Max CVSS 7.8 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-6405 4.3
In the ReadDCMImage function in coders/dcm.c in ImageMagick before 7.0.7-23, each redmap, greenmap, and bluemap variable can be overwritten by a new pointer. The previous pointer is lost, which leads to a memory leak. This allows remote attackers to
28-04-2021 - 19:59 30-01-2018 - 21:29
CVE-2017-1000445 4.3
ImageMagick 7.0.7-1 and older version are vulnerable to null pointer dereference in the MagickCore component and might lead to denial of service
28-04-2021 - 19:58 02-01-2018 - 15:29
CVE-2017-13768 4.3
Null Pointer Dereference in the IdentifyImage function in MagickCore/identify.c in ImageMagick through 7.0.6-10 allows an attacker to perform denial of service by sending a crafted image file.
28-04-2021 - 18:12 30-08-2017 - 09:29
CVE-2017-12877 4.3
Use-after-free vulnerability in the DestroyImage function in image.c in ImageMagick before 7.0.6-6 allows remote attackers to cause a denial of service via a crafted file.
28-04-2021 - 18:12 28-08-2017 - 19:29
CVE-2017-17504 4.3
ImageMagick before 7.0.7-12 has a coders/png.c Magick_png_read_raw_profile heap-based buffer over-read via a crafted file, related to ReadOneMNGImage.
28-04-2021 - 18:08 11-12-2017 - 02:29
CVE-2017-13769 4.3
The WriteTHUMBNAILImage function in coders/thumbnail.c in ImageMagick through 7.0.6-10 allows an attacker to cause a denial of service (buffer over-read) by sending a crafted JPEG file.
28-04-2021 - 18:08 30-08-2017 - 09:29
CVE-2017-11352 4.3
In ImageMagick before 7.0.5-10, a crafted RLE image can trigger a crash because of incorrect EOF handling in coders/rle.c. NOTE: this vulnerability exists because of an incomplete fix for CVE-2017-9144.
28-04-2021 - 17:53 17-07-2017 - 13:18
CVE-2017-17499 7.5
ImageMagick before 6.9.9-24 and 7.x before 7.0.7-12 has a use-after-free in Magick::Image::read in Magick++/lib/Image.cpp.
28-10-2020 - 19:27 11-12-2017 - 02:29
CVE-2017-14174 7.1
In coders/psd.c in ImageMagick 7.0.7-0 Q16, a DoS in ReadPSDLayersInternal() due to lack of an EOF (End of File) check might cause huge CPU consumption. When a crafted PSD file, which claims a large "length" field in the header but does not contain s
23-10-2020 - 18:16 07-09-2017 - 06:29
CVE-2017-16546 6.8
The ReadWPGImage function in coders/wpg.c in ImageMagick 7.0.7-9 does not properly validate the colormap index in a WPG palette, which allows remote attackers to cause a denial of service (use of uninitialized data or invalid memory allocation) or po
22-10-2020 - 19:20 05-11-2017 - 22:29
CVE-2017-14341 7.1
ImageMagick 7.0.6-6 has a large loop vulnerability in ReadWPGImage in coders/wpg.c, causing CPU exhaustion via a crafted wpg image file.
15-10-2020 - 16:07 12-09-2017 - 17:29
CVE-2017-14173 4.3
In the function ReadTXTImage() in coders/txt.c in ImageMagick 7.0.6-10, an integer overflow might occur for the addition operation "GetQuantumRange(depth)+1" when "depth" is large, producing a smaller value than expected. As a result, an infinite loo
15-10-2020 - 16:07 07-09-2017 - 06:29
CVE-2017-14175 7.1
In coders/xbm.c in ImageMagick 7.0.6-1 Q16, a DoS in ReadXBMImage() due to lack of an EOF (End of File) check might cause huge CPU consumption. When a crafted XBM file, which claims large rows and columns fields in the header but does not contain suf
15-10-2020 - 16:07 07-09-2017 - 06:29
CVE-2017-14172 7.1
In coders/ps.c in ImageMagick 7.0.7-0 Q16, a DoS in ReadPSImage() due to lack of an EOF (End of File) check might cause huge CPU consumption. When a crafted PSD file, which claims a large "extent" field in the header but does not contain sufficient b
15-10-2020 - 16:02 07-09-2017 - 06:29
CVE-2017-13145 4.3
In ImageMagick before 6.9.8-8 and 7.x before 7.0.5-9, the ReadJP2Image function in coders/jp2.c does not properly validate the channel geometry, leading to a crash.
