Vulnerability CVE-2014-9816


Published: 2017-03-30

Description:
ImageMagick allows remote attackers to cause a denial of service (out-of-bounds access) via a crafted viff file.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Imagemagick -> Imagemagick 

 References:
http://www.openwall.com/lists/oss-security/2014/12/24/1
http://www.openwall.com/lists/oss-security/2016/06/02/13
https://anonscm.debian.org/cgit/collab-maint/imagemagick.git/commit/?h=debian-patches/6.8.9.9-4-for-upstream&id=35aa01dd5511a2616a6427f7d5d49de0132aeb5f
https://bugzilla.redhat.com/show_bug.cgi?id=1343472

Copyright 2024, cxsecurity.com

 

Back to Top