Information on source package imagemagick

Available versions

ReleaseVersion
buster8:6.9.10.23+dfsg-2.1+deb10u1
buster (security)8:6.9.10.23+dfsg-2.1+deb10u6
bullseye8:6.9.11.60+dfsg-1.3+deb11u2
bullseye (security)8:6.9.11.60+dfsg-1.3+deb11u3
bookworm8:6.9.11.60+dfsg-1.6
bookworm (security)8:6.9.11.60+dfsg-1.6+deb12u1
trixie8:6.9.12.98+dfsg1-5
sid8:6.9.12.98+dfsg1-5.2

Open issues

BugbusterbullseyebookwormtrixiesidDescription
CVE-2022-48541vulnerablefixedfixedfixedfixedA memory leak in ImageMagick 7.0.10-45 and 6.9.11-22 allows remote att ...
CVE-2022-3213fixedvulnerable (no DSA)vulnerable (no DSA)fixedfixedA heap buffer overflow issue was found in ImageMagick. When an applica ...
CVE-2021-40211fixedvulnerable (no DSA)fixedfixedfixedAn issue was discovered with ImageMagick 7.1.0-4 via Division by zero ...
CVE-2021-20313fixedvulnerable (no DSA)fixedfixedfixedA flaw was found in ImageMagick in versions before 7.0.11. A potential ...
CVE-2021-20312fixedvulnerable (no DSA, ignored)fixedfixedfixedA flaw was found in ImageMagick in versions 7.0.11, where an integer o ...
CVE-2020-27752vulnerable (no DSA, ignored)fixedfixedfixedfixedA flaw was found in ImageMagick in MagickCore/quantum-private.h. An at ...
CVE-2020-25664vulnerable (no DSA, ignored)fixedfixedfixedfixedIn WriteOnePNGImage() of the PNG coder at coders/png.c, an improper ca ...

Open unimportant issues

BugbusterbullseyebookwormtrixiesidDescription
CVE-2023-34152vulnerablevulnerablevulnerablevulnerablevulnerableA vulnerability was found in ImageMagick. This security flaw cause a r ...
CVE-2021-20311vulnerablevulnerablevulnerablevulnerablevulnerableA flaw was found in ImageMagick in versions before 7.0.11, where a div ...
CVE-2020-27755vulnerablefixedfixedfixedfixedin SetImageExtent() of /MagickCore/image.c, an incorrect image depth s ...
CVE-2020-27753vulnerablefixedfixedfixedfixedThere are several memory leaks in the MIFF coder in /coders/miff.c due ...
CVE-2019-16709vulnerablefixedfixedfixedfixedImageMagick 7.0.8-35 has a memory leak in coders/dps.c, as demonstrate ...
CVE-2019-13310vulnerablefixedfixedfixedfixedImageMagick 7.0.8-50 Q16 has memory leaks at AcquireMagickMemory becau ...
CVE-2018-15607vulnerablevulnerablevulnerablevulnerablevulnerableIn ImageMagick 7.0.8-11 Q16, a tiny input file 0x50 0x36 0x36 0x36 0x3 ...
CVE-2017-11755vulnerablevulnerablevulnerablevulnerablevulnerableThe WritePICONImage function in coders/xpm.c in ImageMagick 7.0.6-4 al ...
CVE-2017-11754vulnerablevulnerablevulnerablevulnerablevulnerableThe WritePICONImage function in coders/xpm.c in ImageMagick 7.0.6-4 al ...
CVE-2017-7275vulnerablevulnerablevulnerablevulnerablevulnerableThe ReadPCXImage function in coders/pcx.c in ImageMagick 7.0.4.9 allow ...
CVE-2016-8678vulnerablevulnerablevulnerablevulnerablevulnerableThe IsPixelMonochrome function in MagickCore/pixel-accessor.h in Image ...
CVE-2008-3134vulnerablevulnerablevulnerablevulnerablevulnerableMultiple unspecified vulnerabilities in GraphicsMagick before 1.2.4 al ...
CVE-2005-0406vulnerablevulnerablevulnerablevulnerablevulnerableA design flaw in image processing software that modifies JPEG images m ...

Resolved issues

BugDescription
TEMP-0869722-31618Bmemory leak in quantize
TEMP-0811308-B63DA1Multiple minor security issues
CVE-2023-39978ImageMagick before 6.9.12-91 allows attackers to cause a denial of ser ...
CVE-2023-34475A heap use after free issue was discovered in ImageMagick's ReplaceXmp ...
CVE-2023-34474A heap-based buffer overflow issue was discovered in ImageMagick's Rea ...
CVE-2023-34153A vulnerability was found in ImageMagick. This security flaw causes a ...
CVE-2023-34151A vulnerability was found in ImageMagick. This security flaw ouccers a ...
CVE-2023-5341A heap use-after-free flaw was found in coders/bmp.c in ImageMagick.
CVE-2023-3745A heap-based buffer overflow issue was found in ImageMagick's PushChar ...
CVE-2023-3428A heap-based buffer overflow vulnerability was found in coders/tiff.c ...
CVE-2023-3195A stack-based buffer overflow issue was found in ImageMagick's coders/ ...
CVE-2023-2157A heap-based buffer overflow vulnerability was found in the ImageMagic ...
CVE-2023-1906A heap-based buffer overflow issue was discovered in ImageMagick's Imp ...
CVE-2023-1289A vulnerability was discovered in ImageMagick where a specially create ...
CVE-2022-44268ImageMagick 7.1.0-49 is vulnerable to Information Disclosure. When it ...
CVE-2022-44267ImageMagick 7.1.0-49 is vulnerable to Denial of Service. When it parse ...
CVE-2022-32547In ImageMagick, there is load of misaligned address for type 'double', ...
CVE-2022-32546A vulnerability was found in ImageMagick, causing an outside the range ...
CVE-2022-32545A vulnerability was found in ImageMagick, causing an outside the range ...
CVE-2022-28463ImageMagick 7.1.0-27 is vulnerable to Buffer Overflow.
CVE-2022-2719In ImageMagick, a crafted file could trigger an assertion failure when ...
CVE-2022-1115A heap-buffer-overflow flaw was found in ImageMagick\u2019s PushShortP ...
CVE-2022-1114A heap-use-after-free flaw was found in ImageMagick's RelinquishDCMInf ...
CVE-2022-0284A heap-based-buffer-over-read flaw was found in ImageMagick's GetPixel ...
CVE-2021-39212ImageMagick is free software delivered as a ready-to-run binary distri ...
CVE-2021-20310A flaw was found in ImageMagick in versions before 7.0.11, where a div ...
CVE-2021-20309A flaw was found in ImageMagick in versions before 7.0.11 and before 6 ...
CVE-2021-20246A flaw was found in ImageMagick in MagickCore/resample.c. An attacker ...
CVE-2021-20245A flaw was found in ImageMagick in coders/webp.c. An attacker who subm ...
CVE-2021-20244A flaw was found in ImageMagick in MagickCore/visual-effects.c. An att ...
CVE-2021-20243A flaw was found in ImageMagick in MagickCore/resize.c. An attacker wh ...
CVE-2021-20241A flaw was found in ImageMagick in coders/jp2.c. An attacker who submi ...
CVE-2021-20224An integer overflow issue was discovered in ImageMagick's ExportIndexQ ...
CVE-2021-20176A divide-by-zero flaw was found in ImageMagick 6.9.11-57 and 7.0.10-57 ...
CVE-2021-4219A flaw was found in ImageMagick. The vulnerability occurs due to impro ...
CVE-2021-3962A flaw was found in ImageMagick where it did not properly sanitize cer ...
CVE-2021-3610A heap-based buffer overflow vulnerability was found in ImageMagick in ...
CVE-2021-3596A NULL pointer dereference flaw was found in ImageMagick in versions p ...
CVE-2021-3574A vulnerability was found in ImageMagick-7.0.11-5, where executing a c ...
CVE-2020-29599ImageMagick before 6.9.11-40 and 7.x before 7.0.10-40 mishandles the - ...
CVE-2020-27829A heap based buffer overflow in coders/tiff.c may result in program cr ...
CVE-2020-27776A flaw was found in ImageMagick in MagickCore/statistic.c. An attacker ...
CVE-2020-27775A flaw was found in ImageMagick in MagickCore/quantum.h. An attacker w ...
CVE-2020-27774A flaw was found in ImageMagick in MagickCore/statistic.c. An attacker ...
CVE-2020-27773A flaw was found in ImageMagick in MagickCore/gem-private.h. An attack ...
CVE-2020-27772A flaw was found in ImageMagick in coders/bmp.c. An attacker who submi ...
CVE-2020-27771In RestoreMSCWarning() of /coders/pdf.c there are several areas where ...
CVE-2020-27770Due to a missing check for 0 value of `replace_extent`, it is possible ...
CVE-2020-27769In ImageMagick versions before 7.0.9-0, there are outside the range of ...
CVE-2020-27768In ImageMagick, there is an outside the range of representable values ...
CVE-2020-27767A flaw was found in ImageMagick in MagickCore/quantum.h. An attacker w ...
CVE-2020-27766A flaw was found in ImageMagick in MagickCore/statistic.c. An attacker ...
CVE-2020-27765A flaw was found in ImageMagick in MagickCore/segment.c. An attacker w ...
CVE-2020-27764In /MagickCore/statistic.c, there are several areas in ApplyEvaluateOp ...
CVE-2020-27763A flaw was found in ImageMagick in MagickCore/resize.c. An attacker wh ...
