Vulnerabilities > Imagemagick

DATE CVE VULNERABILITY TITLE RISK
2017-07-30 CVE-2017-11754 Missing Release of Resource after Effective Lifetime vulnerability in Imagemagick 7.0.64
The WritePICONImage function in coders/xpm.c in ImageMagick 7.0.6-4 allows remote attackers to cause a denial of service (memory leak) via a crafted file that is mishandled in an OpenPixelCache call.
4.3
2017-07-30 CVE-2017-11753 Out-of-bounds Read vulnerability in Imagemagick 7.0.64
The GetImageDepth function in MagickCore/attribute.c in ImageMagick 7.0.6-4 might allow remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted Flexible Image Transport System (FITS) file.
4.3
2017-07-30 CVE-2017-11752 Missing Release of Resource after Effective Lifetime vulnerability in Imagemagick 7.0.64
The ReadMAGICKImage function in coders/magick.c in ImageMagick 7.0.6-4 allows remote attackers to cause a denial of service (memory leak) via a crafted file.
4.3
2017-07-30 CVE-2017-11751 Missing Release of Resource after Effective Lifetime vulnerability in Imagemagick 7.0.64
The WritePICONImage function in coders/xpm.c in ImageMagick 7.0.6-4 allows remote attackers to cause a denial of service (memory leak) via a crafted file.
4.3
2017-07-30 CVE-2017-11750 NULL Pointer Dereference vulnerability in Imagemagick 6.9.94/7.0.64
The ReadOneJNGImage function in coders/png.c in ImageMagick 6.9.9-4 and 7.0.6-4 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted file.
4.3
2017-07-29 CVE-2017-11724 Missing Release of Resource after Effective Lifetime vulnerability in Imagemagick
The ReadMATImage function in coders/mat.c in ImageMagick through 6.9.9-3 and 7.x through 7.0.6-3 has memory leaks involving the quantum_info and clone_info data structures.
4.3
2017-07-26 CVE-2017-11644 Missing Release of Resource after Effective Lifetime vulnerability in Imagemagick 7.0.61
When ImageMagick 7.0.6-1 processes a crafted file in convert, it can lead to a Memory Leak in the ReadMATImage() function in coders/mat.c.
4.3
2017-07-26 CVE-2017-11640 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Imagemagick 7.0.61
When ImageMagick 7.0.6-1 processes a crafted file in convert, it can lead to an address access exception in the WritePTIFImage() function in coders/tiff.c.
4.3
2017-07-26 CVE-2017-11639 Out-of-bounds Read vulnerability in Imagemagick 7.0.61
When ImageMagick 7.0.6-1 processes a crafted file in convert, it can lead to a heap-based buffer over-read in the WriteCIPImage() function in coders/cip.c, related to the GetPixelLuma function in MagickCore/pixel-accessor.h.
4.3
2017-07-25 CVE-2016-7539 Resource Management Errors vulnerability in Imagemagick
Memory leak in AcquireVirtualMemory in ImageMagick before 7 allows remote attackers to cause a denial of service (memory consumption) via unspecified vectors.
network
low complexity
imagemagick CWE-399
7.8