Use-After-Free Vulnerability in ImageMagick 7.0.6-1's ReadWMFImage Function Allows Denial of Service

Use-After-Free Vulnerability in ImageMagick 7.0.6-1's ReadWMFImage Function Allows Denial of Service

CVE-2017-12431 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:N/A:P

In ImageMagick 7.0.6-1, a use-after-free vulnerability was found in the function ReadWMFImage in coders/wmf.c, which allows attackers to cause a denial of service.

Learn more about our Web Application Penetration Testing UK.