14-10-2020 - 19:00 23-08-2017 - 06:29
CVE-2017-13139 7.5
In ImageMagick before 6.9.9-0 and 7.x before 7.0.6-1, the ReadOneMNGImage function in coders/png.c has an out-of-bounds read with the MNG CLIP chunk.
14-10-2020 - 18:56 23-08-2017 - 06:29
CVE-2017-12643 7.1
ImageMagick 7.0.6-1 has a memory exhaustion vulnerability in ReadOneJNGImage in coders\png.c.
14-10-2020 - 18:24 07-08-2017 - 15:29
CVE-2017-12644 6.8
ImageMagick 7.0.6-1 has a memory leak vulnerability in ReadDCMImage in coders\dcm.c.
14-10-2020 - 18:24 07-08-2017 - 15:29
CVE-2017-12640 6.8
ImageMagick 7.0.6-1 has an out-of-bounds read vulnerability in ReadOneMNGImage in coders/png.c.
14-10-2020 - 18:16 07-08-2017 - 15:29
CVE-2017-18209 6.8
In the GetOpenCLCachedFilesDirectory function in magick/opencl.c in ImageMagick 7.0.7, a NULL pointer dereference vulnerability occurs because a memory allocation result is not checked, related to GetOpenCLCacheDirectory.
08-09-2020 - 00:15 01-03-2018 - 21:29
CVE-2017-17914 7.1
In ImageMagick 7.0.7-16 Q16, a vulnerability was found in the function ReadOnePNGImage in coders/png.c, which allows attackers to cause a denial of service (ReadOneMNGImage large loop) via a crafted mng image file.
08-09-2020 - 00:15 27-12-2017 - 17:08
CVE-2017-18273 7.1
In ImageMagick 7.0.7-16 Q16 x86_64 2017-12-22, an infinite loop vulnerability was found in the function ReadTXTImage in coders/txt.c, which allows attackers to cause a denial of service (CPU exhaustion) via a crafted image file that is mishandled in
08-09-2020 - 00:15 18-05-2018 - 19:29
CVE-2017-18271 7.1
In ImageMagick 7.0.7-16 Q16 x86_64 2017-12-22, an infinite loop vulnerability was found in the function ReadMIFFImage in coders/miff.c, which allows attackers to cause a denial of service (CPU exhaustion) via a crafted MIFF image file.
08-09-2020 - 00:15 18-05-2018 - 19:29
CVE-2017-18211 7.5
In ImageMagick 7.0.7, a NULL pointer dereference vulnerability was found in the function saveBinaryCLProgram in magick/opencl.c because a program-lookup result is not checked, related to CacheOpenCLKernel.
08-09-2020 - 00:15 01-03-2018 - 21:29
CVE-2017-17682 7.1
In ImageMagick 7.0.7-12 Q16, a large loop vulnerability was found in the function ExtractPostscript in coders/wpg.c, which allows attackers to cause a denial of service (CPU exhaustion) via a crafted wpg image file that triggers a ReadWPGImage call.
08-09-2020 - 00:15 14-12-2017 - 06:29
CVE-2017-14505 4.3
DrawGetStrokeDashArray in wand/drawing-wand.c in ImageMagick 7.0.7-1 mishandles certain NULL arrays, which allows attackers to perform Denial of Service (NULL pointer dereference and application crash in AcquireQuantumMemory within MagickCore/memory.
08-09-2020 - 00:15 17-09-2017 - 19:29
CVE-2017-14625 7.5
ImageMagick 7.0.7-0 Q16 has a NULL Pointer Dereference vulnerability in the function sixel_output_create in coders/sixel.c.
08-09-2020 - 00:15 21-09-2017 - 05:29
CVE-2017-14624 7.5
ImageMagick 7.0.7-0 Q16 has a NULL Pointer Dereference vulnerability in the function PostscriptDelegateMessage in coders/ps.c.
08-09-2020 - 00:15 21-09-2017 - 05:29
CVE-2017-15015 6.8
ImageMagick 7.0.7-0 Q16 has a NULL pointer dereference vulnerability in PDFDelegateMessage in coders/pdf.c.
