Bug 1414452 (CVE-2017-5511) - CVE-2017-5511 ImageMagick: Memory corruption heap overflow in psd.c
Summary: CVE-2017-5511 ImageMagick: Memory corruption heap overflow in psd.c
Keywords:
Status: CLOSED WONTFIX
Alias: CVE-2017-5511
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1410515
Blocks: 1410453
TreeView+ depends on / blocked
 
Reported: 2017-01-18 14:27 UTC by Andrej Nemec
Modified: 2019-09-29 14:04 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-11-22 04:33:19 UTC
Embargoed:


Attachments (Terms of Use)

Description Andrej Nemec 2017-01-18 14:27:19 UTC
A heap-buffer overflow vulnerability was found in ImageMagick. A maliciously crafted file could cause the application to crash or possibly have other impact.

References:

http://seclists.org/oss-sec/2017/q1/110

Upstream patches:

https://github.com/ImageMagick/ImageMagick/commit/c8c6a0f123d5e35c173125365c97e2c0fc7eca42
https://github.com/ImageMagick/ImageMagick/commit/7d65a814ac76bd04760072c33e452371692ee790

Upstream bug:

https://github.com/ImageMagick/ImageMagick/issues/347

Comment 1 Andrej Nemec 2017-01-18 15:04:15 UTC
Created ImageMagick tracking bugs for this issue:

Affects: fedora-all [bug 1410515]


Note You need to log in before you can comment on or make changes to this bug.