Vulnerability Name: | CVE-2017-12877 (CCN-131220) | ||||||||||||||||||||||||||||
Assigned: | 2017-08-10 | ||||||||||||||||||||||||||||
Published: | 2017-08-10 | ||||||||||||||||||||||||||||
Updated: | 2021-04-28 | ||||||||||||||||||||||||||||
Summary: | Use-after-free vulnerability in the DestroyImage function in image.c in ImageMagick before 7.0.6-6 allows remote attackers to cause a denial of service via a crafted file. | ||||||||||||||||||||||||||||
CVSS v3 Severity: | 6.5 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H) 5.7 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
4.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
| ||||||||||||||||||||||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P)
| ||||||||||||||||||||||||||||
Vulnerability Type: | CWE-416 | ||||||||||||||||||||||||||||
Vulnerability Consequences: | Denial of Service | ||||||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2017-12877 Source: MLIST Type: Mailing List, Patch, Third Party Advisory [oss-security] 20170816 imagemagick: use-after-free in DestroyImage (image.c) Source: CCN Type: agostino's blog, August 10, 2017 imagemagick: use-after-free in DestroyImage (image.c) Source: MISC Type: Patch, Third Party Advisory, VDB Entry https://blogs.gentoo.org/ago/2017/08/10/imagemagick-use-after-free-in-destroyimage-image-c/ Source: XF Type: UNKNOWN imagemagick-cve201712877-dos(131220) Source: CCN Type: ImageMagick GIT Repository #662 Source: CONFIRM Type: Issue Tracking, Patch, Third Party Advisory https://github.com/ImageMagick/ImageMagick/commit/04178de2247e353fc095846784b9a10fefdbf890 Source: GENTOO Type: Third Party Advisory GLSA-201711-07 Source: UBUNTU Type: Third Party Advisory USN-3681-1 Source: DEBIAN Type: Third Party Advisory DSA-4040 Source: DEBIAN Type: Third Party Advisory DSA-4074 Source: CCN Type: WhiteSource Vulnerability Database CVE-2017-12877 | ||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration 3: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||
BACK |