Vulnerabilities > Imagemagick > Imagemagick > 6.8.2.5

DATE CVE VULNERABILITY TITLE RISK
2017-03-23 CVE-2016-10052 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Imagemagick
Buffer overflow in the WriteProfile function in coders/jpeg.c in ImageMagick before 6.9.5-6 allows remote attackers to cause a denial of service (application crash) or have other unspecified impact via a crafted file.
6.8
2017-03-23 CVE-2016-10049 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Imagemagick
Buffer overflow in the ReadRLEImage function in coders/rle.c in ImageMagick before 6.9.4-4 allows remote attackers to cause a denial of service (application crash) or have other unspecified impact via a crafted RLE file.
6.8
2017-03-23 CVE-2016-10047 Resource Exhaustion vulnerability in Imagemagick
Memory leak in the NewXMLTree function in magick/xml-tree.c in ImageMagick before 6.9.4-7 allows remote attackers to cause a denial of service (memory consumption) via a crafted XML file.
7.1
2017-03-23 CVE-2016-10046 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Imagemagick
Heap-based buffer overflow in the DrawImage function in magick/draw.c in ImageMagick before 6.9.5-5 allows remote attackers to cause a denial of service (application crash) via a crafted image file.
4.3
2017-03-15 CVE-2016-5239 Improper Access Control vulnerability in Imagemagick
The gnuplot delegate functionality in ImageMagick before 6.9.4-0 and GraphicsMagick allows remote attackers to execute arbitrary commands via unspecified vectors.
network
low complexity
imagemagick CWE-284
7.5
2017-03-15 CVE-2015-8898 NULL Pointer Dereference vulnerability in Imagemagick
The WriteImages function in magick/constitute.c in ImageMagick before 6.9.2-4 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted image file.
4.3
2017-03-15 CVE-2015-8897 Out-of-bounds Read vulnerability in Imagemagick
The SpliceImage function in MagickCore/transform.c in ImageMagick before 6.9.2-4 allows remote attackers to cause a denial of service (application crash) via a crafted png file.
4.3
2017-03-15 CVE-2015-8896 Integer truncation issue in coders/pict.c in ImageMagick before 7.0.5-0 allows remote attackers to cause a denial of service (application crash) via a crafted .pict file. 4.3
2017-03-14 CVE-2016-10252 Resource Management Errors vulnerability in Imagemagick
Memory leak in the IsOptionMember function in MagickCore/option.c in ImageMagick before 6.9.2-2, as used in ODR-PadEnc and other products, allows attackers to trigger memory consumption.
network
low complexity
imagemagick CWE-399
7.8
2017-03-03 CVE-2016-10070 Out-of-bounds Read vulnerability in multiple products
Heap-based buffer overflow in the CalcMinMax function in coders/mat.c in ImageMagick before 6.9.4-0 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted mat file.
4.3