Executive Summary

Informations
Name CVE-2005-1739 First vendor Publication 2005-05-24
Vendor Cve Last vendor Modification 2018-10-03

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The XWD Decoder in ImageMagick before 6.2.2.3, and GraphicsMagick before 1.1.6-r1, allows remote attackers to cause a denial of service (infinite loop) via an image with a zero color mask.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-1739

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11667
 
Oval ID: oval:org.mitre.oval:def:11667
Title: The XWD Decoder in ImageMagick before 6.2.2.3, and GraphicsMagick before 1.1.6-r1, allows remote attackers to cause a denial of service (infinite loop) via an image with a zero color mask.
Description: The XWD Decoder in ImageMagick before 6.2.2.3, and GraphicsMagick before 1.1.6-r1, allows remote attackers to cause a denial of service (infinite loop) via an image with a zero color mask.
Family: unix Class: vulnerability
Reference(s): CVE-2005-1739
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:960
 
Oval ID: oval:org.mitre.oval:def:960
Title: Magick XWD Decoder DoS
Description: The XWD Decoder in ImageMagick before 6.2.2.3, and GraphicsMagick before 1.1.6-r1, allows remote attackers to cause a denial of service (infinite loop) via an image with a zero color mask.
Family: unix Class: vulnerability
Reference(s): CVE-2005-1739
Version: 1
Platform(s): Red Hat Enterprise Linux 3
Product(s): ImageMagick
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 7
Application 36

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200505-16 (ImageMagick)
File : nvt/glsa_200505_16.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
16775 GraphicsMagick XWD Color Mask Decoding DoS

16774 ImageMagick XWD Color Mask Decoding DoS

Nessus® Vulnerability Scanner

Date Description
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-480.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-132-1.nasl - Type : ACT_GATHER_INFO
2005-06-28 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-107.nasl - Type : ACT_GATHER_INFO
2005-06-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-480.nasl - Type : ACT_GATHER_INFO
2005-05-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200505-16.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/13705
GENTOO http://security.gentoo.org/glsa/glsa-200505-16.xml
MANDRAKE http://www.mandriva.com/security/advisories?name=MDKSA-2005:107
MISC http://bugs.gentoo.org/show_bug.cgi?id=90423
OSVDB http://www.osvdb.org/16774
http://www.osvdb.org/16775
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2005-480.html
SECUNIA http://secunia.com/advisories/15429
http://secunia.com/advisories/15446
http://secunia.com/advisories/15453
UBUNTU https://usn.ubuntu.com/132-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:02:59
  • Multiple Updates
2021-04-22 01:03:14
  • Multiple Updates
2020-05-23 00:16:36
  • Multiple Updates
2018-10-04 00:19:24
  • Multiple Updates
2017-10-11 09:23:31
  • Multiple Updates
2016-06-28 15:18:51
  • Multiple Updates
2016-04-26 13:33:56
  • Multiple Updates
2014-02-17 10:31:35
  • Multiple Updates
2013-05-11 11:26:20
  • Multiple Updates