Vulnerabilities > Imagemagick > Imagemagick > 6.3.0.2

DATE CVE VULNERABILITY TITLE RISK
2020-02-06 CVE-2016-7523 Out-of-bounds Read vulnerability in Imagemagick
coders/meta.c in ImageMagick allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted file.
network
low complexity
imagemagick CWE-125
6.5
2019-10-14 CVE-2019-17547 Use After Free vulnerability in Imagemagick
In ImageMagick before 7.0.8-62, TraceBezier in MagickCore/draw.c has a use-after-free.
6.8
2019-10-14 CVE-2019-17541 Use After Free vulnerability in Imagemagick
ImageMagick before 7.0.8-55 has a use-after-free in DestroyStringInfo in MagickCore/string.c because the error manager is mishandled in coders/jpeg.c.
6.8
2019-08-12 CVE-2019-14981 Divide By Zero vulnerability in multiple products
In ImageMagick 7.x before 7.0.8-41 and 6.x before 6.9.10-41, there is a divide-by-zero vulnerability in the MeanShiftImage function.
4.3
2019-08-12 CVE-2019-14980 Use After Free vulnerability in multiple products
In ImageMagick 7.x before 7.0.8-42 and 6.x before 6.9.10-42, there is a use after free vulnerability in the UnmapBlob function that allows an attacker to cause a denial of service by sending a crafted file.
network
low complexity
imagemagick opensuse CWE-416
6.5
2019-07-01 CVE-2019-13137 Memory Leak vulnerability in multiple products
ImageMagick before 7.0.8-50 has a memory leak vulnerability in the function ReadPSImage in coders/ps.c.
4.3
2019-07-01 CVE-2019-13136 Integer Overflow or Wraparound vulnerability in Imagemagick
ImageMagick before 7.0.8-50 has an integer overflow vulnerability in the function TIFFSeekCustomStream in coders/tiff.c.
local
low complexity
imagemagick CWE-190
7.8
2019-07-01 CVE-2019-13135 Use of Uninitialized Resource vulnerability in multiple products
ImageMagick before 7.0.8-50 has a "use of uninitialized value" vulnerability in the function ReadCUTImage in coders/cut.c.
network
low complexity
imagemagick debian canonical f5 CWE-908
8.8
2019-04-30 CVE-2019-10131 Off-by-one Error vulnerability in multiple products
An off-by-one read vulnerability was discovered in ImageMagick before version 7.0.7-28 in the formatIPTCfromBuffer function in coders/meta.c.
3.6
2019-04-02 CVE-2019-10714 Out-of-bounds Read vulnerability in Imagemagick
LocaleLowercase in MagickCore/locale.c in ImageMagick before 7.0.8-32 allows out-of-bounds access, leading to a SIGSEGV.
4.3