CVE-2018-16642

The function InsertRow in coders/cut.c in ImageMagick 7.0.7-37 allows remote attackers to cause a denial of service via a crafted image file due to an out-of-bounds write.
Configurations

Configuration 1 (hide)

cpe:2.3:a:imagemagick:imagemagick:7.0.7-37:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-09-06 22:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-16642

Mitre link : CVE-2018-16642

CVE.ORG link : CVE-2018-16642


JSON object : View

Products Affected

debian

  • debian_linux

canonical

  • ubuntu_linux

imagemagick

  • imagemagick
CWE
CWE-787

Out-of-bounds Write