Skip to content
Open
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
The table of contents is too big for display.
Diff view
Diff view
  •  
  •  
  •  
24 changes: 24 additions & 0 deletions advisories/published/2025/JLSEC-0000-mntnau9wr-41927t.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,24 @@
```toml
schema_version = "1.7.4"
id = "JLSEC-0000-mntnau9wr-41927t"
modified = 2025-11-25T22:35:56.715Z
upstream = ["CVE-2003-0555"]
references = ["http://marc.info/?l=bugtraq&m=105820576111599&w=2", "http://marc.info/?l=bugtraq&m=105820576111599&w=2"]

[[affected]]
pkg = "ImageMagick_jll"
ranges = ["< 6.9.11+0"]

[[jlsec_sources]]
id = "CVE-2003-0555"
imported = 2025-11-25T22:35:56.688Z
modified = 2025-04-03T01:03:51.193Z
published = 2003-08-18T04:00:00.000Z
url = "https://services.nvd.nist.gov/rest/json/cves/2.0?cveId=CVE-2003-0555"
html_url = "https://nvd.nist.gov/vuln/detail/CVE-2003-0555"
```

# ImageMagick 5.4.3.x and earlier allows attackers to cause a denial of service (crash) and possibly e...

ImageMagick 5.4.3.x and earlier allows attackers to cause a denial of service (crash) and possibly execute arbitrary code via a "%x" filename, possibly triggering a format string vulnerability.

24 changes: 24 additions & 0 deletions advisories/published/2025/JLSEC-0000-mntnau9y2-133zvj4.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,24 @@
```toml
schema_version = "1.7.4"
id = "JLSEC-0000-mntnau9y2-133zvj4"
modified = 2025-11-25T22:35:56.762Z
upstream = ["CVE-2004-0827"]
references = ["http://secunia.com/advisories/28800", "http://sunsolve.sun.com/search/document.do?assetkey=1-26-231321-1", "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201006-1", "http://www.debian.org/security/2004/dsa-547", "http://www.redhat.com/support/errata/RHSA-2004-480.html", "http://www.redhat.com/support/errata/RHSA-2004-494.html", "http://www.vupen.com/english/advisories/2008/0412", "https://exchange.xforce.ibmcloud.com/vulnerabilities/17173", "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11123", "http://secunia.com/advisories/28800", "http://sunsolve.sun.com/search/document.do?assetkey=1-26-231321-1", "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201006-1", "http://www.debian.org/security/2004/dsa-547", "http://www.redhat.com/support/errata/RHSA-2004-480.html", "http://www.redhat.com/support/errata/RHSA-2004-494.html", "http://www.vupen.com/english/advisories/2008/0412", "https://exchange.xforce.ibmcloud.com/vulnerabilities/17173", "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11123"]

[[affected]]
pkg = "ImageMagick_jll"
ranges = ["< 6.9.11+0"]

[[jlsec_sources]]
id = "CVE-2004-0827"
imported = 2025-11-25T22:35:56.762Z
modified = 2025-04-03T01:03:51.193Z
published = 2004-09-16T04:00:00.000Z
url = "https://services.nvd.nist.gov/rest/json/cves/2.0?cveId=CVE-2004-0827"
html_url = "https://nvd.nist.gov/vuln/detail/CVE-2004-0827"
```

# Multiple buffer overflows in the ImageMagick graphics library 5.x before 5.4.4, and 6.x before 6.0.6...

Multiple buffer overflows in the ImageMagick graphics library 5.x before 5.4.4, and 6.x before 6.0.6.2, allow remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via malformed (1) AVI, (2) BMP, or (3) DIB files.

24 changes: 24 additions & 0 deletions advisories/published/2025/JLSEC-0000-mntnau9y9-dexmqp.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,24 @@
```toml
schema_version = "1.7.4"
id = "JLSEC-0000-mntnau9y9-dexmqp"
modified = 2025-11-25T22:35:56.769Z
upstream = ["CVE-2004-0802"]
references = ["http://cvs.sourceforge.net/viewcvs.py/enlightenment/e17/libs/imlib2/ChangeLog?rev=1.20&view=markup", "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000870", "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201611-1", "http://www.gentoo.org/security/en/glsa/glsa-200409-12.xml", "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:089", "http://www.securityfocus.com/bid/11084", "http://www.vuxml.org/freebsd/ba005226-fb5b-11d8-9837-000c41e2cdad.html", "https://exchange.xforce.ibmcloud.com/vulnerabilities/17183", "http://cvs.sourceforge.net/viewcvs.py/enlightenment/e17/libs/imlib2/ChangeLog?rev=1.20&view=markup", "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000870", "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201611-1", "http://www.gentoo.org/security/en/glsa/glsa-200409-12.xml", "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:089", "http://www.securityfocus.com/bid/11084", "http://www.vuxml.org/freebsd/ba005226-fb5b-11d8-9837-000c41e2cdad.html", "https://exchange.xforce.ibmcloud.com/vulnerabilities/17183"]

[[affected]]
pkg = "ImageMagick_jll"
ranges = ["< 6.9.11+0"]

[[jlsec_sources]]
id = "CVE-2004-0802"
imported = 2025-11-25T22:35:56.769Z
modified = 2025-04-03T01:03:51.193Z
published = 2004-12-31T05:00:00.000Z
url = "https://services.nvd.nist.gov/rest/json/cves/2.0?cveId=CVE-2004-0802"
html_url = "https://nvd.nist.gov/vuln/detail/CVE-2004-0802"
```

