Vulnerabilities > Imagemagick

DATE CVE VULNERABILITY TITLE RISK
2017-03-15 CVE-2015-8898 NULL Pointer Dereference vulnerability in Imagemagick
The WriteImages function in magick/constitute.c in ImageMagick before 6.9.2-4 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted image file.
4.3
2017-03-15 CVE-2015-8897 Out-of-bounds Read vulnerability in Imagemagick
The SpliceImage function in MagickCore/transform.c in ImageMagick before 6.9.2-4 allows remote attackers to cause a denial of service (application crash) via a crafted png file.
4.3
2017-03-15 CVE-2015-8896 Integer truncation issue in coders/pict.c in ImageMagick before 7.0.5-0 allows remote attackers to cause a denial of service (application crash) via a crafted .pict file. 4.3
2017-03-15 CVE-2015-8895 Integer Overflow or Wraparound vulnerability in Imagemagick
Integer overflow in coders/icon.c in ImageMagick 6.9.1-3 and later allows remote attackers to cause a denial of service (application crash) via a crafted length value, which triggers a buffer overflow.
network
low complexity
imagemagick CWE-190
5.0
2017-03-15 CVE-2015-8894 Double Free vulnerability in Imagemagick
Double free vulnerability in coders/tga.c in ImageMagick 7.0.0 and later allows remote attackers to cause a denial of service (application crash) via a crafted tga file.
4.3
2017-03-14 CVE-2016-10252 Resource Management Errors vulnerability in Imagemagick
Memory leak in the IsOptionMember function in MagickCore/option.c in ImageMagick before 6.9.2-2, as used in ODR-PadEnc and other products, allows attackers to trigger memory consumption.
network
low complexity
imagemagick CWE-399
7.8
2017-03-06 CVE-2017-6502 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Imagemagick 6.9.7
An issue was discovered in ImageMagick 6.9.7.
4.3
2017-03-06 CVE-2017-6501 NULL Pointer Dereference vulnerability in Imagemagick 6.9.7
An issue was discovered in ImageMagick 6.9.7.
4.3
2017-03-06 CVE-2017-6500 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in ImageMagick 6.9.7.
4.3
2017-03-06 CVE-2017-6499 Missing Release of Resource after Effective Lifetime vulnerability in multiple products
An issue was discovered in Magick++ in ImageMagick 6.9.7.
4.3