The quantum handling code in ImageMagick allows remote attackers to cause a denial of service (divide-by-zero error or out-of-bounds write) via a crafted file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: debian

Published: 2017-04-20T18:00:00

Updated: 2024-08-06T02:04:54.869Z

Reserved: 2016-09-09T00:00:00

Link: CVE-2016-7530

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-04-20T18:59:01.263

Modified: 2024-07-03T15:22:34.133

Link: CVE-2016-7530

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-01-28T00:00:00Z

Links: CVE-2016-7530 - Bugzilla