CVE-2018-8804

WriteEPTImage in coders/ept.c in ImageMagick 7.0.7-25 Q16 allows remote attackers to cause a denial of service (MagickCore/memory.c double free and application crash) or possibly have unspecified other impact via a crafted file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:imagemagick:imagemagick:7.0.7-25q16:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*

History

No history.

Information

Published : 2018-03-20 05:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-8804

Mitre link : CVE-2018-8804

CVE.ORG link : CVE-2018-8804


JSON object : View

Products Affected

imagemagick

  • imagemagick

canonical

  • ubuntu_linux
CWE
CWE-415

Double Free