CVE Vulnerabilities

CVE-2017-5506

Double Free

Published: Mar 24, 2017 | Modified: Oct 15, 2020
CVSS 3.x
7.8
HIGH
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVSS 2.x
6.8 MEDIUM
AV:N/AC:M/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
4.4 MODERATE
CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L
Ubuntu
MEDIUM

Double free vulnerability in magick/profile.c in ImageMagick allows remote attackers to have unspecified impact via a crafted file.

Weakness

The product calls free() twice on the same memory address, potentially leading to modification of unexpected memory locations.

Affected Software

Name Vendor Start Version End Version
Imagemagick Imagemagick * *
Imagemagick Ubuntu devel *
Imagemagick Ubuntu precise *
Imagemagick Ubuntu trusty *
Imagemagick Ubuntu upstream *
Imagemagick Ubuntu xenial *
Imagemagick Ubuntu yakkety *

Potential Mitigations

References