Lucene search

K
cvelistMitreCVELIST:CVE-2016-8866
HistoryFeb 15, 2017 - 7:00 p.m.

CVE-2016-8866

2017-02-1519:00:00
mitre
www.cve.org
3

AI Score

7

Confidence

High

EPSS

0.008

Percentile

81.2%

The AcquireMagickMemory function in MagickCore/memory.c in ImageMagick 7.0.3.3 before 7.0.3.8 allows remote attackers to have unspecified impact via a crafted image, which triggers a memory allocation failure. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-8862.