ImageMagick 7.1.0-20

CPE Details

ImageMagick 7.1.0-20
7.1.0-20
2022-05-13 14:12 +00:00
2022-05-13 14:13 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:a:imagemagick:imagemagick:7.1.0-20:*:*:*:*:*:*:*

Informations

Vendor

imagemagick

Product

imagemagick

Version

7.1.0-20

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2023-5341 2023-11-19 09:20 +00:00 A heap use-after-free flaw was found in coders/bmp.c in ImageMagick.
6.2
MEDIUM
CVE-2023-3428 2023-10-04 18:02 +00:00 A heap-based buffer overflow vulnerability was found in coders/tiff.c in ImageMagick. This issue may allow a local attacker to trick the user into opening a specially crafted file, resulting in an application crash and denial of service.
6.2
MEDIUM
CVE-2023-34474 2023-06-15 22:00 +00:00 A heap-based buffer overflow issue was discovered in ImageMagick's ReadTIM2ImageData() function in coders/tim2.c. A local attacker could trick the user in opening specially crafted file, triggering an out-of-bounds read error, allowing an application to crash, resulting in a denial of service.
5.5
MEDIUM
CVE-2023-34475 2023-06-15 22:00 +00:00 A heap use after free issue was discovered in ImageMagick's ReplaceXmpValue() function in MagickCore/profile.c. An attacker could trick user to open a specially crafted file to convert, triggering an heap-use-after-free write error, allowing an application to crash, resulting in a denial of service.
5.5
MEDIUM
CVE-2023-2157 2023-06-05 22:00 +00:00 A heap-based buffer overflow vulnerability was found in the ImageMagick package that can lead to the application crashing.
5.5
MEDIUM
CVE-2023-34151 2023-05-29 22:00 +00:00 A vulnerability was found in ImageMagick. This security flaw ouccers as an undefined behaviors of casting double to size_t in svg, mvg and other coders (recurring bugs of CVE-2022-32546).
5.5
MEDIUM
CVE-2023-34152 2023-05-29 22:00 +00:00 A vulnerability was found in ImageMagick. This security flaw cause a remote code execution vulnerability in OpenBlob with --enable-pipes configured.
9.8
CRITICAL
CVE-2023-34153 2023-05-29 22:00 +00:00 A vulnerability was found in ImageMagick. This security flaw causes a shell command injection vulnerability via video:vsync or video:pixel-format options in VIDEO encoding/decoding.
7.8
HIGH
CVE-2023-1289 2023-03-22 23:00 +00:00 A vulnerability was discovered in ImageMagick where a specially created SVG file loads itself and causes a segmentation fault. This flaw allows a remote attacker to pass a specially crafted SVG file that leads to a segmentation fault, generating many trash files in "/tmp," resulting in a denial of service. When ImageMagick crashes, it generates a lot of trash files. These trash files can be large if the SVG file contains many render actions. In a denial of service attack, if a remote attacker uploads an SVG file of size t, ImageMagick generates files of size 103*t. If an attacker uploads a 100M SVG, the server will generate about 10G.
5.5
MEDIUM
CVE-2022-3213 2022-09-19 15:31 +00:00 A heap buffer overflow issue was found in ImageMagick. When an application processes a malformed TIFF file, it could lead to undefined behavior or a crash causing a denial of service.
5.5
MEDIUM
CVE-2022-1115 2022-08-29 12:03 +00:00 A heap-buffer-overflow flaw was found in ImageMagick’s PushShortPixel() function of quantum-private.h file. This vulnerability is triggered when an attacker passes a specially crafted TIFF image file to ImageMagick for conversion, potentially leading to a denial of service.
5.5
MEDIUM
CVE-2022-2719 2022-08-09 18:18 +00:00 In ImageMagick, a crafted file could trigger an assertion failure when a call to WriteImages was made in MagickWand/operation.c, due to a NULL image list. This could potentially cause a denial of service. This was fixed in upstream ImageMagick version 7.1.0-30.
5.5
MEDIUM
CVE-2022-32545 2022-06-15 22:00 +00:00 A vulnerability was found in ImageMagick, causing an outside the range of representable values of type 'unsigned char' at coders/psd.c, when crafted or untrusted input is processed. This leads to a negative impact to application availability or other problems related to undefined behavior.
7.8
HIGH
CVE-2022-32546 2022-06-15 22:00 +00:00 A vulnerability was found in ImageMagick, causing an outside the range of representable values of type 'unsigned long' at coders/pcl.c, when crafted or untrusted input is processed. This leads to a negative impact to application availability or other problems related to undefined behavior.
7.8
HIGH
CVE-2022-32547 2022-06-15 22:00 +00:00 In ImageMagick, there is load of misaligned address for type 'double', which requires 8 byte alignment and for type 'float', which requires 4 byte alignment at MagickCore/property.c. Whenever crafted or untrusted input is processed by ImageMagick, this causes a negative impact to application availability or other problems related to undefined behavior.
7.8
HIGH
CVE-2022-1114 2022-04-29 13:38 +00:00 A heap-use-after-free flaw was found in ImageMagick's RelinquishDCMInfo() function of dcm.c file. This vulnerability is triggered when an attacker passes a specially crafted DICOM image file to ImageMagick for conversion, potentially leading to information disclosure and a denial of service.
7.1
HIGH
CVE-2014-9827 2017-08-07 18:00 +00:00 coders/xpm.c in ImageMagick allows remote attackers to have unspecified impact via a crafted xpm file.
8.8
HIGH
CVE-2014-9828 2017-08-07 18:00 +00:00 coders/psd.c in ImageMagick allows remote attackers to have unspecified impact via a crafted psd file.
8.8
HIGH
CVE-2014-9830 2017-08-07 18:00 +00:00 coders/sun.c in ImageMagick allows remote attackers to have unspecified impact via a corrupted sun file.
8.8
HIGH
CVE-2014-9831 2017-08-07 18:00 +00:00 coders/wpg.c in ImageMagick allows remote attackers to have unspecified impact via a corrupted wpg file.
8.8
HIGH
CVE-2014-9907 2017-04-19 12:00 +00:00 coders/dds.c in ImageMagick allows remote attackers to cause a denial of service via a crafted DDS file.
6.5
MEDIUM
CVE-2016-10144 2017-03-24 14:00 +00:00 coders/ipl.c in ImageMagick allows remote attackers to have unspecific impact by leveraging a missing malloc check.
9.8
CRITICAL
CVE-2016-10145 2017-03-24 14:00 +00:00 Off-by-one error in coders/wpg.c in ImageMagick allows remote attackers to have unspecified impact via vectors related to a string copy.
9.8
CRITICAL
CVE-2016-10146 2017-03-24 14:00 +00:00 Multiple memory leaks in the caption and label handling code in ImageMagick allow remote attackers to cause a denial of service (memory consumption) via unspecified vectors.
7.5
HIGH
CVE-2017-5506 2017-03-24 14:00 +00:00 Double free vulnerability in magick/profile.c in ImageMagick allows remote attackers to have unspecified impact via a crafted file.
7.8
HIGH
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.