6.8
CVSSv2

CVE-2017-5506

Published: 24/03/2017 Updated: 15/10/2020
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Double free vulnerability in magick/profile.c in ImageMagick allows remote malicious users to have unspecified impact via a crafted file.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

imagemagick imagemagick

debian debian linux 8.0

debian debian linux 9.0

Vendor Advisories

Several security issues were fixed in ImageMagick ...
This update fixes several vulnerabilities in imagemagick: Various memory handling problems and cases of missing or incomplete input sanitising may result in denial of service or the execution of arbitrary code if malformed TIFF, WPG, IPL, MPC or PSB files are processed For the stable distribution (jessie), these problems have been fixed in version ...
Debian Bug report logs - #851374 imagemagick: CVE-2017-5511: coders/psdc: memory corruption heap overflow Package: imagemagick; Maintainer for imagemagick is ImageMagick Packaging Team <pkg-gmagick-im-team@listsaliothdebianorg>; Source for imagemagick is src:imagemagick (PTS, buildd, popcon) Reported by: Bastien ROUCARI� ...
Debian Bug report logs - #851383 imagemagick: CVE-2017-5506: magick/profilec: double-free memory corruption Package: imagemagick; Maintainer for imagemagick is ImageMagick Packaging Team <pkg-gmagick-im-team@listsaliothdebianorg>; Source for imagemagick is src:imagemagick (PTS, buildd, popcon) Reported by: Bastien ROUCAR ...
Debian Bug report logs - #848139 CVE-2016-8707 ImageMagick Convert Tiff Adobe Deflate Code Execution Vulnerability Package: src:imagemagick; Maintainer for src:imagemagick is ImageMagick Packaging Team <pkg-gmagick-im-team@listsaliothdebianorg>; Reported by: Bastien ROUCARIES <roucariesbastien@gmailcom> Date: Wed ...
Debian Bug report logs - #851382 imagemagick: CVE-2017-5507: coders/mpcc: memory leak in mpc file handling Package: imagemagick; Maintainer for imagemagick is ImageMagick Packaging Team <pkg-gmagick-im-team@listsaliothdebianorg>; Source for imagemagick is src:imagemagick (PTS, buildd, popcon) Reported by: Bastien ROUCARI ...
Debian Bug report logs - #851380 imagemagick: CVE-2016-10146: memory leak in caption and label handling Package: imagemagick; Maintainer for imagemagick is ImageMagick Packaging Team <pkg-gmagick-im-team@listsaliothdebianorg>; Source for imagemagick is src:imagemagick (PTS, buildd, popcon) Reported by: Bastien ROUCARIÈS ...
Debian Bug report logs - #851376 imagemagick: CVE-2017-5510: coders/psdc: out-of-bounds write flaw in psd file handling Package: imagemagick; Maintainer for imagemagick is ImageMagick Packaging Team <pkg-gmagick-im-team@listsaliothdebianorg>; Source for imagemagick is src:imagemagick (PTS, buildd, popcon) Reported by: Ba ...
Debian Bug report logs - #851381 imagemagick: CVE-2017-5508: PushQuantumPixel heap buffer-overflow Package: imagemagick; Maintainer for imagemagick is ImageMagick Packaging Team <pkg-gmagick-im-team@listsaliothdebianorg>; Source for imagemagick is src:imagemagick (PTS, buildd, popcon) Reported by: Bastien ROUCARIÈS <r ...
Double free vulnerability in magick/profilec in ImageMagick allows remote attackers to have unspecified impact via a crafted file ...