CVE-2017-5506

Double free vulnerability in magick/profile.c in ImageMagick allows remote attackers to have unspecified impact via a crafted file.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-03-24 15:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-5506

Mitre link : CVE-2017-5506

CVE.ORG link : CVE-2017-5506


JSON object : View

Products Affected

debian

  • debian_linux

imagemagick

  • imagemagick
CWE
CWE-415

Double Free