ID CVE-2017-12431
Summary In ImageMagick 7.0.6-1, a use-after-free vulnerability was found in the function ReadWMFImage in coders/wmf.c, which allows attackers to cause a denial of service.
References
Vulnerable Configurations
  • cpe:2.3:a:imagemagick:imagemagick:7.0.6-1:*:*:*:*:*:*:*
    cpe:2.3:a:imagemagick:imagemagick:7.0.6-1:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 14-06-2018 - 01:29)
Impact:
Exploitability:
CWE CWE-416
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:N/A:P
refmap via4
confirm https://github.com/ImageMagick/ImageMagick/issues/555
debian
  • DSA-4019
  • DSA-4040
ubuntu USN-3681-1
Last major update 14-06-2018 - 01:29
Published 04-08-2017 - 10:29
Last modified 14-06-2018 - 01:29
Back to Top