ID CVE-2016-7530
Summary The quantum handling code in ImageMagick allows remote attackers to cause a denial of service (divide-by-zero error or out-of-bounds write) via a crafted file.
References
Vulnerable Configurations
  • cpe:2.3:a:imagemagick:imagemagick:-:*:*:*:*:*:*:*
    cpe:2.3:a:imagemagick:imagemagick:-:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 09-05-2017 - 12:39)
Impact:
Exploitability:
CWE CWE-369
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:N/A:P
refmap via4
bid 93131
confirm
mlist [oss-security] 20160922 Re: CVE Requests: Various ImageMagick issues (as reported in the Debian BTS)
Last major update 09-05-2017 - 12:39
Published 20-04-2017 - 18:59
Last modified 09-05-2017 - 12:39
Back to Top