CVE-2020-27762A flaw was found in ImageMagick in coders/hdr.c. An attacker who submi ...
CVE-2020-27761WritePALMImage() in /coders/palm.c used size_t casts in several areas ...
CVE-2020-27760In `GammaImage()` of /MagickCore/enhance.c, depending on the `gamma` v ...
CVE-2020-27759In IntensityCompare() of /MagickCore/quantize.c, a double value was be ...
CVE-2020-27758A flaw was found in ImageMagick in coders/txt.c. An attacker who submi ...
CVE-2020-27757A floating point math calculation in ScaleAnyToQuantum() of /MagickCor ...
CVE-2020-27756In ParseMetaGeometry() of MagickCore/geometry.c, image height and widt ...
CVE-2020-27754In IntensityCompare() of /magick/quantize.c, there are calls to PixelP ...
CVE-2020-27751A flaw was found in ImageMagick in MagickCore/quantum-export.c. An att ...
CVE-2020-27750A flaw was found in ImageMagick in MagickCore/colorspace-private.h and ...
CVE-2020-27560ImageMagick 7.0.10-34 allows Division by Zero in OptimizeLayerFrames i ...
CVE-2020-25676In CatromWeights(), MeshInterpolate(), InterpolatePixelChannel(), Inte ...
CVE-2020-25675In the CropImage() and CropImageToTiles() routines of MagickCore/trans ...
CVE-2020-25674WriteOnePNGImage() from coders/png.c (the PNG coder) has a for loop wi ...
CVE-2020-25667TIFFGetProfiles() in /coders/tiff.c calls strstr() which causes a larg ...
CVE-2020-25666There are 4 places in HistogramCompare() in MagickCore/histogram.c whe ...
CVE-2020-25665The PALM image coder at coders/palm.c makes an improper call to Acquir ...
CVE-2020-25663A call to ConformPixelInfo() in the SetImageAlphaChannel() routine of ...
CVE-2020-19667Stack-based buffer overflow and unconditional jump in ReadXPMImage in ...
CVE-2020-13902ImageMagick 7.0.9-27 through 7.0.10-17 has a heap-based buffer over-re ...
CVE-2020-10251In ImageMagick 7.0.9, an out-of-bounds read vulnerability exists withi ...
CVE-2019-19952In ImageMagick 7.0.9-7 Q16, there is a use-after-free in the function ...
CVE-2019-19949In ImageMagick 7.0.8-43 Q16, there is a heap-based buffer over-read in ...
CVE-2019-19948In ImageMagick 7.0.8-43 Q16, there is a heap-based buffer overflow in ...
CVE-2019-18853ImageMagick before 7.0.9-0 allows remote attackers to cause a denial o ...
CVE-2019-17547In ImageMagick before 7.0.8-62, TraceBezier in MagickCore/draw.c has a ...
CVE-2019-17541ImageMagick before 7.0.8-55 has a use-after-free in DestroyStringInfo ...
CVE-2019-17540ImageMagick before 7.0.8-54 has a heap-based buffer overflow in ReadPS ...
CVE-2019-16713ImageMagick 7.0.8-43 has a memory leak in coders/dot.c, as demonstrate ...
CVE-2019-16712ImageMagick 7.0.8-43 has a memory leak in Huffman2DEncodeImage in code ...
CVE-2019-16711ImageMagick 7.0.8-40 has a memory leak in Huffman2DEncodeImage in code ...
CVE-2019-16710ImageMagick 7.0.8-35 has a memory leak in coders/dot.c, as demonstrate ...
CVE-2019-16708ImageMagick 7.0.8-35 has a memory leak in magick/xwindow.c, related to ...
CVE-2019-15141WriteTIFFImage in coders/tiff.c in ImageMagick 7.0.8-43 Q16 allows att ...
CVE-2019-15140coders/mat.c in ImageMagick 7.0.8-43 Q16 allows remote attackers to ca ...
CVE-2019-15139The XWD image (X Window System window dumping file) parsing component ...
CVE-2019-14981In ImageMagick 7.x before 7.0.8-41 and 6.x before 6.9.10-41, there is ...
CVE-2019-14980In ImageMagick 7.x before 7.0.8-42 and 6.x before 6.9.10-42, there is ...
CVE-2019-13454ImageMagick 7.0.8-54 Q16 allows Division by Zero in RemoveDuplicateLay ...
CVE-2019-13391In ImageMagick 7.0.8-50 Q16, ComplexImages in MagickCore/fourier.c has ...
CVE-2019-13311ImageMagick 7.0.8-50 Q16 has memory leaks at AcquireMagickMemory becau ...
CVE-2019-13309ImageMagick 7.0.8-50 Q16 has memory leaks at AcquireMagickMemory becau ...
CVE-2019-13308ImageMagick 7.0.8-50 Q16 has a heap-based buffer overflow in MagickCor ...
CVE-2019-13307ImageMagick 7.0.8-50 Q16 has a heap-based buffer overflow at MagickCor ...
CVE-2019-13306ImageMagick 7.0.8-50 Q16 has a stack-based buffer overflow at coders/p ...
CVE-2019-13305ImageMagick 7.0.8-50 Q16 has a stack-based buffer overflow at coders/p ...
CVE-2019-13304ImageMagick 7.0.8-50 Q16 has a stack-based buffer overflow at coders/p ...
CVE-2019-13303ImageMagick 7.0.8-50 Q16 has a heap-based buffer over-read in MagickCo ...
CVE-2019-13302ImageMagick 7.0.8-50 Q16 has a heap-based buffer over-read in MagickCo ...
CVE-2019-13301ImageMagick 7.0.8-50 Q16 has memory leaks in AcquireMagickMemory becau ...
CVE-2019-13300ImageMagick 7.0.8-50 Q16 has a heap-based buffer overflow at MagickCor ...
CVE-2019-13299ImageMagick 7.0.8-50 Q16 has a heap-based buffer over-read at MagickCo ...
CVE-2019-13298ImageMagick 7.0.8-50 Q16 has a heap-based buffer overflow at MagickCor ...
CVE-2019-13297ImageMagick 7.0.8-50 Q16 has a heap-based buffer over-read at MagickCo ...
CVE-2019-13296ImageMagick 7.0.8-50 Q16 has direct memory leaks in AcquireMagickMemor ...
CVE-2019-13295ImageMagick 7.0.8-50 Q16 has a heap-based buffer over-read at MagickCo ...
CVE-2019-13137ImageMagick before 7.0.8-50 has a memory leak vulnerability in the fun ...
CVE-2019-13136ImageMagick before 7.0.8-50 has an integer overflow vulnerability in t ...
CVE-2019-13135ImageMagick before 7.0.8-50 has a "use of uninitialized value" vulnera ...
CVE-2019-13134ImageMagick before 7.0.8-50 has a memory leak vulnerability in the fun ...
CVE-2019-13133ImageMagick before 7.0.8-50 has a memory leak vulnerability in the fun ...
CVE-2019-12979ImageMagick 7.0.8-34 has a "use of uninitialized value" vulnerability ...
CVE-2019-12978ImageMagick 7.0.8-34 has a "use of uninitialized value" vulnerability ...
CVE-2019-12977ImageMagick 7.0.8-34 has a "use of uninitialized value" vulnerability ...
CVE-2019-12976ImageMagick 7.0.8-34 has a memory leak in the ReadPCLImage function in ...
CVE-2019-12975ImageMagick 7.0.8-34 has a memory leak vulnerability in the WriteDPXIm ...
CVE-2019-12974A NULL pointer dereference in the function ReadPANGOImage in coders/pa ...
CVE-2019-11598In ImageMagick 7.0.8-40 Q16, there is a heap-based buffer over-read in ...
CVE-2019-11597In ImageMagick 7.0.8-43 Q16, there is a heap-based buffer over-read in ...
CVE-2019-11472ReadXWDImage in coders/xwd.c in the XWD image parsing component of Ima ...
CVE-2019-11470The cineon parsing component in ImageMagick 7.0.8-26 Q16 allows attack ...
CVE-2019-10714LocaleLowercase in MagickCore/locale.c in ImageMagick before 7.0.8-32 ...
CVE-2019-10650In ImageMagick 7.0.8-36 Q16, there is a heap-based buffer over-read in ...
CVE-2019-10649In ImageMagick 7.0.8-36 Q16, there is a memory leak in the function SV ...
CVE-2019-10131An off-by-one read vulnerability was discovered in ImageMagick before ...
CVE-2019-9956In ImageMagick 7.0.8-35 Q16, there is a stack-based buffer overflow in ...
CVE-2019-7398In ImageMagick before 7.0.8-25, a memory leak exists in WriteDIBImage ...
CVE-2019-7397In ImageMagick before 7.0.8-25 and GraphicsMagick through 1.3.31, seve ...
CVE-2019-7396In ImageMagick before 7.0.8-25, a memory leak exists in ReadSIXELImage ...
CVE-2019-7395In ImageMagick before 7.0.8-25, a memory leak exists in WritePSDChanne ...
CVE-2019-7175In ImageMagick before 7.0.8-25, some memory leaks exist in DecodeImage ...
CVE-2018-20467In coders/bmp.c in ImageMagick before 7.0.8-16, an input file can resu ...
CVE-2018-18544There is a memory leak in the function WriteMSLImage of coders/msl.c i ...
CVE-2018-18025In ImageMagick 7.0.8-13 Q16, there is a heap-based buffer over-read in ...
