The pdb coder in ImageMagick allows remote attackers to cause a denial of service (double free) via unspecified vectors.
Published 2017-03-30 15:59:00
Updated 2017-04-04 15:34:06
Source MITRE
View at NVD,   CVE.org
Vulnerability category: Memory CorruptionDenial of service

Exploit prediction scoring system (EPSS) score for CVE-2014-9807

Probability of exploitation activity in the next 30 days: 0.45%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 72 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2014-9807

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
4.3
MEDIUM AV:N/AC:M/Au:N/C:N/I:N/A:P
8.6
2.9
NIST
5.5
MEDIUM CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
1.8
3.6
NIST

CWE ids for CVE-2014-9807

  • The product calls free() twice on the same memory address, potentially leading to modification of unexpected memory locations.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2014-9807

Products affected by CVE-2014-9807

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!