Lucene search

K

Imagemagick Security Vulnerabilities

cve
cve

CVE-2017-13058

In ImageMagick 7.0.6-6, a memory leak vulnerability was found in the function WritePCXImage in coders/pcx.c, which allows attackers to cause a denial of service via a crafted file.

6.5CVSS

6.5AI Score

0.003EPSS

2017-08-22 06:29 AM
59
cve
cve

CVE-2017-13059

In ImageMagick 7.0.6-6, a memory leak vulnerability was found in the function WriteOneJNGImage in coders/png.c, which allows attackers to cause a denial of service (WriteJNGImage memory consumption) via a crafted file.

6.5CVSS

6.5AI Score

0.003EPSS

2017-08-22 06:29 AM
43
cve
cve

CVE-2017-13060

In ImageMagick 7.0.6-5, a memory leak vulnerability was found in the function ReadMATImage in coders/mat.c, which allows attackers to cause a denial of service via a crafted file.

6.5CVSS

6.5AI Score

0.003EPSS

2017-08-22 06:29 AM
47
cve
cve

CVE-2017-13061

In ImageMagick 7.0.6-5, a length-validation vulnerability was found in the function ReadPSDLayersInternal in coders/psd.c, which allows attackers to cause a denial of service (ReadPSDImage memory exhaustion) via a crafted file.

6.5CVSS

6AI Score

0.004EPSS

2017-08-22 06:29 AM
49
cve
cve

CVE-2017-13062

In ImageMagick 7.0.6-6, a memory leak vulnerability was found in the function formatIPTC in coders/meta.c, which allows attackers to cause a denial of service (WriteMETAImage memory consumption) via a crafted file.

6.5CVSS

5.9AI Score

0.002EPSS

2017-08-22 06:29 AM
39
cve
cve

CVE-2017-13131

In ImageMagick 7.0.6-8, a memory leak vulnerability was found in the function ReadMIFFImage in coders/miff.c, which allows attackers to cause a denial of service (memory consumption in NewLinkedList in MagickCore/linked-list.c) via a crafted file.

6.5CVSS

6.5AI Score

0.003EPSS

2017-08-23 03:29 AM
44
cve
cve

CVE-2017-13132

In ImageMagick 7.0.6-8, the WritePDFImage function in coders/pdf.c operates on an incorrect data structure in the "dump uncompressed PseudoColor packets" step, which allows attackers to cause a denial of service (assertion failure in WriteBlobStream in MagickCore/blob.c) via a crafted file.

6.5CVSS

6.1AI Score

0.002EPSS

2017-08-23 03:29 AM
31
cve
cve

CVE-2017-13133

In ImageMagick 7.0.6-8, the load_level function in coders/xcf.c lacks offset validation, which allows attackers to cause a denial of service (load_tile memory exhaustion) via a crafted file.

6.5CVSS

7AI Score

0.004EPSS

2017-08-23 03:29 AM
54
cve
cve

CVE-2017-13134

In ImageMagick 7.0.6-6 and GraphicsMagick 1.3.26, a heap-based buffer over-read was found in the function SFWScan in coders/sfw.c, which allows attackers to cause a denial of service via a crafted file.

6.5CVSS

7.2AI Score

0.006EPSS

2017-08-23 03:29 AM
97
cve
cve

CVE-2017-13139

In ImageMagick before 6.9.9-0 and 7.x before 7.0.6-1, the ReadOneMNGImage function in coders/png.c has an out-of-bounds read with the MNG CLIP chunk.

9.8CVSS

9.1AI Score

0.01EPSS

2017-08-23 06:29 AM
75
cve
cve

CVE-2017-13140

In ImageMagick before 6.9.9-1 and 7.x before 7.0.6-2, the ReadOnePNGImage function in coders/png.c allows remote attackers to cause a denial of service (application hang in LockSemaphoreInfo) via a PNG file with a width equal to MAGICK_WIDTH_LIMIT.

6.5CVSS

7.2AI Score

0.003EPSS

2017-08-23 06:29 AM
47
cve
cve

CVE-2017-13141

In ImageMagick before 6.9.9-4 and 7.x before 7.0.6-4, a crafted file could trigger a memory leak in ReadOnePNGImage in coders/png.c.

