Lucene search

K

Imagemagick Security Vulnerabilities

cve
cve

CVE-2017-14739

The AcquireResampleFilterThreadSet function in magick/resample-private.h in ImageMagick 7.0.7-4 mishandles failed memory allocation, which allows remote attackers to cause a denial of service (NULL Pointer Dereference in DistortImage in MagickCore/distort.c, and application crash) via unspecified v...

7.5CVSS

6.4AI Score

0.007EPSS

2017-09-26 02:29 AM
53
2
cve
cve

CVE-2017-14741

The ReadCAPTIONImage function in coders/caption.c in ImageMagick 7.0.7-3 allows remote attackers to cause a denial of service (infinite loop) via a crafted font file.

6.5CVSS

6.2AI Score

0.006EPSS

2017-09-26 02:29 AM
60
cve
cve

CVE-2017-14989

A use-after-free in RenderFreetype in MagickCore/annotate.c in ImageMagick 7.0.7-4 Q16 allows attackers to crash the application via a crafted font file, because the FT_Done_Glyph function (from FreeType 2) is called at an incorrect place in the ImageMagick code.

6.5CVSS

6.8AI Score

0.002EPSS

2017-10-03 01:29 AM
64
cve
cve

CVE-2017-15015

ImageMagick 7.0.7-0 Q16 has a NULL pointer dereference vulnerability in PDFDelegateMessage in coders/pdf.c.

8.8CVSS

7.1AI Score

0.004EPSS

2017-10-05 01:29 AM
66
cve
cve

CVE-2017-15016

ImageMagick 7.0.7-0 Q16 has a NULL pointer dereference vulnerability in ReadEnhMetaFile in coders/emf.c.

8.8CVSS

7AI Score

0.002EPSS

2017-10-05 01:29 AM
51
cve
cve

CVE-2017-15017

ImageMagick 7.0.7-0 Q16 has a NULL pointer dereference vulnerability in ReadOneMNGImage in coders/png.c.

8.8CVSS

7AI Score

0.004EPSS

2017-10-05 01:29 AM
62
cve
cve

CVE-2017-15032

ImageMagick version 7.0.7-2 contains a memory leak in ReadYCBCRImage in coders/ycbcr.c.

9.8CVSS

9.1AI Score

0.002EPSS

2017-10-05 07:29 AM
36
cve
cve

CVE-2017-15033

ImageMagick version 7.0.7-2 contains a memory leak in ReadYUVImage in coders/yuv.c.

7.5CVSS

8.2AI Score

0.001EPSS

2017-10-05 07:29 AM
43
cve
cve

CVE-2017-15217

ImageMagick 7.0.7-2 has a memory leak in ReadSGIImage in coders/sgi.c.

6.5CVSS

7AI Score

0.002EPSS

2017-10-10 08:29 PM
34
cve
cve

CVE-2017-15218

ImageMagick 7.0.7-2 has a memory leak in ReadOneJNGImage in coders/png.c.

6.5CVSS

7AI Score

0.002EPSS

2017-10-10 08:29 PM
42
cve
cve

CVE-2017-15277

ReadGIFImage in coders/gif.c in ImageMagick 7.0.6-1 and GraphicsMagick 1.3.26 leaves the palette uninitialized when processing a GIF file that has neither a global nor local palette. If the affected product is used as a library loaded into a process that operates on interesting data, this data some...

6.5CVSS

6.4AI Score

0.018EPSS

2017-10-12 08:29 AM
128
cve
cve

CVE-2017-15281

ReadPSDImage in coders/psd.c in ImageMagick 7.0.7-6 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file, related to "Conditional jump or move depends on uninitialised value(s)."

8.8CVSS

7.5AI Score

0.015EPSS

2017-10-12 08:29 AM
58
cve
cve

CVE-2017-16546

The ReadWPGImage function in coders/wpg.c in ImageMagick 7.0.7-9 does not properly validate the colormap index in a WPG palette, which allows remote attackers to cause a denial of service (use of uninitialized data or invalid memory allocation) or possibly have unspecified other impact via a malfor...

