Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-12431

Published: 4 August 2017

In ImageMagick 7.0.6-1, a use-after-free vulnerability was found in the function ReadWMFImage in coders/wmf.c, which allows attackers to cause a denial of service.

Notes

AuthorNote
mdeslaur
0079-Use-after-free-in-ReadWMFImage.patch in unstable
0079-Use-after-free-in-ReadWMFImage.patch in stretch
0267-CVE-2017-12431-Fix-use-after-free-in-ReadWMFImage.patch in wheezy
0258-CVE-2017-12431.patch in jessie

Priority

Medium

Cvss 3 Severity Score

6.5

Score breakdown

Status

Package Release Status
imagemagick
Launchpad, Ubuntu, Debian
artful Not vulnerable
(8:6.9.7.4+dfsg-16ubuntu2)
bionic Not vulnerable
(8:6.9.7.4+dfsg-16ubuntu2)
trusty
Released (8:6.7.7.10-6ubuntu3.11)
upstream
Released (8:6.9.7.4+dfsg-13)
xenial
Released (8:6.8.9.9-7ubuntu5.11)
zesty Ignored
(end of life)
Patches:
upstream: https://github.com/ImageMagick/ImageMagick/commit/5660836f9197107e9c38f14f27a45c2d9f26afe2

Severity score breakdown

Parameter Value
Base score 6.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H