Max CVSS 7.5 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-13768 4.3
Null Pointer Dereference in the IdentifyImage function in MagickCore/identify.c in ImageMagick through 7.0.6-10 allows an attacker to perform denial of service by sending a crafted image file.
28-04-2021 - 18:12 30-08-2017 - 09:29
CVE-2017-12877 4.3
Use-after-free vulnerability in the DestroyImage function in image.c in ImageMagick before 7.0.6-6 allows remote attackers to cause a denial of service via a crafted file.
28-04-2021 - 18:12 28-08-2017 - 19:29
CVE-2017-13769 4.3
The WriteTHUMBNAILImage function in coders/thumbnail.c in ImageMagick through 7.0.6-10 allows an attacker to cause a denial of service (buffer over-read) by sending a crafted JPEG file.
28-04-2021 - 18:08 30-08-2017 - 09:29
CVE-2017-12876 4.3
Heap-based buffer overflow in enhance.c in ImageMagick before 7.0.6-6 allows remote attackers to cause a denial of service via a crafted file.
28-04-2021 - 17:50 28-08-2017 - 19:29
CVE-2017-14174 7.1
In coders/psd.c in ImageMagick 7.0.7-0 Q16, a DoS in ReadPSDLayersInternal() due to lack of an EOF (End of File) check might cause huge CPU consumption. When a crafted PSD file, which claims a large "length" field in the header but does not contain s
23-10-2020 - 18:16 07-09-2017 - 06:29
CVE-2017-14173 4.3
In the function ReadTXTImage() in coders/txt.c in ImageMagick 7.0.6-10, an integer overflow might occur for the addition operation "GetQuantumRange(depth)+1" when "depth" is large, producing a smaller value than expected. As a result, an infinite loo
15-10-2020 - 16:07 07-09-2017 - 06:29
CVE-2017-14175 7.1
In coders/xbm.c in ImageMagick 7.0.6-1 Q16, a DoS in ReadXBMImage() due to lack of an EOF (End of File) check might cause huge CPU consumption. When a crafted XBM file, which claims large rows and columns fields in the header but does not contain suf
15-10-2020 - 16:07 07-09-2017 - 06:29
CVE-2017-14172 7.1
In coders/ps.c in ImageMagick 7.0.7-0 Q16, a DoS in ReadPSImage() due to lack of an EOF (End of File) check might cause huge CPU consumption. When a crafted PSD file, which claims a large "extent" field in the header but does not contain sufficient b
15-10-2020 - 16:02 07-09-2017 - 06:29
CVE-2017-13145 4.3
In ImageMagick before 6.9.8-8 and 7.x before 7.0.5-9, the ReadJP2Image function in coders/jp2.c does not properly validate the channel geometry, leading to a crash.
14-10-2020 - 19:00 23-08-2017 - 06:29
CVE-2017-13139 7.5
In ImageMagick before 6.9.9-0 and 7.x before 7.0.6-1, the ReadOneMNGImage function in coders/png.c has an out-of-bounds read with the MNG CLIP chunk.
14-10-2020 - 18:56 23-08-2017 - 06:29
CVE-2017-13146 6.8
In ImageMagick before 6.9.8-5 and 7.x before 7.0.5-6, there is a memory leak in the ReadMATImage function in coders/mat.c.
14-10-2020 - 18:21 23-08-2017 - 06:29
CVE-2017-15281 6.8
ReadPSDImage in coders/psd.c in ImageMagick 7.0.7-6 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file, related to "Conditional jump or move depends on uninitialised v
08-09-2020 - 00:15 12-10-2017 - 08:29
CVE-2017-14060 4.3
In ImageMagick 7.0.6-10, a NULL Pointer Dereference issue is present in the ReadCUTImage function in coders/cut.c that could allow an attacker to cause a Denial of Service (in the QueueAuthenticPixelCacheNexus function within the MagickCore/cache.c f
08-09-2020 - 00:15 31-08-2017 - 15:29
CVE-2017-14249 4.3
ImageMagick 7.0.6-8 Q16 mishandles EOF checks in ReadMPCImage in coders/mpc.c, leading to division by zero in GetPixelCacheTileSize in MagickCore/cache.c, allowing remote attackers to cause a denial of service via a crafted file.
