ImageMagick 7.0.10-9

CPE Details

ImageMagick 7.0.10-9
7.0.10-9
2020-07-27 18:38 +00:00
2020-07-27 18:38 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:a:imagemagick:imagemagick:7.0.10-9:*:*:*:*:*:*:*

Informations

Vendor

imagemagick

Product

imagemagick

Version

7.0.10-9

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2023-5341 2023-11-19 09:20 +00:00 A heap use-after-free flaw was found in coders/bmp.c in ImageMagick.
6.2
MEDIUM
CVE-2023-3428 2023-10-04 18:02 +00:00 A heap-based buffer overflow vulnerability was found in coders/tiff.c in ImageMagick. This issue may allow a local attacker to trick the user into opening a specially crafted file, resulting in an application crash and denial of service.
6.2
MEDIUM
CVE-2023-34474 2023-06-15 22:00 +00:00 A heap-based buffer overflow issue was discovered in ImageMagick's ReadTIM2ImageData() function in coders/tim2.c. A local attacker could trick the user in opening specially crafted file, triggering an out-of-bounds read error, allowing an application to crash, resulting in a denial of service.
5.5
MEDIUM
CVE-2023-34475 2023-06-15 22:00 +00:00 A heap use after free issue was discovered in ImageMagick's ReplaceXmpValue() function in MagickCore/profile.c. An attacker could trick user to open a specially crafted file to convert, triggering an heap-use-after-free write error, allowing an application to crash, resulting in a denial of service.
5.5
MEDIUM
CVE-2023-2157 2023-06-05 22:00 +00:00 A heap-based buffer overflow vulnerability was found in the ImageMagick package that can lead to the application crashing.
5.5
MEDIUM
CVE-2023-34151 2023-05-29 22:00 +00:00 A vulnerability was found in ImageMagick. This security flaw ouccers as an undefined behaviors of casting double to size_t in svg, mvg and other coders (recurring bugs of CVE-2022-32546).
5.5
MEDIUM
CVE-2023-34152 2023-05-29 22:00 +00:00 A vulnerability was found in ImageMagick. This security flaw cause a remote code execution vulnerability in OpenBlob with --enable-pipes configured.
9.8
CRITICAL
CVE-2023-34153 2023-05-29 22:00 +00:00 A vulnerability was found in ImageMagick. This security flaw causes a shell command injection vulnerability via video:vsync or video:pixel-format options in VIDEO encoding/decoding.
7.8
HIGH
CVE-2023-1289 2023-03-22 23:00 +00:00 A vulnerability was discovered in ImageMagick where a specially created SVG file loads itself and causes a segmentation fault. This flaw allows a remote attacker to pass a specially crafted SVG file that leads to a segmentation fault, generating many trash files in "/tmp," resulting in a denial of service. When ImageMagick crashes, it generates a lot of trash files. These trash files can be large if the SVG file contains many render actions. In a denial of service attack, if a remote attacker uploads an SVG file of size t, ImageMagick generates files of size 103*t. If an attacker uploads a 100M SVG, the server will generate about 10G.
5.5
MEDIUM
CVE-2022-1115 2022-08-29 12:03 +00:00 A heap-buffer-overflow flaw was found in ImageMagick’s PushShortPixel() function of quantum-private.h file. This vulnerability is triggered when an attacker passes a specially crafted TIFF image file to ImageMagick for conversion, potentially leading to a denial of service.
5.5
MEDIUM
CVE-2022-0284 2022-08-29 12:03 +00:00 A heap-based-buffer-over-read flaw was found in ImageMagick's GetPixelAlpha() function of 'pixel-accessor.h'. This vulnerability is triggered when an attacker passes a specially crafted Tagged Image File Format (TIFF) image to convert it into a PICON file format. This issue can potentially lead to a denial of service and information disclosure.
7.1
HIGH
CVE-2021-20224 2022-08-24 22:00 +00:00 An integer overflow issue was discovered in ImageMagick's ExportIndexQuantum() function in MagickCore/quantum-export.c. Function calls to GetPixelIndex() could result in values outside the range of representable for the 'unsigned char'. When ImageMagick processes a crafted pdf file, this could lead to an undefined behaviour or a crash.
5.5
MEDIUM
CVE-2022-2719 2022-08-09 18:18 +00:00 In ImageMagick, a crafted file could trigger an assertion failure when a call to WriteImages was made in MagickWand/operation.c, due to a NULL image list. This could potentially cause a denial of service. This was fixed in upstream ImageMagick version 7.1.0-30.
5.5
MEDIUM
CVE-2022-1114 2022-04-29 13:38 +00:00 A heap-use-after-free flaw was found in ImageMagick's RelinquishDCMInfo() function of dcm.c file. This vulnerability is triggered when an attacker passes a specially crafted DICOM image file to ImageMagick for conversion, potentially leading to information disclosure and a denial of service.
7.1
HIGH
CVE-2021-3596 2022-02-23 23:00 +00:00 A NULL pointer dereference flaw was found in ImageMagick in versions prior to 7.0.10-31 in ReadSVGImage() in coders/svg.c. This issue is due to not checking the return value from libxml2's xmlCreatePushParserCtxt() and uses the value directly, which leads to a crash and segmentation fault.
6.5
MEDIUM
CVE-2021-3610 2022-02-23 23:00 +00:00 A heap-based buffer overflow vulnerability was found in ImageMagick in versions prior to 7.0.11-14 in ReadTIFFImage() in coders/tiff.c. This issue is due to an incorrect setting of the pixel array size, which can lead to a crash and segmentation fault.
