Vulnerabilities > Imagemagick > Imagemagick > 6.5.0.10

DATE CVE VULNERABILITY TITLE RISK
2017-04-20 CVE-2015-8959 Resource Management Errors vulnerability in Imagemagick
coders/dds.c in ImageMagick before 6.9.0-4 Beta allows remote attackers to cause a denial of service (CPU consumption) via a crafted DDS file.
7.1
2017-04-20 CVE-2015-8958 Out-of-bounds Read vulnerability in Imagemagick
coders/sun.c in ImageMagick before 6.9.0-4 Beta allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted SUN file.
4.3
2017-04-20 CVE-2015-8957 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Imagemagick
Buffer overflow in ImageMagick before 6.9.0-4 Beta allows remote attackers to cause a denial of service (application crash) via a crafted SUN file.
4.3
2017-04-19 CVE-2016-7537 Out-of-bounds Read vulnerability in Imagemagick
MagickCore/memory.c in ImageMagick allows remote attackers to cause a denial of service (out-of-bounds access) via a crafted PDB file.
network
low complexity
imagemagick CWE-125
6.5
2017-04-19 CVE-2016-7533 Out-of-bounds Read vulnerability in Imagemagick
The ReadWPGImage function in coders/wpg.c in ImageMagick allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted WPG file.
network
low complexity
imagemagick CWE-125
6.5
2017-04-19 CVE-2016-7529 Out-of-bounds Read vulnerability in Imagemagick
coders/xcf.c in ImageMagick allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted XCF file.
network
low complexity
imagemagick CWE-125
6.5
2017-04-19 CVE-2016-7528 Out-of-bounds Read vulnerability in Imagemagick
The ReadVIFFImage function in coders/viff.c in ImageMagick allows remote attackers to cause a denial of service (segmentation fault) via a crafted VIFF file.
network
low complexity
imagemagick CWE-125
6.5
2017-04-19 CVE-2016-7522 Out-of-bounds Read vulnerability in Imagemagick
The ReadPSDImage function in MagickCore/locale.c in ImageMagick allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted PSD file.
network
low complexity
imagemagick CWE-125
6.5
2017-04-19 CVE-2016-7519 Out-of-bounds Read vulnerability in Imagemagick
The ReadRLEImage function in coders/rle.c in ImageMagick allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted file.
network
low complexity
imagemagick CWE-125
6.5
2017-04-19 CVE-2016-7515 Out-of-bounds Read vulnerability in Imagemagick
The ReadRLEImage function in coders/rle.c in ImageMagick allows remote attackers to cause a denial of service (out-of-bounds read) via vectors related to the number of pixels.
network
low complexity
imagemagick CWE-125
6.5