Integer overflow in MagickCore/profile.c in ImageMagick before 7.0.2-1 allows remote attackers to cause a denial of service (segmentation fault) or possibly execute arbitrary code via vectors involving the offset variable.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-12-13T15:00:00

Updated: 2024-08-06T01:15:08.969Z

Reserved: 2016-06-23T00:00:00

Link: CVE-2016-5841

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2016-12-13T15:59:06.607

Modified: 2016-12-15T03:02:17.657

Link: CVE-2016-5841

cve-icon Redhat

Severity : Important

Publid Date: 2016-06-22T00:00:00Z

Links: CVE-2016-5841 - Bugzilla