08-09-2020 - 00:15 11-09-2017 - 09:29
CVE-2017-12691 7.1
The ReadOneLayer function in coders/xcf.c in ImageMagick 7.0.6-6 allows remote attackers to cause a denial of service (memory consumption) via a crafted file.
08-09-2020 - 00:15 01-09-2017 - 21:29
CVE-2017-12693 7.1
The ReadBMPImage function in coders/bmp.c in ImageMagick 7.0.6-6 allows remote attackers to cause a denial of service (memory consumption) via a crafted BMP file.
08-09-2020 - 00:15 01-09-2017 - 21:29
CVE-2017-13061 4.3
In ImageMagick 7.0.6-5, a length-validation vulnerability was found in the function ReadPSDLayersInternal in coders/psd.c, which allows attackers to cause a denial of service (ReadPSDImage memory exhaustion) via a crafted file.
08-09-2020 - 00:15 22-08-2017 - 06:29
CVE-2017-12692 7.1
The ReadVIFFImage function in coders/viff.c in ImageMagick 7.0.6-6 allows remote attackers to cause a denial of service (memory consumption) via a crafted VIFF file.
08-09-2020 - 00:15 01-09-2017 - 21:29
CVE-2017-13133 7.1
In ImageMagick 7.0.6-8, the load_level function in coders/xcf.c lacks offset validation, which allows attackers to cause a denial of service (load_tile memory exhaustion) via a crafted file.
08-09-2020 - 00:15 23-08-2017 - 03:29
CVE-2017-12140 7.1
The ReadDCMImage function in coders\dcm.c in ImageMagick 7.0.6-1 has an integer signedness error leading to excessive memory consumption via a crafted DCM file.
08-09-2020 - 00:15 02-08-2017 - 05:29
CVE-2017-14248 4.3
A heap-based buffer over-read in SampleImage() in MagickCore/resize.c in ImageMagick 7.0.6-8 Q16 allows remote attackers to cause a denial of service via a crafted file.
03-10-2019 - 00:03 11-09-2017 - 09:29
CVE-2017-14139 4.3
ImageMagick 7.0.6-2 has a memory leak vulnerability in WriteMSLImage in coders/msl.c.
03-10-2019 - 00:03 04-09-2017 - 23:29
CVE-2017-14138 7.5
ImageMagick 7.0.6-5 has a memory leak vulnerability in ReadWEBPImage in coders/webp.c because memory is not freed in certain error cases, as demonstrated by VP8 errors.
03-10-2019 - 00:03 04-09-2017 - 23:29
CVE-2017-13059 4.3
In ImageMagick 7.0.6-6, a memory leak vulnerability was found in the function WriteOneJNGImage in coders/png.c, which allows attackers to cause a denial of service (WriteJNGImage memory consumption) via a crafted file.
03-10-2019 - 00:03 22-08-2017 - 06:29
CVE-2017-13058 4.3
In ImageMagick 7.0.6-6, a memory leak vulnerability was found in the function WritePCXImage in coders/pcx.c, which allows attackers to cause a denial of service via a crafted file.
03-10-2019 - 00:03 22-08-2017 - 06:29
CVE-2017-13132 4.3
In ImageMagick 7.0.6-8, the WritePDFImage function in coders/pdf.c operates on an incorrect data structure in the "dump uncompressed PseudoColor packets" step, which allows attackers to cause a denial of service (assertion failure in WriteBlobStream
03-10-2019 - 00:03 23-08-2017 - 03:29
CVE-2017-13134 4.3
In ImageMagick 7.0.6-6 and GraphicsMagick 1.3.26, a heap-based buffer over-read was found in the function SFWScan in coders/sfw.c, which allows attackers to cause a denial of service via a crafted file.
03-10-2019 - 00:03 23-08-2017 - 03:29
CVE-2017-13131 4.3
In ImageMagick 7.0.6-8, a memory leak vulnerability was found in the function ReadMIFFImage in coders/miff.c, which allows attackers to cause a denial of service (memory consumption in NewLinkedList in MagickCore/linked-list.c) via a crafted file.