# Buffer overflow in the BMP loader in imlib2 before 1.1.2 allows remote attackers to execute arbitrar...

Buffer overflow in the BMP loader in imlib2 before 1.1.2 allows remote attackers to execute arbitrary code via a specially-crafted BMP image, a different vulnerability than CVE-2004-0817.

24 changes: 24 additions & 0 deletions advisories/published/2025/JLSEC-0000-mntnau9ye-4o8ov2.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,24 @@
```toml
schema_version = "1.7.4"
id = "JLSEC-0000-mntnau9ye-4o8ov2"
modified = 2025-11-25T22:35:56.774Z
upstream = ["CVE-2004-0817"]
references = ["http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000870", "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201611-1", "http://www.debian.org/security/2004/dsa-548", "http://www.gentoo.org/security/en/glsa/glsa-200409-12.xml", "http://www.mandriva.com/security/advisories?name=MDKSA-2004:089", "http://www.redhat.com/support/errata/RHSA-2004-465.html", "http://www.securityfocus.com/bid/11084", "https://exchange.xforce.ibmcloud.com/vulnerabilities/17182", "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8843", "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000870", "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201611-1", "http://www.debian.org/security/2004/dsa-548", "http://www.gentoo.org/security/en/glsa/glsa-200409-12.xml", "http://www.mandriva.com/security/advisories?name=MDKSA-2004:089", "http://www.redhat.com/support/errata/RHSA-2004-465.html", "http://www.securityfocus.com/bid/11084", "https://exchange.xforce.ibmcloud.com/vulnerabilities/17182", "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8843"]

[[affected]]
pkg = "ImageMagick_jll"
ranges = ["< 6.9.11+0"]

[[jlsec_sources]]
id = "CVE-2004-0817"
imported = 2025-11-25T22:35:56.774Z
modified = 2025-04-03T01:03:51.193Z
published = 2004-12-31T05:00:00.000Z
url = "https://services.nvd.nist.gov/rest/json/cves/2.0?cveId=CVE-2004-0817"
html_url = "https://nvd.nist.gov/vuln/detail/CVE-2004-0817"
```

# Multiple heap-based buffer overflows in the imlib BMP image handler allow remote attackers to execut...

Multiple heap-based buffer overflows in the imlib BMP image handler allow remote attackers to execute arbitrary code via a crafted BMP file.

24 changes: 24 additions & 0 deletions advisories/published/2025/JLSEC-0000-mntnau9yo-1pqt5zn.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,24 @@
```toml
schema_version = "1.7.4"
id = "JLSEC-0000-mntnau9yo-1pqt5zn"
modified = 2025-11-25T22:35:56.784Z
upstream = ["CVE-2004-0981"]
references = ["http://secunia.com/advisories/12995/", "http://security.gentoo.org/glsa/glsa-200411-11.xml", "http://www.imagemagick.org/www/Changelog.html", "http://www.securityfocus.org/bid/11548", "https://exchange.xforce.ibmcloud.com/vulnerabilities/17903", "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10472", "https://www.ubuntu.com/usn/usn-7-1/", "http://secunia.com/advisories/12995/", "http://security.gentoo.org/glsa/glsa-200411-11.xml", "http://www.imagemagick.org/www/Changelog.html", "http://www.securityfocus.org/bid/11548", "https://exchange.xforce.ibmcloud.com/vulnerabilities/17903", "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10472", "https://www.ubuntu.com/usn/usn-7-1/"]

[[affected]]
pkg = "ImageMagick_jll"
ranges = ["< 6.9.11+0"]

[[jlsec_sources]]
id = "CVE-2004-0981"
imported = 2025-11-25T22:35:56.784Z
modified = 2025-04-03T01:03:51.193Z
published = 2005-02-09T05:00:00.000Z
url = "https://services.nvd.nist.gov/rest/json/cves/2.0?cveId=CVE-2004-0981"
html_url = "https://nvd.nist.gov/vuln/detail/CVE-2004-0981"
```

# Buffer overflow in the EXIF parsing routine in ImageMagick before 6.1.0 allows remote attackers to e...

Buffer overflow in the EXIF parsing routine in ImageMagick before 6.1.0 allows remote attackers to execute arbitrary code via a certain image file.

