Use-after-free vulnerability in ImageMagick's DestroyImage function in image.c

Use-after-free vulnerability in ImageMagick's DestroyImage function in image.c

CVE-2017-12877 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Use-after-free vulnerability in the DestroyImage function in image.c in ImageMagick before 7.0.6-6 allows remote attackers to cause a denial of service via a crafted file.

Learn more about our Web Application Penetration Testing UK.