ID CVE-2017-12936
Summary The ReadWMFImage function in coders/wmf.c in GraphicsMagick 1.3.26 has a use-after-free issue for data associated with exception reporting.
References
Vulnerable Configurations
  • cpe:2.3:a:graphicsmagick:graphicsmagick:1.3.26:*:*:*:*:*:*:*
    cpe:2.3:a:graphicsmagick:graphicsmagick:1.3.26:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 30-06-2019 - 03:15)
Impact:
Exploitability:
CWE CWE-416
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
refmap via4
debian DSA-4321
fedora
  • FEDORA-2019-425a1aa7c9
  • FEDORA-2019-da4c20882c
misc
mlist [debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update
ubuntu USN-4222-1
Last major update 30-06-2019 - 03:15
Published 18-08-2017 - 12:29
Last modified 30-06-2019 - 03:15
Back to Top