Lucene search

K

Imagemagick Security Vulnerabilities

cve
cve

CVE-2020-29599

ImageMagick before 6.9.11-40 and 7.x before 7.0.10-40 mishandles the -authenticate option, which allows setting a password for password-protected PDF files. The user-controlled password was not properly escaped/sanitized and it was therefore possible to inject additional shell commands via coders/p...

7.8CVSS

7.6AI Score

0.001EPSS

2020-12-07 08:15 PM
239
3
cve
cve

CVE-2021-20176

A divide-by-zero flaw was found in ImageMagick 6.9.11-57 and 7.0.10-57 in gem.c. This flaw allows an attacker who submits a crafted file that is processed by ImageMagick to trigger undefined behavior through a division by zero. The highest threat from this vulnerability is to system availability.

5.5CVSS

5.8AI Score

0.001EPSS

2021-02-06 12:15 AM
154
8
cve
cve

CVE-2021-20224

An integer overflow issue was discovered in ImageMagick's ExportIndexQuantum() function in MagickCore/quantum-export.c. Function calls to GetPixelIndex() could result in values outside the range of representable for the 'unsigned char'. When ImageMagick processes a crafted pdf file, this could lead...

5.5CVSS

6.2AI Score

0.001EPSS

2022-08-25 08:15 PM
68
11
cve
cve

CVE-2021-20241

A flaw was found in ImageMagick in coders/jp2.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability.

5.5CVSS

5.9AI Score

0.001EPSS

2021-03-09 06:15 PM
204
7
cve
cve

CVE-2021-20243

A flaw was found in ImageMagick in MagickCore/resize.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability.

5.5CVSS

5.9AI Score

0.001EPSS

2021-03-09 06:15 PM
207
3
cve
cve

CVE-2021-20244

A flaw was found in ImageMagick in MagickCore/visual-effects.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability.

5.5CVSS

5.9AI Score

0.001EPSS

2021-03-09 07:15 PM
181
6
cve
cve

CVE-2021-20245

A flaw was found in ImageMagick in coders/webp.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability.

5.5CVSS

5.7AI Score

0.001EPSS

2021-03-09 07:15 PM
138
5
cve
cve

CVE-2021-20246

A flaw was found in ImageMagick in MagickCore/resample.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability.

5.5CVSS

5.9AI Score

0.001EPSS

2021-03-09 07:15 PM
177
4
cve
cve

CVE-2021-20309

A flaw was found in ImageMagick in versions before 7.0.11 and before 6.9.12, where a division by zero in WaveImage() of MagickCore/visual-effects.c may trigger undefined behavior via a crafted image file submitted to an application using ImageMagick. The highest threat from this vulnerability is to...

7.5CVSS

7.1AI Score

0.003EPSS

2021-05-11 11:15 PM
213
4
cve
cve

CVE-2021-20310

A flaw was found in ImageMagick in versions before 7.0.11, where a division by zero ConvertXYZToJzazbz() of MagickCore/colorspace.c may trigger undefined behavior via a crafted image file that is submitted by an attacker and processed by an application using ImageMagick. The highest threat from thi...

7.5CVSS

7AI Score

0.001EPSS

2021-05-11 11:15 PM
85
cve
cve

CVE-2021-20311

A flaw was found in ImageMagick in versions before 7.0.11, where a division by zero in sRGBTransformImage() in the MagickCore/colorspace.c may trigger undefined behavior via a crafted image file that is submitted by an attacker processed by an application using ImageMagick. The highest threat from ...

7.5CVSS

7.1AI Score

0.001EPSS

2021-05-11 11:15 PM
181
cve
cve

CVE-2021-20312

A flaw was found in ImageMagick in versions 7.0.11, where an integer overflow in WriteTHUMBNAILImage of coders/thumbnail.c may trigger undefined behavior via a crafted image file that is submitted by an attacker and processed by an application using ImageMagick. The highest threat from this vulnera...

