Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Required
Privileges Required
None
Attack Vector
Local
0

CVE-2016-9298

Disclosure Date: January 27, 2017
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Heap overflow in the WaveletDenoiseImage function in MagickCore/fx.c in ImageMagick before 6.9.6-4 and 7.x before 7.0.3-6 allows remote attackers to cause a denial of service (crash) via a crafted image.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
5.5 Medium
Impact Score:
3.6
Exploitability Score:
1.8
Vector:
CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Attack Vector (AV):
Local
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
Required
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • imagemagick

Products

  • imagemagick,
  • imagemagick 7.0.1-0,
  • imagemagick 7.0.1-1,
  • imagemagick 7.0.1-10,
  • imagemagick 7.0.1-2,
  • imagemagick 7.0.1-3,
  • imagemagick 7.0.1-4,
  • imagemagick 7.0.1-5,
  • imagemagick 7.0.1-6,
  • imagemagick 7.0.1-7,
  • imagemagick 7.0.1-8,
  • imagemagick 7.0.1-9,
  • imagemagick 7.0.2-0,
  • imagemagick 7.0.2-1,
  • imagemagick 7.0.2-10,
  • imagemagick 7.0.2-2,
  • imagemagick 7.0.2-3,
  • imagemagick 7.0.2-4,
  • imagemagick 7.0.2-5,
  • imagemagick 7.0.2-6,
  • imagemagick 7.0.2-7,
  • imagemagick 7.0.2-8,
  • imagemagick 7.0.2-9,
  • imagemagick 7.0.3-0,
  • imagemagick 7.0.3-1,
  • imagemagick 7.0.3-2,
  • imagemagick 7.0.3-3,
  • imagemagick 7.0.3-4,
  • imagemagick 7.0.3-5
Technical Analysis