Vulnerabilities > Imagemagick > Imagemagick > 7.0.1.1

DATE CVE VULNERABILITY TITLE RISK
2020-12-08 CVE-2020-27755 Memory Leak vulnerability in Imagemagick
in SetImageExtent() of /MagickCore/image.c, an incorrect image depth size can cause a memory leak because the code which checks for the proper image depth size does not reset the size in the event there is an invalid size.
4.3
2020-12-08 CVE-2020-27753 Memory Leak vulnerability in Imagemagick
There are several memory leaks in the MIFF coder in /coders/miff.c due to improper image depth values, which can be triggered by a specially crafted input file.
4.3
2020-12-08 CVE-2020-27752 Heap-based Buffer Overflow vulnerability in Imagemagick
A flaw was found in ImageMagick in MagickCore/quantum-private.h.
network
low complexity
imagemagick CWE-122
7.1
2020-12-08 CVE-2020-27751 Integer Overflow or Wraparound vulnerability in multiple products
A flaw was found in ImageMagick in MagickCore/quantum-export.c.
local
low complexity
imagemagick debian CWE-190
3.3
2020-12-08 CVE-2020-27750 Divide By Zero vulnerability in multiple products
A flaw was found in ImageMagick in MagickCore/colorspace-private.h and MagickCore/quantum.h.
local
low complexity
imagemagick debian CWE-369
5.5
2020-12-08 CVE-2020-25676 Integer Overflow or Wraparound vulnerability in multiple products
In CatromWeights(), MeshInterpolate(), InterpolatePixelChannel(), InterpolatePixelChannels(), and InterpolatePixelInfo(), which are all functions in /MagickCore/pixel.c, there were multiple unconstrained pixel offset calculations which were being used with the floor() function.
local
low complexity
imagemagick debian CWE-190
5.5
2020-12-08 CVE-2020-25675 Integer Overflow or Wraparound vulnerability in multiple products
In the CropImage() and CropImageToTiles() routines of MagickCore/transform.c, rounding calculations performed on unconstrained pixel offsets was causing undefined behavior in the form of integer overflow and out-of-range values as reported by UndefinedBehaviorSanitizer.
local
low complexity
imagemagick debian CWE-190
3.3
2020-12-08 CVE-2020-25674 Heap-based Buffer Overflow vulnerability in multiple products
WriteOnePNGImage() from coders/png.c (the PNG coder) has a for loop with an improper exit condition that can allow an out-of-bounds READ via heap-buffer-overflow.
local
low complexity
imagemagick debian CWE-122
5.5
2020-12-08 CVE-2020-25667 Heap-based Buffer Overflow vulnerability in Imagemagick
TIFFGetProfiles() in /coders/tiff.c calls strstr() which causes a large out-of-bounds read when it searches for `"dc:format=\"image/dng\"` within `profile` due to improper string handling, when a crafted input file is provided to ImageMagick.
local
low complexity
imagemagick CWE-122
5.5
2020-12-08 CVE-2020-25666 Integer Overflow or Wraparound vulnerability in multiple products
There are 4 places in HistogramCompare() in MagickCore/histogram.c where an integer overflow is possible during simple math calculations.
local
low complexity
imagemagick debian CWE-190
3.3