7.5CVSS

7.3AI Score

0.001EPSS

2021-05-11 11:15 PM
208
4
cve
cve

CVE-2021-20313

A flaw was found in ImageMagick in versions before 7.0.11. A potential cipher leak when the calculate signatures in TransformSignature is possible. The highest threat from this vulnerability is to data confidentiality.

7.5CVSS

7.2AI Score

0.004EPSS

2021-05-11 11:15 PM
207
6
cve
cve

CVE-2021-3574

A vulnerability was found in ImageMagick-7.0.11-5, where executing a crafted file with the convert command, ASAN detects memory leaks.

3.3CVSS

5.2AI Score

0.001EPSS

2022-08-26 04:15 PM
86
7
cve
cve

CVE-2021-3596

A NULL pointer dereference flaw was found in ImageMagick in versions prior to 7.0.10-31 in ReadSVGImage() in coders/svg.c. This issue is due to not checking the return value from libxml2's xmlCreatePushParserCtxt() and uses the value directly, which leads to a crash and segmentation fault.

6.5CVSS

6AI Score

0.003EPSS

2022-02-24 07:15 PM
117
4
cve
cve

CVE-2021-3610

A heap-based buffer overflow vulnerability was found in ImageMagick in versions prior to 7.0.11-14 in ReadTIFFImage() in coders/tiff.c. This issue is due to an incorrect setting of the pixel array size, which can lead to a crash and segmentation fault.

7.5CVSS

7.2AI Score

0.001EPSS

2022-02-24 07:15 PM
67
cve
cve

CVE-2021-39212

ImageMagick is free software delivered as a ready-to-run binary distribution or as source code that you may use, copy, modify, and distribute in both open and proprietary applications. In affected versions and in certain cases, Postscript files could be read and written when specifically excluded b...

4.4CVSS

5.3AI Score

0.001EPSS

2021-09-13 06:15 PM
83
2
cve
cve

CVE-2021-3962

A flaw was found in ImageMagick where it did not properly sanitize certain input before using it to invoke convert processes. This flaw allows an attacker to create a specially crafted image that leads to a use-after-free vulnerability when processed by ImageMagick. The highest threat from this vul...

7.8CVSS

7.3AI Score

0.001EPSS

2021-11-19 05:15 PM
67
cve
cve

CVE-2021-40211

An issue was discovered with ImageMagick 7.1.0-4 via Division by zero in function ReadEnhMetaFile of coders/emf.c.

7.5CVSS

7.2AI Score

0.001EPSS

2023-08-22 07:16 PM
54
cve
cve

CVE-2021-4219

A flaw was found in ImageMagick. The vulnerability occurs due to improper use of open functions and leads to a denial of service. This flaw allows an attacker to crash the system.

5.5CVSS

5.8AI Score

0.001EPSS

2022-03-23 08:15 PM
62
cve
cve

CVE-2022-0284

A heap-based-buffer-over-read flaw was found in ImageMagick's GetPixelAlpha() function of 'pixel-accessor.h'. This vulnerability is triggered when an attacker passes a specially crafted Tagged Image File Format (TIFF) image to convert it into a PICON file format. This issue can potentially lead to ...

7.1CVSS

6.4AI Score

0.001EPSS

2022-08-29 03:15 PM
73
4
cve
cve

CVE-2022-1114

A heap-use-after-free flaw was found in ImageMagick's RelinquishDCMInfo() function of dcm.c file. This vulnerability is triggered when an attacker passes a specially crafted DICOM image file to ImageMagick for conversion, potentially leading to information disclosure and a denial of service.

7.1CVSS

6.7AI Score

0.001EPSS

2022-04-29 04:15 PM
80
4
cve
cve

CVE-2022-1115

A heap-buffer-overflow flaw was found in ImageMagick’s PushShortPixel() function of quantum-private.h file. This vulnerability is triggered when an attacker passes a specially crafted TIFF image file to ImageMagick for conversion, potentially leading to a denial of service.

