CVE-2017-5506

Related Vulnerabilities: CVE-2017-5506  

Double free vulnerability in magick/profile.c in ImageMagick allows remote attackers to have unspecified impact via a crafted file.

The MITRE CVE dictionary describes this issue as:

Double free vulnerability in magick/profile.c in ImageMagick allows remote attackers to have unspecified impact via a crafted file.

Find out more about CVE-2017-5506 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v3 metrics

NOTE: The following CVSS v3 metrics and score provided are preliminary and subject to review.

CVSS3 Base Score 4.4
CVSS3 Base Metrics CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L
Attack Vector Local
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality None
Integrity Impact Low
Availability Impact Low

Affected Packages State

Platform Package State
Red Hat OpenShift Enterprise 2 ImageMagick Will not fix
Red Hat Enterprise Linux 7 ImageMagick Will not fix
Red Hat Enterprise Linux 6 ImageMagick Will not fix
Red Hat Enterprise Linux 5 ImageMagick Will not fix