Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-5506

Published: 17 January 2017

Double free vulnerability in magick/profile.c in ImageMagick allows remote attackers to have unspecified impact via a crafted file.

Notes

AuthorNote
mdeslaur
This is 0177-Fix-a-double-free-in-profile-due-to-overflow.patch

Priority

Medium

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
imagemagick
Launchpad, Ubuntu, Debian
precise
Released (8:6.6.9.7-5ubuntu3.8)
trusty
Released (8:6.7.7.10-6ubuntu3.5)
upstream
Released (8:6.9.7.4+dfsg-1)
xenial
Released (8:6.8.9.9-7ubuntu5.5)
yakkety
Released (8:6.8.9.9-7ubuntu8.4)
Patches:
upstream: https://github.com/ImageMagick/ImageMagick/commit/6235f1f7a9f7b0f83b197f6cd0073dbb6602d0fb

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H