Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-14325

Published: 12 September 2017

In ImageMagick 7.0.7-1 Q16, a memory leak vulnerability was found in the function PersistPixelCache in magick/cache.c, which allows attackers to cause a denial of service (memory consumption in ReadMPCImage in coders/mpc.c) via a crafted file.

Notes

AuthorNote
mdeslaur
commit 2 reverts commit 1, only commit 3 is required

Priority

Medium

Cvss 3 Severity Score

6.5

Score breakdown

Status

Package Release Status
imagemagick
Launchpad, Ubuntu, Debian
artful
Released (8:6.9.7.4+dfsg-16ubuntu2.2)
bionic
Released (8:6.9.7.4+dfsg-16ubuntu6.2)
upstream
Released (8:6.9.9.34+dfsg-3)
xenial
Released (8:6.8.9.9-7ubuntu5.11)
zesty Ignored
(end of life)
trusty
Released (8:6.7.7.10-6ubuntu3.11)
Patches:
upstream: https://github.com/ImageMagick/ImageMagick/commit/7de19606bc006d2013b0b56cfe182f5e4fe510e2
upstream: https://github.com/ImageMagick/ImageMagick/commit/04b863f15effa4375e4ee42f413f0246062b48af
upstream: https://github.com/ImageMagick/ImageMagick/commit/44a55580ac8c01d8cff1e6e0063820af113f8591

Severity score breakdown

Parameter Value
Base score 6.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H