Vulnerability CVE-2014-9815


Published: 2017-03-30

Description:
ImageMagick allows remote attackers to cause a denial of service (application crash) via a crafted wpg file.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Imagemagick -> Imagemagick 

 References:
http://www.openwall.com/lists/oss-security/2014/12/24/1
http://www.openwall.com/lists/oss-security/2016/06/02/13
https://anonscm.debian.org/cgit/collab-maint/imagemagick.git/commit/?h=debian-patches/6.8.9.9-4-for-upstream&id=1eb3064a9e4a81d0b8cd414e3dcd7fe9b158f241
https://bugzilla.redhat.com/show_bug.cgi?id=1343471

Copyright 2024, cxsecurity.com

 

Back to Top