Double free vulnerability in magick/profile.c in ImageMagick allows remote attackers to have unspecified impact via a crafted file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: debian

Published: 2017-03-24T15:00:00

Updated: 2024-08-05T15:04:15.043Z

Reserved: 2017-01-16T00:00:00

Link: CVE-2017-5506

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-03-24T15:59:00.967

Modified: 2020-10-15T16:08:22.560

Link: CVE-2017-5506

cve-icon Redhat

Severity : Moderate

Publid Date: 2017-01-12T00:00:00Z

Links: CVE-2017-5506 - Bugzilla