Vulnerabilities > Imagemagick > Imagemagick > 7.0.8.50

DATE CVE VULNERABILITY TITLE RISK
2019-11-11 CVE-2019-18853 Uncontrolled Recursion vulnerability in Imagemagick
ImageMagick before 7.0.9-0 allows remote attackers to cause a denial of service because XML_PARSE_HUGE is not properly restricted in coders/svg.c, related to SVG and libxml2.
4.3
2019-10-14 CVE-2019-17547 Use After Free vulnerability in Imagemagick
In ImageMagick before 7.0.8-62, TraceBezier in MagickCore/draw.c has a use-after-free.
6.8
2019-10-14 CVE-2019-17541 Use After Free vulnerability in Imagemagick
ImageMagick before 7.0.8-55 has a use-after-free in DestroyStringInfo in MagickCore/string.c because the error manager is mishandled in coders/jpeg.c.
6.8
2019-10-14 CVE-2019-17540 Out-of-bounds Write vulnerability in multiple products
ImageMagick before 7.0.8-54 has a heap-based buffer overflow in ReadPSInfo in coders/ps.c.
network
low complexity
imagemagick debian CWE-787
8.8
2019-07-07 CVE-2019-13391 Out-of-bounds Read vulnerability in Imagemagick 7.0.850
In ImageMagick 7.0.8-50 Q16, ComplexImages in MagickCore/fourier.c has a heap-based buffer over-read because of incorrect calls to GetCacheViewVirtualPixels.
6.8
2019-07-05 CVE-2019-13311 Memory Leak vulnerability in multiple products
ImageMagick 7.0.8-50 Q16 has memory leaks at AcquireMagickMemory because of a wand/mogrify.c error.
network
low complexity
imagemagick canonical debian opensuse CWE-401
6.5
2019-07-05 CVE-2019-13310 Memory Leak vulnerability in multiple products
ImageMagick 7.0.8-50 Q16 has memory leaks at AcquireMagickMemory because of an error in MagickWand/mogrify.c.
network
low complexity
imagemagick canonical opensuse CWE-401
6.5
2019-07-05 CVE-2019-13309 Memory Leak vulnerability in multiple products
ImageMagick 7.0.8-50 Q16 has memory leaks at AcquireMagickMemory because of mishandling the NoSuchImage error in CLIListOperatorImages in MagickWand/operation.c.
network
low complexity
imagemagick debian canonical opensuse CWE-401
6.5
2019-07-05 CVE-2019-13308 Out-of-bounds Write vulnerability in multiple products
ImageMagick 7.0.8-50 Q16 has a heap-based buffer overflow in MagickCore/fourier.c in ComplexImage.
network
low complexity
imagemagick canonical debian opensuse CWE-787
8.8
2019-07-05 CVE-2019-13307 Out-of-bounds Write vulnerability in multiple products
ImageMagick 7.0.8-50 Q16 has a heap-based buffer overflow at MagickCore/statistic.c in EvaluateImages because of mishandling rows.
7.8