6.5CVSS

7.2AI Score

0.003EPSS

2017-08-23 06:29 AM
56
cve
cve

CVE-2017-13142

In ImageMagick before 6.9.9-0 and 7.x before 7.0.6-1, a crafted PNG file could trigger a crash because there was an insufficient check for short files.

6.5CVSS

7.5AI Score

0.005EPSS

2017-08-23 06:29 AM
72
cve
cve

CVE-2017-13143

In ImageMagick before 6.9.7-6 and 7.x before 7.0.4-6, the ReadMATImage function in coders/mat.c uses uninitialized data, which might allow remote attackers to obtain sensitive information from process memory.

7.5CVSS

7.3AI Score

0.006EPSS

2017-08-23 06:29 AM
73
cve
cve

CVE-2017-13144

In ImageMagick before 6.9.7-10, there is a crash (rather than a "width or height exceeds limit" error report) if the image dimensions are too large, as demonstrated by use of the mpc coder.

6.5CVSS

7.6AI Score

0.004EPSS

2017-08-23 06:29 AM
141
cve
cve

CVE-2017-13145

In ImageMagick before 6.9.8-8 and 7.x before 7.0.5-9, the ReadJP2Image function in coders/jp2.c does not properly validate the channel geometry, leading to a crash.

6.5CVSS

7.5AI Score

0.008EPSS

2017-08-23 06:29 AM
70
cve
cve

CVE-2017-13146

In ImageMagick before 6.9.8-5 and 7.x before 7.0.5-6, there is a memory leak in the ReadMATImage function in coders/mat.c.

8.8CVSS

8.8AI Score

0.004EPSS

2017-08-23 06:29 AM
54
cve
cve

CVE-2017-13658

In ImageMagick before 6.9.9-3 and 7.x before 7.0.6-3, there is a missing NULL check in the ReadMATImage function in coders/mat.c, leading to a denial of service (assertion failure and application exit) in the DestroyImageInfo function in MagickCore/image.c.

6.5CVSS

6.8AI Score

0.003EPSS

2017-08-24 06:29 AM
65
cve
cve

CVE-2017-13758

In ImageMagick 7.0.6-10, there is a heap-based buffer overflow in the TracePoint() function in MagickCore/draw.c.

6.5CVSS

7.3AI Score

0.005EPSS

2017-08-29 11:29 PM
68
cve
cve

CVE-2017-13768

Null Pointer Dereference in the IdentifyImage function in MagickCore/identify.c in ImageMagick through 7.0.6-10 allows an attacker to perform denial of service by sending a crafted image file.

6.5CVSS

6.1AI Score

0.005EPSS

2017-08-30 09:29 AM
82
4
cve
cve

CVE-2017-13769

The WriteTHUMBNAILImage function in coders/thumbnail.c in ImageMagick through 7.0.6-10 allows an attacker to cause a denial of service (buffer over-read) by sending a crafted JPEG file.

6.5CVSS

6.6AI Score

0.004EPSS

2017-08-30 09:29 AM
71
4
cve
cve

CVE-2017-14060

In ImageMagick 7.0.6-10, a NULL Pointer Dereference issue is present in the ReadCUTImage function in coders/cut.c that could allow an attacker to cause a Denial of Service (in the QueueAuthenticPixelCacheNexus function within the MagickCore/cache.c file) by submitting a malformed image file.

6.5CVSS

6.7AI Score

0.003EPSS

2017-08-31 03:29 PM
61
cve
cve

CVE-2017-14137

ReadWEBPImage in coders/webp.c in ImageMagick 7.0.6-5 has an issue where memory allocation is excessive because it depends only on a length field in a header.

7.5CVSS

7.4AI Score

0.001EPSS

2017-09-04 11:29 PM
41
cve
cve

CVE-2017-14138

ImageMagick 7.0.6-5 has a memory leak vulnerability in ReadWEBPImage in coders/webp.c because memory is not freed in certain error cases, as demonstrated by VP8 errors.

9.8CVSS

8.8AI Score

0.003EPSS

2017-09-04 11:29 PM
37
cve
cve

CVE-2017-14139

ImageMagick 7.0.6-2 has a memory leak vulnerability in WriteMSLImage in coders/msl.c.