03-10-2019 - 00:03 23-08-2017 - 03:29
CVE-2017-12427 4.3
The ProcessMSLScript function in coders/msl.c in ImageMagick before 6.9.9-5 and 7.x before 7.0.6-5 allows remote attackers to cause a denial of service (memory leak) via a crafted file, related to the WriteMSLImage function.
03-10-2019 - 00:03 04-08-2017 - 09:29
CVE-2017-12418 5.0
ImageMagick 7.0.6-5 has memory leaks in the parse8BIMW and format8BIM functions in coders/meta.c, related to the WriteImage function in MagickCore/constitute.c.
03-10-2019 - 00:03 04-08-2017 - 00:29
CVE-2017-13062 4.3
In ImageMagick 7.0.6-6, a memory leak vulnerability was found in the function formatIPTC in coders/meta.c, which allows attackers to cause a denial of service (WriteMETAImage memory consumption) via a crafted file.
03-10-2019 - 00:03 22-08-2017 - 06:29
CVE-2017-13060 4.3
In ImageMagick 7.0.6-5, a memory leak vulnerability was found in the function ReadMATImage in coders/mat.c, which allows attackers to cause a denial of service via a crafted file.
03-10-2019 - 00:03 22-08-2017 - 06:29
CVE-2017-11724 4.3
The ReadMATImage function in coders/mat.c in ImageMagick through 6.9.9-3 and 7.x through 7.0.6-3 has memory leaks involving the quantum_info and clone_info data structures.
03-10-2019 - 00:03 29-07-2017 - 05:29
CVE-2017-13141 4.3
In ImageMagick before 6.9.9-4 and 7.x before 7.0.6-4, a crafted file could trigger a memory leak in ReadOnePNGImage in coders/png.c.
03-10-2019 - 00:03 23-08-2017 - 06:29
CVE-2017-13142 4.3
In ImageMagick before 6.9.9-0 and 7.x before 7.0.6-1, a crafted PNG file could trigger a crash because there was an insufficient check for short files.
14-05-2019 - 13:29 23-08-2017 - 06:29
CVE-2017-14137 5.0
ReadWEBPImage in coders/webp.c in ImageMagick 7.0.6-5 has an issue where memory allocation is excessive because it depends only on a length field in a header.
06-05-2019 - 14:54 04-09-2017 - 23:29
CVE-2017-14224 6.8
A heap-based buffer overflow in WritePCXImage in coders/pcx.c in ImageMagick 7.0.6-8 Q16 allows remote attackers to cause a denial of service or code execution via a crafted file.
14-06-2018 - 01:29 09-09-2017 - 01:29
CVE-2017-13758 4.3
In ImageMagick 7.0.6-10, there is a heap-based buffer overflow in the TracePoint() function in MagickCore/draw.c.
14-06-2018 - 01:29 29-08-2017 - 23:29
CVE-2017-13144 4.3
In ImageMagick before 6.9.7-10, there is a crash (rather than a "width or height exceeds limit" error report) if the image dimensions are too large, as demonstrated by use of the mpc coder.
14-06-2018 - 01:29 23-08-2017 - 06:29
CVE-2017-12983 6.8
Heap-based buffer overflow in the ReadSFWImage function in coders/sfw.c in ImageMagick 7.0.6-8 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file.
14-06-2018 - 01:29 21-08-2017 - 07:29
CVE-2017-13143 5.0
In ImageMagick before 6.9.7-6 and 7.x before 7.0.4-6, the ReadMATImage function in coders/mat.c uses uninitialized data, which might allow remote attackers to obtain sensitive information from process memory.
14-06-2018 - 01:29 23-08-2017 - 06:29
CVE-2017-11640 4.3
When ImageMagick 7.0.6-1 processes a crafted file in convert, it can lead to an address access exception in the WritePTIFImage() function in coders/tiff.c.
14-06-2018 - 01:29 26-07-2017 - 08:29
CVE-2017-13140 4.3
In ImageMagick before 6.9.9-1 and 7.x before 7.0.6-2, the ReadOnePNGImage function in coders/png.c allows remote attackers to cause a denial of service (application hang in LockSemaphoreInfo) via a PNG file with a width equal to MAGICK_WIDTH_LIMIT.
13-11-2017 - 02:29 23-08-2017 - 06:29
Back to Top Mark selected
Back to Top