7.5
CVSSv2

CVE-2005-0397

Published: 02/05/2005 Updated: 11/10/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Format string vulnerability in the SetImageInfo function in image.c for ImageMagick prior to 6.0.2.5 may allow remote malicious users to cause a denial of service (application crash) and possibly execute arbitrary code via format string specifiers in a filename argument to convert, which may be called by other web applications.

Vulnerable Product Search on Vulmon Subscribe to Product

imagemagick imagemagick 5.5

imagemagick imagemagick 5.2

imagemagick imagemagick 5.3

imagemagick imagemagick 5.4

Vendor Advisories

Tavis Ormandy discovered a format string vulnerability in ImageMagick’s file name handling Specially crafted file names could cause a program using ImageMagick to crash, or possibly even cause execution of arbitrary code ...
Synopsis ImageMagick security update Type/Severity Security Advisory: Moderate Topic Updated ImageMagick packages that fix a heap based buffer overflow are nowavailableThis update has been rated as having moderate security impact by the RedHat Security Response Team Description ImageMagic ...
Synopsis ImageMagick security update Type/Severity Security Advisory: Moderate Topic Updated ImageMagick packages that fix a format string bug are now availablefor Red Hat Enterprise Linux 4This update has been rated as having moderate security impact by the RedHat Security Response Team Descript ...
Several vulnerabilities have been discovered in ImageMagick, a commonly used image manipulation library These problems can be exploited by a carefully crafted graphic image The Common Vulnerabilities and Exposures project identifies the following problems: CAN-2005-0397 Tavis Ormandy discovered a format string vulnerability in the filena ...