Vulnerability CVE-2016-7530


Published: 2017-04-20

Description:
The quantum handling code in ImageMagick allows remote attackers to cause a denial of service (divide-by-zero error or out-of-bounds write) via a crafted file.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Imagemagick -> Imagemagick 

 References:
http://www.openwall.com/lists/oss-security/2016/09/22/2
http://www.securityfocus.com/bid/93131
https://bugs.launchpad.net/bugs/1539053
https://bugs.launchpad.net/bugs/1539067
https://bugzilla.redhat.com/show_bug.cgi?id=1378762
https://github.com/ImageMagick/ImageMagick/commit/63346f34f9d19179599b5b256e5e8d3dda46435c
https://github.com/ImageMagick/ImageMagick/commit/b5ed738f8060266bf4ae521f7e3ed145aa4498a3
https://github.com/ImageMagick/ImageMagick/commit/c4e63ad30bc42da691f2b5f82a24516dd6b4dc70
https://github.com/ImageMagick/ImageMagick/issues/105
https://github.com/ImageMagick/ImageMagick/issues/110

Copyright 2024, cxsecurity.com

 

Back to Top