ImageMagick allows remote attackers to cause a denial of service (segmentation fault and application crash) via a crafted xwd image.
Published 2017-03-30 15:59:00
Updated 2017-04-04 15:35:19
Source MITRE
View at NVD,   CVE.org
Vulnerability category: Memory CorruptionInput validationDenial of service

Exploit prediction scoring system (EPSS) score for CVE-2014-9809

Probability of exploitation activity in the next 30 days: 0.40%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 70 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2014-9809

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
4.3
MEDIUM AV:N/AC:M/Au:N/C:N/I:N/A:P
8.6
2.9
NIST
5.5
MEDIUM CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
1.8
3.6
NIST

CWE ids for CVE-2014-9809

  • The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2014-9809

Products affected by CVE-2014-9809

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!