08-09-2020 - 00:15 05-10-2017 - 01:29
CVE-2017-14739 5.0
The AcquireResampleFilterThreadSet function in magick/resample-private.h in ImageMagick 7.0.7-4 mishandles failed memory allocation, which allows remote attackers to cause a denial of service (NULL Pointer Dereference in DistortImage in MagickCore/di
08-09-2020 - 00:15 26-09-2017 - 02:29
CVE-2017-14532 7.5
ImageMagick 7.0.7-0 has a NULL Pointer Dereference in TIFFIgnoreTags in coders/tiff.c.
08-09-2020 - 00:15 18-09-2017 - 01:29
CVE-2017-14400 4.3
In ImageMagick 7.0.7-1 Q16, the PersistPixelCache function in magick/cache.c mishandles the pixel cache nexus, which allows remote attackers to cause a denial of service (NULL pointer dereference in the function GetVirtualPixels in MagickCore/cache.c
08-09-2020 - 00:15 12-09-2017 - 21:29
CVE-2017-14741 4.3
The ReadCAPTIONImage function in coders/caption.c in ImageMagick 7.0.7-3 allows remote attackers to cause a denial of service (infinite loop) via a crafted font file.
08-09-2020 - 00:15 26-09-2017 - 02:29
CVE-2017-15281 6.8
ReadPSDImage in coders/psd.c in ImageMagick 7.0.7-6 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file, related to "Conditional jump or move depends on uninitialised v
08-09-2020 - 00:15 12-10-2017 - 08:29
CVE-2017-14060 4.3
In ImageMagick 7.0.6-10, a NULL Pointer Dereference issue is present in the ReadCUTImage function in coders/cut.c that could allow an attacker to cause a Denial of Service (in the QueueAuthenticPixelCacheNexus function within the MagickCore/cache.c f
08-09-2020 - 00:15 31-08-2017 - 15:29
CVE-2017-14626 7.5
ImageMagick 7.0.7-0 Q16 has a NULL Pointer Dereference vulnerability in the function sixel_decode in coders/sixel.c.
08-09-2020 - 00:15 21-09-2017 - 05:29
CVE-2017-14249 4.3
ImageMagick 7.0.6-8 Q16 mishandles EOF checks in ReadMPCImage in coders/mpc.c, leading to division by zero in GetPixelCacheTileSize in MagickCore/cache.c, allowing remote attackers to cause a denial of service via a crafted file.
08-09-2020 - 00:15 11-09-2017 - 09:29
CVE-2017-15017 6.8
ImageMagick 7.0.7-0 Q16 has a NULL pointer dereference vulnerability in ReadOneMNGImage in coders/png.c.
08-09-2020 - 00:15 05-10-2017 - 01:29
CVE-2017-12674 7.1
In ImageMagick 7.0.6-2, a CPU exhaustion vulnerability was found in the function ReadPDBImage in coders/pdb.c, which allows attackers to cause a denial of service.
08-09-2020 - 00:15 07-08-2017 - 21:29
CVE-2017-12691 7.1
The ReadOneLayer function in coders/xcf.c in ImageMagick 7.0.6-6 allows remote attackers to cause a denial of service (memory consumption) via a crafted file.
08-09-2020 - 00:15 01-09-2017 - 21:29
CVE-2017-12429 7.8
In ImageMagick 7.0.6-1, a memory exhaustion vulnerability was found in the function ReadMIFFImage in coders/miff.c, which allows attackers to cause a denial of service.
08-09-2020 - 00:15 04-08-2017 - 10:29
CVE-2017-12693 7.1
The ReadBMPImage function in coders/bmp.c in ImageMagick 7.0.6-6 allows remote attackers to cause a denial of service (memory consumption) via a crafted BMP file.
08-09-2020 - 00:15 01-09-2017 - 21:29
CVE-2017-12563 7.1
In ImageMagick 7.0.6-2, a memory exhaustion vulnerability was found in the function ReadPSDImage in coders/psd.c, which allows attackers to cause a denial of service.
08-09-2020 - 00:15 05-08-2017 - 18:29
CVE-2017-13061 4.3
In ImageMagick 7.0.6-5, a length-validation vulnerability was found in the function ReadPSDLayersInternal in coders/psd.c, which allows attackers to cause a denial of service (ReadPSDImage memory exhaustion) via a crafted file.
08-09-2020 - 00:15 22-08-2017 - 06:29
CVE-2017-12670 4.3
In ImageMagick 7.0.6-3, missing validation was found in coders/mat.c, leading to an assertion failure in the function DestroyImage in MagickCore/image.c, which allows attackers to cause a denial of service.
