Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-8804

Published: 20 March 2018

WriteEPTImage in coders/ept.c in ImageMagick 7.0.7-25 Q16 allows remote attackers to cause a denial of service (MagickCore/memory.c double free and application crash) or possibly have unspecified other impact via a crafted file.

Priority

Low

Cvss 3 Severity Score

8.8

Score breakdown

Status

Package Release Status
imagemagick
Launchpad, Ubuntu, Debian
upstream
Released (8:6.9.9.39+dfsg-1)
xenial
Released (8:6.8.9.9-7ubuntu5.11)
artful
Released (8:6.9.7.4+dfsg-16ubuntu2.2)
bionic
Released (8:6.9.7.4+dfsg-16ubuntu6.2)
trusty
Released (8:6.7.7.10-6ubuntu3.11)
Patches:
upstream: https://github.com/ImageMagick/ImageMagick/commit/6355db269e03f879c516cf9d592c72e157bc75d6

Severity score breakdown

Parameter Value
Base score 8.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H