Max CVSS 7.5 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-13145 4.3
In ImageMagick before 6.9.8-8 and 7.x before 7.0.5-9, the ReadJP2Image function in coders/jp2.c does not properly validate the channel geometry, leading to a crash.
14-10-2020 - 19:00 23-08-2017 - 06:29
CVE-2017-13139 7.5
In ImageMagick before 6.9.9-0 and 7.x before 7.0.6-1, the ReadOneMNGImage function in coders/png.c has an out-of-bounds read with the MNG CLIP chunk.
14-10-2020 - 18:56 23-08-2017 - 06:29
CVE-2017-12640 6.8
ImageMagick 7.0.6-1 has an out-of-bounds read vulnerability in ReadOneMNGImage in coders/png.c.
14-10-2020 - 18:16 07-08-2017 - 15:29
CVE-2017-9500 4.3
In ImageMagick 7.0.5-8 Q16, an assertion failure was found in the function ResetImageProfileIterator, which allows attackers to cause a denial of service via a crafted file.
03-10-2019 - 00:03 07-06-2017 - 14:29
CVE-2017-11535 4.3
When ImageMagick 7.0.6-1 processes a crafted file in convert, it can lead to a heap-based buffer over-read in the WritePSImage() function in coders/ps.c.
03-10-2019 - 00:03 23-07-2017 - 03:29
CVE-2017-11523 7.1
The ReadTXTImage function in coders/txt.c in ImageMagick through 6.9.9-0 and 7.x through 7.0.6-1 allows remote attackers to cause a denial of service (infinite loop) via a crafted file, because the end-of-file condition is not considered.
03-10-2019 - 00:03 22-07-2017 - 21:29
CVE-2017-11446 7.1
The ReadPESImage function in coders\pes.c in ImageMagick 7.0.6-1 has an infinite loop vulnerability that can cause CPU exhaustion via a crafted PES file.
03-10-2019 - 00:03 19-07-2017 - 07:29
CVE-2017-12432 7.1
In ImageMagick 7.0.6-1, a memory exhaustion vulnerability was found in the function ReadPCXImage in coders/pcx.c, which allows attackers to cause a denial of service.
03-10-2019 - 00:03 04-08-2017 - 10:29
CVE-2017-12428 5.0
In ImageMagick 7.0.6-1, a memory leak vulnerability was found in the function ReadWMFImage in coders/wmf.c, which allows attackers to cause a denial of service in CloneDrawInfo in draw.c.
03-10-2019 - 00:03 04-08-2017 - 10:29
CVE-2017-13141 4.3
In ImageMagick before 6.9.9-4 and 7.x before 7.0.6-4, a crafted file could trigger a memory leak in ReadOnePNGImage in coders/png.c.
03-10-2019 - 00:03 23-08-2017 - 06:29
CVE-2017-11537 4.3
When ImageMagick 7.0.6-1 processes a crafted file in convert, it can lead to a Floating Point Exception (FPE) in the WritePALMImage() function in coders/palm.c, related to an incorrect bits-per-pixel calculation.
03-10-2019 - 00:03 23-07-2017 - 03:29
CVE-2017-12587 6.8
ImageMagick 7.0.6-1 has a large loop vulnerability in the ReadPWPImage function in coders\pwp.c.
03-10-2019 - 00:03 06-08-2017 - 14:29
CVE-2017-11639 4.3
When ImageMagick 7.0.6-1 processes a crafted file in convert, it can lead to a heap-based buffer over-read in the WriteCIPImage() function in coders/cip.c, related to the GetPixelLuma function in MagickCore/pixel-accessor.h.
03-10-2019 - 00:03 26-07-2017 - 08:29
CVE-2017-12434 4.3
In ImageMagick 7.0.6-1, a missing NULL check vulnerability was found in the function ReadMATImage in coders/mat.c, which allows attackers to cause a denial of service (assertion failure) in DestroyImageInfo in image.c.
03-10-2019 - 00:03 04-08-2017 - 10:29
CVE-2017-11533 4.3
When ImageMagick 7.0.6-1 processes a crafted file in convert, it can lead to a heap-based buffer over-read in the WriteUILImage() function in coders/uil.c.
03-10-2019 - 00:03 23-07-2017 - 03:29
CVE-2017-13142 4.3
In ImageMagick before 6.9.9-0 and 7.x before 7.0.6-1, a crafted PNG file could trigger a crash because there was an insufficient check for short files.
14-05-2019 - 13:29 23-08-2017 - 06:29
CVE-2017-13144 4.3
In ImageMagick before 6.9.7-10, there is a crash (rather than a "width or height exceeds limit" error report) if the image dimensions are too large, as demonstrated by use of the mpc coder.
14-06-2018 - 01:29 23-08-2017 - 06:29
CVE-2017-13143 5.0
In ImageMagick before 6.9.7-6 and 7.x before 7.0.4-6, the ReadMATImage function in coders/mat.c uses uninitialized data, which might allow remote attackers to obtain sensitive information from process memory.
14-06-2018 - 01:29 23-08-2017 - 06:29
CVE-2017-12431 4.3
In ImageMagick 7.0.6-1, a use-after-free vulnerability was found in the function ReadWMFImage in coders/wmf.c, which allows attackers to cause a denial of service.
14-06-2018 - 01:29 04-08-2017 - 10:29
CVE-2017-11640 4.3
When ImageMagick 7.0.6-1 processes a crafted file in convert, it can lead to an address access exception in the WritePTIFImage() function in coders/tiff.c.
14-06-2018 - 01:29 26-07-2017 - 08:29
CVE-2017-13140 4.3
In ImageMagick before 6.9.9-1 and 7.x before 7.0.6-2, the ReadOnePNGImage function in coders/png.c allows remote attackers to cause a denial of service (application hang in LockSemaphoreInfo) via a PNG file with a width equal to MAGICK_WIDTH_LIMIT.
13-11-2017 - 02:29 23-08-2017 - 06:29
CVE-2017-12671 4.3
In ImageMagick 7.0.6-3, a missing NULL assignment was found in coders/png.c, leading to an invalid free in the function RelinquishMagickMemory in MagickCore/memory.c, which allows attackers to cause a denial of service.
07-11-2017 - 02:29 07-08-2017 - 21:29
Back to Top Mark selected
Back to Top