5
CVSSv2

CVE-2017-13143

Published: 23/08/2017 Updated: 14/06/2018
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

In ImageMagick prior to 6.9.7-6 and 7.x prior to 7.0.4-6, the ReadMATImage function in coders/mat.c uses uninitialized data, which might allow remote malicious users to obtain sensitive information from process memory.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

imagemagick imagemagick

imagemagick imagemagick 7.0.1-6

imagemagick imagemagick 7.0.1-7

imagemagick imagemagick 7.0.2-3

imagemagick imagemagick 7.0.2-4

imagemagick imagemagick 7.0.3-1

imagemagick imagemagick 7.0.3-2

imagemagick imagemagick 7.0.3-9

imagemagick imagemagick 7.0.3-10

imagemagick imagemagick 7.0.1-2

imagemagick imagemagick 7.0.1-3

imagemagick imagemagick 7.0.1-10

imagemagick imagemagick 7.0.2-0

imagemagick imagemagick 7.0.2-8

imagemagick imagemagick 7.0.2-9

imagemagick imagemagick 7.0.3-5

imagemagick imagemagick 7.0.3-6

imagemagick imagemagick 7.0.4-2

imagemagick imagemagick 7.0.4-3

imagemagick imagemagick 7.0.1-4

imagemagick imagemagick 7.0.1-5

imagemagick imagemagick 7.0.2-1

imagemagick imagemagick 7.0.2-2

imagemagick imagemagick 7.0.2-10

imagemagick imagemagick 7.0.3-0

imagemagick imagemagick 7.0.3-7

imagemagick imagemagick 7.0.3-8

imagemagick imagemagick 7.0.4-4

imagemagick imagemagick 7.0.4-5

imagemagick imagemagick 7.0.1-0

imagemagick imagemagick 7.0.1-1

imagemagick imagemagick 7.0.1-8

imagemagick imagemagick 7.0.1-9

imagemagick imagemagick 7.0.2-5

imagemagick imagemagick 7.0.2-6

imagemagick imagemagick 7.0.2-7

imagemagick imagemagick 7.0.3-3

imagemagick imagemagick 7.0.3-4

imagemagick imagemagick 7.0.4-0

imagemagick imagemagick 7.0.4-1

Vendor Advisories

Several security issues were fixed in ImageMagick ...
This update fixes several vulnerabilities in imagemagick, a graphical software suite Various memory handling problems or issues about incomplete input sanitizing would result in denial of service or memory disclosure For the oldstable distribution (jessie), these problems have been fixed in version 8:6899-5+deb8u12 We recommend that you upgra ...
Debian Bug report logs - #870012 imagemagick: CVE-2017-13143 Package: src:imagemagick; Maintainer for src:imagemagick is ImageMagick Packaging Team <pkg-gmagick-im-team@listsaliothdebianorg>; Reported by: Bastien ROUCARIES <roucariesbastien@gmailcom> Date: Fri, 28 Jul 2017 21:36:01 UTC Severity: important Tags: ...
Debian Bug report logs - #867748 imagemagick: CVE-2017-10995 Package: src:imagemagick; Maintainer for src:imagemagick is ImageMagick Packaging Team <pkg-gmagick-im-team@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sun, 9 Jul 2017 08:15:01 UTC Severity: important Tags: fixed-u ...
Debian Bug report logs - #885340 CVE-2017-17504 Package: imagemagick; Maintainer for imagemagick is ImageMagick Packaging Team <pkg-gmagick-im-team@listsaliothdebianorg>; Source for imagemagick is src:imagemagick (PTS, buildd, popcon) Reported by: Moritz Muehlenhoff <jmm@debianorg> Date: Tue, 26 Dec 2017 12:51:05 ...
Debian Bug report logs - #885125 imagemagick: CVE-2017-17879: heap-buffer-overflow in ReadOneMNGImage Package: src:imagemagick; Maintainer for src:imagemagick is ImageMagick Packaging Team <pkg-gmagick-im-team@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sun, 24 Dec 2017 09:45: ...
In ImageMagick before 697-6 and 7x before 704-6, the ReadMATImage function in coders/matc uses uninitialized data, which might allow remote attackers to obtain sensitive information from process memory ...