CVE-2014-9915

Off-by-one error in ImageMagick before 6.6.0-4 allows remote attackers to cause a denial of service (application crash) via a crafted 8BIM profile.
References
Link Resource
http://www.openwall.com/lists/oss-security/2016/12/26/9 Mailing List Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1410436 Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-03-23 17:59

Updated : 2023-12-10 12:01


NVD link : CVE-2014-9915

Mitre link : CVE-2014-9915

CVE.ORG link : CVE-2014-9915


JSON object : View

Products Affected

imagemagick

  • imagemagick
CWE
CWE-189

Numeric Errors