24 changes: 24 additions & 0 deletions advisories/published/2025/JLSEC-0000-mntnau9yu-v8coah.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,24 @@
```toml
schema_version = "1.7.4"
id = "JLSEC-0000-mntnau9yu-v8coah"
modified = 2025-11-25T22:35:56.790Z
upstream = ["CVE-2005-0759"]
references = ["http://securitytracker.com/id?1013550", "http://www.debian.org/security/2005/dsa-702", "http://www.novell.com/linux/security/advisories/2005_17_imagemagick.html", "http://www.securityfocus.com/bid/12875", "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11022", "https://rhn.redhat.com/errata/RHSA-2005-070.html", "http://securitytracker.com/id?1013550", "http://www.debian.org/security/2005/dsa-702", "http://www.novell.com/linux/security/advisories/2005_17_imagemagick.html", "http://www.securityfocus.com/bid/12875", "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11022", "https://rhn.redhat.com/errata/RHSA-2005-070.html"]

[[affected]]
pkg = "ImageMagick_jll"
ranges = ["< 6.9.11+0"]

[[jlsec_sources]]
id = "CVE-2005-0759"
imported = 2025-11-25T22:35:56.790Z
modified = 2025-04-03T01:03:51.193Z
published = 2005-03-23T05:00:00.000Z
url = "https://services.nvd.nist.gov/rest/json/cves/2.0?cveId=CVE-2005-0759"
html_url = "https://nvd.nist.gov/vuln/detail/CVE-2005-0759"
```

# ImageMagick before 6.0 allows remote attackers to cause a denial of service (application crash) via ...

ImageMagick before 6.0 allows remote attackers to cause a denial of service (application crash) via a TIFF image with an invalid tag.

24 changes: 24 additions & 0 deletions advisories/published/2025/JLSEC-0000-mntnau9za-19xp4h.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,24 @@
```toml
schema_version = "1.7.4"
id = "JLSEC-0000-mntnau9za-19xp4h"
modified = 2025-11-25T22:35:56.806Z
upstream = ["CVE-2005-0761"]
references = ["http://rhn.redhat.com/errata/RHSA-2005-070.html", "http://securitytracker.com/id?1013550", "http://www.novell.com/linux/security/advisories/2005_17_imagemagick.html", "http://www.securityfocus.com/bid/12876", "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11150", "http://rhn.redhat.com/errata/RHSA-2005-070.html", "http://securitytracker.com/id?1013550", "http://www.novell.com/linux/security/advisories/2005_17_imagemagick.html", "http://www.securityfocus.com/bid/12876", "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11150"]

[[affected]]
pkg = "ImageMagick_jll"
ranges = ["< 6.9.11+0"]

[[jlsec_sources]]
id = "CVE-2005-0761"
imported = 2025-11-25T22:35:56.806Z
modified = 2025-04-03T01:03:51.193Z
published = 2005-03-23T05:00:00.000Z
url = "https://services.nvd.nist.gov/rest/json/cves/2.0?cveId=CVE-2005-0761"
html_url = "https://nvd.nist.gov/vuln/detail/CVE-2005-0761"
```

# Unknown vulnerability in ImageMagick before 6.1.8 allows remote attackers to cause a denial of servi...

Unknown vulnerability in ImageMagick before 6.1.8 allows remote attackers to cause a denial of service (application crash) via a crafted PSD file.