CVE-2018-18024In ImageMagick 7.0.8-13 Q16, there is an infinite loop in the ReadBMPI ...
CVE-2018-18023In ImageMagick 7.0.8-13 Q16, there is a heap-based buffer over-read in ...
CVE-2018-18016ImageMagick 7.0.7-28 has a memory leak vulnerability in WritePCXImage ...
CVE-2018-17967ImageMagick 7.0.7-28 has a memory leak vulnerability in ReadBGRImage i ...
CVE-2018-17966ImageMagick 7.0.7-28 has a memory leak vulnerability in WritePDBImage ...
CVE-2018-17965ImageMagick 7.0.7-28 has a memory leak vulnerability in WriteSGIImage ...
CVE-2018-16750In ImageMagick 7.0.7-29 and earlier, a memory leak in the formatIPTCfr ...
CVE-2018-16749In ImageMagick 7.0.7-29 and earlier, a missing NULL check in ReadOneJN ...
CVE-2018-16645There is an excessive memory allocation issue in the functions ReadBMP ...
CVE-2018-16644There is a missing check for length in the functions ReadDCMImage of c ...
CVE-2018-16643The functions ReadDCMImage in coders/dcm.c, ReadPWPImage in coders/pwp ...
CVE-2018-16642The function InsertRow in coders/cut.c in ImageMagick 7.0.7-37 allows ...
CVE-2018-16641ImageMagick 7.0.8-6 has a memory leak vulnerability in the TIFFWritePh ...
CVE-2018-16640ImageMagick 7.0.8-5 has a memory leak vulnerability in the function Re ...
CVE-2018-16413ImageMagick 7.0.8-11 Q16 has a heap-based buffer over-read in the Magi ...
CVE-2018-16412ImageMagick 7.0.8-11 Q16 has a heap-based buffer over-read in the code ...
CVE-2018-16329In ImageMagick before 7.0.8-8, a NULL pointer dereference exists in th ...
CVE-2018-16328In ImageMagick before 7.0.8-8, a NULL pointer dereference exists in th ...
CVE-2018-16323ReadXBMImage in coders/xbm.c in ImageMagick before 7.0.8-9 leaves data ...
CVE-2018-14551The ReadMATImageV4 function in coders/mat.c in ImageMagick 7.0.8-7 use ...
CVE-2018-14437ImageMagick 7.0.8-4 has a memory leak in parse8BIM in coders/meta.c.
CVE-2018-14436ImageMagick 7.0.8-4 has a memory leak in ReadMIFFImage in coders/miff. ...
CVE-2018-14435ImageMagick 7.0.8-4 has a memory leak in DecodeImage in coders/pcd.c.
CVE-2018-14434ImageMagick 7.0.8-4 has a memory leak for a colormap in WriteMPCImage ...
CVE-2018-13153In ImageMagick 7.0.8-4, there is a memory leak in the XMagickCommand f ...
CVE-2018-12600In ImageMagick 7.0.8-3 Q16, ReadDIBImage and WriteDIBImage in coders/d ...
CVE-2018-12599In ImageMagick 7.0.8-3 Q16, ReadBMPImage and WriteBMPImage in coders/b ...
CVE-2018-11656In ImageMagick 7.0.7-20 Q16 x86_64, a memory leak vulnerability was fo ...
CVE-2018-11655In ImageMagick 7.0.7-20 Q16 x86_64, a memory leak vulnerability was fo ...
CVE-2018-11625In ImageMagick 7.0.7-37 Q16, SetGrayscaleImage in the quantize.c file ...
CVE-2018-11624In ImageMagick 7.0.7-36 Q16, the ReadMATImage function in coders/mat.c ...
CVE-2018-11251In ImageMagick 7.0.7-23 Q16 x86_64 2018-01-24, there is a heap-based b ...
CVE-2018-10805ImageMagick version 7.0.7-28 contains a memory leak in ReadYCBCRImage ...
CVE-2018-10804ImageMagick version 7.0.7-28 contains a memory leak in WriteTIFFImage ...
CVE-2018-10177In ImageMagick 7.0.7-28, there is an infinite loop in the ReadOneMNGIm ...
CVE-2018-9135In ImageMagick 7.0.7-24 Q16, there is a heap-based buffer over-read in ...
CVE-2018-9133ImageMagick 7.0.7-26 Q16 has excessive iteration in the DecodeLabImage ...
CVE-2018-8960The ReadTIFFImage function in coders/tiff.c in ImageMagick 7.0.7-26 Q1 ...
CVE-2018-8804WriteEPTImage in coders/ept.c in ImageMagick 7.0.7-25 Q16 allows remot ...
CVE-2018-7470An issue was discovered in ImageMagick 7.0.7-22 Q16. The IsWEBPImageLo ...
CVE-2018-7443The ReadTIFFImage function in coders/tiff.c in ImageMagick 7.0.7-23 Q1 ...
CVE-2018-6930A stack-based buffer over-read in the ComputeResizeImage function in t ...
CVE-2018-6405In the ReadDCMImage function in coders/dcm.c in ImageMagick before 7.0 ...
CVE-2018-5358ImageMagick 7.0.7-22 Q16 has memory leaks in the EncodeImageAttributes ...
CVE-2018-5357ImageMagick 7.0.7-22 Q16 has memory leaks in the ReadDCMImage function ...
CVE-2018-5248In ImageMagick 7.0.7-17 Q16, there is a heap-based buffer over-read in ...
CVE-2018-5247In ImageMagick 7.0.7-17 Q16, there are memory leaks in ReadRLAImage in ...
CVE-2018-5246In ImageMagick 7.0.7-17 Q16, there are memory leaks in ReadPATTERNImag ...
CVE-2017-1000476ImageMagick 7.0.7-12 Q16, a CPU exhaustion vulnerability was found in ...
CVE-2017-1000445ImageMagick 7.0.7-1 and older version are vulnerable to null pointer d ...
CVE-2017-18273In ImageMagick 7.0.7-16 Q16 x86_64 2017-12-22, an infinite loop vulner ...
CVE-2017-18272In ImageMagick 7.0.7-16 Q16 x86_64 2017-12-25, there is a use-after-fr ...
CVE-2017-18271In ImageMagick 7.0.7-16 Q16 x86_64 2017-12-22, an infinite loop vulner ...
CVE-2017-18254An issue was discovered in ImageMagick 7.0.7. A memory leak vulnerabil ...
CVE-2017-18253An issue was discovered in ImageMagick 7.0.7. A NULL pointer dereferen ...
CVE-2017-18252An issue was discovered in ImageMagick 7.0.7. The MogrifyImageList fun ...
CVE-2017-18251An issue was discovered in ImageMagick 7.0.7. A memory leak vulnerabil ...
CVE-2017-18250An issue was discovered in ImageMagick 7.0.7. A NULL pointer dereferen ...
CVE-2017-18211In ImageMagick 7.0.7, a NULL pointer dereference vulnerability was fou ...
CVE-2017-18210In ImageMagick 7.0.7, a NULL pointer dereference vulnerability was fou ...
CVE-2017-18209In the GetOpenCLCachedFilesDirectory function in magick/opencl.c in Im ...
CVE-2017-18029In ImageMagick 7.0.6-10 Q16, a memory leak vulnerability was found in ...
CVE-2017-18028In ImageMagick 7.0.7-1 Q16, a memory exhaustion vulnerability was foun ...
CVE-2017-18027In ImageMagick 7.0.7-1 Q16, a memory leak vulnerability was found in t ...
CVE-2017-18022In ImageMagick 7.0.7-12 Q16, there are memory leaks in MontageImageCom ...
CVE-2017-18008In ImageMagick 7.0.7-17 Q16, there is a Memory Leak in ReadPWPImage in ...
CVE-2017-17934ImageMagick 7.0.7-17 Q16 x86_64 has memory leaks in coders/msl.c, rela ...
CVE-2017-17914In ImageMagick 7.0.7-16 Q16, a vulnerability was found in the function ...
CVE-2017-17887In ImageMagick 7.0.7-16 Q16, a memory leak vulnerability was found in ...
CVE-2017-17886In ImageMagick 7.0.7-12 Q16, a memory leak vulnerability was found in ...
CVE-2017-17885In ImageMagick 7.0.7-12 Q16, a memory leak vulnerability was found in ...
CVE-2017-17884In ImageMagick 7.0.7-16 Q16, a memory leak vulnerability was found in ...
CVE-2017-17883In ImageMagick 7.0.7-12 Q16, a memory leak vulnerability was found in ...
CVE-2017-17882In ImageMagick 7.0.7-12 Q16, a memory leak vulnerability was found in ...
CVE-2017-17881In ImageMagick 7.0.7-12 Q16, a memory leak vulnerability was found in ...
CVE-2017-17880In ImageMagick 7.0.7-16 Q16 x86_64 2017-12-21, there is a stack-based ...
CVE-2017-17879In ImageMagick 7.0.7-16 Q16 x86_64 2017-12-21, there is a heap-based b ...
CVE-2017-17682In ImageMagick 7.0.7-12 Q16, a large loop vulnerability was found in t ...
CVE-2017-17681In ImageMagick 7.0.7-12 Q16, an infinite loop vulnerability was found ...
CVE-2017-17680In ImageMagick 7.0.7-12 Q16, a memory leak vulnerability was found in ...
CVE-2017-17504ImageMagick before 7.0.7-12 has a coders/png.c Magick_png_read_raw_pro ...
CVE-2017-17499ImageMagick before 6.9.9-24 and 7.x before 7.0.7-12 has a use-after-fr ...
