Stack-based buffer overflow in the WritePSDImage function in coders/psd.c in ImageMagick, possibly 6.8.8-5, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted PSD image, involving the L%06ld string, a different vulnerability than CVE-2014-1947.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-02-06T14:58:56

Updated: 2024-08-06T09:58:16.263Z

Reserved: 2014-02-19T00:00:00

Link: CVE-2014-2030

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-02-06T15:15:10.637

Modified: 2020-02-11T15:18:49.547

Link: CVE-2014-2030

cve-icon Redhat

Severity : Moderate

Publid Date: 2013-11-14T00:00:00Z

Links: CVE-2014-2030 - Bugzilla