WriteEPTImage in coders/ept.c in ImageMagick 7.0.7-25 Q16 allows remote attackers to cause a denial of service (MagickCore/memory.c double free and application crash) or possibly have unspecified other impact via a crafted file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-03-20T05:00:00

Updated: 2024-08-05T07:02:26.049Z

Reserved: 2018-03-19T00:00:00

Link: CVE-2018-8804

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-03-20T05:29:00.227

Modified: 2020-08-19T02:15:13.597

Link: CVE-2018-8804

cve-icon Redhat

Severity : Low

Publid Date: 2018-03-15T00:00:00Z

Links: CVE-2018-8804 - Bugzilla