CVE Vulnerabilities

CVE-2014-9807

Double Free

Published: Mar 30, 2017 | Modified: Apr 04, 2017
CVSS 3.x
5.5
MEDIUM
Source:
NVD
CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVSS 2.x
4.3 MEDIUM
AV:N/AC:M/Au:N/C:N/I:N/A:P
RedHat/V2
RedHat/V3
Ubuntu

The pdb coder in ImageMagick allows remote attackers to cause a denial of service (double free) via unspecified vectors.

Weakness

The product calls free() twice on the same memory address, potentially leading to modification of unexpected memory locations.

Affected Software

Name Vendor Start Version End Version
Imagemagick Imagemagick - (including) - (including)

Potential Mitigations

References