Launchpad.net

CVE 2017-12431

In ImageMagick 7.0.6-1, a use-after-free vulnerability was found in the function ReadWMFImage in coders/wmf.c, which allows attackers to cause a denial of service.

See the CVE page on Mitre.org for more details.

References