9.3
CVSSv2

CVE-2007-0770

Published: 12/02/2007 Updated: 16/10/2018
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Buffer overflow in GraphicsMagick and ImageMagick allows user-assisted remote malicious users to cause a denial of service and possibly execute arbitrary code via a PALM image that is not properly handled by the ReadPALMImage function in coders/palm.c. NOTE: this issue is due to an incomplete patch for CVE-2006-5456.

Vulnerable Product Search on Vulmon Subscribe to Product

graphicsmagick graphicsmagick

imagemagick imagemagick 6.3.3.4

Vendor Advisories

Vladimir Nadvornik discovered that the fix for CVE-2006-5456, released in USN-372-1, did not correctly solve the original flaw in PALM image handling By tricking a user into processing a specially crafted image with an application that uses imagemagick, an attacker could execute arbitrary code with the user’s privileges ...
Vladimir Nadvornik discovered that the fix for a vulnerability in the PALM decoder of Imagemagick, a collection of image manipulation programs, was ineffective To avoid confusion a new CVE ID has been assigned; the original issue was tracked as CVE-2006-5456 For the stable distribution (sarge) this problem has been fixed in version 6:6062-29 ...
Debian Bug report logs - #385062 CVE-2006-3743/-3744: ImageMagick XCF and Sun Rasterfile Buffer Overflows Package: imagemagick; Maintainer for imagemagick is ImageMagick Packaging Team <pkg-gmagick-im-team@listsaliothdebianorg>; Source for imagemagick is src:imagemagick (PTS, buildd, popcon) Reported by: Stefan Fritsch &l ...
Debian Bug report logs - #345595 libmagick: array index overflow in DisplayImageCommand Package: imagemagick; Maintainer for imagemagick is ImageMagick Packaging Team <pkg-gmagick-im-team@listsaliothdebianorg>; Source for imagemagick is src:imagemagick (PTS, buildd, popcon) Reported by: Eero Häkkinen <eero17@bigfootc ...
Debian Bug report logs - #383314 libmagick9: Buffer overflow in SGI parser [CVE-2006-4144] Package: libmagick9; Maintainer for libmagick9 is (unknown); Reported by: Martin Pitt <martinpitt@ubuntucom> Date: Wed, 16 Aug 2006 14:48:06 UTC Severity: grave Tags: fixed, patch, security Found in versions 6245dfsg1-09, 6:6 ...
Debian Bug report logs - #345238 [CVE-2005-4601] Shell command injection in delegate code (via file names) Package: imagemagick; Maintainer for imagemagick is ImageMagick Packaging Team <pkg-gmagick-im-team@listsaliothdebianorg>; Source for imagemagick is src:imagemagick (PTS, buildd, popcon) Reported by: Florian Weimer & ...
Debian Bug report logs - #393025 Buffer overflows in imagemagick Package: imagemagick; Maintainer for imagemagick is ImageMagick Packaging Team <pkg-gmagick-im-team@listsaliothdebianorg>; Source for imagemagick is src:imagemagick (PTS, buildd, popcon) Reported by: Stefan Fritsch <sf@sfritschde> Date: Sat, 14 Oct ...
Debian Bug report logs - #345876 [CVE-2006-0082] imagemagick: New format string vulnerability in SetImageInfo() Package: imagemagick; Maintainer for imagemagick is ImageMagick Packaging Team <pkg-gmagick-im-team@listsaliothdebianorg>; Source for imagemagick is src:imagemagick (PTS, buildd, popcon) Reported by: Daniel Kob ...
Debian Bug report logs - #410435 imagemagick: Buffer overflow vulnerability in PALM coder (CVE-2007-0770) Package: imagemagick; Maintainer for imagemagick is ImageMagick Packaging Team <pkg-gmagick-im-team@listsaliothdebianorg>; Source for imagemagick is src:imagemagick (PTS, buildd, popcon) Reported by: Daniel Kobras &l ...