08-09-2020 - 00:15 07-08-2017 - 21:29
CVE-2017-12875 7.1
The WritePixelCachePixels function in ImageMagick 7.0.6-6 allows remote attackers to cause a denial of service (CPU consumption) via a crafted file.
08-09-2020 - 00:15 29-08-2017 - 15:29
CVE-2017-12692 7.1
The ReadVIFFImage function in coders/viff.c in ImageMagick 7.0.6-6 allows remote attackers to cause a denial of service (memory consumption) via a crafted VIFF file.
08-09-2020 - 00:15 01-09-2017 - 21:29
CVE-2017-12435 7.8
In ImageMagick 7.0.6-1, a memory exhaustion vulnerability was found in the function ReadSUNImage in coders/sun.c, which allows attackers to cause a denial of service.
08-09-2020 - 00:15 04-08-2017 - 10:29
CVE-2017-12140 7.1
The ReadDCMImage function in coders\dcm.c in ImageMagick 7.0.6-1 has an integer signedness error leading to excessive memory consumption via a crafted DCM file.
08-09-2020 - 00:15 02-08-2017 - 05:29
CVE-2017-12430 7.8
In ImageMagick 7.0.6-1, a memory exhaustion vulnerability was found in the function ReadMPCImage in coders/mpc.c, which allows attackers to cause a denial of service.
08-09-2020 - 00:15 04-08-2017 - 10:29
CVE-2017-1000476 7.1
ImageMagick 7.0.7-12 Q16, a CPU exhaustion vulnerability was found in the function ReadDDSInfo in coders/dds.c, which allows attackers to cause a denial of service.
08-09-2020 - 00:15 03-01-2018 - 18:29
CVE-2018-8804 6.8
WriteEPTImage in coders/ept.c in ImageMagick 7.0.7-25 Q16 allows remote attackers to cause a denial of service (MagickCore/memory.c double free and application crash) or possibly have unspecified other impact via a crafted file.
19-08-2020 - 02:15 20-03-2018 - 05:29
CVE-2018-7443 4.3
The ReadTIFFImage function in coders/tiff.c in ImageMagick 7.0.7-23 Q16 does not properly validate the amount of image data in a file, which allows remote attackers to cause a denial of service (memory allocation failure in the AcquireMagickMemory fu
19-08-2020 - 02:15 23-02-2018 - 22:29
CVE-2018-9133 4.3
ImageMagick 7.0.7-26 Q16 has excessive iteration in the DecodeLabImage and EncodeLabImage functions (coders/tiff.c), which results in a hang (tens of minutes) with a tiny PoC file. Remote attackers could leverage this vulnerability to cause a denial
19-08-2020 - 02:15 30-03-2018 - 08:29
CVE-2018-8960 6.8
The ReadTIFFImage function in coders/tiff.c in ImageMagick 7.0.7-26 Q16 does not properly restrict memory allocation, leading to a heap-based buffer over-read.
19-08-2020 - 02:15 23-03-2018 - 21:29
CVE-2017-18252 4.3
An issue was discovered in ImageMagick 7.0.7. The MogrifyImageList function in MagickWand/mogrify.c allows attackers to cause a denial of service (assertion failure and application exit in ReplaceImageInList) via a crafted file.
19-08-2020 - 02:15 27-03-2018 - 03:29
CVE-2017-17681 7.1
In ImageMagick 7.0.7-12 Q16, an infinite loop vulnerability was found in the function ReadPSDChannelZip in coders/psd.c, which allows attackers to cause a denial of service (CPU exhaustion) via a crafted psd image file.
19-08-2020 - 02:15 14-12-2017 - 06:29
CVE-2018-10177 4.3
In ImageMagick 7.0.7-28, there is an infinite loop in the ReadOneMNGImage function of the coders/png.c file. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted mng file.
19-08-2020 - 02:15 16-04-2018 - 23:29
CVE-2018-5247 4.3
In ImageMagick 7.0.7-17 Q16, there are memory leaks in ReadRLAImage in coders/rla.c.
03-10-2019 - 00:03 05-01-2018 - 19:29
CVE-2018-5358 4.3
ImageMagick 7.0.7-22 Q16 has memory leaks in the EncodeImageAttributes function in coders/json.c, as demonstrated by the ReadPSDLayersInternal function in coders/psd.c.
03-10-2019 - 00:03 12-01-2018 - 09:29
CVE-2018-5246 4.3
In ImageMagick 7.0.7-17 Q16, there are memory leaks in ReadPATTERNImage in coders/pattern.c.