24 changes: 24 additions & 0 deletions advisories/published/2025/JLSEC-0000-mntnaua71-1czsp8j.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,24 @@
```toml
schema_version = "1.7.4"
id = "JLSEC-0000-mntnaua71-1czsp8j"
modified = 2025-11-25T22:35:57.085Z
upstream = ["CVE-2005-1275"]
references = ["http://bugs.gentoo.org/show_bug.cgi?id=90423", "http://seclists.org/lists/bugtraq/2005/Apr/0407.html", "http://www.imagemagick.org/script/changelog.php", "http://www.mandriva.com/security/advisories?name=MDKSA-2005:107", "http://www.overflow.pl/adv/imheapoverflow.txt", "http://www.redhat.com/support/errata/RHSA-2005-413.html", "http://www.securityfocus.com/bid/13351", "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10003", "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A711", "http://bugs.gentoo.org/show_bug.cgi?id=90423", "http://seclists.org/lists/bugtraq/2005/Apr/0407.html", "http://www.imagemagick.org/script/changelog.php", "http://www.mandriva.com/security/advisories?name=MDKSA-2005:107", "http://www.overflow.pl/adv/imheapoverflow.txt", "http://www.redhat.com/support/errata/RHSA-2005-413.html", "http://www.securityfocus.com/bid/13351", "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10003", "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A711"]

[[affected]]
pkg = "ImageMagick_jll"
ranges = ["< 6.9.11+0"]

[[jlsec_sources]]
id = "CVE-2005-1275"
imported = 2025-11-25T22:35:57.085Z
modified = 2025-04-03T01:03:51.193Z
published = 2005-04-25T04:00:00.000Z
url = "https://services.nvd.nist.gov/rest/json/cves/2.0?cveId=CVE-2005-1275"
html_url = "https://nvd.nist.gov/vuln/detail/CVE-2005-1275"
```

# Heap-based buffer overflow in the ReadPNMImage function in pnm.c for ImageMagick 6.2.1 and earlier a...

Heap-based buffer overflow in the ReadPNMImage function in pnm.c for ImageMagick 6.2.1 and earlier allows remote attackers to cause a denial of service (application crash) via a PNM file with a small colors value.

24 changes: 24 additions & 0 deletions advisories/published/2025/JLSEC-0000-mntnaua7j-1ua1z51.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,24 @@
```toml
schema_version = "1.7.4"
id = "JLSEC-0000-mntnaua7j-1ua1z51"
modified = 2025-11-25T22:35:57.103Z
upstream = ["CVE-2005-0005"]
references = ["http://marc.info/?l=bugtraq&m=110608222117215&w=2", "http://www.debian.org/security/2005/dsa-646", "http://www.gentoo.org/security/en/glsa/glsa-200501-37.xml", "http://www.idefense.com/application/poi/display?id=184&type=vulnerabilities", "http://www.redhat.com/support/errata/RHSA-2005-070.html", "http://www.redhat.com/support/errata/RHSA-2005-071.html", "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9925", "http://marc.info/?l=bugtraq&m=110608222117215&w=2", "http://www.debian.org/security/2005/dsa-646", "http://www.gentoo.org/security/en/glsa/glsa-200501-37.xml", "http://www.idefense.com/application/poi/display?id=184&type=vulnerabilities", "http://www.redhat.com/support/errata/RHSA-2005-070.html", "http://www.redhat.com/support/errata/RHSA-2005-071.html", "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9925"]

[[affected]]
pkg = "ImageMagick_jll"
ranges = ["< 6.9.11+0"]

[[jlsec_sources]]
id = "CVE-2005-0005"
imported = 2025-11-25T22:35:57.103Z
modified = 2025-04-03T01:03:51.193Z
published = 2005-05-02T04:00:00.000Z
url = "https://services.nvd.nist.gov/rest/json/cves/2.0?cveId=CVE-2005-0005"
html_url = "https://nvd.nist.gov/vuln/detail/CVE-2005-0005"
```

# Heap-based buffer overflow in psd.c for ImageMagick 6.1.0, 6.1.7, and possibly earlier versions allo...

Heap-based buffer overflow in psd.c for ImageMagick 6.1.0, 6.1.7, and possibly earlier versions allows remote attackers to execute arbitrary code via a .PSD image file with a large number of layers.

24 changes: 24 additions & 0 deletions advisories/published/2025/JLSEC-0000-mntnaua7l-1pfz8g2.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,24 @@
```toml
schema_version = "1.7.4"
id = "JLSEC-0000-mntnaua7l-1pfz8g2"
modified = 2025-11-25T22:35:57.105Z
upstream = ["CVE-2005-0397"]
references = ["http://bugs.gentoo.org/show_bug.cgi?id=83542", "http://marc.info/?l=bugtraq&m=110987256010857&w=2", "http://www.debian.org/security/2005/dsa-702", "http://www.gentoo.org/security/en/glsa/glsa-200503-11.xml", "http://www.novell.com/linux/security/advisories/2005_17_imagemagick.html", "http://www.redhat.com/support/errata/RHSA-2005-070.html", "http://www.redhat.com/support/errata/RHSA-2005-320.html", "https://exchange.xforce.ibmcloud.com/vulnerabilities/19586", "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10302", "http://bugs.gentoo.org/show_bug.cgi?id=83542", "http://marc.info/?l=bugtraq&m=110987256010857&w=2", "http://www.debian.org/security/2005/dsa-702", "http://www.gentoo.org/security/en/glsa/glsa-200503-11.xml", "http://www.novell.com/linux/security/advisories/2005_17_imagemagick.html", "http://www.redhat.com/support/errata/RHSA-2005-070.html", "http://www.redhat.com/support/errata/RHSA-2005-320.html", "https://exchange.xforce.ibmcloud.com/vulnerabilities/19586", "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10302"]

[[affected]]
pkg = "ImageMagick_jll"
ranges = ["< 6.9.11+0"]

[[jlsec_sources]]
id = "CVE-2005-0397"
imported = 2025-11-25T22:35:57.105Z
modified = 2025-04-03T01:03:51.193Z
published = 2005-05-02T04:00:00.000Z
url = "https://services.nvd.nist.gov/rest/json/cves/2.0?cveId=CVE-2005-0397"
html_url = "https://nvd.nist.gov/vuln/detail/CVE-2005-0397"
```

