[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:2001232
In ImageMagick 7.0.7-16 Q16 x86_64 2017-12-21, there is a stack-based buffer over-read in WriteWEBPImage in coders/webp.c, related to a WEBP_DECODER_ABI_VERSION check.

oval:org.secpod.oval:def:2001588
In ImageMagick 7.0.7-16 Q16, a memory leak vulnerability was found in the function WriteOnePNGImage in coders/png.c, which allows attackers to cause a denial of service via a crafted PNG image file.

oval:org.secpod.oval:def:603224
This update fixes several vulnerabilities in imagemagick: Various memory handling problems and cases of missing or incomplete input sanitising may result in denial of service, memory disclosure or the execution of arbitrary code if malformed image files are processed.

oval:org.secpod.oval:def:2001073
In ImageMagick 7.0.7-16 Q16, a memory leak vulnerability was found in the function GetImagePixelCache in magick/cache.c, which allows attackers to cause a denial of service via a crafted MNG image file that is processed by ReadOneMNGImage.

oval:org.secpod.oval:def:2000936
In the ReadDCMImage function in coders/dcm.c in ImageMagick before 7.0.7-23, each redmap, greenmap, and bluemap variable can be overwritten by a new pointer. The previous pointer is lost, which leads to a memory leak. This allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:603402
This update fixes several vulnerabilities in imagemagick, a graphical software suite. Various memory handling problems or issues about incomplete input sanitizing would result in denial of service or memory disclosure.

oval:org.secpod.oval:def:53219
This update fixes several vulnerabilities in imagemagick: Various memory handling problems and cases of missing or incomplete input sanitising may result in denial of service, memory disclosure or the execution of arbitrary code if malformed image files are processed.

oval:org.secpod.oval:def:1901078
In ImageMagick before 7.0.8-25, a memory leak exists in ReadSIXELImage in coders/sixel.c.

oval:org.secpod.oval:def:2001493
In ImageMagick before 7.0.8-25, a memory leak exists in ReadSIXELImage in coders/sixel.c.

oval:org.secpod.oval:def:1900696
In ImageMagick before 7.0.8-25, a memory leak exists in WritePSDChannel in coders/psd.c.

oval:org.secpod.oval:def:2000237
In ImageMagick before 7.0.8-25, a memory leak exists in WritePSDChannel in coders/psd.c.

oval:org.secpod.oval:def:1901753
In ImageMagick before 7.0.8-25, some memory leaks exist in DecodeImage in coders/pcd.c.

oval:org.secpod.oval:def:2001506
In ImageMagick before 7.0.8-25 and GraphicsMagick through 1.3.31, several memory leaks exist in WritePDFImage in coders/pdf.c.

oval:org.secpod.oval:def:704122
imagemagick: Image manipulation programs and library Several security issues were fixed in ImageMagick.

oval:org.secpod.oval:def:51056
imagemagick: Image manipulation programs and library Several security issues were fixed in ImageMagick.

oval:org.secpod.oval:def:1901193
In ImageMagick before 7.0.8-25 and GraphicsMagick through 1.3.31, several memory leaks exist in WritePDFImage in coders/pdf.c.

oval:org.secpod.oval:def:2000647
In ImageMagick before 7.0.8-25, a memory leak exists in WriteDIBImage in coders/dib.c.

oval:org.secpod.oval:def:1902041
An off-by-one read vulnerability was discovered in ImageMagick before version 7.0.7-28 in the formatIPTCfromBuffer function in coders/meta.c. A local attacker may use this flaw to read beyond the end of the buffer or to crash the program.

oval:org.secpod.oval:def:1901561
In ImageMagick before 7.0.8-25, a memory leak exists in WriteDIBImage in coders/dib.c.

oval:org.secpod.oval:def:51023
imagemagick: Image manipulation programs and library Several security issues were fixed in ImageMagick.

oval:org.secpod.oval:def:57449
imagemagick: Image manipulation programs and library Several security issues were fixed in ImageMagick.

oval:org.secpod.oval:def:53369
This update fixes several vulnerabilities in Imagemagick, a graphical software suite. Various memory handling problems or incomplete input sanitising could result in denial of service or the execution of arbitrary code.

oval:org.secpod.oval:def:52119
imagemagick: Image manipulation programs and library Several security issues were fixed in ImageMagick.

oval:org.secpod.oval:def:603452
This update fixes several vulnerabilities in Imagemagick, a graphical software suite. Various memory handling problems or incomplete input sanitising could result in denial of service or the execution of arbitrary code.

oval:org.secpod.oval:def:1900084
In coders/bmp.c in ImageMagick before 7.0.8-16, an input file can result in an infinite loop and hang, with high CPU and memory consumption. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted file.

CVE    29
CVE-2019-13133
CVE-2019-13137
CVE-2019-13136
CVE-2019-13135
...
*CPE
cpe:/a:imagemagick:imagemagick:7.0.7-16

© SecPod Technologies