ID CVE-2005-1275
Summary Heap-based buffer overflow in the ReadPNMImage function in pnm.c for ImageMagick 6.2.1 and earlier allows remote attackers to cause a denial of service (application crash) via a PNM file with a small colors value.
References
Vulnerable Configurations
  • cpe:2.3:a:graphicsmagick:graphicsmagick:1.0:*:*:*:*:*:*:*
    cpe:2.3:a:graphicsmagick:graphicsmagick:1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:graphicsmagick:graphicsmagick:1.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:graphicsmagick:graphicsmagick:1.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:graphicsmagick:graphicsmagick:1.1:*:*:*:*:*:*:*
    cpe:2.3:a:graphicsmagick:graphicsmagick:1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:graphicsmagick:graphicsmagick:1.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:graphicsmagick:graphicsmagick:1.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:graphicsmagick:graphicsmagick:1.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:graphicsmagick:graphicsmagick:1.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:graphicsmagick:graphicsmagick:1.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:graphicsmagick:graphicsmagick:1.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:imagemagick:imagemagick:6.0:*:*:*:*:*:*:*
    cpe:2.3:a:imagemagick:imagemagick:6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:imagemagick:imagemagick:6.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:imagemagick:imagemagick:6.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:imagemagick:imagemagick:6.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:imagemagick:imagemagick:6.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:imagemagick:imagemagick:6.0.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:imagemagick:imagemagick:6.0.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:imagemagick:imagemagick:6.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:imagemagick:imagemagick:6.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:imagemagick:imagemagick:6.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:imagemagick:imagemagick:6.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:imagemagick:imagemagick:6.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:imagemagick:imagemagick:6.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:imagemagick:imagemagick:6.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:imagemagick:imagemagick:6.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:imagemagick:imagemagick:6.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:imagemagick:imagemagick:6.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:imagemagick:imagemagick:6.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:imagemagick:imagemagick:6.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:imagemagick:imagemagick:6.1:*:*:*:*:*:*:*
    cpe:2.3:a:imagemagick:imagemagick:6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:imagemagick:imagemagick:6.1.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:imagemagick:imagemagick:6.1.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:imagemagick:imagemagick:6.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:imagemagick:imagemagick:6.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:imagemagick:imagemagick:6.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:imagemagick:imagemagick:6.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:imagemagick:imagemagick:6.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:imagemagick:imagemagick:6.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:imagemagick:imagemagick:6.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:imagemagick:imagemagick:6.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:imagemagick:imagemagick:6.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:imagemagick:imagemagick:6.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:imagemagick:imagemagick:6.1.7:*:*:*:*:*:*:*
    cpe:2.3:a:imagemagick:imagemagick:6.1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:imagemagick:imagemagick:6.1.8:*:*:*:*:*:*:*
    cpe:2.3:a:imagemagick:imagemagick:6.1.8:*:*:*:*:*:*:*
  • cpe:2.3:a:imagemagick:imagemagick:6.2:*:*:*:*:*:*:*
    cpe:2.3:a:imagemagick:imagemagick:6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:imagemagick:imagemagick:6.2.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:imagemagick:imagemagick:6.2.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:imagemagick:imagemagick:6.2.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:imagemagick:imagemagick:6.2.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:imagemagick:imagemagick:6.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:imagemagick:imagemagick:6.2.1:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 11-10-2017 - 01:30)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
oval via4
  • accepted 2013-04-29T04:00:09.944-04:00
    class vulnerability
    contributors
    • name Aharon Chernin
      organization SCAP.com, LLC
    • name Dragos Prisaca
      organization G2, Inc.
    definition_extensions
    • comment The operating system installed on the system is Red Hat Enterprise Linux 3
      oval oval:org.mitre.oval:def:11782
    • comment CentOS Linux 3.x
      oval oval:org.mitre.oval:def:16651
    • comment The operating system installed on the system is Red Hat Enterprise Linux 4
      oval oval:org.mitre.oval:def:11831
    • comment CentOS Linux 4.x
      oval oval:org.mitre.oval:def:16636
    • comment Oracle Linux 4.x
      oval oval:org.mitre.oval:def:15990
    description Heap-based buffer overflow in the ReadPNMImage function in pnm.c for ImageMagick 6.2.1 and earlier allows remote attackers to cause a denial of service (application crash) via a PNM file with a small colors value.
    family unix
    id oval:org.mitre.oval:def:10003
    status accepted
    submitted 2010-07-09T03:56:16-04:00
    title Heap-based buffer overflow in the ReadPNMImage function in pnm.c for ImageMagick 6.2.1 and earlier allows remote attackers to cause a denial of service (application crash) via a PNM file with a small colors value.
    version 29
  • accepted 2005-08-18T07:37:00.000-04:00
    class vulnerability
    contributors
    name Jay Beale
    organization Bastille Linux
    description Heap-based buffer overflow in the ReadPNMImage function in pnm.c for ImageMagick 6.2.1 and earlier allows remote attackers to cause a denial of service (application crash) via a PNM file with a small colors value.
    family unix
    id oval:org.mitre.oval:def:711
    status accepted
    submitted 2005-06-28T12:00:00.000-04:00
    title ImageMagick Buffer Overflow in ReadPNMImage()
    version 4
redhat via4
advisories
rhsa
id RHSA-2005:413
rpms
  • ImageMagick-0:5.5.6-14
  • ImageMagick-0:6.0.7.1-11
  • ImageMagick-c++-0:5.5.6-14
  • ImageMagick-c++-0:6.0.7.1-11
  • ImageMagick-c++-devel-0:5.5.6-14
  • ImageMagick-c++-devel-0:6.0.7.1-11
  • ImageMagick-debuginfo-0:5.5.6-14
  • ImageMagick-debuginfo-0:6.0.7.1-11
  • ImageMagick-devel-0:5.5.6-14
  • ImageMagick-devel-0:6.0.7.1-11
  • ImageMagick-perl-0:5.5.6-14
  • ImageMagick-perl-0:6.0.7.1-11
refmap via4
bid 13351
bugtraq 20050424 [Overflow.pl] ImageMagick ReadPNMImage() Heap Overflow
confirm http://www.imagemagick.org/script/changelog.php
mandrake MDKSA-2005:107
misc
Last major update 11-10-2017 - 01:30
Published 25-04-2005 - 04:00
Last modified 11-10-2017 - 01:30
Back to Top