Vulnerabilities > Imagemagick > Imagemagick > 7.0.6.3

DATE CVE VULNERABILITY TITLE RISK
2017-08-23 CVE-2017-13141 Missing Release of Resource after Effective Lifetime vulnerability in Imagemagick
In ImageMagick before 6.9.9-4 and 7.x before 7.0.6-4, a crafted file could trigger a memory leak in ReadOnePNGImage in coders/png.c.
4.3
2017-08-07 CVE-2017-12676 Improper Input Validation vulnerability in Imagemagick 7.0.63
In ImageMagick 7.0.6-3, a memory leak vulnerability was found in the function ReadOneJNGImage in coders/png.c, which allows attackers to cause a denial of service.
4.3
2017-08-07 CVE-2017-12675 Missing Release of Resource after Effective Lifetime vulnerability in Imagemagick 7.0.63
In ImageMagick 7.0.6-3, a missing check for multidimensional data was found in coders/mat.c, leading to a memory leak in the function ReadImage in MagickCore/constitute.c, which allows attackers to cause a denial of service.
4.3
2017-08-07 CVE-2017-12673 Missing Release of Resource after Effective Lifetime vulnerability in Imagemagick 7.0.63
In ImageMagick 7.0.6-3, a memory leak vulnerability was found in the function ReadOneMNGImage in coders/png.c, which allows attackers to cause a denial of service.
4.3
2017-08-07 CVE-2017-12672 Missing Release of Resource after Effective Lifetime vulnerability in Imagemagick 7.0.63
In ImageMagick 7.0.6-3, a memory leak vulnerability was found in the function ReadMATImage in coders/mat.c, which allows attackers to cause a denial of service.
4.3
2017-08-07 CVE-2017-12671 Use After Free vulnerability in Imagemagick 7.0.63
In ImageMagick 7.0.6-3, a missing NULL assignment was found in coders/png.c, leading to an invalid free in the function RelinquishMagickMemory in MagickCore/memory.c, which allows attackers to cause a denial of service.
4.3
2017-08-07 CVE-2017-12670 Reachable Assertion vulnerability in Imagemagick 7.0.63
In ImageMagick 7.0.6-3, missing validation was found in coders/mat.c, leading to an assertion failure in the function DestroyImage in MagickCore/image.c, which allows attackers to cause a denial of service.
4.3
2017-08-07 CVE-2017-12654 Missing Release of Resource after Effective Lifetime vulnerability in Imagemagick 7.0.63
The ReadPICTImage function in coders/pict.c in ImageMagick 7.0.6-3 allows attackers to cause a denial of service (memory leak) via a crafted file.
4.3
2017-08-04 CVE-2017-12427 Missing Release of Resource after Effective Lifetime vulnerability in Imagemagick
The ProcessMSLScript function in coders/msl.c in ImageMagick before 6.9.9-5 and 7.x before 7.0.6-5 allows remote attackers to cause a denial of service (memory leak) via a crafted file, related to the WriteMSLImage function.
4.3
2017-07-29 CVE-2017-11724 Missing Release of Resource after Effective Lifetime vulnerability in Imagemagick
The ReadMATImage function in coders/mat.c in ImageMagick through 6.9.9-3 and 7.x through 7.0.6-3 has memory leaks involving the quantum_info and clone_info data structures.
4.3