CVE-2018-8804

high

Description

WriteEPTImage in coders/ept.c in ImageMagick 7.0.7-25 Q16 allows remote attackers to cause a denial of service (MagickCore/memory.c double free and application crash) or possibly have unspecified other impact via a crafted file.

References

https://usn.ubuntu.com/3681-1/

https://lists.debian.org/debian-lts-announce/2020/08/msg00030.html

https://github.com/ImageMagick/ImageMagick/issues/1025

http://www.securityfocus.com/bid/103498

Details

Source: Mitre, NVD

Published: 2018-03-20

Updated: 2020-08-19

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High