Vulnerabilities > Imagemagick > Imagemagick > 6.9.10.43

DATE CVE VULNERABILITY TITLE RISK
2019-07-01 CVE-2019-13136 Integer Overflow or Wraparound vulnerability in Imagemagick
ImageMagick before 7.0.8-50 has an integer overflow vulnerability in the function TIFFSeekCustomStream in coders/tiff.c.
local
low complexity
imagemagick CWE-190
7.8
2019-07-01 CVE-2019-13135 Use of Uninitialized Resource vulnerability in multiple products
ImageMagick before 7.0.8-50 has a "use of uninitialized value" vulnerability in the function ReadCUTImage in coders/cut.c.
network
low complexity
imagemagick debian canonical f5 CWE-908
8.8
2018-09-01 CVE-2018-16329 NULL Pointer Dereference vulnerability in Imagemagick
In ImageMagick before 7.0.8-8, a NULL pointer dereference exists in the GetMagickProperty function in MagickCore/property.c.
network
low complexity
imagemagick CWE-476
7.5
2018-09-01 CVE-2018-16328 NULL Pointer Dereference vulnerability in Imagemagick
In ImageMagick before 7.0.8-8, a NULL pointer dereference exists in the CheckEventLogging function in MagickCore/log.c.
network
low complexity
imagemagick CWE-476
7.5
2017-07-19 CVE-2017-11450 Improper Input Validation vulnerability in Imagemagick
coders/jpeg.c in ImageMagick before 7.0.6-1 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via JPEG data that is too short.
6.8
2017-07-19 CVE-2017-11449 Improper Input Validation vulnerability in Imagemagick
coders/mpc.c in ImageMagick before 7.0.6-1 does not enable seekable streams and thus cannot validate blob sizes, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via an image received from stdin.
6.8
2017-07-19 CVE-2017-11447 Missing Release of Resource after Effective Lifetime vulnerability in Imagemagick
The ReadSCREENSHOTImage function in coders/screenshot.c in ImageMagick before 7.0.6-1 has memory leaks, causing denial of service.
4.3
2017-02-15 CVE-2016-8677 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Imagemagick
The AcquireQuantumPixels function in MagickCore/quantum.c in ImageMagick before 7.0.3-1 allows remote attackers to have unspecified impact via a crafted image file, which triggers a memory allocation failure.
6.8
2017-01-18 CVE-2016-6823 Integer Overflow or Wraparound vulnerability in Imagemagick
Integer overflow in the BMP coder in ImageMagick before 7.0.2-10 allows remote attackers to cause a denial of service (crash) via crafted height and width values, which triggers an out-of-bounds write.
network
low complexity
imagemagick CWE-190
5.0
2016-12-13 CVE-2016-5841 Integer Overflow or Wraparound vulnerability in Imagemagick
Integer overflow in MagickCore/profile.c in ImageMagick before 7.0.2-1 allows remote attackers to cause a denial of service (segmentation fault) or possibly execute arbitrary code via vectors involving the offset variable.
network
low complexity
imagemagick oracle CWE-190
7.5