03-10-2019 - 00:03 05-01-2018 - 19:29
CVE-2018-5357 4.3
ImageMagick 7.0.7-22 Q16 has memory leaks in the ReadDCMImage function in coders/dcm.c.
03-10-2019 - 00:03 12-01-2018 - 09:29
CVE-2017-17680 4.3
In ImageMagick 7.0.7-12 Q16, a memory leak vulnerability was found in the function ReadXPMImage in coders/xpm.c, which allows attackers to cause a denial of service via a crafted xpm image file.
03-10-2019 - 00:03 14-12-2017 - 06:29
CVE-2017-18022 4.3
In ImageMagick 7.0.7-12 Q16, there are memory leaks in MontageImageCommand in MagickWand/montage.c.
03-10-2019 - 00:03 05-01-2018 - 19:29
CVE-2017-17886 4.3
In ImageMagick 7.0.7-12 Q16, a memory leak vulnerability was found in the function ReadPSDChannelZip in coders/psd.c, which allows attackers to cause a denial of service via a crafted psd image file.
03-10-2019 - 00:03 27-12-2017 - 17:08
CVE-2017-17881 4.3
In ImageMagick 7.0.7-12 Q16, a memory leak vulnerability was found in the function ReadMATImage in coders/mat.c, which allows attackers to cause a denial of service via a crafted MAT image file.
03-10-2019 - 00:03 27-12-2017 - 17:08
CVE-2017-17887 4.3
In ImageMagick 7.0.7-16 Q16, a memory leak vulnerability was found in the function GetImagePixelCache in magick/cache.c, which allows attackers to cause a denial of service via a crafted MNG image file that is processed by ReadOneMNGImage.
03-10-2019 - 00:03 27-12-2017 - 17:08
CVE-2017-17884 4.3
In ImageMagick 7.0.7-16 Q16, a memory leak vulnerability was found in the function WriteOnePNGImage in coders/png.c, which allows attackers to cause a denial of service via a crafted PNG image file.
03-10-2019 - 00:03 27-12-2017 - 17:08
CVE-2017-18029 4.3
In ImageMagick 7.0.6-10 Q16, a memory leak vulnerability was found in the function ReadMATImage in coders/mat.c, which allow remote attackers to cause a denial of service via a crafted file.
03-10-2019 - 00:03 12-01-2018 - 20:29
CVE-2017-18027 4.3
In ImageMagick 7.0.7-1 Q16, a memory leak vulnerability was found in the function ReadMATImage in coders/mat.c, which allow remote attackers to cause a denial of service via a crafted file.
03-10-2019 - 00:03 12-01-2018 - 20:29
CVE-2017-18254 4.3
An issue was discovered in ImageMagick 7.0.7. A memory leak vulnerability was found in the function WriteGIFImage in coders/gif.c, which allow remote attackers to cause a denial of service via a crafted file.
03-10-2019 - 00:03 27-03-2018 - 03:29
CVE-2017-18251 4.3
An issue was discovered in ImageMagick 7.0.7. A memory leak vulnerability was found in the function ReadPCDImage in coders/pcd.c, which allow remote attackers to cause a denial of service via a crafted file.
03-10-2019 - 00:03 27-03-2018 - 03:29
CVE-2017-17934 4.3
ImageMagick 7.0.7-17 Q16 x86_64 has memory leaks in coders/msl.c, related to MSLPopImage and ProcessMSLScript, and associated with mishandling of MSLPushImage calls.
03-10-2019 - 00:03 27-12-2017 - 17:08
CVE-2017-17882 4.3
In ImageMagick 7.0.7-12 Q16, a memory leak vulnerability was found in the function ReadXPMImage in coders/xpm.c, which allows attackers to cause a denial of service via a crafted XPM image file.
03-10-2019 - 00:03 27-12-2017 - 17:08
CVE-2017-17885 4.3
In ImageMagick 7.0.7-12 Q16, a memory leak vulnerability was found in the function ReadPICTImage in coders/pict.c, which allows attackers to cause a denial of service via a crafted PICT image file.
03-10-2019 - 00:03 27-12-2017 - 17:08
CVE-2017-17879 6.8
In ImageMagick 7.0.7-16 Q16 x86_64 2017-12-21, there is a heap-based buffer over-read in ReadOneMNGImage in coders/png.c, related to length calculation and caused by an off-by-one error.