5.5CVSS

5.6AI Score

0.001EPSS

2022-08-29 03:15 PM
59
4
cve
cve

CVE-2022-2719

In ImageMagick, a crafted file could trigger an assertion failure when a call to WriteImages was made in MagickWand/operation.c, due to a NULL image list. This could potentially cause a denial of service. This was fixed in upstream ImageMagick version 7.1.0-30.

5.5CVSS

5.5AI Score

0.001EPSS

2022-08-10 08:15 PM
104
8
cve
cve

CVE-2022-28463

ImageMagick 7.1.0-27 is vulnerable to Buffer Overflow.

7.8CVSS

7.4AI Score

0.001EPSS

2022-05-08 11:15 PM
227
25
cve
cve

CVE-2022-3213

A heap buffer overflow issue was found in ImageMagick. When an application processes a malformed TIFF file, it could lead to undefined behavior or a crash causing a denial of service.

5.5CVSS

5.7AI Score

0.001EPSS

2022-09-19 06:15 PM
65
4
cve
cve

CVE-2022-32545

A vulnerability was found in ImageMagick, causing an outside the range of representable values of type 'unsigned char' at coders/psd.c, when crafted or untrusted input is processed. This leads to a negative impact to application availability or other problems related to undefined behavior.

7.8CVSS

7.4AI Score

0.001EPSS

2022-06-16 06:15 PM
117
2
cve
cve

CVE-2022-32546

A vulnerability was found in ImageMagick, causing an outside the range of representable values of type 'unsigned long' at coders/pcl.c, when crafted or untrusted input is processed. This leads to a negative impact to application availability or other problems related to undefined behavior.

7.8CVSS

6.2AI Score

0.001EPSS

2022-06-16 06:15 PM
137
4
cve
cve

CVE-2022-32547

In ImageMagick, there is load of misaligned address for type 'double', which requires 8 byte alignment and for type 'float', which requires 4 byte alignment at MagickCore/property.c. Whenever crafted or untrusted input is processed by ImageMagick, this causes a negative impact to application availa...

7.8CVSS

7.5AI Score

0.001EPSS

2022-06-16 06:15 PM
132
4
cve
cve

CVE-2022-44267

ImageMagick 7.1.0-49 is vulnerable to Denial of Service. When it parses a PNG image (e.g., for resize), the convert process could be left waiting for stdin input.

6.5CVSS

6.3AI Score

0.035EPSS

2023-02-06 09:15 PM
120
cve
cve

CVE-2022-44268

ImageMagick 7.1.0-49 is vulnerable to Information Disclosure. When it parses a PNG image (e.g., for resize), the resulting image could have embedded the content of an arbitrary. file (if the magick binary has permissions to read it).

6.5CVSS

6.3AI Score

0.022EPSS

2023-02-06 09:15 PM
126
cve
cve

CVE-2022-48541

A memory leak in ImageMagick 7.0.10-45 and 6.9.11-22 allows remote attackers to perform a denial of service via the "identify -help" command.

7.1CVSS

6.6AI Score

0.002EPSS

2023-08-22 07:16 PM
236
cve
cve

CVE-2023-1289

A vulnerability was discovered in ImageMagick where a specially created SVG file loads itself and causes a segmentation fault. This flaw allows a remote attacker to pass a specially crafted SVG file that leads to a segmentation fault, generating many trash files in "/tmp," resulting in a denial of ...

5.5CVSS

5.5AI Score

0.001EPSS

2023-03-23 08:15 PM
462
cve
cve

CVE-2023-1906

A heap-based buffer overflow issue was discovered in ImageMagick's ImportMultiSpectralQuantum() function in MagickCore/quantum-import.c. An attacker could pass specially crafted file to convert, triggering an out-of-bounds read error, allowing an application to crash, resulting in a denial of servi...

