[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

251625

 
 

909

 
 

196370

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2005-0005Date: (C)2005-05-02   (M)2023-12-22


Heap-based buffer overflow in psd.c for ImageMagick 6.1.0, 6.1.7, and possibly earlier versions allows remote attackers to execute arbitrary code via a .PSD image file with a large number of layers.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
http://www.idefense.com/application/poi/display?id=184&type=vulnerabilities
http://marc.info/?l=bugtraq&m=110608222117215&w=2
DSA-646
GLSA-200501-37
RHSA-2005:070
RHSA-2005:071
oval:org.mitre.oval:def:9925

CPE    41
cpe:/a:graphicsmagick:graphicsmagick:1.1.3
cpe:/a:graphicsmagick:graphicsmagick:1.1.4
cpe:/a:imagemagick:imagemagick:5.3.3
cpe:/o:gentoo:linux:1.4
...

© SecPod Technologies