Vulnerability CVE-2014-1958


Published: 2020-02-06

Description:
Buffer overflow in the DecodePSDPixels function in coders/psd.c in ImageMagick before 6.8.8-5 might allow remote attackers to execute arbitrary code via a crafted PSD image, involving the L%06ld string, a different vulnerability than CVE-2014-2030.

Type:

CWE-120

(Buffer Copy without Checking Size of Input ('Classic Buffer Overflow'))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Opensuse -> Opensuse 
Imagemagick -> Imagemagick 
Canonical -> Ubuntu linux 

 References:
http://lists.opensuse.org/opensuse-updates/2014-03/msg00032.html
http://lists.opensuse.org/opensuse-updates/2014-03/msg00039.html
http://trac.imagemagick.org/changeset/14801
http://ubuntu.com/usn/usn-2132-1
http://www.openwall.com/lists/oss-security/2014/02/13/2
http://www.openwall.com/lists/oss-security/2014/02/13/5
https://www.openwall.com/lists/oss-security/2014/02/19/13

Copyright 2024, cxsecurity.com

 

Back to Top