6.5CVSS

7AI Score

0.001EPSS

2017-09-04 11:29 PM
43
cve
cve

CVE-2017-14172

In coders/ps.c in ImageMagick 7.0.7-0 Q16, a DoS in ReadPSImage() due to lack of an EOF (End of File) check might cause huge CPU consumption. When a crafted PSD file, which claims a large "extent" field in the header but does not contain sufficient backing data, is provided, the loop over "length" ...

6.5CVSS

6.8AI Score

0.005EPSS

2017-09-07 06:29 AM
69
cve
cve

CVE-2017-14173

In the function ReadTXTImage() in coders/txt.c in ImageMagick 7.0.6-10, an integer overflow might occur for the addition operation "GetQuantumRange(depth)+1" when "depth" is large, producing a smaller value than expected. As a result, an infinite loop would occur for a crafted TXT file that claims ...

6.5CVSS

7.1AI Score

0.004EPSS

2017-09-07 06:29 AM
67
cve
cve

CVE-2017-14174

In coders/psd.c in ImageMagick 7.0.7-0 Q16, a DoS in ReadPSDLayersInternal() due to lack of an EOF (End of File) check might cause huge CPU consumption. When a crafted PSD file, which claims a large "length" field in the header but does not contain sufficient backing data, is provided, the loop ove...

6.5CVSS

6.2AI Score

0.007EPSS

2017-09-07 06:29 AM
896
cve
cve

CVE-2017-14175

In coders/xbm.c in ImageMagick 7.0.6-1 Q16, a DoS in ReadXBMImage() due to lack of an EOF (End of File) check might cause huge CPU consumption. When a crafted XBM file, which claims large rows and columns fields in the header but does not contain sufficient backing data, is provided, the loop over ...

6.5CVSS

6.9AI Score

0.005EPSS

2017-09-07 06:29 AM
67
cve
cve

CVE-2017-14224

A heap-based buffer overflow in WritePCXImage in coders/pcx.c in ImageMagick 7.0.6-8 Q16 allows remote attackers to cause a denial of service or code execution via a crafted file.

8.8CVSS

7.3AI Score

0.023EPSS

2017-09-09 01:29 AM
68
cve
cve

CVE-2017-14248

A heap-based buffer over-read in SampleImage() in MagickCore/resize.c in ImageMagick 7.0.6-8 Q16 allows remote attackers to cause a denial of service via a crafted file.

6.5CVSS

6.2AI Score

0.002EPSS

2017-09-11 09:29 AM
30
cve
cve

CVE-2017-14249

ImageMagick 7.0.6-8 Q16 mishandles EOF checks in ReadMPCImage in coders/mpc.c, leading to division by zero in GetPixelCacheTileSize in MagickCore/cache.c, allowing remote attackers to cause a denial of service via a crafted file.

6.5CVSS

6.6AI Score

0.01EPSS

2017-09-11 09:29 AM
64
cve
cve

CVE-2017-14324

In ImageMagick 7.0.7-1 Q16, a memory leak vulnerability was found in the function ReadMPCImage in coders/mpc.c, which allows attackers to cause a denial of service via a crafted file.

6.5CVSS

6AI Score

0.001EPSS

2017-09-12 08:29 AM
28
cve
cve

CVE-2017-14325

In ImageMagick 7.0.7-1 Q16, a memory leak vulnerability was found in the function PersistPixelCache in magick/cache.c, which allows attackers to cause a denial of service (memory consumption in ReadMPCImage in coders/mpc.c) via a crafted file.

6.5CVSS

6.5AI Score

0.001EPSS

2017-09-12 08:29 AM
46
cve
cve

CVE-2017-14326

In ImageMagick 7.0.7-1 Q16, a memory leak vulnerability was found in the function ReadMATImage in coders/mat.c, which allows attackers to cause a denial of service via a crafted file.

6.5CVSS

6.5AI Score

0.001EPSS

2017-09-12 08:29 AM
44
cve
cve

CVE-2017-14341

ImageMagick 7.0.6-6 has a large loop vulnerability in ReadWPGImage in coders/wpg.c, causing CPU exhaustion via a crafted wpg image file.

6.5CVSS

6.8AI Score

0.003EPSS

2017-09-12 05:29 PM
61
cve
cve

CVE-2017-14342

ImageMagick 7.0.6-6 has a memory exhaustion vulnerability in ReadWPGImage in coders/wpg.c via a crafted wpg image file.

