Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-17887

Published: 27 December 2017

In ImageMagick 7.0.7-16 Q16, a memory leak vulnerability was found in the function GetImagePixelCache in magick/cache.c, which allows attackers to cause a denial of service via a crafted MNG image file that is processed by ReadOneMNGImage.

Notes

AuthorNote
mdeslaur
not fixing memory leak in trusty and xenial

Priority

Low

Cvss 3 Severity Score

6.5

Score breakdown

Status

Package Release Status
imagemagick
Launchpad, Ubuntu, Debian
artful
Released (8:6.9.7.4+dfsg-16ubuntu2.2)
bionic
Released (8:6.9.7.4+dfsg-16ubuntu6.2)
trusty
Released (8:6.7.7.10-6ubuntu3.11)
upstream
Released (8:6.9.9.34+dfsg-3)
xenial
Released (8:6.8.9.9-7ubuntu5.11)
zesty Ignored
(end of life)
Patches:
upstream: https://github.com/ImageMagick/ImageMagick/commit/dddce3e790b5b0f5dad91a7960de67af5bdea789

Severity score breakdown

Parameter Value
Base score 6.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H