Memory Leak Vulnerability in ImageMagick 7.0.7-20 Q16 x86_64's ReadDCMImage Function

Memory Leak Vulnerability in ImageMagick 7.0.7-20 Q16 x86_64's ReadDCMImage Function

CVE-2018-11656 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:N/A:P

In ImageMagick 7.0.7-20 Q16 x86_64, a memory leak vulnerability was found in the function ReadDCMImage in coders/dcm.c, which allows attackers to cause a denial of service via a crafted DCM image file.

Learn more about our Web Application Penetration Testing UK.