ghsa-v56x-jxjp-g3fg
Vulnerability from github
Published
2022-05-13 01:10
Modified
2022-05-13 01:10
Severity ?
Details
The AcquireMagickMemory function in MagickCore/memory.c in ImageMagick 7.0.3.3 before 7.0.3.8 allows remote attackers to have unspecified impact via a crafted image, which triggers a memory allocation failure. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-8862.
{ "affected": [], "aliases": [ "CVE-2016-8866" ], "database_specific": { "cwe_ids": [ "CWE-119" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2017-02-15T19:59:00Z", "severity": "HIGH" }, "details": "The AcquireMagickMemory function in MagickCore/memory.c in ImageMagick 7.0.3.3 before 7.0.3.8 allows remote attackers to have unspecified impact via a crafted image, which triggers a memory allocation failure. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-8862.", "id": "GHSA-v56x-jxjp-g3fg", "modified": "2022-05-13T01:10:27Z", "published": "2022-05-13T01:10:27Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8866" }, { "type": "WEB", "url": "https://github.com/ImageMagick/ImageMagick/issues/271" }, { "type": "WEB", "url": "https://blogs.gentoo.org/ago/2016/10/20/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1388816" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00085.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2017-01/msg00006.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00141.html" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2016/10/20/3" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2016/10/21/5" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.