8.8CVSS

9.2AI Score

0.021EPSS

2017-11-05 10:29 PM
66
cve
cve

CVE-2017-17499

ImageMagick before 6.9.9-24 and 7.x before 7.0.7-12 has a use-after-free in Magick::Image::read in Magick++/lib/Image.cpp.

9.8CVSS

9.2AI Score

0.014EPSS

2017-12-11 02:29 AM
82
cve
cve

CVE-2017-17504

ImageMagick before 7.0.7-12 has a coders/png.c Magick_png_read_raw_profile heap-based buffer over-read via a crafted file, related to ReadOneMNGImage.

6.5CVSS

7AI Score

0.003EPSS

2017-12-11 02:29 AM
68
4
cve
cve

CVE-2017-17680

In ImageMagick 7.0.7-12 Q16, a memory leak vulnerability was found in the function ReadXPMImage in coders/xpm.c, which allows attackers to cause a denial of service via a crafted xpm image file.

6.5CVSS

6.5AI Score

0.001EPSS

2017-12-14 06:29 AM
46
cve
cve

CVE-2017-17681

In ImageMagick 7.0.7-12 Q16, an infinite loop vulnerability was found in the function ReadPSDChannelZip in coders/psd.c, which allows attackers to cause a denial of service (CPU exhaustion) via a crafted psd image file.

6.5CVSS

6.6AI Score

0.002EPSS

2017-12-14 06:29 AM
47
cve
cve

CVE-2017-17682

In ImageMagick 7.0.7-12 Q16, a large loop vulnerability was found in the function ExtractPostscript in coders/wpg.c, which allows attackers to cause a denial of service (CPU exhaustion) via a crafted wpg image file that triggers a ReadWPGImage call.

6.5CVSS

6.6AI Score

0.002EPSS

2017-12-14 06:29 AM
66
cve
cve

CVE-2017-17879

In ImageMagick 7.0.7-16 Q16 x86_64 2017-12-21, there is a heap-based buffer over-read in ReadOneMNGImage in coders/png.c, related to length calculation and caused by an off-by-one error.

8.8CVSS

7.1AI Score

0.007EPSS

2017-12-27 05:08 PM
68
cve
cve

CVE-2017-17880

In ImageMagick 7.0.7-16 Q16 x86_64 2017-12-21, there is a stack-based buffer over-read in WriteWEBPImage in coders/webp.c, related to a WEBP_DECODER_ABI_VERSION check.

8.8CVSS

8.5AI Score

0.002EPSS

2017-12-27 05:08 PM
38
cve
cve

CVE-2017-17881

In ImageMagick 7.0.7-12 Q16, a memory leak vulnerability was found in the function ReadMATImage in coders/mat.c, which allows attackers to cause a denial of service via a crafted MAT image file.

6.5CVSS

6.5AI Score

0.001EPSS

2017-12-27 05:08 PM
54
cve
cve

CVE-2017-17882

In ImageMagick 7.0.7-12 Q16, a memory leak vulnerability was found in the function ReadXPMImage in coders/xpm.c, which allows attackers to cause a denial of service via a crafted XPM image file.

6.5CVSS

6.5AI Score

0.001EPSS

2017-12-27 05:08 PM
45
cve
cve

CVE-2017-17883

In ImageMagick 7.0.7-12 Q16, a memory leak vulnerability was found in the function ReadPGXImage in coders/pgx.c, which allows attackers to cause a denial of service via a crafted PGX image file.

6.5CVSS

6AI Score

0.001EPSS

2017-12-27 05:08 PM
27
cve
cve

CVE-2017-17884

In ImageMagick 7.0.7-16 Q16, a memory leak vulnerability was found in the function WriteOnePNGImage in coders/png.c, which allows attackers to cause a denial of service via a crafted PNG image file.

6.5CVSS

6.5AI Score

0.001EPSS

2017-12-27 05:08 PM
48
cve
cve

CVE-2017-17885

In ImageMagick 7.0.7-12 Q16, a memory leak vulnerability was found in the function ReadPICTImage in coders/pict.c, which allows attackers to cause a denial of service via a crafted PICT image file.

6.5CVSS

6.5AI Score

0.001EPSS

2017-12-27 05:08 PM
46
cve
cve

CVE-2017-17886

In ImageMagick 7.0.7-12 Q16, a memory leak vulnerability was found in the function ReadPSDChannelZip in coders/psd.c, which allows attackers to cause a denial of service via a crafted psd image file.