CVE-2017-16546The ReadWPGImage function in coders/wpg.c in ImageMagick 7.0.7-9 does ...
CVE-2017-15281ReadPSDImage in coders/psd.c in ImageMagick 7.0.7-6 allows remote atta ...
CVE-2017-15277ReadGIFImage in coders/gif.c in ImageMagick 7.0.6-1 and GraphicsMagick ...
CVE-2017-15218ImageMagick 7.0.7-2 has a memory leak in ReadOneJNGImage in coders/png ...
CVE-2017-15217ImageMagick 7.0.7-2 has a memory leak in ReadSGIImage in coders/sgi.c.
CVE-2017-15033ImageMagick version 7.0.7-2 contains a memory leak in ReadYUVImage in ...
CVE-2017-15032ImageMagick version 7.0.7-2 contains a memory leak in ReadYCBCRImage i ...
CVE-2017-15017ImageMagick 7.0.7-0 Q16 has a NULL pointer dereference vulnerability i ...
CVE-2017-15016ImageMagick 7.0.7-0 Q16 has a NULL pointer dereference vulnerability i ...
CVE-2017-15015ImageMagick 7.0.7-0 Q16 has a NULL pointer dereference vulnerability i ...
CVE-2017-14989A use-after-free in RenderFreetype in MagickCore/annotate.c in ImageMa ...
CVE-2017-14741The ReadCAPTIONImage function in coders/caption.c in ImageMagick 7.0.7 ...
CVE-2017-14739The AcquireResampleFilterThreadSet function in magick/resample-private ...
CVE-2017-14684In ImageMagick 7.0.7-4 Q16, a memory leak vulnerability was found in t ...
CVE-2017-14682GetNextToken in MagickCore/token.c in ImageMagick 7.0.6 allows remote ...
CVE-2017-14626ImageMagick 7.0.7-0 Q16 has a NULL Pointer Dereference vulnerability i ...
CVE-2017-14625ImageMagick 7.0.7-0 Q16 has a NULL Pointer Dereference vulnerability i ...
CVE-2017-14624ImageMagick 7.0.7-0 Q16 has a NULL Pointer Dereference vulnerability i ...
CVE-2017-14607In ImageMagick 7.0.7-4 Q16, an out of bounds read flaw related to Read ...
CVE-2017-14533ImageMagick 7.0.6-6 has a memory leak in ReadMATImage in coders/mat.c.
CVE-2017-14532ImageMagick 7.0.7-0 has a NULL Pointer Dereference in TIFFIgnoreTags i ...
CVE-2017-14531ImageMagick 7.0.7-0 has a memory exhaustion issue in ReadSUNImage in c ...
CVE-2017-14528The TIFFSetProfiles function in coders/tiff.c in ImageMagick 7.0.6 has ...
CVE-2017-14505DrawGetStrokeDashArray in wand/drawing-wand.c in ImageMagick 7.0.7-1 m ...
CVE-2017-14400In ImageMagick 7.0.7-1 Q16, the PersistPixelCache function in magick/c ...
CVE-2017-14343ImageMagick 7.0.6-6 has a memory leak vulnerability in ReadXCFImage in ...
CVE-2017-14342ImageMagick 7.0.6-6 has a memory exhaustion vulnerability in ReadWPGIm ...
CVE-2017-14341ImageMagick 7.0.6-6 has a large loop vulnerability in ReadWPGImage in ...
CVE-2017-14326In ImageMagick 7.0.7-1 Q16, a memory leak vulnerability was found in t ...
CVE-2017-14325In ImageMagick 7.0.7-1 Q16, a memory leak vulnerability was found in t ...
CVE-2017-14324In ImageMagick 7.0.7-1 Q16, a memory leak vulnerability was found in t ...
CVE-2017-14249ImageMagick 7.0.6-8 Q16 mishandles EOF checks in ReadMPCImage in coder ...
CVE-2017-14248A heap-based buffer over-read in SampleImage() in MagickCore/resize.c ...
CVE-2017-14224A heap-based buffer overflow in WritePCXImage in coders/pcx.c in Image ...
CVE-2017-14175In coders/xbm.c in ImageMagick 7.0.6-1 Q16, a DoS in ReadXBMImage() du ...
CVE-2017-14174In coders/psd.c in ImageMagick 7.0.7-0 Q16, a DoS in ReadPSDLayersInte ...
CVE-2017-14173In the function ReadTXTImage() in coders/txt.c in ImageMagick 7.0.6-10 ...
CVE-2017-14172In coders/ps.c in ImageMagick 7.0.7-0 Q16, a DoS in ReadPSImage() due ...
CVE-2017-14139ImageMagick 7.0.6-2 has a memory leak vulnerability in WriteMSLImage i ...
CVE-2017-14138ImageMagick 7.0.6-5 has a memory leak vulnerability in ReadWEBPImage i ...
CVE-2017-14137ReadWEBPImage in coders/webp.c in ImageMagick 7.0.6-5 has an issue whe ...
CVE-2017-14060In ImageMagick 7.0.6-10, a NULL Pointer Dereference issue is present i ...
CVE-2017-13769The WriteTHUMBNAILImage function in coders/thumbnail.c in ImageMagick ...
CVE-2017-13768Null Pointer Dereference in the IdentifyImage function in MagickCore/i ...
CVE-2017-13758In ImageMagick 7.0.6-10, there is a heap-based buffer overflow in the ...
CVE-2017-13658In ImageMagick before 6.9.9-3 and 7.x before 7.0.6-3, there is a missi ...
CVE-2017-13146In ImageMagick before 6.9.8-5 and 7.x before 7.0.5-6, there is a memor ...
CVE-2017-13145In ImageMagick before 6.9.8-8 and 7.x before 7.0.5-9, the ReadJP2Image ...
CVE-2017-13144In ImageMagick before 6.9.7-10, there is a crash (rather than a "width ...
CVE-2017-13143In ImageMagick before 6.9.7-6 and 7.x before 7.0.4-6, the ReadMATImage ...
CVE-2017-13142In ImageMagick before 6.9.9-0 and 7.x before 7.0.6-1, a crafted PNG fi ...
CVE-2017-13141In ImageMagick before 6.9.9-4 and 7.x before 7.0.6-4, a crafted file c ...
CVE-2017-13140In ImageMagick before 6.9.9-1 and 7.x before 7.0.6-2, the ReadOnePNGIm ...
CVE-2017-13139In ImageMagick before 6.9.9-0 and 7.x before 7.0.6-1, the ReadOneMNGIm ...
CVE-2017-13134In ImageMagick 7.0.6-6 and GraphicsMagick 1.3.26, a heap-based buffer ...
CVE-2017-13133In ImageMagick 7.0.6-8, the load_level function in coders/xcf.c lacks ...
CVE-2017-13132In ImageMagick 7.0.6-8, the WritePDFImage function in coders/pdf.c ope ...
CVE-2017-13131In ImageMagick 7.0.6-8, a memory leak vulnerability was found in the f ...
CVE-2017-13062In ImageMagick 7.0.6-6, a memory leak vulnerability was found in the f ...
CVE-2017-13061In ImageMagick 7.0.6-5, a length-validation vulnerability was found in ...
CVE-2017-13060In ImageMagick 7.0.6-5, a memory leak vulnerability was found in the f ...
CVE-2017-13059In ImageMagick 7.0.6-6, a memory leak vulnerability was found in the f ...
CVE-2017-13058In ImageMagick 7.0.6-6, a memory leak vulnerability was found in the f ...
CVE-2017-12983Heap-based buffer overflow in the ReadSFWImage function in coders/sfw. ...
CVE-2017-12877Use-after-free vulnerability in the DestroyImage function in image.c i ...
CVE-2017-12876Heap-based buffer overflow in enhance.c in ImageMagick before 7.0.6-6 ...
CVE-2017-12875The WritePixelCachePixels function in ImageMagick 7.0.6-6 allows remot ...
CVE-2017-12806In ImageMagick 7.0.6-6, a memory exhaustion vulnerability was found in ...
CVE-2017-12805In ImageMagick 7.0.6-6, a memory exhaustion vulnerability was found in ...
CVE-2017-12693The ReadBMPImage function in coders/bmp.c in ImageMagick 7.0.6-6 allow ...
CVE-2017-12692The ReadVIFFImage function in coders/viff.c in ImageMagick 7.0.6-6 all ...
CVE-2017-12691The ReadOneLayer function in coders/xcf.c in ImageMagick 7.0.6-6 allow ...
CVE-2017-12676In ImageMagick 7.0.6-3, a memory leak vulnerability was found in the f ...
CVE-2017-12675In ImageMagick 7.0.6-3, a missing check for multidimensional data was ...
CVE-2017-12674In ImageMagick 7.0.6-2, a CPU exhaustion vulnerability was found in th ...
CVE-2017-12673In ImageMagick 7.0.6-3, a memory leak vulnerability was found in the f ...
CVE-2017-12672In ImageMagick 7.0.6-3, a memory leak vulnerability was found in the f ...
CVE-2017-12671In ImageMagick 7.0.6-3, a missing NULL assignment was found in coders/ ...
CVE-2017-12670In ImageMagick 7.0.6-3, missing validation was found in coders/mat.c, ...
CVE-2017-12669ImageMagick 7.0.6-2 has a memory leak vulnerability in WriteCALSImage ...
CVE-2017-12668ImageMagick 7.0.6-2 has a memory leak vulnerability in WritePCXImage i ...
