ImageMagick before 6.9.12-91 allows attackers to cause a denial of service (memory consumption) in Magick::Draw.
Max CVSS
3.3
EPSS Score
0.05%
Published
2023-08-08
Updated
2023-11-30
A heap use after free issue was discovered in ImageMagick's ReplaceXmpValue() function in MagickCore/profile.c. An attacker could trick user to open a specially crafted file to convert, triggering an heap-use-after-free write error, allowing an application to crash, resulting in a denial of service.
Max CVSS
5.5
EPSS Score
0.04%
Published
2023-06-16
Updated
2023-08-31
A heap-based buffer overflow issue was discovered in ImageMagick's ReadTIM2ImageData() function in coders/tim2.c. A local attacker could trick the user in opening specially crafted file, triggering an out-of-bounds read error, allowing an application to crash, resulting in a denial of service.
Max CVSS
5.5
EPSS Score
0.06%
Published
2023-06-16
Updated
2023-08-31
A vulnerability was found in ImageMagick. This security flaw ouccers as an undefined behaviors of casting double to size_t in svg, mvg and other coders (recurring bugs of CVE-2022-32546).
Max CVSS
5.5
EPSS Score
0.05%
Published
2023-05-30
Updated
2024-02-22
A heap use-after-free flaw was found in coders/bmp.c in ImageMagick.
Max CVSS
6.2
EPSS Score
0.04%
Published
2023-11-19
Updated
2024-02-22
A heap-based buffer overflow issue was found in ImageMagick's PushCharPixel() function in quantum-private.h. This issue may allow a local attacker to trick the user into opening a specially crafted file, triggering an out-of-bounds read error and allowing an application to crash, resulting in a denial of service.
Max CVSS
5.5
EPSS Score
0.04%
Published
2023-07-24
Updated
2023-08-02
A heap-based buffer overflow vulnerability was found in coders/tiff.c in ImageMagick. This issue may allow a local attacker to trick the user into opening a specially crafted file, resulting in an application crash and denial of service.
Max CVSS
6.2
EPSS Score
0.04%
Published
2023-10-04
Updated
2023-10-10
A stack-based buffer overflow issue was found in ImageMagick's coders/tiff.c. This flaw allows an attacker to trick the user into opening a specially crafted malicious tiff file, causing an application to crash, resulting in a denial of service.
Max CVSS
5.5
EPSS Score
0.05%
Published
2023-06-16
Updated
2023-08-31
A heap-based buffer overflow vulnerability was found in the ImageMagick package that can lead to the application crashing.
Max CVSS
5.5
EPSS Score
0.04%
Published
2023-06-06
Updated
2023-08-24
A heap-based buffer overflow issue was discovered in ImageMagick's ImportMultiSpectralQuantum() function in MagickCore/quantum-import.c. An attacker could pass specially crafted file to convert, triggering an out-of-bounds read error, allowing an application to crash, resulting in a denial of service.
Max CVSS
5.5
EPSS Score
0.05%
Published
2023-04-12
Updated
2023-05-16
A vulnerability was discovered in ImageMagick where a specially created SVG file loads itself and causes a segmentation fault. This flaw allows a remote attacker to pass a specially crafted SVG file that leads to a segmentation fault, generating many trash files in "/tmp," resulting in a denial of service. When ImageMagick crashes, it generates a lot of trash files. These trash files can be large if the SVG file contains many render actions. In a denial of service attack, if a remote attacker uploads an SVG file of size t, ImageMagick generates files of size 103*t. If an attacker uploads a 100M SVG, the server will generate about 10G.
Max CVSS
5.5
EPSS Score
0.08%
Published
2023-03-23
Updated
2024-02-22
ImageMagick 7.1.0-49 is vulnerable to Information Disclosure. When it parses a PNG image (e.g., for resize), the resulting image could have embedded the content of an arbitrary. file (if the magick binary has permissions to read it).
Max CVSS
6.5
EPSS Score
1.20%
Published
2023-02-06
Updated
2023-04-06
ImageMagick 7.1.0-49 is vulnerable to Denial of Service. When it parses a PNG image (e.g., for resize), the convert process could be left waiting for stdin input.
