CVE-2016-8866

high

Description

The AcquireMagickMemory function in MagickCore/memory.c in ImageMagick 7.0.3.3 before 7.0.3.8 allows remote attackers to have unspecified impact via a crafted image, which triggers a memory allocation failure. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-8862.

References

https://bugzilla.redhat.com/show_bug.cgi?id=1388816

http://www.openwall.com/lists/oss-security/2016/10/21/5

http://www.openwall.com/lists/oss-security/2016/10/20/3

Details

Source: Mitre, NVD

Published: 2017-02-15

Updated: 2021-04-28

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High