Vulnerabilities > CVE-2005-0005

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL

Summary

Heap-based buffer overflow in psd.c for ImageMagick 6.1.0, 6.1.7, and possibly earlier versions allows remote attackers to execute arbitrary code via a .PSD image file with a large number of layers.

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2005-235.NASL
    descriptionAndrei Nigmatulin discovered a heap based buffer overflow flaw in the ImageMagick image handler. An attacker could create a carefully crafted Photoshop Document (PSD) image in such a way that it would cause ImageMagick to execute arbitrary code when processing the image. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2005-0005 to this issue. A format string bug was found in the way ImageMagick handles filenames. An attacker could execute arbitrary code in a victims machine if they are able to trick the victim into opening a file with a specially crafted name. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2005-0397 to this issue. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id19628
    published2005-09-12
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/19628
    titleFedora Core 3 : ImageMagick-6.2.0.7-2.fc3 (2005-235)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2005-071.NASL
    descriptionUpdated ImageMagick packages that fix a security flaw are now available for Red Hat Enterprise Linux 4. This update has been rated as having moderate security impact by the Red Hat Security Response Team. ImageMagick is an image display and manipulation tool for the X Window System. Andrei Nigmatulin discovered a heap based buffer overflow flaw in the ImageMagick image handler. An attacker could create a carefully crafted Photoshop Document (PSD) image in such a way that it would cause ImageMagick to execute arbitrary code when processing the image. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2005-0005 to this issue. Users of ImageMagick should upgrade to these updated packages, which contain a backported patch, and are not vulnerable to this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id17179
    published2005-02-22
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/17179
    titleRHEL 4 : ImageMagick (RHSA-2005:071)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200501-37.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200501-37 (GraphicsMagick: PSD decoding heap overflow) Andrei Nigmatulin discovered that handling a Photoshop Document (PSD) file with more than 24 layers in ImageMagick could trigger a heap overflow (GLSA 200501-26). GraphicsMagick is based on the same code and therefore suffers from the same flaw. Impact : An attacker could potentially design a malicious PSD image file to cause arbitrary code execution with the permissions of the user running GraphicsMagick. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id16428
    published2005-02-14
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/16428
    titleGLSA-200501-37 : GraphicsMagick: PSD decoding heap overflow
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2005-234.NASL
    descriptionAndrei Nigmatulin discovered a heap based buffer overflow flaw in the ImageMagick image handler. An attacker could create a carefully crafted Photoshop Document (PSD) image in such a way that it would cause ImageMagick to execute arbitrary code when processing the image. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2005-0005 to this issue. A format string bug was found in the way ImageMagick handles filenames. An attacker could execute arbitrary code in a victims machine if they are able to trick the victim into opening a file with a specially crafted name. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2005-0397 to this issue. A bug was found in the way ImageMagick handles TIFF tags. It is possible that a TIFF image file with an invalid tag could cause ImageMagick to crash. A bug was found in ImageMagick
    last seen2020-06-01
    modified2020-06-02
    plugin id18316
    published2005-05-19
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/18316
    titleFedora Core 2 : ImageMagick-6.2.0.7-2.fc2 (2005-234)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200501-26.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200501-26 (ImageMagick: PSD decoding heap overflow) Andrei Nigmatulin discovered that a Photoshop Document (PSD) file with more than 24 layers could trigger a heap overflow. Impact : An attacker could potentially design a mailicous PSD image file to cause arbitrary code execution with the permissions of the user running ImageMagick. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id16417
    published2005-02-14
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/16417
    titleGLSA-200501-26 : ImageMagick: PSD decoding heap overflow
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2005-070.NASL
    descriptionUpdated ImageMagick packages that fix a heap based buffer overflow are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. ImageMagick is an image display and manipulation tool for the X Window System. Andrei Nigmatulin discovered a heap based buffer overflow flaw in the ImageMagick image handler. An attacker could create a carefully crafted Photoshop Document (PSD) image in such a way that it would cause ImageMagick to execute arbitrary code when processing the image. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2005-0005 to this issue. A format string bug was found in the way ImageMagick handles filenames. An attacker could execute arbitrary code on a victim
    last seen2020-06-01
    modified2020-06-02
    plugin id17621
    published2005-03-25
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/17621
    titleRHEL 2.1 / 3 : ImageMagick (RHSA-2005:070)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-646.NASL
    descriptionAndrei Nigmatulin discovered a buffer overflow in the PSD image-decoding module of ImageMagick, a commonly used image manipulation library. Remote exploitation with a carefully crafted image could lead to the execution of arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id16213
    published2005-01-19
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/16213
    titleDebian DSA-646-1 : imagemagick - buffer overflow
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2005-065.NASL
    descriptionA format string vulnerability was discovered in ImageMagick, in the way it handles filenames. An attacker could execute arbitrary code on a victim
    last seen2020-06-01
    modified2020-06-02
    plugin id17677
    published2005-04-02
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/17677
    titleMandrake Linux Security Advisory : ImageMagick (MDKSA-2005:065)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_597E2BEE68EA11D9A9E70001020EED82.NASL
    descriptionAn iDEFENSE Security Advisory reports : Remote exploitation of a buffer overflow vulnerability in The ImageMagick
    last seen2020-06-01
    modified2020-06-02
    plugin id18944
    published2005-07-13
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/18944
    titleFreeBSD : ImageMagick -- PSD handler heap overflow vulnerability (597e2bee-68ea-11d9-a9e7-0001020eed82)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-62-1.NASL
    descriptionAndrei Nigmatulin discovered a potential buffer overflow in the PhotoShop Document image decoding function of ImageMagick. Decoding a malicious PSD image which specifies more than the allowed 24 channels might result in execution of arbitrary code with the user
    last seen2020-06-01
    modified2020-06-02
    plugin id20681
    published2006-01-15
    reporterUbuntu Security Notice (C) 2005-2019 Canonical, Inc. / NASL script (C) 2006-2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/20681
    titleUbuntu 4.10 : imagemagick vulnerability (USN-62-1)

Oval

accepted2013-04-29T04:23:22.259-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
    ovaloval:org.mitre.oval:def:11782
  • commentCentOS Linux 3.x
    ovaloval:org.mitre.oval:def:16651
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
descriptionHeap-based buffer overflow in psd.c for ImageMagick 6.1.0, 6.1.7, and possibly earlier versions allows remote attackers to execute arbitrary code via a .PSD image file with a large number of layers.
familyunix
idoval:org.mitre.oval:def:9925
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleDouble free vulnerability in the Adobe Acrobat Reader Plugin before 8.0.0, as used in Mozilla Firefox 1.5.0.7, allows remote attackers to execute arbitrary code by causing an error via a javascript: URI call to document.write in the (1) FDF, (2) XML, or (3) XFDF AJAX request parameters.
version26

Redhat

advisories
  • rhsa
    idRHSA-2005:070
  • rhsa
    idRHSA-2005:071
rpms
  • ImageMagick-0:5.5.6-13
  • ImageMagick-c++-0:5.5.6-13
  • ImageMagick-c++-devel-0:5.5.6-13
  • ImageMagick-debuginfo-0:5.5.6-13
  • ImageMagick-devel-0:5.5.6-13
  • ImageMagick-perl-0:5.5.6-13
  • ImageMagick-0:6.0.7.1-6
  • ImageMagick-c++-0:6.0.7.1-6
  • ImageMagick-c++-devel-0:6.0.7.1-6
  • ImageMagick-devel-0:6.0.7.1-6
  • ImageMagick-perl-0:6.0.7.1-6