Multiple integer overflows in (1) the XGetPixel function in ImUtil.c in X.Org libx11 before 1.0.3, and (2) XInitImage function in xwd.c for ImageMagick, allow user-assisted remote attackers to cause a denial of service (crash) or obtain sensitive information via crafted images with large or negative values that trigger a buffer overflow.
References
Link Providers
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=414045 cve-icon cve-icon
http://issues.foresightlinux.org/browse/FL-223 cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html cve-icon cve-icon
http://lists.freedesktop.org/archives/xorg-announce/2007-April/000286.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2007-0125.html cve-icon cve-icon
http://secunia.com/advisories/24739 cve-icon cve-icon
http://secunia.com/advisories/24741 cve-icon cve-icon
http://secunia.com/advisories/24745 cve-icon cve-icon
http://secunia.com/advisories/24756 cve-icon cve-icon
http://secunia.com/advisories/24758 cve-icon cve-icon
http://secunia.com/advisories/24765 cve-icon cve-icon
http://secunia.com/advisories/24771 cve-icon cve-icon
http://secunia.com/advisories/24791 cve-icon cve-icon
http://secunia.com/advisories/24953 cve-icon cve-icon
http://secunia.com/advisories/24975 cve-icon cve-icon
http://secunia.com/advisories/25004 cve-icon cve-icon
http://secunia.com/advisories/25072 cve-icon cve-icon
http://secunia.com/advisories/25112 cve-icon cve-icon
http://secunia.com/advisories/25131 cve-icon cve-icon
http://secunia.com/advisories/25305 cve-icon cve-icon
http://secunia.com/advisories/25992 cve-icon cve-icon
http://secunia.com/advisories/26177 cve-icon cve-icon
http://secunia.com/advisories/30161 cve-icon cve-icon
http://secunia.com/advisories/33937 cve-icon cve-icon
http://secunia.com/advisories/36260 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200705-06.xml cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102888-1 cve-icon cve-icon
http://support.apple.com/kb/HT3438 cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2007-176.htm cve-icon cve-icon
http://www.debian.org/security/2007/dsa-1294 cve-icon cve-icon
http://www.debian.org/security/2009/dsa-1858 cve-icon cve-icon
http://www.gentoo.org/security/en/glsa/glsa-200805-07.xml cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2007:079 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2007:147 cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2007_27_x.html cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2007_8_sr.html cve-icon cve-icon
http://www.openbsd.org/errata39.html#021_xorg cve-icon cve-icon
http://www.openbsd.org/errata40.html#011_xorg cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0126.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0157.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/464686/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/464816/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/23300 cve-icon cve-icon
http://www.securitytracker.com/id?1017864 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-453-1 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-453-2 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-481-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/1217 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/1531 cve-icon cve-icon
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=231684 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-1211 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-1213 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2007-1667 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1693 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9776 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2007-1667 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2007-03-24T21:00:00

Updated: 2024-08-07T13:06:25.712Z

Reserved: 2007-03-24T00:00:00

Link: CVE-2007-1667

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2007-03-24T21:19:00.000

Modified: 2024-06-26T15:53:19.437

Link: CVE-2007-1667

cve-icon Redhat

Severity : Moderate

Publid Date: 2007-03-09T00:00:00Z

Links: CVE-2007-1667 - Bugzilla