CVE-2017-12667ImageMagick 7.0.6-1 has a memory leak vulnerability in ReadMATImage in ...
CVE-2017-12666ImageMagick 7.0.6-2 has a memory leak vulnerability in WriteINLINEImag ...
CVE-2017-12665ImageMagick 7.0.6-2 has a memory leak vulnerability in WritePICTImage ...
CVE-2017-12664ImageMagick 7.0.6-2 has a memory leak vulnerability in WritePALMImage ...
CVE-2017-12663ImageMagick 7.0.6-2 has a memory leak vulnerability in WriteMAPImage i ...
CVE-2017-12662ImageMagick 7.0.6-2 has a memory leak vulnerability in WritePDFImage i ...
CVE-2017-12654The ReadPICTImage function in coders/pict.c in ImageMagick 7.0.6-3 all ...
CVE-2017-12644ImageMagick 7.0.6-1 has a memory leak vulnerability in ReadDCMImage in ...
CVE-2017-12643ImageMagick 7.0.6-1 has a memory exhaustion vulnerability in ReadOneJN ...
CVE-2017-12642ImageMagick 7.0.6-1 has a memory leak vulnerability in ReadMPCImage in ...
CVE-2017-12641ImageMagick 7.0.6-1 has a memory leak vulnerability in ReadOneJNGImage ...
CVE-2017-12640ImageMagick 7.0.6-1 has an out-of-bounds read vulnerability in ReadOne ...
CVE-2017-12587ImageMagick 7.0.6-1 has a large loop vulnerability in the ReadPWPImage ...
CVE-2017-12566In ImageMagick 7.0.6-2, a memory leak vulnerability was found in the f ...
CVE-2017-12565In ImageMagick 7.0.6-2, a memory leak vulnerability was found in the f ...
CVE-2017-12564In ImageMagick 7.0.6-2, a memory leak vulnerability was found in the f ...
CVE-2017-12563In ImageMagick 7.0.6-2, a memory exhaustion vulnerability was found in ...
CVE-2017-12435In ImageMagick 7.0.6-1, a memory exhaustion vulnerability was found in ...
CVE-2017-12434In ImageMagick 7.0.6-1, a missing NULL check vulnerability was found i ...
CVE-2017-12433In ImageMagick 7.0.6-1, a memory leak vulnerability was found in the f ...
CVE-2017-12432In ImageMagick 7.0.6-1, a memory exhaustion vulnerability was found in ...
CVE-2017-12431In ImageMagick 7.0.6-1, a use-after-free vulnerability was found in th ...
CVE-2017-12430In ImageMagick 7.0.6-1, a memory exhaustion vulnerability was found in ...
CVE-2017-12429In ImageMagick 7.0.6-1, a memory exhaustion vulnerability was found in ...
CVE-2017-12428In ImageMagick 7.0.6-1, a memory leak vulnerability was found in the f ...
CVE-2017-12427The ProcessMSLScript function in coders/msl.c in ImageMagick before 6. ...
CVE-2017-12418ImageMagick 7.0.6-5 has memory leaks in the parse8BIMW and format8BIM ...
CVE-2017-12140The ReadDCMImage function in coders\dcm.c in ImageMagick 7.0.6-1 has a ...
CVE-2017-11753The GetImageDepth function in MagickCore/attribute.c in ImageMagick 7. ...
CVE-2017-11752The ReadMAGICKImage function in coders/magick.c in ImageMagick 7.0.6-4 ...
CVE-2017-11751The WritePICONImage function in coders/xpm.c in ImageMagick 7.0.6-4 al ...
CVE-2017-11750The ReadOneJNGImage function in coders/png.c in ImageMagick 6.9.9-4 an ...
CVE-2017-11724The ReadMATImage function in coders/mat.c in ImageMagick through 6.9.9 ...
CVE-2017-11644When ImageMagick 7.0.6-1 processes a crafted file in convert, it can l ...
CVE-2017-11640When ImageMagick 7.0.6-1 processes a crafted file in convert, it can l ...
CVE-2017-11639When ImageMagick 7.0.6-1 processes a crafted file in convert, it can l ...
CVE-2017-11540When ImageMagick 7.0.6-1 processes a crafted file in convert, it can l ...
CVE-2017-11539When ImageMagick 7.0.6-1 processes a crafted file in convert, it can l ...
CVE-2017-11538When ImageMagick 7.0.6-1 processes a crafted file in convert, it can l ...
CVE-2017-11537When ImageMagick 7.0.6-1 processes a crafted file in convert, it can l ...
CVE-2017-11536When ImageMagick 7.0.6-1 processes a crafted file in convert, it can l ...
CVE-2017-11535When ImageMagick 7.0.6-1 processes a crafted file in convert, it can l ...
CVE-2017-11534When ImageMagick 7.0.6-1 processes a crafted file in convert, it can l ...
CVE-2017-11533When ImageMagick 7.0.6-1 processes a crafted file in convert, it can l ...
CVE-2017-11532When ImageMagick 7.0.6-1 processes a crafted file in convert, it can l ...
CVE-2017-11531When ImageMagick 7.0.6-1 processes a crafted file in convert, it can l ...
CVE-2017-11530The ReadEPTImage function in coders/ept.c in ImageMagick before 6.9.9- ...
CVE-2017-11529The ReadMATImage function in coders/mat.c in ImageMagick before 6.9.9- ...
CVE-2017-11528The ReadDIBImage function in coders/dib.c in ImageMagick before 6.9.9- ...
CVE-2017-11527The ReadDPXImage function in coders/dpx.c in ImageMagick before 6.9.9- ...
CVE-2017-11526The ReadOneMNGImage function in coders/png.c in ImageMagick before 6.9 ...
CVE-2017-11525The ReadCINImage function in coders/cin.c in ImageMagick before 6.9.9- ...
CVE-2017-11524The WriteBlob function in MagickCore/blob.c in ImageMagick before 6.9. ...
CVE-2017-11523The ReadTXTImage function in coders/txt.c in ImageMagick through 6.9.9 ...
CVE-2017-11522The WriteOnePNGImage function in coders/png.c in ImageMagick through 6 ...
CVE-2017-11505The ReadOneJNGImage function in coders/png.c in ImageMagick through 6. ...
CVE-2017-11478The ReadOneDJVUImage function in coders/djvu.c in ImageMagick through ...
CVE-2017-11450coders/jpeg.c in ImageMagick before 7.0.6-1 allows remote attackers to ...
CVE-2017-11449coders/mpc.c in ImageMagick before 7.0.6-1 does not enable seekable st ...
CVE-2017-11448The ReadJPEGImage function in coders/jpeg.c in ImageMagick before 7.0. ...
CVE-2017-11447The ReadSCREENSHOTImage function in coders/screenshot.c in ImageMagick ...
CVE-2017-11446The ReadPESImage function in coders\pes.c in ImageMagick 7.0.6-1 has a ...
CVE-2017-11360The ReadRLEImage function in coders\rle.c in ImageMagick 7.0.6-1 has a ...
CVE-2017-11352In ImageMagick before 7.0.5-10, a crafted RLE image can trigger a cras ...
CVE-2017-11310The read_user_chunk_callback function in coders\png.c in ImageMagick 7 ...
CVE-2017-11188The ReadDPXImage function in coders\dpx.c in ImageMagick 7.0.6-0 has a ...
CVE-2017-11170The ReadTGAImage function in coders\tga.c in ImageMagick 7.0.5-6 has a ...
CVE-2017-11166The ReadXWDImage function in coders\xwd.c in ImageMagick 7.0.5-6 has a ...
CVE-2017-11141The ReadMATImage function in coders\mat.c in ImageMagick 7.0.5-6 has a ...
CVE-2017-10995The mng_get_long function in coders/png.c in ImageMagick 7.0.6-0 allow ...
CVE-2017-10928In ImageMagick 7.0.6-0, a heap-based buffer over-read in the GetNextTo ...
CVE-2017-9501In ImageMagick 7.0.5-7 Q16, an assertion failure was found in the func ...
CVE-2017-9500In ImageMagick 7.0.5-8 Q16, an assertion failure was found in the func ...
CVE-2017-9499In ImageMagick 7.0.5-7 Q16, an assertion failure was found in the func ...
CVE-2017-9440In ImageMagick 7.0.5-5, a memory leak was found in the function ReadPS ...
CVE-2017-9439In ImageMagick 7.0.5-5, a memory leak was found in the function ReadPD ...
CVE-2017-9409In ImageMagick 7.0.5-5, the ReadMPCImage function in mpc.c allows atta ...
CVE-2017-9407In ImageMagick 7.0.5-5, the ReadPALMImage function in palm.c allows at ...
CVE-2017-9405In ImageMagick 7.0.5-5, the ReadICONImage function in icon.c:452 allow ...
CVE-2017-9262In ImageMagick 7.0.5-6 Q16, the ReadJNGImage function in coders/png.c ...
CVE-2017-9261In ImageMagick 7.0.5-6 Q16, the ReadMNGImage function in coders/png.c ...
CVE-2017-9144In ImageMagick 7.0.5-5, a crafted RLE image can trigger a crash becaus ...
CVE-2017-9143In ImageMagick 7.0.5-5, the ReadARTImage function in coders/art.c allo ...
CVE-2017-9142In ImageMagick 7.0.5-7 Q16, a crafted file could trigger an assertion ...
CVE-2017-9141In ImageMagick 7.0.5-7 Q16, a crafted file could trigger an assertion ...
