[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-9816Date: (C)2017-03-31   (M)2023-12-22


ImageMagick allows remote attackers to cause a denial of service (out-of-bounds access) via a crafted viff file.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.5CVSS Score : 4.3
Exploit Score: 1.8Exploit Score: 8.6
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
http://www.openwall.com/lists/oss-security/2014/12/24/1
http://www.openwall.com/lists/oss-security/2016/06/02/13
https://anonscm.debian.org/cgit/collab-maint/imagemagick.git/commit/?h=debian-patches/6.8.9.9-4-for-upstream&id=35aa01dd5511a2616a6427f7d5d49de0132aeb5f
https://bugzilla.redhat.com/show_bug.cgi?id=1343472

CPE    1
cpe:/a:imagemagick:imagemagick:-
CWE    1
CWE-125
OVAL    4
oval:org.secpod.oval:def:400810
oval:org.secpod.oval:def:89045283
oval:org.secpod.oval:def:703358
oval:org.secpod.oval:def:51670
...

© SecPod Technologies