Stack-based buffer overflow in the WritePSDImage function in coders/psd.c in ImageMagick 6.5.4 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large number of layers in a PSD image, involving the L%02ld string, a different vulnerability than CVE-2014-2030.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-02-17T20:56:17

Updated: 2024-08-06T09:58:15.485Z

Reserved: 2014-02-12T00:00:00

Link: CVE-2014-1947

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-02-17T21:15:12.570

Modified: 2020-02-21T15:19:13.510

Link: CVE-2014-1947

cve-icon Redhat

Severity : Moderate

Publid Date: 2013-11-14T00:00:00Z

Links: CVE-2014-1947 - Bugzilla