Skip to main content

Double Free

CVE-2014-9807

Severity Medium
Score 5.5/10

Summary

The pdb coder in ImageMagick before 6.9.4-0 and 7.0.1-0 allows remote attackers to cause a denial of service (double free) via unspecified vectors.

  • LOW
  • LOCAL
  • NONE
  • UNCHANGED
  • REQUIRED
  • NONE
  • NONE
  • HIGH

CWE-415 - Double Free

The product calls free() twice on the same memory address, potentially leading to modification of unexpected memory locations.

Advisory Timeline

  • Published