CVE-2017-9098ImageMagick before 7.0.5-2 and GraphicsMagick before 1.3.24 use uninit ...
CVE-2017-8830In ImageMagick 7.0.5-6, the ReadBMPImage function in bmp.c:1379 allows ...
CVE-2017-8765The function named ReadICONImage in coders\icon.c in ImageMagick 7.0.5 ...
CVE-2017-8357In ImageMagick 7.0.5-5, the ReadEPTImage function in ept.c allows atta ...
CVE-2017-8356In ImageMagick 7.0.5-5, the ReadSUNImage function in sun.c allows atta ...
CVE-2017-8355In ImageMagick 7.0.5-5, the ReadMTVImage function in mtv.c allows atta ...
CVE-2017-8354In ImageMagick 7.0.5-5, the ReadBMPImage function in bmp.c allows atta ...
CVE-2017-8353In ImageMagick 7.0.5-5, the ReadPICTImage function in pict.c allows at ...
CVE-2017-8352In ImageMagick 7.0.5-5, the ReadXWDImage function in xwd.c allows atta ...
CVE-2017-8351In ImageMagick 7.0.5-5, the ReadPCDImage function in pcd.c allows atta ...
CVE-2017-8350In ImageMagick 7.0.5-5, the ReadJNGImage function in png.c allows atta ...
CVE-2017-8349In ImageMagick 7.0.5-5, the ReadSFWImage function in sfw.c allows atta ...
CVE-2017-8348In ImageMagick 7.0.5-5, the ReadMATImage function in mat.c allows atta ...
CVE-2017-8347In ImageMagick 7.0.5-5, the ReadEXRImage function in exr.c allows atta ...
CVE-2017-8346In ImageMagick 7.0.5-5, the ReadDCMImage function in dcm.c allows atta ...
CVE-2017-8345In ImageMagick 7.0.5-5, the ReadMNGImage function in png.c allows atta ...
CVE-2017-8344In ImageMagick 7.0.5-5, the ReadPCXImage function in pcx.c allows atta ...
CVE-2017-8343In ImageMagick 7.0.5-5, the ReadAAIImage function in aai.c allows atta ...
CVE-2017-7943The ReadSVGImage function in svg.c in ImageMagick 7.0.5-4 allows remot ...
CVE-2017-7942The ReadAVSImage function in avs.c in ImageMagick 7.0.5-4 allows remot ...
CVE-2017-7941The ReadSGIImage function in sgi.c in ImageMagick 7.0.5-4 allows remot ...
CVE-2017-7619In ImageMagick 7.0.4-9, an infinite loop can occur because of a floati ...
CVE-2017-7606coders/rle.c in ImageMagick 7.0.5-4 has an "outside the range of repre ...
CVE-2017-6502An issue was discovered in ImageMagick 6.9.7. A specially crafted webp ...
CVE-2017-6501An issue was discovered in ImageMagick 6.9.7. A specially crafted xcf ...
CVE-2017-6500An issue was discovered in ImageMagick 6.9.7. A specially crafted sun ...
CVE-2017-6499An issue was discovered in Magick++ in ImageMagick 6.9.7. A specially ...
CVE-2017-6498An issue was discovered in ImageMagick 6.9.7. Incorrect TGA files coul ...
CVE-2017-6497An issue was discovered in ImageMagick 6.9.7. A specially crafted psd ...
CVE-2017-5511coders/psd.c in ImageMagick allows remote attackers to have unspecifie ...
CVE-2017-5510coders/psd.c in ImageMagick allows remote attackers to have unspecifie ...
CVE-2017-5509coders/psd.c in ImageMagick allows remote attackers to have unspecifie ...
CVE-2017-5508Heap-based buffer overflow in the PushQuantumPixel function in ImageMa ...
CVE-2017-5507Memory leak in coders/mpc.c in ImageMagick before 6.9.7-4 and 7.x befo ...
CVE-2017-5506Double free vulnerability in magick/profile.c in ImageMagick allows re ...
CVE-2016-10252Memory leak in the IsOptionMember function in MagickCore/option.c in I ...
CVE-2016-10146Multiple memory leaks in the caption and label handling code in ImageM ...
CVE-2016-10145Off-by-one error in coders/wpg.c in ImageMagick allows remote attacker ...
CVE-2016-10144coders/ipl.c in ImageMagick allows remote attackers to have unspecific ...
CVE-2016-10071coders/mat.c in ImageMagick before 6.9.4-0 allows remote attackers to ...
CVE-2016-10070Heap-based buffer overflow in the CalcMinMax function in coders/mat.c ...
CVE-2016-10069coders/mat.c in ImageMagick before 6.9.4-5 allows remote attackers to ...
CVE-2016-10068The MSL interpreter in ImageMagick before 6.9.6-4 allows remote attack ...
CVE-2016-10067magick/memory.c in ImageMagick before 6.9.4-5 allows remote attackers ...
CVE-2016-10066Buffer overflow in the ReadVIFFImage function in coders/viff.c in Imag ...
CVE-2016-10065The ReadVIFFImage function in coders/viff.c in ImageMagick before 7.0. ...
CVE-2016-10064Buffer overflow in coders/tiff.c in ImageMagick before 6.9.5-1 allows ...
CVE-2016-10063Buffer overflow in coders/tiff.c in ImageMagick before 6.9.5-1 allows ...
CVE-2016-10062The ReadGROUP4Image function in coders/tiff.c in ImageMagick does not ...
CVE-2016-10061The ReadGROUP4Image function in coders/tiff.c in ImageMagick before 7. ...
CVE-2016-10060The ConcatenateImages function in MagickWand/magick-cli.c in ImageMagi ...
CVE-2016-10059Buffer overflow in coders/tiff.c in ImageMagick before 6.9.4-1 allows ...
CVE-2016-10058Memory leak in the ReadPSDLayers function in coders/psd.c in ImageMagi ...
CVE-2016-10057Buffer overflow in the WriteGROUP4Image function in coders/tiff.c in I ...
CVE-2016-10056Buffer overflow in the sixel_decode function in coders/sixel.c in Imag ...
CVE-2016-10055Buffer overflow in the WritePDBImage function in coders/pdb.c in Image ...
CVE-2016-10054Buffer overflow in the WriteMAPImage function in coders/map.c in Image ...
CVE-2016-10053The WriteTIFFImage function in coders/tiff.c in ImageMagick before 6.9 ...
CVE-2016-10052Buffer overflow in the WriteProfile function in coders/jpeg.c in Image ...
CVE-2016-10051Use-after-free vulnerability in the ReadPWPImage function in coders/pw ...
CVE-2016-10050Heap-based buffer overflow in the ReadRLEImage function in coders/rle. ...
CVE-2016-10049Buffer overflow in the ReadRLEImage function in coders/rle.c in ImageM ...
CVE-2016-10048Directory traversal vulnerability in magick/module.c in ImageMagick 6. ...
CVE-2016-10047Memory leak in the NewXMLTree function in magick/xml-tree.c in ImageMa ...
CVE-2016-10046Heap-based buffer overflow in the DrawImage function in magick/draw.c ...
CVE-2016-9773Heap-based buffer overflow in the IsPixelGray function in MagickCore/p ...
CVE-2016-9559coders/tiff.c in ImageMagick before 7.0.3.7 allows remote attackers to ...
CVE-2016-9556The IsPixelGray function in MagickCore/pixel-accessor.h in ImageMagick ...
CVE-2016-9298Heap overflow in the WaveletDenoiseImage function in MagickCore/fx.c i ...
CVE-2016-8866The AcquireMagickMemory function in MagickCore/memory.c in ImageMagick ...
CVE-2016-8862The AcquireMagickMemory function in MagickCore/memory.c in ImageMagick ...
CVE-2016-8707An exploitable out of bounds write exists in the handling of compresse ...
CVE-2016-8677The AcquireQuantumPixels function in MagickCore/quantum.c in ImageMagi ...
CVE-2016-7906magick/attribute.c in ImageMagick 7.0.3-2 allows remote attackers to c ...
CVE-2016-7799MagickCore/profile.c in ImageMagick before 7.0.3-2 allows remote attac ...
CVE-2016-7540coders/rgf.c in ImageMagick before 6.9.4-10 allows remote attackers to ...
CVE-2016-7539Memory leak in AcquireVirtualMemory in ImageMagick before 7 allows rem ...
CVE-2016-7538coders/psd.c in ImageMagick allows remote attackers to cause a denial ...
CVE-2016-7537MagickCore/memory.c in ImageMagick allows remote attackers to cause a ...
CVE-2016-7536magick/profile.c in ImageMagick allows remote attackers to cause a den ...
CVE-2016-7535coders/psd.c in ImageMagick allows remote attackers to cause a denial ...
CVE-2016-7534The generic decoder in ImageMagick allows remote attackers to cause a ...
CVE-2016-7533The ReadWPGImage function in coders/wpg.c in ImageMagick allows remote ...
CVE-2016-7532coders/psd.c in ImageMagick allows remote attackers to cause a denial ...
CVE-2016-7531MagickCore/memory.c in ImageMagick allows remote attackers to cause a ...
CVE-2016-7530The quantum handling code in ImageMagick allows remote attackers to ca ...
CVE-2016-7529coders/xcf.c in ImageMagick allows remote attackers to cause a denial ...
CVE-2016-7528The ReadVIFFImage function in coders/viff.c in ImageMagick allows remo ...
CVE-2016-7527coders/wpg.c in ImageMagick allows remote attackers to cause a denial ...
