From c3583515c6f3dcdecd41439d9350ab7fb66b00eb Mon Sep 17 00:00:00 2001 From: Cristy Date: Sat, 20 Jan 2018 10:10:35 -0500 Subject: [PATCH] Fix memory leak for XML unclosed tag Credit OSS-Fuzz --- MagickCore/xml-tree.c | 2 ++ 1 file changed, 2 insertions(+) diff --git a/MagickCore/xml-tree.c b/MagickCore/xml-tree.c index d3123e82e..e35849711 100644 --- a/MagickCore/xml-tree.c +++ b/MagickCore/xml-tree.c @@ -2308,6 +2308,8 @@ MagickExport XMLTreeInfo *NewXMLTree(const char *xml,ExceptionInfo *exception) utf8=DestroyString(utf8); if (root->node == (XMLTreeInfo *) NULL) return(&root->root); + if (l != 0) + (void) DestroyXMLTreeAttributes(attributes); if (root->node->tag == (char *) NULL) { (void) ThrowMagickException(exception,GetMagickModule(),OptionWarning, -- 2.40.0