Vulnerabilities > Imagemagick > Imagemagick > 7.0.2.7

DATE CVE VULNERABILITY TITLE RISK
2017-03-15 CVE-2015-8894 Double Free vulnerability in Imagemagick
Double free vulnerability in coders/tga.c in ImageMagick 7.0.0 and later allows remote attackers to cause a denial of service (application crash) via a crafted tga file.
4.3
2017-03-01 CVE-2016-9559 NULL Pointer Dereference vulnerability in multiple products
coders/tiff.c in ImageMagick before 7.0.3.7 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a crafted image.
4.3
2017-02-27 CVE-2015-8900 Infinite Loop vulnerability in Imagemagick
The ReadHDRImage function in coders/hdr.c in ImageMagick 6.x and 7.x allows remote attackers to cause a denial of service (infinite loop) via a crafted HDR file.
4.3
2017-02-15 CVE-2016-8677 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Imagemagick
The AcquireQuantumPixels function in MagickCore/quantum.c in ImageMagick before 7.0.3-1 allows remote attackers to have unspecified impact via a crafted image file, which triggers a memory allocation failure.
6.8
2017-02-15 CVE-2016-8866 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
The AcquireMagickMemory function in MagickCore/memory.c in ImageMagick 7.0.3.3 before 7.0.3.8 allows remote attackers to have unspecified impact via a crafted image, which triggers a memory allocation failure.
6.8
2017-02-15 CVE-2016-8862 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
The AcquireMagickMemory function in MagickCore/memory.c in ImageMagick before 7.0.3.3 allows remote attackers to have unspecified impact via a crafted image, which triggers a memory allocation failure.
6.8
2017-01-27 CVE-2016-9298 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Imagemagick
Heap overflow in the WaveletDenoiseImage function in MagickCore/fx.c in ImageMagick before 6.9.6-4 and 7.x before 7.0.3-6 allows remote attackers to cause a denial of service (crash) via a crafted image.
4.3
2017-01-18 CVE-2016-7799 Out-of-bounds Read vulnerability in multiple products
MagickCore/profile.c in ImageMagick before 7.0.3-2 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted file.
4.3
2017-01-18 CVE-2016-7101 Out-of-bounds Read vulnerability in Imagemagick
The SGI coder in ImageMagick before 7.0.2-10 allows remote attackers to cause a denial of service (out-of-bounds read) via a large row value in an sgi file.
4.3
2017-01-18 CVE-2016-6823 Integer Overflow or Wraparound vulnerability in Imagemagick
Integer overflow in the BMP coder in ImageMagick before 7.0.2-10 allows remote attackers to cause a denial of service (crash) via crafted height and width values, which triggers an out-of-bounds write.
network
low complexity
imagemagick CWE-190
5.0