4.3
CVSSv2

CVE-2018-16642

Published: 06/09/2018 Updated: 25/10/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

The function InsertRow in coders/cut.c in ImageMagick 7.0.7-37 allows remote malicious users to cause a denial of service via a crafted image file due to an out-of-bounds write.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

imagemagick imagemagick 7.0.7-37

debian debian linux 8.0

canonical ubuntu linux 18.04

canonical ubuntu linux 16.04

canonical ubuntu linux 14.04

debian debian linux 9.0

Vendor Advisories

Several security issues were fixed in ImageMagick ...