Max CVSS
6.5
EPSS Score
1.10%
Published
2023-02-06
Updated
2023-03-11
A heap buffer overflow issue was found in ImageMagick. When an application processes a malformed TIFF file, it could lead to undefined behavior or a crash causing a denial of service.
Max CVSS
5.5
EPSS Score
0.06%
Published
2022-09-19
Updated
2022-09-21
In ImageMagick, a crafted file could trigger an assertion failure when a call to WriteImages was made in MagickWand/operation.c, due to a NULL image list. This could potentially cause a denial of service. This was fixed in upstream ImageMagick version 7.1.0-30.
Max CVSS
5.5
EPSS Score
0.05%
Published
2022-08-10
Updated
2022-08-16
A heap-buffer-overflow flaw was found in ImageMagick’s PushShortPixel() function of quantum-private.h file. This vulnerability is triggered when an attacker passes a specially crafted TIFF image file to ImageMagick for conversion, potentially leading to a denial of service.
Max CVSS
5.5
EPSS Score
0.08%
Published
2022-08-29
Updated
2022-09-06
ImageMagick is free software delivered as a ready-to-run binary distribution or as source code that you may use, copy, modify, and distribute in both open and proprietary applications. In affected versions and in certain cases, Postscript files could be read and written when specifically excluded by a `module` policy in `policy.xml`. ex. <policy domain="module" rights="none" pattern="PS" />. The issue has been resolved in ImageMagick 7.1.0-7 and in 6.9.12-22. Fortunately, in the wild, few users utilize the `module` policy and instead use the `coder` policy that is also our workaround recommendation: <policy domain="coder" rights="none" pattern="{PS,EPI,EPS,EPSF,EPSI}" />.
Max CVSS
4.4
EPSS Score
0.06%
Published
2021-09-13
Updated
2023-05-22
A flaw was found in ImageMagick in MagickCore/resize.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability.
Max CVSS
5.5
EPSS Score
0.07%
Published
2021-03-09
Updated
2023-05-22
A flaw was found in ImageMagick in coders/jp2.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability.
Max CVSS
5.5
EPSS Score
0.07%
Published
2021-03-09
Updated
2023-05-22
An integer overflow issue was discovered in ImageMagick's ExportIndexQuantum() function in MagickCore/quantum-export.c. Function calls to GetPixelIndex() could result in values outside the range of representable for the 'unsigned char'. When ImageMagick processes a crafted pdf file, this could lead to an undefined behaviour or a crash.
Max CVSS
5.5
EPSS Score
0.06%
Published
2022-08-25
Updated
2023-03-11
A divide-by-zero flaw was found in ImageMagick 6.9.11-57 and 7.0.10-57 in gem.c. This flaw allows an attacker who submits a crafted file that is processed by ImageMagick to trigger undefined behavior through a division by zero. The highest threat from this vulnerability is to system availability.
Max CVSS
5.5
EPSS Score
0.07%
Published
2021-02-06
Updated
2023-05-22
A flaw was found in ImageMagick. The vulnerability occurs due to improper use of open functions and leads to a denial of service. This flaw allows an attacker to crash the system.
Max CVSS
5.5
EPSS Score
0.05%
Published
2022-03-23
Updated
2022-03-30
A NULL pointer dereference flaw was found in ImageMagick in versions prior to 7.0.10-31 in ReadSVGImage() in coders/svg.c. This issue is due to not checking the return value from libxml2's xmlCreatePushParserCtxt() and uses the value directly, which leads to a crash and segmentation fault.
Max CVSS
6.5
EPSS Score
0.21%
Published
2022-02-24
Updated
2023-03-11
A vulnerability was found in ImageMagick-7.0.11-5, where executing a crafted file with the convert command, ASAN detects memory leaks.
Max CVSS
3.3
EPSS Score
0.12%
Published
2022-08-26
Updated
2023-03-11
A heap based buffer overflow in coders/tiff.c may result in program crash and denial of service in ImageMagick before 7.0.10-45.
Max CVSS
5.5
EPSS Score
0.06%
Published
2021-03-26
Updated
2021-03-29
378 vulnerabilities found
1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!