Vulnerabilities > Imagemagick > Imagemagick > 6.8.9.7

DATE CVE VULNERABILITY TITLE RISK
2017-05-19 CVE-2017-9098 Use of Uninitialized Resource vulnerability in multiple products
ImageMagick before 7.0.5-2 and GraphicsMagick before 1.3.24 use uninitialized memory in the RLE decoder, allowing an attacker to leak sensitive information from process memory space, as demonstrated by remote attacks against ImageMagick code in a long-running server process that converts image data on behalf of multiple users.
network
low complexity
imagemagick graphicsmagick debian CWE-908
5.0
2017-04-20 CVE-2016-7540 Data Processing Errors vulnerability in Imagemagick
coders/rgf.c in ImageMagick before 6.9.4-10 allows remote attackers to cause a denial of service (assertion failure) by converting an image to rgf format.
4.3
2017-04-20 CVE-2016-5010 Out-of-bounds Read vulnerability in Imagemagick
coders/tiff.c in ImageMagick before 6.9.5-3 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted TIFF file.
4.3
2017-04-20 CVE-2015-8959 Resource Management Errors vulnerability in Imagemagick
coders/dds.c in ImageMagick before 6.9.0-4 Beta allows remote attackers to cause a denial of service (CPU consumption) via a crafted DDS file.
7.1
2017-04-20 CVE-2015-8958 Out-of-bounds Read vulnerability in Imagemagick
coders/sun.c in ImageMagick before 6.9.0-4 Beta allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted SUN file.
4.3
2017-04-20 CVE-2015-8957 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Imagemagick
Buffer overflow in ImageMagick before 6.9.0-4 Beta allows remote attackers to cause a denial of service (application crash) via a crafted SUN file.
4.3
2017-04-11 CVE-2014-8716 Out-of-bounds Read vulnerability in Imagemagick
The JPEG decoder in ImageMagick before 6.8.9-9 allows local users to cause a denial of service (out-of-bounds memory access and crash).
local
low complexity
imagemagick CWE-125
2.1
2017-04-11 CVE-2014-8562 Out-of-bounds Read vulnerability in Imagemagick
DCM decode in ImageMagick before 6.8.9-9 allows remote attackers to cause a denial of service (out-of-bounds read).
4.3
2017-04-11 CVE-2014-8355 Out-of-bounds Read vulnerability in Imagemagick
PCX parser code in ImageMagick before 6.8.9-9 allows remote attackers to cause a denial of service (out-of-bounds read).
4.3
2017-04-11 CVE-2014-8354 Out-of-bounds Read vulnerability in Imagemagick
The HorizontalFilter function in resize.c in ImageMagick before 6.8.9-9 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted image file.
4.3