Vulnerability Database
Blog
FAQ
Docs
CVE-2014-9832
See a problem?
Please try reporting it
to the source
first.
Source
https://nvd.nist.gov/vuln/detail/CVE-2014-9832
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2014-9832.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2014-9832
Related
DLA-731-1
SUSE-SU-2016:1784-1
UBUNTU-CVE-2014-9832
Published
2017-03-22T14:59:00Z
Modified
2024-09-18T01:00:22Z
Severity
7.8 (High)
CVSS_V3 - CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVSS Calculator
Summary
[none]
Details
Heap overflow in ImageMagick 6.8.9-9 via a crafted pcx file.
References
http://www.openwall.com/lists/oss-security/2014/12/24/1
http://www.openwall.com/lists/oss-security/2016/06/02/13
https://security-tracker.debian.org/tracker/CVE-2014-9832
Affected packages
Debian:11
/
imagemagick
Package
Name
imagemagick
Purl
pkg:deb/debian/imagemagick?arch=source
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
8:6.8.9.9-4
Ecosystem specific
{ "urgency": "not yet assigned" }
Debian:12
/
imagemagick
Package
Name
imagemagick
Purl
pkg:deb/debian/imagemagick?arch=source
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
8:6.8.9.9-4
Ecosystem specific
{ "urgency": "not yet assigned" }
Debian:13
/
imagemagick
Package
Name
imagemagick
Purl
pkg:deb/debian/imagemagick?arch=source
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
8:6.8.9.9-4
Ecosystem specific
{ "urgency": "not yet assigned" }
CVE-2014-9832 - OSV