03-10-2019 - 00:03 27-12-2017 - 17:08
CVE-2017-18028 7.1
In ImageMagick 7.0.7-1 Q16, a memory exhaustion vulnerability was found in the function ReadTIFFImage in coders/tiff.c, which allow remote attackers to cause a denial of service via a crafted file.
03-10-2019 - 00:03 12-01-2018 - 20:29
CVE-2017-18008 4.3
In ImageMagick 7.0.7-17 Q16, there is a Memory Leak in ReadPWPImage in coders/pwp.c.
03-10-2019 - 00:03 01-01-2018 - 08:29
CVE-2017-15218 4.3
ImageMagick 7.0.7-2 has a memory leak in ReadOneJNGImage in coders/png.c.
03-10-2019 - 00:03 10-10-2017 - 20:29
CVE-2017-14326 4.3
In ImageMagick 7.0.7-1 Q16, a memory leak vulnerability was found in the function ReadMATImage in coders/mat.c, which allows attackers to cause a denial of service via a crafted file.
03-10-2019 - 00:03 12-09-2017 - 08:29
CVE-2017-15032 7.5
ImageMagick version 7.0.7-2 contains a memory leak in ReadYCBCRImage in coders/ycbcr.c.
03-10-2019 - 00:03 05-10-2017 - 07:29
CVE-2017-14533 4.3
ImageMagick 7.0.6-6 has a memory leak in ReadMATImage in coders/mat.c.
03-10-2019 - 00:03 18-09-2017 - 01:29
CVE-2017-14325 7.1
In ImageMagick 7.0.7-1 Q16, a memory leak vulnerability was found in the function PersistPixelCache in magick/cache.c, which allows attackers to cause a denial of service (memory consumption in ReadMPCImage in coders/mpc.c) via a crafted file.
03-10-2019 - 00:03 12-09-2017 - 08:29
CVE-2018-11655 4.3
In ImageMagick 7.0.7-20 Q16 x86_64, a memory leak vulnerability was found in the function GetImagePixelCache in MagickCore/cache.c, which allows attackers to cause a denial of service via a crafted CALS image file.
03-10-2019 - 00:03 01-06-2018 - 15:29
CVE-2018-10804 4.3
ImageMagick version 7.0.7-28 contains a memory leak in WriteTIFFImage in coders/tiff.c.
03-10-2019 - 00:03 08-05-2018 - 07:29
CVE-2018-10805 4.3
ImageMagick version 7.0.7-28 contains a memory leak in ReadYCBCRImage in coders/ycbcr.c.
03-10-2019 - 00:03 08-05-2018 - 07:29
CVE-2018-11251 4.3
In ImageMagick 7.0.7-23 Q16 x86_64 2018-01-24, there is a heap-based buffer over-read in ReadSUNImage in coders/sun.c, which allows attackers to cause a denial of service (application crash in SetGrayscaleImage in MagickCore/quantize.c) via a crafted
03-10-2019 - 00:03 18-05-2018 - 19:29
CVE-2017-15217 4.3
ImageMagick 7.0.7-2 has a memory leak in ReadSGIImage in coders/sgi.c.
03-10-2019 - 00:03 10-10-2017 - 20:29
CVE-2017-14531 7.1
ImageMagick 7.0.7-0 has a memory exhaustion issue in ReadSUNImage in coders/sun.c.
03-10-2019 - 00:03 18-09-2017 - 01:29
CVE-2017-15033 5.0
ImageMagick version 7.0.7-2 contains a memory leak in ReadYUVImage in coders/yuv.c.
03-10-2019 - 00:03 05-10-2017 - 07:29
CVE-2017-14684 7.1
In ImageMagick 7.0.7-4 Q16, a memory leak vulnerability was found in the function ReadVIPSImage in coders/vips.c, which allows attackers to cause a denial of service (memory consumption in ResizeMagickMemory in MagickCore/memory.c) via a crafted file
03-10-2019 - 00:03 22-09-2017 - 01:29
CVE-2017-14343 4.3
ImageMagick 7.0.6-6 has a memory leak vulnerability in ReadXCFImage in coders/xcf.c via a crafted xcf image file.
03-10-2019 - 00:03 12-09-2017 - 17:29
CVE-2018-11656 4.3
In ImageMagick 7.0.7-20 Q16 x86_64, a memory leak vulnerability was found in the function ReadDCMImage in coders/dcm.c, which allows attackers to cause a denial of service via a crafted DCM image file.
