Executive Summary

Informations
Name CVE-2018-8804 First vendor Publication 2018-03-20
Vendor Cve Last vendor Modification 2020-08-19

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

WriteEPTImage in coders/ept.c in ImageMagick 7.0.7-25 Q16 allows remote attackers to cause a denial of service (MagickCore/memory.c double free and application crash) or possibly have unspecified other impact via a crafted file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8804

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-415 Double Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 4

Nessus® Vulnerability Scanner

Date Description
2018-07-02 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1175.nasl - Type : ACT_GATHER_INFO
2018-05-29 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1127.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1114.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/103498
CONFIRM https://github.com/ImageMagick/ImageMagick/issues/1025
MLIST https://lists.debian.org/debian-lts-announce/2020/08/msg00030.html
UBUNTU https://usn.ubuntu.com/3681-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 13:21:20
  • Multiple Updates
2021-04-22 02:36:16
  • Multiple Updates
2020-09-03 01:24:22
  • Multiple Updates
2020-05-23 01:19:31
  • Multiple Updates
2019-02-28 00:19:27
  • Multiple Updates
2018-06-14 09:19:21
  • Multiple Updates
2018-04-16 00:19:17
  • Multiple Updates
2018-03-28 12:09:10
  • Multiple Updates
2018-03-20 13:20:30
  • First insertion