The pdb coder in ImageMagick allows remote attackers to cause a denial of service (double free) via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-03-30T15:00:00

Updated: 2024-08-06T13:55:04.586Z

Reserved: 2016-06-02T00:00:00

Link: CVE-2014-9807

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-03-30T15:59:00.297

Modified: 2017-04-04T15:34:05.697

Link: CVE-2014-9807

cve-icon Redhat

Severity : Moderate

Publid Date: 2014-12-24T00:00:00Z

Links: CVE-2014-9807 - Bugzilla