ID CVE-2014-9807
Summary The pdb coder in ImageMagick allows remote attackers to cause a denial of service (double free) via unspecified vectors.
References
Vulnerable Configurations
  • cpe:2.3:a:imagemagick:imagemagick:-:*:*:*:*:*:*:*
    cpe:2.3:a:imagemagick:imagemagick:-:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 04-04-2017 - 15:34)
Impact:
Exploitability:
CWE CWE-415
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:N/A:P
refmap via4
confirm
mlist
  • [oss-security] 20141224 Imagemagick fuzzing bug
  • [oss-security] 20160602 Re: ImageMagick CVEs
Last major update 04-04-2017 - 15:34
Published 30-03-2017 - 15:59
Last modified 04-04-2017 - 15:34
Back to Top