CVE-2016-7526coders/wpg.c in ImageMagick allows remote attackers to cause a denial ...
CVE-2016-7525Heap-based buffer overflow in coders/psd.c in ImageMagick allows remot ...
CVE-2016-7524coders/meta.c in ImageMagick allows remote attackers to cause a denial ...
CVE-2016-7523coders/meta.c in ImageMagick allows remote attackers to cause a denial ...
CVE-2016-7522The ReadPSDImage function in MagickCore/locale.c in ImageMagick allows ...
CVE-2016-7521Heap-based buffer overflow in coders/psd.c in ImageMagick allows remot ...
CVE-2016-7520Heap-based buffer overflow in coders/hdr.c in ImageMagick allows remot ...
CVE-2016-7519The ReadRLEImage function in coders/rle.c in ImageMagick allows remote ...
CVE-2016-7518The ReadSUNImage function in coders/sun.c in ImageMagick allows remote ...
CVE-2016-7517The EncodeImage function in coders/pict.c in ImageMagick allows remote ...
CVE-2016-7516The ReadVIFFImage function in coders/viff.c in ImageMagick allows remo ...
CVE-2016-7515The ReadRLEImage function in coders/rle.c in ImageMagick allows remote ...
CVE-2016-7514The ReadPSDChannelPixels function in coders/psd.c in ImageMagick allow ...
CVE-2016-7513Off-by-one error in magick/cache.c in ImageMagick allows remote attack ...
CVE-2016-7101The SGI coder in ImageMagick before 7.0.2-10 allows remote attackers t ...
CVE-2016-6823Integer overflow in the BMP coder in ImageMagick before 7.0.2-10 allow ...
CVE-2016-6520Buffer overflow in MagickCore/enhance.c in ImageMagick before 7.0.2-7 ...
CVE-2016-6491Buffer overflow in the Get8BIMProperty function in MagickCore/property ...
CVE-2016-5842MagickCore/property.c in ImageMagick before 7.0.2-1 allows remote atta ...
CVE-2016-5841Integer overflow in MagickCore/profile.c in ImageMagick before 7.0.2-1 ...
CVE-2016-5691The DCM reader in ImageMagick before 6.9.4-5 and 7.x before 7.0.1-7 al ...
CVE-2016-5690The ReadDCMImage function in DCM reader in ImageMagick before 6.9.4-5 ...
CVE-2016-5689The DCM reader in ImageMagick before 6.9.4-5 and 7.x before 7.0.1-7 al ...
CVE-2016-5688The WPG parser in ImageMagick before 6.9.4-4 and 7.x before 7.0.1-5, w ...
CVE-2016-5687The VerticalFilter function in the DDS coder in ImageMagick before 6.9 ...
CVE-2016-5239The gnuplot delegate functionality in ImageMagick before 6.9.4-0 and G ...
CVE-2016-5118The OpenBlob function in blob.c in GraphicsMagick before 1.3.24 and Im ...
CVE-2016-5010coders/tiff.c in ImageMagick before 6.9.5-3 allows remote attackers to ...
CVE-2016-4564The DrawImage function in MagickCore/draw.c in ImageMagick before 6.9. ...
CVE-2016-4563The TraceStrokePolygon function in MagickCore/draw.c in ImageMagick be ...
CVE-2016-4562The DrawDashPolygon function in MagickCore/draw.c in ImageMagick befor ...
CVE-2016-3718The (1) HTTP and (2) FTP coders in ImageMagick before 6.9.3-10 and 7.x ...
CVE-2016-3717The LABEL coder in ImageMagick before 6.9.3-10 and 7.x before 7.0.1-1 ...
CVE-2016-3716The MSL coder in ImageMagick before 6.9.3-10 and 7.x before 7.0.1-1 al ...
CVE-2016-3715The EPHEMERAL coder in ImageMagick before 6.9.3-10 and 7.x before 7.0. ...
CVE-2016-3714The (1) EPHEMERAL, (2) HTTPS, (3) MVG, (4) MSL, (5) TEXT, (6) SHOW, (7 ...
CVE-2015-8959coders/dds.c in ImageMagick before 6.9.0-4 Beta allows remote attacker ...
CVE-2015-8958coders/sun.c in ImageMagick before 6.9.0-4 Beta allows remote attacker ...
CVE-2015-8957Buffer overflow in ImageMagick before 6.9.0-4 Beta allows remote attac ...
CVE-2015-8903The ReadVICARImage function in coders/vicar.c in ImageMagick 6.x befor ...
CVE-2015-8902The ReadBlobByte function in coders/pdb.c in ImageMagick 6.x before 6. ...
CVE-2015-8901ImageMagick 6.x before 6.9.0-5 Beta allows remote attackers to cause a ...
CVE-2015-8900The ReadHDRImage function in coders/hdr.c in ImageMagick 6.x and 7.x a ...
CVE-2015-8898The WriteImages function in magick/constitute.c in ImageMagick before ...
CVE-2015-8897The SpliceImage function in MagickCore/transform.c in ImageMagick befo ...
CVE-2015-8896Integer truncation issue in coders/pict.c in ImageMagick before 7.0.5- ...
CVE-2015-8895Integer overflow in coders/icon.c in ImageMagick 6.9.1-3 and later all ...
CVE-2015-8894Double free vulnerability in coders/tga.c in ImageMagick 7.0.0 and lat ...
CVE-2014-9915Off-by-one error in ImageMagick before 6.6.0-4 allows remote attackers ...
CVE-2014-9907coders/dds.c in ImageMagick allows remote attackers to cause a denial ...
CVE-2014-9854coders/tiff.c in ImageMagick allows remote attackers to cause a denial ...
CVE-2014-9853Memory leak in coders/rle.c in ImageMagick allows remote attackers to ...
CVE-2014-9852distribute-cache.c in ImageMagick re-uses objects after they have been ...
CVE-2014-9851ImageMagick 6.8.9.9 allows remote attackers to cause a denial of servi ...
CVE-2014-9850Logic error in ImageMagick 6.8.9.9 allows remote attackers to cause a ...
CVE-2014-9849The png coder in ImageMagick allows remote attackers to cause a denial ...
CVE-2014-9848Memory leak in ImageMagick allows remote attackers to cause a denial o ...
CVE-2014-9847The jng decoder in ImageMagick 6.8.9.9 allows remote attackers to have ...
CVE-2014-9846Buffer overflow in the ReadRLEImage function in coders/rle.c in ImageM ...
CVE-2014-9845The ReadDIBImage function in coders/dib.c in ImageMagick allows remote ...
CVE-2014-9844The ReadRLEImage function in coders/rle.c in ImageMagick 6.8.9.9 allow ...
CVE-2014-9843The DecodePSDPixels function in coders/psd.c in ImageMagick 6.8.9.9 al ...
CVE-2014-9842Memory leak in the ReadPSDLayers function in coders/psd.c in ImageMagi ...
CVE-2014-9841The ReadPSDLayers function in coders/psd.c in ImageMagick 6.8.9.9 allo ...
CVE-2014-9840ImageMagick 6.8.9-9 allows remote attackers to cause a denial of servi ...
CVE-2014-9839magick/colormap-private.h in ImageMagick 6.8.9-9 allows remote attacke ...
CVE-2014-9838magick/cache.c in ImageMagick 6.8.9-9 allows remote attackers to cause ...
CVE-2014-9837coders/pnm.c in ImageMagick 6.9.0-1 Beta and earlier allows remote att ...
CVE-2014-9836ImageMagick 6.8.9-9 allows remote attackers to cause a denial of servi ...
CVE-2014-9835Heap overflow in ImageMagick 6.8.9-9 via a crafted wpf file.
CVE-2014-9834Heap overflow in ImageMagick 6.8.9-9 via a crafted pict file.
CVE-2014-9833Heap overflow in ImageMagick 6.8.9-9 via a crafted psd file.
CVE-2014-9832Heap overflow in ImageMagick 6.8.9-9 via a crafted pcx file.
CVE-2014-9831coders/wpg.c in ImageMagick allows remote attackers to have unspecifie ...
CVE-2014-9830coders/sun.c in ImageMagick allows remote attackers to have unspecifie ...
CVE-2014-9829coders/sun.c in ImageMagick allows remote attackers to cause a denial ...
CVE-2014-9828coders/psd.c in ImageMagick allows remote attackers to have unspecifie ...
CVE-2014-9827coders/xpm.c in ImageMagick allows remote attackers to have unspecifie ...
CVE-2014-9826ImageMagick allows remote attackers to have unspecified impact via vec ...
CVE-2014-9825Heap-based buffer overflow in ImageMagick allows remote attackers to h ...
CVE-2014-9824Heap-based buffer overflow in ImageMagick allows remote attackers to h ...
CVE-2014-9823Heap-based buffer overflow in ImageMagick allows remote attackers to h ...
CVE-2014-9822Heap-based buffer overflow in ImageMagick allows remote attackers to h ...
CVE-2014-9821Heap-based buffer overflow in ImageMagick allows remote attackers to h ...
CVE-2014-9820Heap-based buffer overflow in ImageMagick allows remote attackers to h ...
CVE-2014-9819Heap-based buffer overflow in ImageMagick allows remote attackers to h ...
CVE-2014-9818ImageMagick allows remote attackers to cause a denial of service (out- ...
CVE-2014-9817Heap-based buffer overflow in ImageMagick allows remote attackers to h ...
CVE-2014-9816ImageMagick allows remote attackers to cause a denial of service (out- ...
