CVE

CVE-2016-5841 (imagemagick, solaris)

CVE-2016-5841 (imagemagick, solaris)

Integer overflow in MagickCore/profile.c in ImageMagick before 7.0.2-1 allows remote attackers to cause a denial of service (segmentation fault) or possibly execute arbitrary code via vectors involving the offset variable.

Source: CVE-2016-5841 (imagemagick, solaris)

Exit mobile version