6.5CVSS

6.8AI Score

0.001EPSS

2017-09-12 05:29 PM
45
cve
cve

CVE-2017-14343

ImageMagick 7.0.6-6 has a memory leak vulnerability in ReadXCFImage in coders/xcf.c via a crafted xcf image file.

6.5CVSS

6.2AI Score

0.001EPSS

2017-09-12 05:29 PM
40
cve
cve

CVE-2017-14400

In ImageMagick 7.0.7-1 Q16, the PersistPixelCache function in magick/cache.c mishandles the pixel cache nexus, which allows remote attackers to cause a denial of service (NULL pointer dereference in the function GetVirtualPixels in MagickCore/cache.c) via a crafted file.

6.5CVSS

6.2AI Score

0.004EPSS

2017-09-12 09:29 PM
50
cve
cve

CVE-2017-14505

DrawGetStrokeDashArray in wand/drawing-wand.c in ImageMagick 7.0.7-1 mishandles certain NULL arrays, which allows attackers to perform Denial of Service (NULL pointer dereference and application crash in AcquireQuantumMemory within MagickCore/memory.c) by providing a crafted Image File as input.

6.5CVSS

6.2AI Score

0.003EPSS

2017-09-17 07:29 PM
59
cve
cve

CVE-2017-14528

The TIFFSetProfiles function in coders/tiff.c in ImageMagick 7.0.6 has incorrect expectations about whether LibTIFF TIFFGetField return values imply that data validation has occurred, which allows remote attackers to cause a denial of service (use-after-free after an invalid call to TIFFSetField, a...

6.5CVSS

6.2AI Score

0.001EPSS

2017-09-18 12:29 AM
47
3
cve
cve

CVE-2017-14531

ImageMagick 7.0.7-0 has a memory exhaustion issue in ReadSUNImage in coders/sun.c.

6.5CVSS

7AI Score

0.002EPSS

2017-09-18 01:29 AM
62
cve
cve

CVE-2017-14532

ImageMagick 7.0.7-0 has a NULL Pointer Dereference in TIFFIgnoreTags in coders/tiff.c.

9.8CVSS

7.5AI Score

0.007EPSS

2017-09-18 01:29 AM
58
cve
cve

CVE-2017-14533

ImageMagick 7.0.6-6 has a memory leak in ReadMATImage in coders/mat.c.

6.5CVSS

7AI Score

0.002EPSS

2017-09-18 01:29 AM
39
cve
cve

CVE-2017-14607

In ImageMagick 7.0.7-4 Q16, an out of bounds read flaw related to ReadTIFFImage has been reported in coders/tiff.c. An attacker could possibly exploit this flaw to disclose potentially sensitive memory or cause an application crash.

8.1CVSS

7AI Score

0.004EPSS

2017-09-20 05:29 PM
69
cve
cve

CVE-2017-14624

ImageMagick 7.0.7-0 Q16 has a NULL Pointer Dereference vulnerability in the function PostscriptDelegateMessage in coders/ps.c.

9.8CVSS

7.5AI Score

0.007EPSS

2017-09-21 05:29 AM
56
cve
cve

CVE-2017-14625

ImageMagick 7.0.7-0 Q16 has a NULL Pointer Dereference vulnerability in the function sixel_output_create in coders/sixel.c.

9.8CVSS

7.5AI Score

0.007EPSS

2017-09-21 05:29 AM
58
cve
cve

CVE-2017-14626

ImageMagick 7.0.7-0 Q16 has a NULL Pointer Dereference vulnerability in the function sixel_decode in coders/sixel.c.

9.8CVSS

7.5AI Score

0.01EPSS

2017-09-21 05:29 AM
49
cve
cve

CVE-2017-14682

GetNextToken in MagickCore/token.c in ImageMagick 7.0.6 allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted SVG document, a different vulnerability than CVE-2017-10928.

8.8CVSS

7.9AI Score

0.01EPSS

2017-09-21 11:29 PM
74
cve
cve

CVE-2017-14684

In ImageMagick 7.0.7-4 Q16, a memory leak vulnerability was found in the function ReadVIPSImage in coders/vips.c, which allows attackers to cause a denial of service (memory consumption in ResizeMagickMemory in MagickCore/memory.c) via a crafted file.

6.5CVSS

6.3AI Score

0.001EPSS

2017-09-22 01:29 AM
35
Total number of security vulnerabilities646