Vulnerabilities > Imagemagick > Imagemagick > 6.9.10.2

DATE CVE VULNERABILITY TITLE RISK
2020-12-03 CVE-2020-27764 Integer Overflow or Wraparound vulnerability in multiple products
In /MagickCore/statistic.c, there are several areas in ApplyEvaluateOperator() where a size_t cast should have been a ssize_t cast, which causes out-of-range values under some circumstances when a crafted input file is processed by ImageMagick.
local
low complexity
imagemagick debian CWE-190
3.3
2020-12-03 CVE-2020-27763 Divide By Zero vulnerability in multiple products
A flaw was found in ImageMagick in MagickCore/resize.c.
local
low complexity
imagemagick debian CWE-369
3.3
2020-12-03 CVE-2020-27762 Integer Overflow or Wraparound vulnerability in multiple products
A flaw was found in ImageMagick in coders/hdr.c.
local
low complexity
imagemagick debian CWE-190
5.5
2020-12-03 CVE-2020-27761 Integer Overflow or Wraparound vulnerability in multiple products
WritePALMImage() in /coders/palm.c used size_t casts in several areas of a calculation which could lead to values outside the range of representable type `unsigned long` undefined behavior when a crafted input file was processed by ImageMagick.
local
low complexity
imagemagick debian CWE-190
3.3
2020-12-03 CVE-2020-27760 Divide By Zero vulnerability in multiple products
In `GammaImage()` of /MagickCore/enhance.c, depending on the `gamma` value, it's possible to trigger a divide-by-zero condition when a crafted input file is processed by ImageMagick.
local
low complexity
imagemagick debian CWE-369
5.5
2020-12-03 CVE-2020-27759 Integer Overflow or Wraparound vulnerability in multiple products
In IntensityCompare() of /MagickCore/quantize.c, a double value was being casted to int and returned, which in some cases caused a value outside the range of type `int` to be returned.
local
low complexity
imagemagick debian CWE-190
3.3
2019-12-24 CVE-2019-19949 Out-of-bounds Read vulnerability in multiple products
In ImageMagick 7.0.8-43 Q16, there is a heap-based buffer over-read in the function WritePNGImage of coders/png.c, related to Magick_png_write_raw_profile and LocaleNCompare.
network
low complexity
imagemagick debian opensuse canonical CWE-125
critical
9.1
2019-08-12 CVE-2019-14980 Use After Free vulnerability in multiple products
In ImageMagick 7.x before 7.0.8-42 and 6.x before 6.9.10-42, there is a use after free vulnerability in the UnmapBlob function that allows an attacker to cause a denial of service by sending a crafted file.
network
low complexity
imagemagick opensuse CWE-416
6.5
2019-07-01 CVE-2019-13137 Memory Leak vulnerability in multiple products
ImageMagick before 7.0.8-50 has a memory leak vulnerability in the function ReadPSImage in coders/ps.c.
4.3
2019-07-01 CVE-2019-13136 Integer Overflow or Wraparound vulnerability in Imagemagick
ImageMagick before 7.0.8-50 has an integer overflow vulnerability in the function TIFFSeekCustomStream in coders/tiff.c.
local
low complexity
imagemagick CWE-190
7.8