7.5
HIGH
CVE-2021-20311 2021-05-11 20:30 +00:00 A flaw was found in ImageMagick in versions before 7.0.11, where a division by zero in sRGBTransformImage() in the MagickCore/colorspace.c may trigger undefined behavior via a crafted image file that is submitted by an attacker processed by an application using ImageMagick. The highest threat from this vulnerability is to system availability.
7.5
HIGH
CVE-2021-20310 2021-05-11 20:30 +00:00 A flaw was found in ImageMagick in versions before 7.0.11, where a division by zero ConvertXYZToJzazbz() of MagickCore/colorspace.c may trigger undefined behavior via a crafted image file that is submitted by an attacker and processed by an application using ImageMagick. The highest threat from this vulnerability is to system availability.
7.5
HIGH
CVE-2021-20309 2021-05-10 22:00 +00:00 A flaw was found in ImageMagick in versions before 7.0.11 and before 6.9.12, where a division by zero in WaveImage() of MagickCore/visual-effects.c may trigger undefined behavior via a crafted image file submitted to an application using ImageMagick. The highest threat from this vulnerability is to system availability.
7.5
HIGH
CVE-2021-20312 2021-05-10 22:00 +00:00 A flaw was found in ImageMagick in versions 7.0.11, where an integer overflow in WriteTHUMBNAILImage of coders/thumbnail.c may trigger undefined behavior via a crafted image file that is submitted by an attacker and processed by an application using ImageMagick. The highest threat from this vulnerability is to system availability.
7.5
HIGH
CVE-2021-20313 2021-05-10 22:00 +00:00 A flaw was found in ImageMagick in versions before 7.0.11. A potential cipher leak when the calculate signatures in TransformSignature is possible. The highest threat from this vulnerability is to data confidentiality.
7.5
HIGH
CVE-2020-27829 2021-03-26 15:49 +00:00 A heap based buffer overflow in coders/tiff.c may result in program crash and denial of service in ImageMagick before 7.0.10-45.
5.5
MEDIUM
CVE-2021-20241 2021-03-08 23:00 +00:00 A flaw was found in ImageMagick in coders/jp2.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability.
5.5
MEDIUM
CVE-2021-20243 2021-03-08 23:00 +00:00 A flaw was found in ImageMagick in MagickCore/resize.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability.
5.5
MEDIUM
CVE-2021-20244 2021-03-08 23:00 +00:00 A flaw was found in ImageMagick in MagickCore/visual-effects.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability.
5.5
MEDIUM
CVE-2021-20245 2021-03-08 23:00 +00:00 A flaw was found in ImageMagick in coders/webp.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability.
5.5
MEDIUM
CVE-2021-20246 2021-03-08 23:00 +00:00 A flaw was found in ImageMagick in MagickCore/resample.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability.
5.5
MEDIUM
CVE-2021-20176 2021-02-04 23:00 +00:00 A divide-by-zero flaw was found in ImageMagick 6.9.11-57 and 7.0.10-57 in gem.c. This flaw allows an attacker who submits a crafted file that is processed by ImageMagick to trigger undefined behavior through a division by zero. The highest threat from this vulnerability is to system availability.
5.5
MEDIUM
CVE-2020-29599 2020-12-06 23:00 +00:00 ImageMagick before 6.9.11-40 and 7.x before 7.0.10-40 mishandles the -authenticate option, which allows setting a password for password-protected PDF files. The user-controlled password was not properly escaped/sanitized and it was therefore possible to inject additional shell commands via coders/pdf.c.
7.8
HIGH
CVE-2020-13902 2020-06-07 15:06 +00:00 ImageMagick 7.0.9-27 through 7.0.10-17 has a heap-based buffer over-read in BlobToStringInfo in MagickCore/string.c during TIFF image decoding.
7.1
HIGH
CVE-2014-9827 2017-08-07 18:00 +00:00 coders/xpm.c in ImageMagick allows remote attackers to have unspecified impact via a crafted xpm file.
8.8
HIGH
CVE-2014-9828 2017-08-07 18:00 +00:00 coders/psd.c in ImageMagick allows remote attackers to have unspecified impact via a crafted psd file.
8.8
HIGH
CVE-2014-9830 2017-08-07 18:00 +00:00 coders/sun.c in ImageMagick allows remote attackers to have unspecified impact via a corrupted sun file.
8.8
HIGH
CVE-2014-9831 2017-08-07 18:00 +00:00 coders/wpg.c in ImageMagick allows remote attackers to have unspecified impact via a corrupted wpg file.
8.8
HIGH
CVE-2014-9907 2017-04-19 12:00 +00:00 coders/dds.c in ImageMagick allows remote attackers to cause a denial of service via a crafted DDS file.
6.5
MEDIUM
CVE-2016-10144 2017-03-24 14:00 +00:00 coders/ipl.c in ImageMagick allows remote attackers to have unspecific impact by leveraging a missing malloc check.
9.8
CRITICAL
CVE-2016-10145 2017-03-24 14:00 +00:00 Off-by-one error in coders/wpg.c in ImageMagick allows remote attackers to have unspecified impact via vectors related to a string copy.
9.8
CRITICAL
CVE-2016-10146 2017-03-24 14:00 +00:00 Multiple memory leaks in the caption and label handling code in ImageMagick allow remote attackers to cause a denial of service (memory consumption) via unspecified vectors.
7.5
HIGH
CVE-2017-5506 2017-03-24 14:00 +00:00 Double free vulnerability in magick/profile.c in ImageMagick allows remote attackers to have unspecified impact via a crafted file.
7.8
HIGH
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.