Vulnerabilities > Canonical > Ubuntu Linux > High

DATE CVE VULNERABILITY TITLE RISK
2017-09-21 CVE-2017-14626 NULL Pointer Dereference vulnerability in multiple products
ImageMagick 7.0.7-0 Q16 has a NULL Pointer Dereference vulnerability in the function sixel_decode in coders/sixel.c.
network
low complexity
imagemagick canonical CWE-476
7.5
2017-09-21 CVE-2017-14625 NULL Pointer Dereference vulnerability in multiple products
ImageMagick 7.0.7-0 Q16 has a NULL Pointer Dereference vulnerability in the function sixel_output_create in coders/sixel.c.
network
low complexity
imagemagick canonical CWE-476
7.5
2017-09-21 CVE-2017-14624 NULL Pointer Dereference vulnerability in multiple products
ImageMagick 7.0.7-0 Q16 has a NULL Pointer Dereference vulnerability in the function PostscriptDelegateMessage in coders/ps.c.
network
low complexity
imagemagick canonical CWE-476
7.5
2017-09-18 CVE-2017-14532 NULL Pointer Dereference vulnerability in multiple products
ImageMagick 7.0.7-0 has a NULL Pointer Dereference in TIFFIgnoreTags in coders/tiff.c.
network
low complexity
imagemagick canonical CWE-476
7.5
2017-09-18 CVE-2017-14531 Allocation of Resources Without Limits or Throttling vulnerability in multiple products
ImageMagick 7.0.7-0 has a memory exhaustion issue in ReadSUNImage in coders/sun.c.
7.1
2017-09-12 CVE-2017-14341 Resource Exhaustion vulnerability in multiple products
ImageMagick 7.0.6-6 has a large loop vulnerability in ReadWPGImage in coders/wpg.c, causing CPU exhaustion via a crafted wpg image file.
7.1
2017-09-12 CVE-2017-14325 Missing Release of Resource after Effective Lifetime vulnerability in multiple products
In ImageMagick 7.0.7-1 Q16, a memory leak vulnerability was found in the function PersistPixelCache in magick/cache.c, which allows attackers to cause a denial of service (memory consumption in ReadMPCImage in coders/mpc.c) via a crafted file.
7.1
2017-09-07 CVE-2017-6362 Double Free vulnerability in multiple products
Double free vulnerability in the gdImagePngPtr function in libgd2 before 2.2.5 allows remote attackers to cause a denial of service via vectors related to a palette with no colors.
network
low complexity
libgd debian fedoraproject canonical CWE-415
7.5
2017-09-07 CVE-2017-14175 Excessive Iteration vulnerability in multiple products
In coders/xbm.c in ImageMagick 7.0.6-1 Q16, a DoS in ReadXBMImage() due to lack of an EOF (End of File) check might cause huge CPU consumption.
7.1
2017-09-07 CVE-2017-14174 Excessive Iteration vulnerability in multiple products
In coders/psd.c in ImageMagick 7.0.7-0 Q16, a DoS in ReadPSDLayersInternal() due to lack of an EOF (End of File) check might cause huge CPU consumption.
7.1