ImageMagick before 6.0 allows remote attackers to cause a denial of service (application crash) via a TIFF image with an invalid tag.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2005-03-26T05:00:00

Updated: 2024-08-07T21:28:27.132Z

Reserved: 2005-03-17T00:00:00

Link: CVE-2005-0759

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2005-03-23T05:00:00.000

Modified: 2017-10-11T01:30:00.700

Link: CVE-2005-0759

cve-icon Redhat

Severity : Low

Publid Date: 2004-03-11T00:00:00Z

Links: CVE-2005-0759 - Bugzilla