ImageMagick allows remote attackers to cause a denial of service (out-of-bounds access) via a crafted viff file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-03-30T15:00:00

Updated: 2024-08-06T13:55:04.633Z

Reserved: 2016-06-02T00:00:00

Link: CVE-2014-9816

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-03-30T15:59:00.640

Modified: 2017-04-04T15:41:53.687

Link: CVE-2014-9816

cve-icon Redhat

Severity : Moderate

Publid Date: 2014-12-24T00:00:00Z

Links: CVE-2014-9816 - Bugzilla