[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247862

 
 

909

 
 

194603

 
 

282

Paid content will be excluded from the download.


Download | Alert*


CVE-2016-4563
The TraceStrokePolygon function in MagickCore/draw.c in ImageMagick before 6.9.4-0 and 7.x before 7.0.1-2 mishandles the relationship between the BezierQuantum value and certain strokes data, which allows remote attackers to cause a denial of service (buffer overflow and application crash) or possib ...

CVE-2016-4562
The DrawDashPolygon function in MagickCore/draw.c in ImageMagick before 6.9.4-0 and 7.x before 7.0.1-2 mishandles calculations of certain vertices integer data, which allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impac ...

CVE-2016-4564
The DrawImage function in MagickCore/draw.c in ImageMagick before 6.9.4-0 and 7.x before 7.0.1-2 makes an incorrect function call in attempting to locate the next token, which allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified ot ...

CVE-2016-5690
The ReadDCMImage function in DCM reader in ImageMagick before 6.9.4-5 and 7.x before 7.0.1-7 allows remote attackers to have unspecified impact via vectors involving the for statement in computing the pixel scaling table.

CVE-2016-5691
The DCM reader in ImageMagick before 6.9.4-5 and 7.x before 7.0.1-7 allows remote attackers to have unspecified impact by leveraging lack of validation of (1) pixel.red, (2) pixel.green, and (3) pixel.blue.

CVE-2016-5687
The VerticalFilter function in the DDS coder in ImageMagick before 6.9.4-3 and 7.x before 7.0.1-4 allows remote attackers to have unspecified impact via a crafted DDS file, which triggers an out-of-bounds read.

CVE-2016-5689
The DCM reader in ImageMagick before 6.9.4-5 and 7.x before 7.0.1-7 allows remote attackers to have unspecified impact by leveraging lack of NULL pointer checks.

CVE-2016-5688
The WPG parser in ImageMagick before 6.9.4-4 and 7.x before 7.0.1-5, when a memory limit is set, allows remote attackers to have unspecified impact via vectors related to the SetImageExtent return-value check, which trigger (1) a heap-based buffer overflow in the SetPixelIndex function or an invalid ...

CVE-2016-5842
MagickCore/property.c in ImageMagick before 7.0.2-1 allows remote attackers to obtain sensitive memory information via vectors involving the q variable, which triggers an out-of-bounds read.

CVE-2014-9809
ImageMagick allows remote attackers to cause a denial of service (segmentation fault and application crash) via a crafted xwd image.

CVE-2014-9808
ImageMagick allows remote attackers to cause a denial of service (segmentation fault and application crash) via a crafted dpc image.

CVE-2014-9805
ImageMagick allows remote attackers to cause a denial of service (segmentation fault and application crash) via a crafted pnm file.

CVE-2014-9849
The png coder in ImageMagick allows remote attackers to cause a denial of service (crash).

CVE-2014-9848
Memory leak in ImageMagick allows remote attackers to cause a denial of service (memory consumption).

CVE-2014-9807
The pdb coder in ImageMagick allows remote attackers to cause a denial of service (double free) via unspecified vectors.

CVE-2014-9806
ImageMagick allows remote attackers to cause a denial of service (file descriptor consumption) via a crafted file.

CVE-2014-9845
The ReadDIBImage function in coders/dib.c in ImageMagick allows remote attackers to cause a denial of service (crash) via a corrupted dib file.

CVE-2014-9844
The ReadRLEImage function in coders/rle.c in ImageMagick 6.8.9.9 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted image file.

CVE-2014-9847
The jng decoder in ImageMagick 6.8.9.9 allows remote attackers to have an unspecified impact.

CVE-2014-9846
Buffer overflow in the ReadRLEImage function in coders/rle.c in ImageMagick 6.8.9.9 allows remote attackers to have unspecified impact.

CVE-2014-9841
The ReadPSDLayers function in coders/psd.c in ImageMagick 6.8.9.9 allows remote attackers to have unspecified impact via unknown vectors, related to "throwing of exceptions."

CVE-2014-9840
ImageMagick 6.8.9-9 allows remote attackers to cause a denial of service (out-of-bounds access) via a crafted palm file.

CVE-2014-9843
The DecodePSDPixels function in coders/psd.c in ImageMagick 6.8.9.9 allows remote attackers to have unspecified impact via unknown vectors.

CVE-2014-9842
Memory leak in the ReadPSDLayers function in coders/psd.c in ImageMagick 6.8.9.9 allows remote attackers to cause a denial of service (memory consumption) via unspecified vectors.

CVE-2014-9838
magick/cache.c in ImageMagick 6.8.9-9 allows remote attackers to cause a denial of service (crash).

CVE-2014-9837
coders/pnm.c in ImageMagick 6.9.0-1 Beta and earlier allows remote attackers to cause a denial of service (crash) via a crafted png file.

CVE-2014-9839
magick/colormap-private.h in ImageMagick 6.8.9-9 allows remote attackers to cause a denial of service (out-of-bounds access).

CVE-2014-9834
Heap overflow in ImageMagick 6.8.9-9 via a crafted pict file.

CVE-2014-9833
Heap overflow in ImageMagick 6.8.9-9 via a crafted psd file.

CVE-2014-9836
ImageMagick 6.8.9-9 allows remote attackers to cause a denial of service via a crafted xpm file.

CVE-2014-9835
Heap overflow in ImageMagick 6.8.9-9 via a crafted wpf file.

CVE-2014-9830
coders/sun.c in ImageMagick allows remote attackers to have unspecified impact via a corrupted sun file.

CVE-2014-9832
Heap overflow in ImageMagick 6.8.9-9 via a crafted pcx file.

