CVE-2007-1667 : Détail

CVE-2007-1667

6.91%V3
Network
2007-03-24 20:00 +00:00
2018-10-16 12:57 +00:00

Alerte pour un CVE

Restez informé de toutes modifications pour un CVE spécifique.
Gestion des alertes

Descriptions

Multiple integer overflows in (1) the XGetPixel function in ImUtil.c in X.Org libx11 before 1.0.3, and (2) XInitImage function in xwd.c for ImageMagick, allow user-assisted remote attackers to cause a denial of service (crash) or obtain sensitive information via crafted images with large or negative values that trigger a buffer overflow.

Informations

Faiblesses connexes

CWE-ID Nom de la faiblesse Source
CWE-189 Category : Numeric Errors
Weaknesses in this category are related to improper calculation or conversion of numbers.

Metrics

Metric Score Sévérité CVSS Vecteur Source
V2 9.3 AV:N/AC:M/Au:N/C:C/I:C/A:C [email protected]

EPSS

EPSS est un modèle de notation qui prédit la probabilité qu'une vulnérabilité soit exploitée.

EPSS Score

Le modèle EPSS produit un score de probabilité compris entre 0 et 1 (0 et 100 %). Plus la note est élevée, plus la probabilité qu'une vulnérabilité soit exploitée est grande.

EPSS Percentile

Le percentile est utilisé pour classer les CVE en fonction de leur score EPSS. Par exemple, une CVE dans le 95e percentile selon son score EPSS est plus susceptible d'être exploitée que 95 % des autres CVE. Ainsi, le percentile sert à comparer le score EPSS d'une CVE par rapport à d'autres CVE.

Products Mentioned

Configuraton 0

X.org>>Libx11 >> Version To (including) 1.0.2

Configuraton 0

Debian>>Debian_linux >> Version 3.1

Debian>>Debian_linux >> Version 4.0

Configuraton 0

Canonical>>Ubuntu_linux >> Version 6.06

Canonical>>Ubuntu_linux >> Version 6.10

Canonical>>Ubuntu_linux >> Version 7.04

References

http://sunsolve.sun.com/search/document.do?assetkey=1-26-102888-1
Tags : vendor-advisory, x_refsource_SUNALERT
http://secunia.com/advisories/24745
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/33937
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/24771
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/24756
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2007-0126.html
Tags : vendor-advisory, x_refsource_REDHAT
http://www.securityfocus.com/bid/23300
Tags : vdb-entry, x_refsource_BID
http://support.apple.com/kb/HT3438
Tags : x_refsource_CONFIRM
http://secunia.com/advisories/24739
Tags : third-party-advisory, x_refsource_SECUNIA
http://security.gentoo.org/glsa/glsa-200705-06.xml
Tags : vendor-advisory, x_refsource_GENTOO
http://secunia.com/advisories/24758
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/usn-453-1
Tags : vendor-advisory, x_refsource_UBUNTU
http://www.ubuntu.com/usn/usn-481-1
Tags : vendor-advisory, x_refsource_UBUNTU
http://rhn.redhat.com/errata/RHSA-2007-0125.html
Tags : vendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/24741
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/25992
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/26177
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/usn-453-2
Tags : vendor-advisory, x_refsource_UBUNTU
http://www.vupen.com/english/advisories/2007/1531
Tags : vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/24791
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/24975
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/30161
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.gentoo.org/security/en/glsa/glsa-200805-07.xml
Tags : vendor-advisory, x_refsource_GENTOO
http://www.debian.org/security/2007/dsa-1294
Tags : vendor-advisory, x_refsource_DEBIAN
http://www.securitytracker.com/id?1017864
Tags : vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/24765
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/25131
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2009/dsa-1858
Tags : vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/24953
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2007/1217
Tags : vdb-entry, x_refsource_VUPEN
http://www.openbsd.org/errata40.html#011_xorg
Tags : vendor-advisory, x_refsource_OPENBSD
http://secunia.com/advisories/25004
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDKSA-2007:147
Tags : vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/25305
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/25072
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.openbsd.org/errata39.html#021_xorg
Tags : vendor-advisory, x_refsource_OPENBSD
http://secunia.com/advisories/25112
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/36260
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2007-0157.html
Tags : vendor-advisory, x_refsource_REDHAT
http://www.mandriva.com/security/advisories?name=MDKSA-2007:079
Tags : vendor-advisory, x_refsource_MANDRIVA
Cliquez sur le bouton à gauche (OFF), pour autoriser l'inscription de cookie améliorant les fonctionnalités du site. Cliquez sur le bouton à gauche (Tout accepter), pour ne plus autoriser l'inscription de cookie améliorant les fonctionnalités du site.