CVE-2017-12431

medium

Description

In ImageMagick 7.0.6-1, a use-after-free vulnerability was found in the function ReadWMFImage in coders/wmf.c, which allows attackers to cause a denial of service.

References

https://www.debian.org/security/2017/dsa-4040

https://www.debian.org/security/2017/dsa-4019

https://usn.ubuntu.com/3681-1/

https://github.com/ImageMagick/ImageMagick/issues/555

Details

Source: Mitre, NVD

Published: 2017-08-04

Updated: 2018-06-14

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Severity: Medium