6.5CVSS

6.3AI Score

0.001EPSS

2017-12-27 05:08 PM
36
cve
cve

CVE-2017-17887

In ImageMagick 7.0.7-16 Q16, a memory leak vulnerability was found in the function GetImagePixelCache in magick/cache.c, which allows attackers to cause a denial of service via a crafted MNG image file that is processed by ReadOneMNGImage.

6.5CVSS

6.6AI Score

0.001EPSS

2017-12-27 05:08 PM
43
cve
cve

CVE-2017-17914

In ImageMagick 7.0.7-16 Q16, a vulnerability was found in the function ReadOnePNGImage in coders/png.c, which allows attackers to cause a denial of service (ReadOneMNGImage large loop) via a crafted mng image file.

6.5CVSS

6.6AI Score

0.005EPSS

2017-12-27 05:08 PM
60
cve
cve

CVE-2017-17934

ImageMagick 7.0.7-17 Q16 x86_64 has memory leaks in coders/msl.c, related to MSLPopImage and ProcessMSLScript, and associated with mishandling of MSLPushImage calls.

6.5CVSS

6.3AI Score

0.002EPSS

2017-12-27 05:08 PM
48
cve
cve

CVE-2017-18008

In ImageMagick 7.0.7-17 Q16, there is a Memory Leak in ReadPWPImage in coders/pwp.c.

6.5CVSS

7.1AI Score

0.001EPSS

2018-01-01 08:29 AM
41
cve
cve

CVE-2017-18022

In ImageMagick 7.0.7-12 Q16, there are memory leaks in MontageImageCommand in MagickWand/montage.c.

6.5CVSS

7.1AI Score

0.001EPSS

2018-01-05 07:29 PM
46
cve
cve

CVE-2017-18027

In ImageMagick 7.0.7-1 Q16, a memory leak vulnerability was found in the function ReadMATImage in coders/mat.c, which allow remote attackers to cause a denial of service via a crafted file.

6.5CVSS

6.6AI Score

0.001EPSS

2018-01-12 08:29 PM
39
cve
cve

CVE-2017-18028

In ImageMagick 7.0.7-1 Q16, a memory exhaustion vulnerability was found in the function ReadTIFFImage in coders/tiff.c, which allow remote attackers to cause a denial of service via a crafted file.

6.5CVSS

6.6AI Score

0.001EPSS

2018-01-12 08:29 PM
44
cve
cve

CVE-2017-18029

In ImageMagick 7.0.6-10 Q16, a memory leak vulnerability was found in the function ReadMATImage in coders/mat.c, which allow remote attackers to cause a denial of service via a crafted file.

6.5CVSS

6.6AI Score

0.001EPSS

2018-01-12 08:29 PM
39
cve
cve

CVE-2017-18209

In the GetOpenCLCachedFilesDirectory function in magick/opencl.c in ImageMagick 7.0.7, a NULL pointer dereference vulnerability occurs because a memory allocation result is not checked, related to GetOpenCLCacheDirectory.

8.8CVSS

7AI Score

0.004EPSS

2018-03-01 09:29 PM
46
cve
cve

CVE-2017-18210

In ImageMagick 7.0.7, a NULL pointer dereference vulnerability was found in the function BenchmarkOpenCLDevices in MagickCore/opencl.c because a memory allocation result is not checked.

9.8CVSS

9.2AI Score

0.002EPSS

2018-03-01 09:29 PM
31
cve
cve

CVE-2017-18211

In ImageMagick 7.0.7, a NULL pointer dereference vulnerability was found in the function saveBinaryCLProgram in magick/opencl.c because a program-lookup result is not checked, related to CacheOpenCLKernel.

9.8CVSS

7.5AI Score

0.005EPSS

2018-03-01 09:29 PM
50
cve
cve

CVE-2017-18250

An issue was discovered in ImageMagick 7.0.7. A NULL pointer dereference vulnerability was found in the function LogOpenCLBuildFailure in MagickCore/opencl.c, which allows attackers to cause a denial of service via a crafted file.

