Vulnerabilities > Imagemagick

DATE CVE VULNERABILITY TITLE RISK
2017-08-23 CVE-2017-13132 Reachable Assertion vulnerability in Imagemagick 7.0.68
In ImageMagick 7.0.6-8, the WritePDFImage function in coders/pdf.c operates on an incorrect data structure in the "dump uncompressed PseudoColor packets" step, which allows attackers to cause a denial of service (assertion failure in WriteBlobStream in MagickCore/blob.c) via a crafted file.
4.3
2017-08-23 CVE-2017-13131 Missing Release of Resource after Effective Lifetime vulnerability in Imagemagick 7.0.68
In ImageMagick 7.0.6-8, a memory leak vulnerability was found in the function ReadMIFFImage in coders/miff.c, which allows attackers to cause a denial of service (memory consumption in NewLinkedList in MagickCore/linked-list.c) via a crafted file.
4.3
2017-08-22 CVE-2017-13062 Missing Release of Resource after Effective Lifetime vulnerability in Imagemagick 7.0.66
In ImageMagick 7.0.6-6, a memory leak vulnerability was found in the function formatIPTC in coders/meta.c, which allows attackers to cause a denial of service (WriteMETAImage memory consumption) via a crafted file.
4.3
2017-08-22 CVE-2017-13061 Improper Input Validation vulnerability in Imagemagick 7.0.65
In ImageMagick 7.0.6-5, a length-validation vulnerability was found in the function ReadPSDLayersInternal in coders/psd.c, which allows attackers to cause a denial of service (ReadPSDImage memory exhaustion) via a crafted file.
4.3
2017-08-22 CVE-2017-13060 Missing Release of Resource after Effective Lifetime vulnerability in Imagemagick 7.0.65
In ImageMagick 7.0.6-5, a memory leak vulnerability was found in the function ReadMATImage in coders/mat.c, which allows attackers to cause a denial of service via a crafted file.
4.3
2017-08-22 CVE-2017-13059 Missing Release of Resource after Effective Lifetime vulnerability in Imagemagick 7.0.66
In ImageMagick 7.0.6-6, a memory leak vulnerability was found in the function WriteOneJNGImage in coders/png.c, which allows attackers to cause a denial of service (WriteJNGImage memory consumption) via a crafted file.
4.3
2017-08-22 CVE-2017-13058 Missing Release of Resource after Effective Lifetime vulnerability in Imagemagick 7.0.66
In ImageMagick 7.0.6-6, a memory leak vulnerability was found in the function WritePCXImage in coders/pcx.c, which allows attackers to cause a denial of service via a crafted file.
4.3
2017-08-21 CVE-2017-12983 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Imagemagick 7.0.68
Heap-based buffer overflow in the ReadSFWImage function in coders/sfw.c in ImageMagick 7.0.6-8 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file.
6.8
2017-08-07 CVE-2017-12676 Improper Input Validation vulnerability in Imagemagick 7.0.63
In ImageMagick 7.0.6-3, a memory leak vulnerability was found in the function ReadOneJNGImage in coders/png.c, which allows attackers to cause a denial of service.
4.3
2017-08-07 CVE-2017-12675 Missing Release of Resource after Effective Lifetime vulnerability in Imagemagick 7.0.63
In ImageMagick 7.0.6-3, a missing check for multidimensional data was found in coders/mat.c, leading to a memory leak in the function ReadImage in MagickCore/constitute.c, which allows attackers to cause a denial of service.
4.3