CVE-2014-9815ImageMagick allows remote attackers to cause a denial of service (appl ...
CVE-2014-9814ImageMagick allows remote attackers to cause a denial of service (NULL ...
CVE-2014-9813ImageMagick allows remote attackers to cause a denial of service (appl ...
CVE-2014-9812ImageMagick allows remote attackers to cause a denial of service (NULL ...
CVE-2014-9811The xwd file handler in ImageMagick allows remote attackers to cause a ...
CVE-2014-9810The dpx file handler in ImageMagick allows remote attackers to cause a ...
CVE-2014-9809ImageMagick allows remote attackers to cause a denial of service (segm ...
CVE-2014-9808ImageMagick allows remote attackers to cause a denial of service (segm ...
CVE-2014-9807The pdb coder in ImageMagick allows remote attackers to cause a denial ...
CVE-2014-9806ImageMagick allows remote attackers to cause a denial of service (file ...
CVE-2014-9805ImageMagick allows remote attackers to cause a denial of service (segm ...
CVE-2014-9804vision.c in ImageMagick allows remote attackers to cause a denial of s ...
CVE-2014-8716The JPEG decoder in ImageMagick before 6.8.9-9 allows local users to c ...
CVE-2014-8562DCM decode in ImageMagick before 6.8.9-9 allows remote attackers to ca ...
CVE-2014-8561imagemagick 6.8.9.6 has remote DOS via infinite loop
CVE-2014-8355PCX parser code in ImageMagick before 6.8.9-9 allows remote attackers ...
CVE-2014-8354The HorizontalFilter function in resize.c in ImageMagick before 6.8.9- ...
CVE-2014-2030Stack-based buffer overflow in the WritePSDImage function in coders/ps ...
CVE-2014-1958Buffer overflow in the DecodePSDPixels function in coders/psd.c in Ima ...
CVE-2014-1947Stack-based buffer overflow in the WritePSDImage function in coders/ps ...
CVE-2013-4298The ReadGIFImage function in coders/gif.c in ImageMagick before 6.7.8- ...
CVE-2012-3437The Magick_png_malloc function in coders/png.c in ImageMagick 6.7.8 an ...
CVE-2012-1798The TIFFGetEXIFProperties function in coders/tiff.c in ImageMagick bef ...
CVE-2012-1610Integer overflow in the GetEXIFProperty function in magick/property.c ...
CVE-2012-1186Integer overflow in the SyncImageProfiles function in profile.c in Ima ...
CVE-2012-1185Multiple integer overflows in (1) magick/profile.c or (2) magick/prope ...
CVE-2012-0260The JPEGWarningHandler function in coders/jpeg.c in ImageMagick before ...
CVE-2012-0259The GetEXIFProperty function in magick/property.c in ImageMagick befor ...
CVE-2012-0248ImageMagick 6.7.5-7 and earlier allows remote attackers to cause a den ...
CVE-2012-0247ImageMagick 6.7.5-7 and earlier allows remote attackers to cause a den ...
CVE-2010-4167Untrusted search path vulnerability in configure.c in ImageMagick befo ...
CVE-2009-3736ltdl.c in libltdl in GNU Libtool 1.5.x, and 2.2.6 before 2.2.6b, as us ...
CVE-2009-1882Integer overflow in the XMakeImage function in magick/xwindow.c in Ima ...
CVE-2008-1097Heap-based buffer overflow in the ReadPCXImage function in the PCX cod ...
CVE-2008-1096The load_tile function in the XCF coder in coders/xcf.c in (1) ImageMa ...
CVE-2007-4988Sign extension error in the ReadDIBImage function in ImageMagick befor ...
CVE-2007-4987Off-by-one error in the ReadBlobString function in blob.c in ImageMagi ...
CVE-2007-4986Multiple integer overflows in ImageMagick before 6.3.5-9 allow context ...
CVE-2007-4985ImageMagick before 6.3.5-9 allows context-dependent attackers to cause ...
CVE-2007-1797Multiple integer overflows in ImageMagick before 6.3.3-5 allow remote ...
CVE-2007-1667Multiple integer overflows in (1) the XGetPixel function in ImUtil.c i ...
CVE-2007-0770Buffer overflow in GraphicsMagick and ImageMagick allows user-assisted ...
CVE-2006-5868Multiple buffer overflows in Imagemagick 6.0 before 6.0.6.2, and 6.2 b ...
CVE-2006-5456Multiple buffer overflows in GraphicsMagick before 1.1.7 and ImageMagi ...
CVE-2006-4144Integer overflow in the ReadSGIImage function in sgi.c in ImageMagick ...
CVE-2006-3744Multiple integer overflows in ImageMagick before 6.2.9 allows user-ass ...
CVE-2006-3743Multiple buffer overflows in ImageMagick before 6.2.9 allow user-assis ...
CVE-2006-2440Heap-based buffer overflow in the libMagick component of ImageMagick 6 ...
CVE-2006-0082Format string vulnerability in the SetImageInfo function in image.c fo ...
CVE-2005-4601The delegate code in ImageMagick 6.2.4.5-0.3 allows remote attackers t ...
CVE-2005-3582ImageMagick before 6.2.4.2-r1 allows local users in the portage group ...
CVE-2005-1739The XWD Decoder in ImageMagick before 6.2.2.3, and GraphicsMagick befo ...
CVE-2005-1275Heap-based buffer overflow in the ReadPNMImage function in pnm.c for I ...
CVE-2005-0762Heap-based buffer overflow in the SGI parser in ImageMagick before 6.0 ...
CVE-2005-0761Unknown vulnerability in ImageMagick before 6.1.8 allows remote attack ...
CVE-2005-0760The TIFF decoder in ImageMagick before 6.0 allows remote attackers to ...
CVE-2005-0759ImageMagick before 6.0 allows remote attackers to cause a denial of se ...
CVE-2005-0397Format string vulnerability in the SetImageInfo function in image.c fo ...
CVE-2005-0005Heap-based buffer overflow in psd.c for ImageMagick 6.1.0, 6.1.7, and ...
CVE-2004-0981Buffer overflow in the EXIF parsing routine in ImageMagick before 6.1. ...
CVE-2004-0827Multiple buffer overflows in the ImageMagick graphics library 5.x befo ...
CVE-2003-0455The imagemagick libmagick library 5.5 and earlier creates temporary fi ...

Security announcements

DSA / DLADescription
DSA-5628-1imagemagick - security update
DLA-3737-1imagemagick - security update
DLA-3429-1imagemagick - security update
DLA-3357-2imagemagick - regression update
DLA-3357-1imagemagick - security update
DSA-5347-1imagemagick - security update
DLA-3007-1imagemagick - security update
DLA-2672-1imagemagick - security update
DLA-2602-1imagemagick - security update
DLA-2523-1imagemagick - security update
DLA-2366-1imagemagick - security update
DLA-2333-1imagemagick - security update
DSA-4715-1imagemagick - security update
DSA-4712-1imagemagick - security update
DLA-2049-1imagemagick - security update
DLA-1968-1imagemagick - security update
DLA-1888-1imagemagick - security update
DLA-1785-1imagemagick - security update
DSA-4436-1imagemagick - security update
DLA-1574-1imagemagick - security update
DSA-4316-1imagemagick - security update
DLA-1530-1imagemagick - security update
DSA-4245-1imagemagick - security update
DLA-1394-1imagemagick - security update
DLA-1381-1imagemagick - security update
DSA-4204-1imagemagick - security update
DLA-1293-1imagemagick - security update
DLA-1229-1imagemagick - security update
DLA-1227-1imagemagick - security update
DSA-4074-1imagemagick - security update
DSA-4040-1imagemagick - security update
DSA-4032-1imagemagick - security update
DSA-4019-1imagemagick - security update
DLA-1139-1imagemagick - security update
DLA-1131-1imagemagick - security update
DLA-1081-1imagemagick - security update
DSA-3914-1imagemagick - security update
DLA-1000-1imagemagick - security update
DLA-960-1imagemagick - security update
DSA-3863-1imagemagick - security update
DLA-902-1imagemagick - security update
DLA-868-1imagemagick - security update
DSA-3808-1imagemagick - security update
DSA-3799-1imagemagick - security update
DLA-807-1imagemagick - security update
DLA-756-1imagemagick - security update
DLA-731-2imagemagick - regression update
DLA-731-1imagemagick - security update
DSA-3726-1imagemagick - security update
DSA-3675-1imagemagick - security update
DSA-3652-1imagemagick - security update
DLA-517-1imagemagick - security update
DSA-3591-1imagemagick - security update
DLA-500-1imagemagick - security update
DLA-486-1imagemagick - security update
DSA-3580-1imagemagick - security update
DSA-3547-1imagemagick - security update
DLA-353-1imagemagick - security update
DLA-242-1imagemagick - security update
DLA-90-1imagemagick - security update
DSA-2898-1imagemagick - security update
DSA-2750-1imagemagick - buffer overflow
DSA-2462-1imagemagick - several
DSA-2427-1imagemagick - several
DSA-1858-1imagemagick - several vulnerabilities
DSA-1260imagemagick
DSA-1213imagemagick
DSA-1168-1imagemagick
DSA-957-2imagemagick - missing shell meta sanitising
DSA-702-1imagemagick - several
DSA-646-1imagemagick - buffer overflow
DSA-593-1imagemagick - buffer overflow
DSA-547-1imagemagick - buffer overflows
DSA-331imagemagick - insecure temporary file

Search for package or bug name: Reporting problems