Vulnerability CVE-2014-1947


Published: 2020-02-17   Modified: 2020-02-18

Description:
Stack-based buffer overflow in the WritePSDImage function in coders/psd.c in ImageMagick 6.5.4 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large number of layers in a PSD image, involving the L%02ld string, a different vulnerability than CVE-2014-2030.

See advisories in our WLB2 database:
Topic
Author
Date
High
ImageMagick PSD Images Processing RLE Decoding Buffer Overflow
Murray McAlliste...
12.02.2014

Type:

CWE-787

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
SUSE -> Linux enterprise desktop 
SUSE -> Linux enterprise server 
SUSE -> Linux enterprise software development kit 
Imagemagick -> Imagemagick 

 References:
http://www.openwall.com/lists/oss-security/2014/02/12/13
http://www.openwall.com/lists/oss-security/2014/02/12/2
http://www.openwall.com/lists/oss-security/2014/02/13/2
http://www.openwall.com/lists/oss-security/2014/02/13/5
http://www.openwall.com/lists/oss-security/2014/02/19/13
https://bugzilla.redhat.com/show_bug.cgi?id=1064098
https://www.suse.com/support/update/announcement/2014/suse-su-20140359-1.html

Copyright 2024, cxsecurity.com

 

Back to Top