Vulnerability Details : CVE-2014-9813
ImageMagick allows remote attackers to cause a denial of service (application crash) via a crafted viff file.
Vulnerability category: Denial of service
Products affected by CVE-2014-9813
- cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2014-9813
1.08%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 82 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2014-9813
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.3
|
MEDIUM | AV:N/AC:M/Au:N/C:N/I:N/A:P |
8.6
|
2.9
|
NIST | |
5.5
|
MEDIUM | CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H |
1.8
|
3.6
|
NIST | |
5.5
|
MEDIUM | CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H |
1.8
|
3.6
|
NIST | 2024-10-31 |
CWE ids for CVE-2014-9813
-
The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.Assigned by: nvd@nist.gov (Primary)
References for CVE-2014-9813
-
https://anonscm.debian.org/cgit/collab-maint/imagemagick.git/commit/?h=debian-patches/6.8.9.9-4-for-upstream&id=ae8e15370f269a529623b762c1355ab1dbab712e
404 Not FoundPatch;Third Party Advisory
-
http://www.openwall.com/lists/oss-security/2014/12/24/1
oss-security - Imagemagick fuzzing bugMailing List;Third Party Advisory
-
https://anonscm.debian.org/cgit/collab-maint/imagemagick.git/commit/?h=debian-patches/6.8.9.9-4-for-upstream&id=35aa01dd5511a2616a6427f7d5d49de0132aeb5f
404 Not FoundPatch;Third Party Advisory
-
https://bugzilla.redhat.com/show_bug.cgi?id=1343469
1343469 – (CVE-2014-9813) CVE-2014-9813 ImageMagick: crash on corrupted viff fileIssue Tracking;Third Party Advisory
-
http://www.openwall.com/lists/oss-security/2016/06/02/13
oss-security - Re: ImageMagick CVEsMailing List;Patch;Third Party Advisory
Jump to