Memory Leak Vulnerability in ImageMagick 7.0.6-6 via Crafted XCF Image File

Memory Leak Vulnerability in ImageMagick 7.0.6-6 via Crafted XCF Image File

CVE-2017-14343 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:N/A:P

ImageMagick 7.0.6-6 has a memory leak vulnerability in ReadXCFImage in coders/xcf.c via a crafted xcf image file.

Learn more about our Web Application Penetration Testing UK.