5.5CVSS

5.5AI Score

0.001EPSS

2023-04-12 10:15 PM
56
cve
cve

CVE-2023-2157

A heap-based buffer overflow vulnerability was found in the ImageMagick package that can lead to the application crashing.

5.5CVSS

5.7AI Score

0.001EPSS

2023-06-06 08:15 PM
251
cve
cve

CVE-2023-3195

A stack-based buffer overflow issue was found in ImageMagick's coders/tiff.c. This flaw allows an attacker to trick the user into opening a specially crafted malicious tiff file, causing an application to crash, resulting in a denial of service.

5.5CVSS

5.5AI Score

0.001EPSS

2023-06-16 08:15 PM
49
cve
cve

CVE-2023-34151

A vulnerability was found in ImageMagick. This security flaw ouccers as an undefined behaviors of casting double to size_t in svg, mvg and other coders (recurring bugs of CVE-2022-32546).

5.5CVSS

6.4AI Score

0.001EPSS

2023-05-30 10:15 PM
299
cve
cve

CVE-2023-34152

A vulnerability was found in ImageMagick. This security flaw cause a remote code execution vulnerability in OpenBlob with --enable-pipes configured.

9.8CVSS

9.5AI Score

0.005EPSS

2023-05-30 10:15 PM
79
cve
cve

CVE-2023-34153

A vulnerability was found in ImageMagick. This security flaw causes a shell command injection vulnerability via video:vsync or video:pixel-format options in VIDEO encoding/decoding.

7.8CVSS

8.7AI Score

0.001EPSS

2023-05-30 10:15 PM
288
cve
cve

CVE-2023-3428

A heap-based buffer overflow vulnerability was found in coders/tiff.c in ImageMagick. This issue may allow a local attacker to trick the user into opening a specially crafted file, resulting in an application crash and denial of service.

6.2CVSS

6.1AI Score

0.0004EPSS

2023-10-04 07:15 PM
85
cve
cve

CVE-2023-34474

A heap-based buffer overflow issue was discovered in ImageMagick's ReadTIM2ImageData() function in coders/tim2.c. A local attacker could trick the user in opening specially crafted file, triggering an out-of-bounds read error, allowing an application to crash, resulting in a denial of service.

5.5CVSS

5.5AI Score

0.001EPSS

2023-06-16 08:15 PM
37
cve
cve

CVE-2023-34475

A heap use after free issue was discovered in ImageMagick's ReplaceXmpValue() function in MagickCore/profile.c. An attacker could trick user to open a specially crafted file to convert, triggering an heap-use-after-free write error, allowing an application to crash, resulting in a denial of service...

5.5CVSS

5.5AI Score

0.001EPSS

2023-06-16 08:15 PM
32
cve
cve

CVE-2023-3745

A heap-based buffer overflow issue was found in ImageMagick's PushCharPixel() function in quantum-private.h. This issue may allow a local attacker to trick the user into opening a specially crafted file, triggering an out-of-bounds read error and allowing an application to crash, resulting in a den...

5.5CVSS

5.3AI Score

0.001EPSS

2023-07-24 04:15 PM
243
cve
cve

CVE-2023-39978

ImageMagick before 6.9.12-91 allows attackers to cause a denial of service (memory consumption) in Magick::Draw.

3.3CVSS

3.7AI Score

0.001EPSS

2023-08-08 06:15 AM
33
cve
cve

CVE-2023-5341

A heap use-after-free flaw was found in coders/bmp.c in ImageMagick.

6.2CVSS

5.2AI Score

0.0004EPSS

2023-11-19 10:15 AM
170
cve
cve

CVE-2024-41817

ImageMagick is a free and open-source software suite, used for editing and manipulating digital images. The AppImage version ImageMagick might use an empty path when setting MAGICK_CONFIGURE_PATH and LD_LIBRARY_PATH environment variables while executing, which might lead to arbitrary code execution...

7.8CVSS

7.2AI Score

0.0004EPSS

2024-07-29 04:15 PM
42
Total number of security vulnerabilities646