CVE Vulnerabilities

CVE-2017-11139

Double Free

Published: Jul 10, 2017 | Modified: May 03, 2019
CVSS 3.x
9.8
CRITICAL
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
7.5 HIGH
AV:N/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu
MEDIUM

GraphicsMagick 1.3.26 has double free vulnerabilities in the ReadOneJNGImage() function in coders/png.c.

Weakness

The product calls free() twice on the same memory address, potentially leading to modification of unexpected memory locations.

Affected Software

Name Vendor Start Version End Version
Graphicsmagick Graphicsmagick 1.3.26 (including) 1.3.26 (including)
Graphicsmagick Ubuntu artful *
Graphicsmagick Ubuntu cosmic *
Graphicsmagick Ubuntu upstream *
Graphicsmagick Ubuntu yakkety *
Graphicsmagick Ubuntu zesty *

Potential Mitigations

References