Vulnerabilities > Imagemagick > Imagemagick > 7.0.6.9

DATE CVE VULNERABILITY TITLE RISK
2019-04-02 CVE-2019-10714 Out-of-bounds Read vulnerability in Imagemagick
LocaleLowercase in MagickCore/locale.c in ImageMagick before 7.0.8-32 allows out-of-bounds access, leading to a SIGSEGV.
4.3
2019-03-07 CVE-2019-7175 Memory Leak vulnerability in multiple products
In ImageMagick before 7.0.8-25, some memory leaks exist in DecodeImage in coders/pcd.c.
network
low complexity
imagemagick opensuse debian canonical CWE-401
5.0
2019-02-05 CVE-2019-7398 Memory Leak vulnerability in multiple products
In ImageMagick before 7.0.8-25, a memory leak exists in WriteDIBImage in coders/dib.c.
network
low complexity
imagemagick opensuse debian canonical CWE-401
5.0
2019-02-05 CVE-2019-7397 Memory Leak vulnerability in multiple products
In ImageMagick before 7.0.8-25 and GraphicsMagick through 1.3.31, several memory leaks exist in WritePDFImage in coders/pdf.c.
5.0
2019-02-05 CVE-2019-7396 Memory Leak vulnerability in multiple products
In ImageMagick before 7.0.8-25, a memory leak exists in ReadSIXELImage in coders/sixel.c.
network
low complexity
imagemagick opensuse debian canonical CWE-401
5.0
2019-02-05 CVE-2019-7395 Memory Leak vulnerability in multiple products
In ImageMagick before 7.0.8-25, a memory leak exists in WritePSDChannel in coders/psd.c.
network
low complexity
imagemagick opensuse debian canonical CWE-401
5.0
2018-12-26 CVE-2018-20467 Infinite Loop vulnerability in multiple products
In coders/bmp.c in ImageMagick before 7.0.8-16, an input file can result in an infinite loop and hang, with high CPU and memory consumption.
4.3
2018-09-09 CVE-2018-16750 Missing Release of Resource after Effective Lifetime vulnerability in multiple products
In ImageMagick 7.0.7-29 and earlier, a memory leak in the formatIPTCfromBuffer function in coders/meta.c was found.
4.3
2018-09-09 CVE-2018-16749 NULL Pointer Dereference vulnerability in multiple products
In ImageMagick 7.0.7-29 and earlier, a missing NULL check in ReadOneJNGImage in coders/png.c allows an attacker to cause a denial of service (WriteBlob assertion failure and application exit) via a crafted file.
4.3
2018-09-01 CVE-2018-16329 NULL Pointer Dereference vulnerability in Imagemagick
In ImageMagick before 7.0.8-8, a NULL pointer dereference exists in the GetMagickProperty function in MagickCore/property.c.
network
low complexity
imagemagick CWE-476
7.5