CVE-2014-9831
coders/wpg.c in ImageMagick allows remote attackers to have unspecified impact via a corrupted wpg file.

CVE-2014-9826
ImageMagick allows remote attackers to have unspecified impact via vectors related to error handling in sun files.

CVE-2014-9829
coders/sun.c in ImageMagick allows remote attackers to cause a denial of service (out-of-bounds access) via a crafted sun file.

CVE-2014-9828
coders/psd.c in ImageMagick allows remote attackers to have unspecified impact via a crafted psd file.

CVE-2014-9823
Heap-based buffer overflow in ImageMagick allows remote attackers to have unspecified impact via a crafted palm file, a different vulnerability than CVE-2014-9819.

CVE-2014-9822
Heap-based buffer overflow in ImageMagick allows remote attackers to have unspecified impact via a crafted quantum file.

CVE-2014-9825
Heap-based buffer overflow in ImageMagick allows remote attackers to have unspecified impact via a crafted psd file, a different vulnerability than CVE-2014-9824.

CVE-2014-9824
Heap-based buffer overflow in ImageMagick allows remote attackers to have unspecified impact via a crafted psd file, a different vulnerability than CVE-2014-9825.

CVE-2014-9821
Heap-based buffer overflow in ImageMagick allows remote attackers to have unspecified impact via a crafted xpm file.

CVE-2014-9820
Heap-based buffer overflow in ImageMagick allows remote attackers to have unspecified impact via a crafted pnm file.

CVE-2014-9819
Heap-based buffer overflow in ImageMagick allows remote attackers to have unspecified impact via a crafted palm file, a different vulnerability than CVE-2014-9823.

CVE-2014-9816
ImageMagick allows remote attackers to cause a denial of service (out-of-bounds access) via a crafted viff file.

CVE-2014-9815
ImageMagick allows remote attackers to cause a denial of service (application crash) via a crafted wpg file.

CVE-2014-9818
ImageMagick allows remote attackers to cause a denial of service (out-of-bounds access) via a malformed sun file.

CVE-2014-9817
Heap-based buffer overflow in ImageMagick allows remote attackers to have unspecified impact via a crafted pdb file.

CVE-2014-9812
ImageMagick allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted ps file.

CVE-2014-9811
The xwd file handler in ImageMagick allows remote attackers to cause a denial of service (segmentation fault and application crash) via a malformed xwd file.

CVE-2014-9814
ImageMagick allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted wpg file.

CVE-2014-9813
ImageMagick allows remote attackers to cause a denial of service (application crash) via a crafted viff file.

CVE-2014-9852
distribute-cache.c in ImageMagick re-uses objects after they have been destroyed, which allows remote attackers to have unspecified impact via unspecified vectors.

CVE-2014-9851
ImageMagick 6.8.9.9 allows remote attackers to cause a denial of service (application crash).

CVE-2014-9810
The dpx file handler in ImageMagick allows remote attackers to cause a denial of service (segmentation fault and application crash) via a malformed dpx file.

CVE-2014-9854
coders/tiff.c in ImageMagick allows remote attackers to cause a denial of service (application crash) via vectors related to the "identification of image."

CVE-2014-9853
Memory leak in coders/rle.c in ImageMagick allows remote attackers to cause a denial of service (memory consumption) via a crafted rle file.

CVE-2014-9850
Logic error in ImageMagick 6.8.9.9 allows remote attackers to cause a denial of service (resource consumption).

CVE-2015-8901
ImageMagick 6.x before 6.9.0-5 Beta allows remote attackers to cause a denial of service (infinite loop) via a crafted MIFF file.

CVE-2015-8902
The ReadBlobByte function in coders/pdb.c in ImageMagick 6.x before 6.9.0-5 Beta allows remote attackers to cause a denial of service (infinite loop) via a crafted PDB file.

CVE-2015-8900
The ReadHDRImage function in coders/hdr.c in ImageMagick 6.x and 7.x allows remote attackers to cause a denial of service (infinite loop) via a crafted HDR file.

CVE-2015-8903
The ReadVICARImage function in coders/vicar.c in ImageMagick 6.x before 6.9.0-5 Beta allows remote attackers to cause a denial of service (infinite loop) via a crafted VICAR file.

CVE-2015-8894
Double free vulnerability in coders/tga.c in ImageMagick 7.0.0 and later allows remote attackers to cause a denial of service (application crash) via a crafted tga file.

CVE-2015-8897
The SpliceImage function in MagickCore/transform.c in ImageMagick before 6.9.2-4 allows remote attackers to cause a denial of service (application crash) via a crafted png file.

CVE-2015-8898
The WriteImages function in magick/constitute.c in ImageMagick before 6.9.2-4 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted image file.

CVE-2015-8895
Integer overflow in coders/icon.c in ImageMagick 6.9.1-3 and later allows remote attackers to cause a denial of service (application crash) via a crafted length value, which triggers a buffer overflow.

CVE-2015-8896
Integer truncation issue in coders/pict.c in ImageMagick before 7.0.5-0 allows remote attackers to cause a denial of service (application crash) via a crafted .pict file.

CVE-2016-5841
Integer overflow in MagickCore/profile.c in ImageMagick before 7.0.2-1 allows remote attackers to cause a denial of service (segmentation fault) or possibly execute arbitrary code via vectors involving the offset variable.

*OVAL
oval:org.secpod.oval:def:400810
CPE    7
cpe:/a:imagemagick:imagemagick:7.0.1-0
cpe:/a:imagemagick:imagemagick:7.0.1-1
cpe:/a:imagemagick:imagemagick
cpe:/a:imagemagick:imagemagick:7.0.0-0
...

© SecPod Technologies