# Format string vulnerability in the SetImageInfo function in image.c for ImageMagick before 6.0.2.5 m...

Format string vulnerability in the SetImageInfo function in image.c for ImageMagick before 6.0.2.5 may allow remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via format string specifiers in a filename argument to convert, which may be called by other web applications.

24 changes: 24 additions & 0 deletions advisories/published/2025/JLSEC-0000-mntnaua7s-110pp98.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,24 @@
```toml
schema_version = "1.7.4"
id = "JLSEC-0000-mntnaua7s-110pp98"
modified = 2025-11-25T22:35:57.112Z
upstream = ["CVE-2005-0760"]
references = ["http://securitytracker.com/id?1013550", "http://www.debian.org/security/2005/dsa-702", "http://www.novell.com/linux/security/advisories/2005_17_imagemagick.html", "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11184", "https://rhn.redhat.com/errata/RHSA-2005-070.html", "http://securitytracker.com/id?1013550", "http://www.debian.org/security/2005/dsa-702", "http://www.novell.com/linux/security/advisories/2005_17_imagemagick.html", "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11184", "https://rhn.redhat.com/errata/RHSA-2005-070.html"]

[[affected]]
pkg = "ImageMagick_jll"
ranges = ["< 6.9.11+0"]

[[jlsec_sources]]
id = "CVE-2005-0760"
imported = 2025-11-25T22:35:57.112Z
modified = 2025-04-03T01:03:51.193Z
published = 2005-05-02T04:00:00.000Z
url = "https://services.nvd.nist.gov/rest/json/cves/2.0?cveId=CVE-2005-0760"
html_url = "https://nvd.nist.gov/vuln/detail/CVE-2005-0760"
```

# The TIFF decoder in ImageMagick before 6.0 allows remote attackers to cause a denial of service (cra...

The TIFF decoder in ImageMagick before 6.0 allows remote attackers to cause a denial of service (crash) via a crafted TIFF file.

24 changes: 24 additions & 0 deletions advisories/published/2025/JLSEC-0000-mntnauacs-49zyk7.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,24 @@
```toml
schema_version = "1.7.4"
id = "JLSEC-0000-mntnauacs-49zyk7"
modified = 2025-11-25T22:35:57.292Z
upstream = ["CVE-2005-0762"]
references = ["http://rhn.redhat.com/errata/RHSA-2005-070.html", "http://securitytracker.com/id?1013550", "http://www.debian.org/security/2005/dsa-702", "http://www.novell.com/linux/security/advisories/2005_17_imagemagick.html", "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9736", "http://rhn.redhat.com/errata/RHSA-2005-070.html", "http://securitytracker.com/id?1013550", "http://www.debian.org/security/2005/dsa-702", "http://www.novell.com/linux/security/advisories/2005_17_imagemagick.html", "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9736"]

[[affected]]
pkg = "ImageMagick_jll"
ranges = ["< 6.9.11+0"]

[[jlsec_sources]]
id = "CVE-2005-0762"
imported = 2025-11-25T22:35:57.292Z
modified = 2025-04-03T01:03:51.193Z
published = 2005-05-02T04:00:00.000Z
url = "https://services.nvd.nist.gov/rest/json/cves/2.0?cveId=CVE-2005-0762"
html_url = "https://nvd.nist.gov/vuln/detail/CVE-2005-0762"
```

# Heap-based buffer overflow in the SGI parser in ImageMagick before 6.0 allows remote attackers to ex...

Heap-based buffer overflow in the SGI parser in ImageMagick before 6.0 allows remote attackers to execute arbitrary code via a crafted SGI image file.

Loading
Loading