The AcquireMagickMemory function in MagickCore/memory.c in ImageMagick 7.0.3.3 before 7.0.3.8 allows remote attackers to have unspecified impact via a crafted image, which triggers a memory allocation failure. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-8862.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-02-15T19:00:00

Updated: 2024-08-06T02:35:01.227Z

Reserved: 2016-10-21T00:00:00

Link: CVE-2016-8866

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-02-15T19:59:01.017

Modified: 2021-04-28T19:22:10.203

Link: CVE-2016-8866

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-10-20T00:00:00Z

Links: CVE-2016-8866 - Bugzilla