CVE-2007-1667

critical

Description

Multiple integer overflows in (1) the XGetPixel function in ImUtil.c in X.Org libx11 before 1.0.3, and (2) XInitImage function in xwd.c for ImageMagick, allow user-assisted remote attackers to cause a denial of service (crash) or obtain sensitive information via crafted images with large or negative values that trigger a buffer overflow.

References

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9776

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1693

https://issues.rpath.com/browse/RPL-1213

https://issues.rpath.com/browse/RPL-1211

https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=231684

http://www.vupen.com/english/advisories/2007/1531

http://www.vupen.com/english/advisories/2007/1217

http://www.ubuntu.com/usn/usn-481-1

http://www.ubuntu.com/usn/usn-453-2

http://www.ubuntu.com/usn/usn-453-1

http://www.securitytracker.com/id?1017864

http://www.securityfocus.com/bid/23300

http://www.securityfocus.com/archive/1/464816/100/0/threaded

http://www.securityfocus.com/archive/1/464686/100/0/threaded

http://www.redhat.com/support/errata/RHSA-2007-0157.html

http://www.redhat.com/support/errata/RHSA-2007-0126.html

http://www.openbsd.org/errata40.html#011_xorg

http://www.openbsd.org/errata39.html#021_xorg

http://www.novell.com/linux/security/advisories/2007_8_sr.html

http://www.novell.com/linux/security/advisories/2007_27_x.html

http://www.mandriva.com/security/advisories?name=MDKSA-2007:147

http://www.mandriva.com/security/advisories?name=MDKSA-2007:079

http://www.gentoo.org/security/en/glsa/glsa-200805-07.xml

http://www.debian.org/security/2009/dsa-1858

http://www.debian.org/security/2007/dsa-1294

http://support.avaya.com/elmodocs2/security/ASA-2007-176.htm

http://support.apple.com/kb/HT3438

http://sunsolve.sun.com/search/document.do?assetkey=1-26-102888-1

http://security.gentoo.org/glsa/glsa-200705-06.xml

http://secunia.com/advisories/36260

http://secunia.com/advisories/33937

http://secunia.com/advisories/30161

http://secunia.com/advisories/26177

http://secunia.com/advisories/25992

http://secunia.com/advisories/25305

http://secunia.com/advisories/25131

http://secunia.com/advisories/25112

http://secunia.com/advisories/25072

http://secunia.com/advisories/25004

http://secunia.com/advisories/24975

http://secunia.com/advisories/24953

http://secunia.com/advisories/24791

http://secunia.com/advisories/24771

http://secunia.com/advisories/24765

http://secunia.com/advisories/24758

http://secunia.com/advisories/24756

http://secunia.com/advisories/24745

http://secunia.com/advisories/24741

http://secunia.com/advisories/24739

http://rhn.redhat.com/errata/RHSA-2007-0125.html

http://lists.freedesktop.org/archives/xorg-announce/2007-April/000286.html

http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html

http://issues.foresightlinux.org/browse/FL-223

http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=414045

Details

Source: Mitre, NVD

Published: 2007-03-24

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical