Vulnerabilities > Debian

DATE CVE VULNERABILITY TITLE RISK
2019-07-05 CVE-2019-13309 Memory Leak vulnerability in multiple products
ImageMagick 7.0.8-50 Q16 has memory leaks at AcquireMagickMemory because of mishandling the NoSuchImage error in CLIListOperatorImages in MagickWand/operation.c.
network
low complexity
imagemagick debian canonical opensuse CWE-401
6.5
2019-07-05 CVE-2019-13308 Out-of-bounds Write vulnerability in multiple products
ImageMagick 7.0.8-50 Q16 has a heap-based buffer overflow in MagickCore/fourier.c in ComplexImage.
network
low complexity
imagemagick canonical debian opensuse CWE-787
8.8
2019-07-05 CVE-2019-13307 Out-of-bounds Write vulnerability in multiple products
ImageMagick 7.0.8-50 Q16 has a heap-based buffer overflow at MagickCore/statistic.c in EvaluateImages because of mishandling rows.
7.8
2019-07-05 CVE-2019-13306 Off-by-one Error vulnerability in multiple products
ImageMagick 7.0.8-50 Q16 has a stack-based buffer overflow at coders/pnm.c in WritePNMImage because of off-by-one errors.
7.8
2019-07-05 CVE-2019-13305 Off-by-one Error vulnerability in multiple products
ImageMagick 7.0.8-50 Q16 has a stack-based buffer overflow at coders/pnm.c in WritePNMImage because of a misplaced strncpy and an off-by-one error.
7.8
2019-07-05 CVE-2019-13304 Out-of-bounds Write vulnerability in multiple products
ImageMagick 7.0.8-50 Q16 has a stack-based buffer overflow at coders/pnm.c in WritePNMImage because of a misplaced assignment.
7.8
2019-07-05 CVE-2019-13301 Memory Leak vulnerability in multiple products
ImageMagick 7.0.8-50 Q16 has memory leaks in AcquireMagickMemory because of an AnnotateImage error.
network
low complexity
imagemagick debian canonical opensuse CWE-401
6.5
2019-07-05 CVE-2019-13300 Out-of-bounds Write vulnerability in multiple products
ImageMagick 7.0.8-50 Q16 has a heap-based buffer overflow at MagickCore/statistic.c in EvaluateImages because of mishandling columns.
network
low complexity
imagemagick debian canonical opensuse CWE-787
8.8
2019-07-05 CVE-2019-13297 Out-of-bounds Read vulnerability in multiple products
ImageMagick 7.0.8-50 Q16 has a heap-based buffer over-read at MagickCore/threshold.c in AdaptiveThresholdImage because a height of zero is mishandled.
6.8
2019-07-05 CVE-2019-13295 Out-of-bounds Read vulnerability in multiple products
ImageMagick 7.0.8-50 Q16 has a heap-based buffer over-read at MagickCore/threshold.c in AdaptiveThresholdImage because a width of zero is mishandled.
6.8