Stack-based Buffer Overflow in WritePSDImage Function in ImageMagick

Stack-based Buffer Overflow in WritePSDImage Function in ImageMagick

CVE-2014-2030 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Stack-based buffer overflow in the WritePSDImage function in coders/psd.c in ImageMagick, possibly 6.8.8-5, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted PSD image, involving the L%06ld string, a different vulnerability than CVE-2014-1947.

Learn more about our Web Application Penetration Testing UK.