CVE-2017-12936 log

Source
Severity High
Remote Yes
Type Arbitrary code execution
Description
The ReadWMFImage function in coders/wmf.c in GraphicsMagick before 1.3.27 has a use-after-free issue for data associated with exception reporting.
Group Package Affected Fixed Severity Status Ticket
AVG-355 graphicsmagick 1.3.26-3 1.3.27-1 High Fixed
Date Advisory Group Package Severity Type
08 Jan 2018 ASA-201801-7 AVG-355 graphicsmagick High multiple issues
References
http://www.openwall.com/lists/oss-security/2017/08/18/3
https://blogs.gentoo.org/ago/2017/08/05/graphicsmagick-use-after-free-in-readwmfimage-wmf-c/
http://hg.code.sf.net/p/graphicsmagick/code/rev/be898b7c97bd