Executive Summary

Informations
Name CVE-2004-0827 First vendor Publication 2004-09-16
Vendor Cve Last vendor Modification 2017-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple buffer overflows in the ImageMagick graphics library 5.x before 5.4.4, and 6.x before 6.0.6.2, allow remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via malformed (1) AVI, (2) BMP, or (3) DIB files.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0827

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11123
 
Oval ID: oval:org.mitre.oval:def:11123
Title: Multiple buffer overflows in the ImageMagick graphics library 5.x before 5.4.4, and 6.x before 6.0.6.2, allow remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via malformed (1) AVI, (2) BMP, or (3) DIB files.
Description: Multiple buffer overflows in the ImageMagick graphics library 5.x before 5.4.4, and 6.x before 6.0.6.2, allow remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via malformed (1) AVI, (2) BMP, or (3) DIB files.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0827
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 15
Application 8
Application 10
Application 2
Os 2
Os 4
Os 2
Os 9
Os 1
Os 3
Os 2
Os 8
Os 5
Os 2

OpenVAS Exploits

Date Description
2008-09-04 Name : FreeBSD Ports: ImageMagick, ImageMagick-nox11
File : nvt/freebsd_ImageMagick2.nasl
2008-01-17 Name : Debian Security Advisory DSA 547-1 (imagemagic)
File : nvt/deb_547_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
9378 ImageMagick runlength-encoded BMP Image Decoding Overflow

Nessus® Vulnerability Scanner

Date Description
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-35-1.nasl - Type : ACT_GATHER_INFO
2004-12-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2004-636.nasl - Type : ACT_GATHER_INFO
2004-10-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2004-480.nasl - Type : ACT_GATHER_INFO
2004-10-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2004-494.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-547.nasl - Type : ACT_GATHER_INFO
2004-09-23 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-102.nasl - Type : ACT_GATHER_INFO
2004-08-31 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_ImageMagick_6062.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
DEBIAN http://www.debian.org/security/2004/dsa-547
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2004-480.html
http://www.redhat.com/support/errata/RHSA-2004-494.html
SECUNIA http://secunia.com/advisories/28800
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-231321-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-201006-1
VUPEN http://www.vupen.com/english/advisories/2008/0412
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/17173

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:02:24
  • Multiple Updates
2021-04-22 01:02:33
  • Multiple Updates
2020-05-23 00:15:53
  • Multiple Updates
2017-10-11 09:23:23
  • Multiple Updates
2017-07-11 12:01:30
  • Multiple Updates
2016-04-26 12:53:29
  • Multiple Updates
2014-02-17 10:28:01
  • Multiple Updates
2013-05-11 11:43:07
  • Multiple Updates