03-10-2019 - 00:03 01-06-2018 - 15:29
CVE-2018-11625 6.8
In ImageMagick 7.0.7-37 Q16, SetGrayscaleImage in the quantize.c file allows attackers to cause a heap-based buffer over-read via a crafted file.
03-10-2019 - 00:03 31-05-2018 - 16:29
CVE-2017-13059 4.3
In ImageMagick 7.0.6-6, a memory leak vulnerability was found in the function WriteOneJNGImage in coders/png.c, which allows attackers to cause a denial of service (WriteJNGImage memory consumption) via a crafted file.
03-10-2019 - 00:03 22-08-2017 - 06:29
CVE-2017-13058 4.3
In ImageMagick 7.0.6-6, a memory leak vulnerability was found in the function WritePCXImage in coders/pcx.c, which allows attackers to cause a denial of service via a crafted file.
03-10-2019 - 00:03 22-08-2017 - 06:29
CVE-2017-13134 4.3
In ImageMagick 7.0.6-6 and GraphicsMagick 1.3.26, a heap-based buffer over-read was found in the function SFWScan in coders/sfw.c, which allows attackers to cause a denial of service via a crafted file.
03-10-2019 - 00:03 23-08-2017 - 03:29
CVE-2017-13131 4.3
In ImageMagick 7.0.6-8, a memory leak vulnerability was found in the function ReadMIFFImage in coders/miff.c, which allows attackers to cause a denial of service (memory consumption in NewLinkedList in MagickCore/linked-list.c) via a crafted file.
03-10-2019 - 00:03 23-08-2017 - 03:29
CVE-2017-12418 5.0
ImageMagick 7.0.6-5 has memory leaks in the parse8BIMW and format8BIM functions in coders/meta.c, related to the WriteImage function in MagickCore/constitute.c.
03-10-2019 - 00:03 04-08-2017 - 00:29
CVE-2017-11535 4.3
When ImageMagick 7.0.6-1 processes a crafted file in convert, it can lead to a heap-based buffer over-read in the WritePSImage() function in coders/ps.c.
03-10-2019 - 00:03 23-07-2017 - 03:29
CVE-2017-13062 4.3
In ImageMagick 7.0.6-6, a memory leak vulnerability was found in the function formatIPTC in coders/meta.c, which allows attackers to cause a denial of service (WriteMETAImage memory consumption) via a crafted file.
03-10-2019 - 00:03 22-08-2017 - 06:29
CVE-2017-13060 4.3
In ImageMagick 7.0.6-5, a memory leak vulnerability was found in the function ReadMATImage in coders/mat.c, which allows attackers to cause a denial of service via a crafted file.
03-10-2019 - 00:03 22-08-2017 - 06:29
CVE-2017-12433 4.3
In ImageMagick 7.0.6-1, a memory leak vulnerability was found in the function ReadPESImage in coders/pes.c, which allows attackers to cause a denial of service, related to ResizeMagickMemory in memory.c.
03-10-2019 - 00:03 04-08-2017 - 10:29
CVE-2017-12432 7.1
In ImageMagick 7.0.6-1, a memory exhaustion vulnerability was found in the function ReadPCXImage in coders/pcx.c, which allows attackers to cause a denial of service.
03-10-2019 - 00:03 04-08-2017 - 10:29
CVE-2017-11537 4.3
When ImageMagick 7.0.6-1 processes a crafted file in convert, it can lead to a Floating Point Exception (FPE) in the WritePALMImage() function in coders/palm.c, related to an incorrect bits-per-pixel calculation.
03-10-2019 - 00:03 23-07-2017 - 03:29
CVE-2017-12587 6.8
ImageMagick 7.0.6-1 has a large loop vulnerability in the ReadPWPImage function in coders\pwp.c.
03-10-2019 - 00:03 06-08-2017 - 14:29
CVE-2017-11639 4.3
When ImageMagick 7.0.6-1 processes a crafted file in convert, it can lead to a heap-based buffer over-read in the WriteCIPImage() function in coders/cip.c, related to the GetPixelLuma function in MagickCore/pixel-accessor.h.
03-10-2019 - 00:03 26-07-2017 - 08:29
CVE-2017-10995 4.3
The mng_get_long function in coders/png.c in ImageMagick 7.0.6-0 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted MNG image.
