CVE-2014-2030

high

Description

Stack-based buffer overflow in the WritePSDImage function in coders/psd.c in ImageMagick, possibly 6.8.8-5, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted PSD image, involving the L%06ld string, a different vulnerability than CVE-2014-1947.

References

https://web.archive.org/web/20090120112751/http://trac.imagemagick.org/changeset/13736

https://bugzilla.redhat.com/show_bug.cgi?id=1064098

http://www.openwall.com/lists/oss-security/2014/02/19/13

http://www.openwall.com/lists/oss-security/2014/02/13/5

http://www.openwall.com/lists/oss-security/2014/02/12/2

http://ubuntu.com/usn/usn-2132-1

http://lists.opensuse.org/opensuse-updates/2014-03/msg00039.html

http://lists.opensuse.org/opensuse-updates/2014-03/msg00032.html

Details

Source: Mitre, NVD

Published: 2020-02-06

Updated: 2020-02-11

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High