CVE-2020-10251

In ImageMagick 7.0.9, an out-of-bounds read vulnerability exists within the ReadHEICImageByID function in coders\heic.c. It can be triggered via an image with a width or height value that exceeds the actual size of the image.
References
Link Resource
https://github.com/ImageMagick/ImageMagick/issues/1859 Exploit Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:imagemagick:imagemagick:7.0.9:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-03-10 04:15

Updated : 2023-12-10 13:13


NVD link : CVE-2020-10251

Mitre link : CVE-2020-10251

CVE.ORG link : CVE-2020-10251


JSON object : View

Products Affected

imagemagick

  • imagemagick
CWE
CWE-125

Out-of-bounds Read