Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2014-2030

Published: 21 February 2014

Stack-based buffer overflow in the WritePSDImage function in coders/psd.c in ImageMagick, possibly 6.8.8-5, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted PSD image, involving the L%06ld string, a different vulnerability than CVE-2014-1947.

Notes

AuthorNote
mdeslaur
same fix as CVE-2014-1947

Priority

Medium

Cvss 3 Severity Score

8.8

Score breakdown

Status

Package Release Status
imagemagick
Launchpad, Ubuntu, Debian
lucid Ignored
(end of life)
precise
Released (8:6.6.9.7-5ubuntu3.3)
quantal
Released (8:6.7.7.10-2ubuntu4.2)
saucy
Released (8:6.7.7.10-5ubuntu3.1)
upstream Needed

Patches:
upstream: http://trac.imagemagick.org/changeset/13736

Severity score breakdown

Parameter Value
Base score 8.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H