Memory Leak in IsOptionMember Function in ImageMagick

Memory Leak in IsOptionMember Function in ImageMagick

CVE-2016-10252 · HIGH Severity

AV:N/AC:L/AU:N/C:N/I:N/A:C

Memory leak in the IsOptionMember function in MagickCore/option.c in ImageMagick before 6.9.2-2, as used in ODR-PadEnc and other products, allows attackers to trigger memory consumption.

Learn more about our Web Application Penetration Testing UK.