03-10-2019 - 00:03 07-07-2017 - 16:29
CVE-2017-11533 4.3
When ImageMagick 7.0.6-1 processes a crafted file in convert, it can lead to a heap-based buffer over-read in the WriteUILImage() function in coders/uil.c.
03-10-2019 - 00:03 23-07-2017 - 03:29
CVE-2017-13142 4.3
In ImageMagick before 6.9.9-0 and 7.x before 7.0.6-1, a crafted PNG file could trigger a crash because there was an insufficient check for short files.
14-05-2019 - 13:29 23-08-2017 - 06:29
CVE-2017-14607 5.8
In ImageMagick 7.0.7-4 Q16, an out of bounds read flaw related to ReadTIFFImage has been reported in coders/tiff.c. An attacker could possibly exploit this flaw to disclose potentially sensitive memory or cause an application crash.
17-04-2019 - 15:10 20-09-2017 - 17:29
CVE-2017-14342 4.3
ImageMagick 7.0.6-6 has a memory exhaustion vulnerability in ReadWPGImage in coders/wpg.c via a crafted wpg image file.
17-04-2019 - 13:49 12-09-2017 - 17:29
CVE-2017-15016 6.8
ImageMagick 7.0.7-0 Q16 has a NULL pointer dereference vulnerability in ReadEnhMetaFile in coders/emf.c.
16-04-2019 - 19:18 05-10-2017 - 01:29
CVE-2018-5248 6.8
In ImageMagick 7.0.7-17 Q16, there is a heap-based buffer over-read in coders/sixel.c in the ReadSIXELImage function, related to the sixel_decode function.
12-03-2019 - 15:35 05-01-2018 - 19:29
CVE-2017-15277 4.3
ReadGIFImage in coders/gif.c in ImageMagick 7.0.6-1 and GraphicsMagick 1.3.26 leaves the palette uninitialized when processing a GIF file that has neither a global nor local palette. If the affected product is used as a library loaded into a process
18-10-2018 - 10:29 12-10-2017 - 08:29
CVE-2017-14682 6.8
GetNextToken in MagickCore/token.c in ImageMagick 7.0.6 allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted SVG document, a different vulnerab
14-06-2018 - 01:29 21-09-2017 - 23:29
CVE-2017-14224 6.8
A heap-based buffer overflow in WritePCXImage in coders/pcx.c in ImageMagick 7.0.6-8 Q16 allows remote attackers to cause a denial of service or code execution via a crafted file.
14-06-2018 - 01:29 09-09-2017 - 01:29
CVE-2017-13758 4.3
In ImageMagick 7.0.6-10, there is a heap-based buffer overflow in the TracePoint() function in MagickCore/draw.c.
14-06-2018 - 01:29 29-08-2017 - 23:29
CVE-2017-14989 4.3
A use-after-free in RenderFreetype in MagickCore/annotate.c in ImageMagick 7.0.7-4 Q16 allows attackers to crash the application via a crafted font file, because the FT_Done_Glyph function (from FreeType 2) is called at an incorrect place in the Imag
14-06-2018 - 01:29 03-10-2017 - 01:29
CVE-2017-13144 4.3
In ImageMagick before 6.9.7-10, there is a crash (rather than a "width or height exceeds limit" error report) if the image dimensions are too large, as demonstrated by use of the mpc coder.
14-06-2018 - 01:29 23-08-2017 - 06:29
CVE-2017-12983 6.8
Heap-based buffer overflow in the ReadSFWImage function in coders/sfw.c in ImageMagick 7.0.6-8 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file.
14-06-2018 - 01:29 21-08-2017 - 07:29
CVE-2017-13143 5.0
In ImageMagick before 6.9.7-6 and 7.x before 7.0.4-6, the ReadMATImage function in coders/mat.c uses uninitialized data, which might allow remote attackers to obtain sensitive information from process memory.
14-06-2018 - 01:29 23-08-2017 - 06:29
CVE-2017-12431 4.3
In ImageMagick 7.0.6-1, a use-after-free vulnerability was found in the function ReadWMFImage in coders/wmf.c, which allows attackers to cause a denial of service.
14-06-2018 - 01:29 04-08-2017 - 10:29
CVE-2017-11640 4.3
When ImageMagick 7.0.6-1 processes a crafted file in convert, it can lead to an address access exception in the WritePTIFImage() function in coders/tiff.c.
14-06-2018 - 01:29 26-07-2017 - 08:29
Back to Top Mark selected
Back to Top