GraphicsMagick 1.3.26 Memory Information Disclosure Vulnerability in DescribeImage Function

GraphicsMagick 1.3.26 Memory Information Disclosure Vulnerability in DescribeImage Function

CVE-2017-16353 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:N/A:N

GraphicsMagick 1.3.26 is vulnerable to a memory information disclosure vulnerability found in the DescribeImage function of the magick/describe.c file, because of a heap-based buffer over-read. The portion of the code containing the vulnerability is responsible for printing the IPTC Profile information contained in the image. This vulnerability can be triggered with a specially crafted MIFF file. There is an out-of-bounds buffer dereference because certain increments are never checked.

Learn more about our Web Application Penetration Testing UK.