cpe:/a:imagemagick:imagemagick:7.0.6-1 CVE-2017-12431 2017-08-04T06:29:00.367-04:00 2018-06-13T21:29:24.117-04:00 4.3 NETWORK MEDIUM NONE NONE NONE PARTIAL http://nvd.nist.gov DEBIAN DSA-4019 DEBIAN DSA-4040 UBUNTU USN-3681-1 CONFIRM https://github.com/ImageMagick/ImageMagick/issues/555 In ImageMagick 7.0.6-1, a use-after-free vulnerability was found in the function ReadWMFImage in coders/wmf.c, which allows attackers to cause a denial of service.