6.5CVSS

6.1AI Score

0.001EPSS

2018-03-27 03:29 AM
33
cve
cve

CVE-2017-18251

An issue was discovered in ImageMagick 7.0.7. A memory leak vulnerability was found in the function ReadPCDImage in coders/pcd.c, which allow remote attackers to cause a denial of service via a crafted file.

6.5CVSS

7AI Score

0.002EPSS

2018-03-27 03:29 AM
125
cve
cve

CVE-2017-18252

An issue was discovered in ImageMagick 7.0.7. The MogrifyImageList function in MagickWand/mogrify.c allows attackers to cause a denial of service (assertion failure and application exit in ReplaceImageInList) via a crafted file.

6.5CVSS

7AI Score

0.002EPSS

2018-03-27 03:29 AM
120
cve
cve

CVE-2017-18253

An issue was discovered in ImageMagick 7.0.7. A NULL pointer dereference vulnerability was found in the function LoadOpenCLDevices in MagickCore/opencl.c, which allows attackers to cause a denial of service via a crafted file.

6.5CVSS

6AI Score

0.001EPSS

2018-03-27 03:29 AM
30
cve
cve

CVE-2017-18254

An issue was discovered in ImageMagick 7.0.7. A memory leak vulnerability was found in the function WriteGIFImage in coders/gif.c, which allow remote attackers to cause a denial of service via a crafted file.

6.5CVSS

7AI Score

0.002EPSS

2018-03-27 03:29 AM
116
cve
cve

CVE-2017-18271

In ImageMagick 7.0.7-16 Q16 x86_64 2017-12-22, an infinite loop vulnerability was found in the function ReadMIFFImage in coders/miff.c, which allows attackers to cause a denial of service (CPU exhaustion) via a crafted MIFF image file.

6.5CVSS

7AI Score

0.004EPSS

2018-05-18 07:29 PM
136
cve
cve

CVE-2017-18272

In ImageMagick 7.0.7-16 Q16 x86_64 2017-12-25, there is a use-after-free in ReadOneMNGImage in coders/png.c, which allows attackers to cause a denial of service via a crafted MNG image file that is mishandled in an MngInfoDiscardObject call.

6.5CVSS

6.1AI Score

0.001EPSS

2018-05-18 07:29 PM
34
cve
cve

CVE-2017-18273

In ImageMagick 7.0.7-16 Q16 x86_64 2017-12-22, an infinite loop vulnerability was found in the function ReadTXTImage in coders/txt.c, which allows attackers to cause a denial of service (CPU exhaustion) via a crafted image file that is mishandled in a GetImageIndexInList call.

6.5CVSS

7.1AI Score

0.004EPSS

2018-05-18 07:29 PM
142
cve
cve

CVE-2017-5506

Double free vulnerability in magick/profile.c in ImageMagick allows remote attackers to have unspecified impact via a crafted file.

7.8CVSS

7.6AI Score

0.011EPSS

2017-03-24 03:59 PM
60
cve
cve

CVE-2017-5507

Memory leak in coders/mpc.c in ImageMagick before 6.9.7-4 and 7.x before 7.0.4-4 allows remote attackers to cause a denial of service (memory consumption) via vectors involving a pixel cache.

7.5CVSS

7AI Score

0.068EPSS

2017-03-24 03:59 PM
62
cve
cve

CVE-2017-5508

Heap-based buffer overflow in the PushQuantumPixel function in ImageMagick before 6.9.7-3 and 7.x before 7.0.4-3 allows remote attackers to cause a denial of service (application crash) via a crafted TIFF file.

5.5CVSS

6AI Score

0.012EPSS

2017-03-24 03:59 PM
62
cve
cve

CVE-2017-5509

coders/psd.c in ImageMagick allows remote attackers to have unspecified impact via a crafted PSD file, which triggers an out-of-bounds write.

7.8CVSS

7.6AI Score

0.015EPSS

2017-03-24 03:59 PM
32
cve
cve

CVE-2017-5510

coders/psd.c in ImageMagick allows remote attackers to have unspecified impact via a crafted PSD file, which triggers an out-of-bounds write.

7.8CVSS

7.5AI Score

0.013EPSS

2017-03-24 03:59 PM
59
Total number of security vulnerabilities646