Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-7530

Published: 25 August 2016

The quantum handling code in ImageMagick allows remote attackers to cause a denial of service (divide-by-zero error or out-of-bounds write) via a crafted file.

Notes

AuthorNote
mdeslaur
This is 0110-Fix-out-of-bound-in-quantum-handling.patch,
0150-Fix-regression-due-to-previous-bug-fix.patch,
0108-Fix-SIGFPE-in-quantum.c.patch

Priority

Low

Cvss 3 Severity Score

6.5

Score breakdown

Status

Package Release Status
imagemagick
Launchpad, Ubuntu, Debian
precise
Released (8:6.6.9.7-5ubuntu3.5)
trusty
Released (8:6.7.7.10-6ubuntu3.2)
upstream
Released (8:6.8.9.9-5+deb8u4)
xenial
Released (8:6.8.9.9-7ubuntu5.2)
yakkety
Released (8:6.8.9.9-7ubuntu8.1)
Patches:
upstream: https://github.com/ImageMagick/ImageMagick/commit/63346f34f9d19179599b5b256e5e8d3dda46435c
upstream: https://github.com/ImageMagick/ImageMagick/commit/c4e63ad30bc42da691f2b5f82a24516dd6b4dc70
upstream: https://github.com/ImageMagick/ImageMagick/commit/b5ed738f8060266bf4ae521f7e3ed145aa4498a3

Severity score breakdown

Parameter Value
Base score 6.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H