The AcquireMagickMemory function in MagickCore/memory.c in ImageMagick before 7.0.3.3 allows remote attackers to have unspecified impact via a crafted image, which triggers a memory allocation failure.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-02-15T19:00:00

Updated: 2024-08-06T02:35:01.451Z

Reserved: 2016-10-20T00:00:00

Link: CVE-2016-8862

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-02-15T19:59:00.970

Modified: 2021-04-26T15:32:18.827

Link: CVE-2016-8862

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-10-07T00:00:00Z

Links: CVE-2016-8862 - Bugzilla