Related Vulnerabilities: CVE-2017-12936  

The ReadWMFImage function in coders/wmf.c in GraphicsMagick before 1.3.27 has a use-after-free issue for data associated with exception reporting.

Severity High

Remote Yes

Type Arbitrary code execution

Description

The ReadWMFImage function in coders/wmf.c in GraphicsMagick before 1.3.27 has a use-after-free issue for data associated with exception reporting.

AVG-355 graphicsmagick 1.3.26-3 1.3.27-1 High Fixed

08 Jan 2018 ASA-201801-7 AVG-355 graphicsmagick High multiple issues

http://www.openwall.com/lists/oss-security/2017/08/18/3
https://blogs.gentoo.org/ago/2017/08/05/graphicsmagick-use-after-free-in-readwmfimage-wmf-c/
http://hg.code.sf.net/p/graphicsmagick/code/rev/be898b7c97bd