Lucene search

K
ubuntucveUbuntu.comUB:CVE-2018-16323
HistorySep 01, 2018 - 12:00 a.m.

CVE-2018-16323

2018-09-0100:00:00
ubuntu.com
ubuntu.com
10

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

0.242 Low

EPSS

Percentile

96.6%

ReadXBMImage in coders/xbm.c in ImageMagick before 7.0.8-9 leaves data
uninitialized when processing an XBM file that has a negative pixel value.
If the affected code is used as a library loaded into a process that
includes sensitive information, that information sometimes can be leaked
via the image data.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchimagemagick< 8:6.9.7.4+dfsg-16ubuntu6.4UNKNOWN
ubuntu18.10noarchimagemagick< 8:6.9.10.8+dfsg-1ubuntu2.2UNKNOWN
ubuntu14.04noarchimagemagick< 8:6.7.7.10-6ubuntu3.13UNKNOWN
ubuntu16.04noarchimagemagick< 8:6.8.9.9-7ubuntu5.13UNKNOWN

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

0.242 Low

EPSS

Percentile

96.6%