9.3
CVSSv2

CVE-2007-1667

Published: 24/03/2007 Updated: 16/10/2018
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Multiple integer overflows in (1) the XGetPixel function in ImUtil.c in X.Org libx11 prior to 1.0.3, and (2) XInitImage function in xwd.c for ImageMagick, allow user-assisted remote malicious users to cause a denial of service (crash) or obtain sensitive information via crafted images with large or negative values that trigger a buffer overflow.

Vulnerable Product Search on Vulmon Subscribe to Product

x.org libx11

imagemagick imagemagick

Vendor Advisories

Multiple integer overflows were found in the XGetPixel function of libx11 If a user were tricked into opening a specially crafted XWD image, remote attackers could execute arbitrary code with user privileges ...
Multiple vulnerabilities were found in ImageMagick’s handling of DCM and WXD image files By tricking a user into processing a specially crafted image with an application that uses imagemagick, an attacker could execute arbitrary code with the user’s privileges ...
Several vulnerabilities have been discovered in graphicsmagick, a collection of image processing tool, which can lead to the execution of arbitrary code, exposure of sensitive information or cause DoS The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2007-1667 Multiple integer overflows in XInitImage functi ...
Several vulnerabilities have been discovered in the imagemagick image manipulation programs which can lead to the execution of arbitrary code, exposure of sensitive information or cause DoS The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2007-1667 Multiple integer overflows in XInitImage function in xwd ...
Several vulnerabilities have been discovered in the X Window System, which may lead to privilege escalation The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2007-1003 Sean Larsson discovered an integer overflow in the XC-MISC extension, which might lead to denial of service or local privilege escalat ...
Debian Bug report logs - #414045 libX11: Buffer overflow in XGetPixel() Package: libx11; Maintainer for libx11 is Debian X Strike Force <debian-x@listsdebianorg>; Reported by: Sami Liedes <sliedes@cchutfi> Date: Thu, 1 Mar 2007 03:42:01 UTC Severity: critical Tags: patch, security, upstream Found in versions 2 ...
Debian Bug report logs - #385062 CVE-2006-3743/-3744: ImageMagick XCF and Sun Rasterfile Buffer Overflows Package: imagemagick; Maintainer for imagemagick is ImageMagick Packaging Team <pkg-gmagick-im-team@listsaliothdebianorg>; Source for imagemagick is src:imagemagick (PTS, buildd, popcon) Reported by: Stefan Fritsch &l ...
Debian Bug report logs - #345595 libmagick: array index overflow in DisplayImageCommand Package: imagemagick; Maintainer for imagemagick is ImageMagick Packaging Team <pkg-gmagick-im-team@listsaliothdebianorg>; Source for imagemagick is src:imagemagick (PTS, buildd, popcon) Reported by: Eero Häkkinen <eero17@bigfootc ...
Debian Bug report logs - #383314 libmagick9: Buffer overflow in SGI parser [CVE-2006-4144] Package: libmagick9; Maintainer for libmagick9 is (unknown); Reported by: Martin Pitt <martinpitt@ubuntucom> Date: Wed, 16 Aug 2006 14:48:06 UTC Severity: grave Tags: fixed, patch, security Found in versions 6245dfsg1-09, 6:6 ...
Debian Bug report logs - #345238 [CVE-2005-4601] Shell command injection in delegate code (via file names) Package: imagemagick; Maintainer for imagemagick is ImageMagick Packaging Team <pkg-gmagick-im-team@listsaliothdebianorg>; Source for imagemagick is src:imagemagick (PTS, buildd, popcon) Reported by: Florian Weimer & ...
Debian Bug report logs - #393025 Buffer overflows in imagemagick Package: imagemagick; Maintainer for imagemagick is ImageMagick Packaging Team <pkg-gmagick-im-team@listsaliothdebianorg>; Source for imagemagick is src:imagemagick (PTS, buildd, popcon) Reported by: Stefan Fritsch <sf@sfritschde> Date: Sat, 14 Oct ...
Debian Bug report logs - #345876 [CVE-2006-0082] imagemagick: New format string vulnerability in SetImageInfo() Package: imagemagick; Maintainer for imagemagick is ImageMagick Packaging Team <pkg-gmagick-im-team@listsaliothdebianorg>; Source for imagemagick is src:imagemagick (PTS, buildd, popcon) Reported by: Daniel Kob ...
Debian Bug report logs - #410435 imagemagick: Buffer overflow vulnerability in PALM coder (CVE-2007-0770) Package: imagemagick; Maintainer for imagemagick is ImageMagick Packaging Team <pkg-gmagick-im-team@listsaliothdebianorg>; Source for imagemagick is src:imagemagick (PTS, buildd, popcon) Reported by: Daniel Kobras &l ...

References

CWE-189http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=414045https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=231684http://lists.freedesktop.org/archives/xorg-announce/2007-April/000286.htmlhttp://issues.foresightlinux.org/browse/FL-223https://issues.rpath.com/browse/RPL-1213http://www.redhat.com/support/errata/RHSA-2007-0126.htmlhttp://rhn.redhat.com/errata/RHSA-2007-0125.htmlhttp://secunia.com/advisories/24741http://secunia.com/advisories/24756http://secunia.com/advisories/24745http://secunia.com/advisories/24758http://secunia.com/advisories/24765http://secunia.com/advisories/24771http://secunia.com/advisories/24791https://issues.rpath.com/browse/RPL-1211http://www.securitytracker.com/id?1017864http://secunia.com/advisories/24739http://www.redhat.com/support/errata/RHSA-2007-0157.htmlhttp://sunsolve.sun.com/search/document.do?assetkey=1-26-102888-1http://www.novell.com/linux/security/advisories/2007_27_x.htmlhttp://www.ubuntu.com/usn/usn-453-1http://secunia.com/advisories/24953http://secunia.com/advisories/25004http://secunia.com/advisories/24975http://www.openbsd.org/errata39.html#021_xorghttp://www.openbsd.org/errata40.html#011_xorghttp://www.novell.com/linux/security/advisories/2007_8_sr.htmlhttp://www.securityfocus.com/bid/23300http://support.avaya.com/elmodocs2/security/ASA-2007-176.htmhttp://security.gentoo.org/glsa/glsa-200705-06.xmlhttp://secunia.com/advisories/25112http://secunia.com/advisories/25072http://secunia.com/advisories/25131http://www.debian.org/security/2007/dsa-1294http://www.mandriva.com/security/advisories?name=MDKSA-2007:079http://www.mandriva.com/security/advisories?name=MDKSA-2007:147http://www.ubuntu.com/usn/usn-453-2http://www.ubuntu.com/usn/usn-481-1http://secunia.com/advisories/25305http://secunia.com/advisories/25992http://secunia.com/advisories/26177http://www.gentoo.org/security/en/glsa/glsa-200805-07.xmlhttp://secunia.com/advisories/30161http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.htmlhttp://secunia.com/advisories/33937http://www.debian.org/security/2009/dsa-1858http://secunia.com/advisories/36260http://support.apple.com/kb/HT3438http://www.vupen.com/english/advisories/2007/1217http://www.vupen.com/english/advisories/2007/1531https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9776https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1693http://www.securityfocus.com/archive/1/464816/100/0/threadedhttp://www.securityfocus.com/archive/1/464686/100/0/threadedhttps://usn.ubuntu.com/453-1/https://nvd.nist.gov