Vulnerabilities > Imagemagick > Imagemagick > 6.9.3.10

DATE CVE VULNERABILITY TITLE RISK
2017-02-15 CVE-2016-8677 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Imagemagick
The AcquireQuantumPixels function in MagickCore/quantum.c in ImageMagick before 7.0.3-1 allows remote attackers to have unspecified impact via a crafted image file, which triggers a memory allocation failure.
6.8
2017-02-15 CVE-2016-8866 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
The AcquireMagickMemory function in MagickCore/memory.c in ImageMagick 7.0.3.3 before 7.0.3.8 allows remote attackers to have unspecified impact via a crafted image, which triggers a memory allocation failure.
6.8
2017-02-15 CVE-2016-8862 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
The AcquireMagickMemory function in MagickCore/memory.c in ImageMagick before 7.0.3.3 allows remote attackers to have unspecified impact via a crafted image, which triggers a memory allocation failure.
6.8
2017-01-27 CVE-2016-9298 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Imagemagick
Heap overflow in the WaveletDenoiseImage function in MagickCore/fx.c in ImageMagick before 6.9.6-4 and 7.x before 7.0.3-6 allows remote attackers to cause a denial of service (crash) via a crafted image.
4.3
2017-01-18 CVE-2016-7799 Out-of-bounds Read vulnerability in multiple products
MagickCore/profile.c in ImageMagick before 7.0.3-2 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted file.
4.3
2017-01-18 CVE-2016-7101 Out-of-bounds Read vulnerability in Imagemagick
The SGI coder in ImageMagick before 7.0.2-10 allows remote attackers to cause a denial of service (out-of-bounds read) via a large row value in an sgi file.
4.3
2017-01-18 CVE-2016-6823 Integer Overflow or Wraparound vulnerability in Imagemagick
Integer overflow in the BMP coder in ImageMagick before 7.0.2-10 allows remote attackers to cause a denial of service (crash) via crafted height and width values, which triggers an out-of-bounds write.
network
low complexity
imagemagick CWE-190
5.0
2016-12-13 CVE-2016-6491 Out-of-bounds Read vulnerability in Imagemagick
Buffer overflow in the Get8BIMProperty function in MagickCore/property.c in ImageMagick before 6.9.5-4 and 7.x before 7.0.2-6 allows remote attackers to cause a denial of service (out-of-bounds read, memory leak, and crash) via a crafted image.
6.8
2016-12-13 CVE-2016-5842 Out-of-bounds Read vulnerability in multiple products
MagickCore/property.c in ImageMagick before 7.0.2-1 allows remote attackers to obtain sensitive memory information via vectors involving the q variable, which triggers an out-of-bounds read.
network
low complexity
imagemagick oracle CWE-125
5.0
2016-12-13 CVE-2016-5841 Integer Overflow or Wraparound vulnerability in Imagemagick
Integer overflow in MagickCore/profile.c in ImageMagick before 7.0.2-1 allows remote attackers to cause a denial of service (segmentation fault) or possibly execute arbitrary code via vectors involving the offset variable.
network
low complexity
imagemagick oracle CWE-190
7.5