[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247974

 
 

909

 
 

194654

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-5841Date: (C)2016-12-15   (M)2024-04-04


Integer overflow in MagickCore/profile.c in ImageMagick before 7.0.2-1 allows remote attackers to cause a denial of service (segmentation fault) or possibly execute arbitrary code via vectors involving the offset variable.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.8CVSS Score : 7.5
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
BID-91394
http://www.openwall.com/lists/oss-security/2016/06/23/1
http://www.openwall.com/lists/oss-security/2016/06/25/3
http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
https://github.com/ImageMagick/ImageMagick/commit/d8ab7f046587f2e9f734b687ba7e6e10147c294b
https://github.com/ImageMagick/ImageMagick/commits/7.0.2-1

CPE    1
cpe:/a:imagemagick:imagemagick:7.0.2-0
CWE    1
CWE-190
OVAL    33
oval:org.secpod.oval:def:89045283
oval:org.secpod.oval:def:400810
oval:org.secpod.oval:def:1800851
oval:org.secpod.oval:def:113237
...

© SecPod Technologies