
CVE-2014-9839 – Ubuntu Security Notice USN-3131-1
https://notcve.org/view.php?id=CVE-2014-9839
21 Nov 2016 — magick/colormap-private.h in ImageMagick 6.8.9-9 allows remote attackers to cause a denial of service (out-of-bounds access). magick/colormap-private.h en ImageMagick 6.8.9-9 permite a atacantes remotos provocar una denegación de servicio (acceso fuera de límites). It was discovered that ImageMagick incorrectly handled certain malformed image files. If a user or automated system using ImageMagick were tricked into opening a specially crafted image, an attacker could exploit this to cause a denial of service... • http://www.openwall.com/lists/oss-security/2014/12/24/1 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2014-9840 – Ubuntu Security Notice USN-3131-1
https://notcve.org/view.php?id=CVE-2014-9840
21 Nov 2016 — ImageMagick 6.8.9-9 allows remote attackers to cause a denial of service (out-of-bounds access) via a crafted palm file. ImageMagick 6.8.9-9 permite a atacantes remotos provocar una denegación de servicio (acceso fuera de límites) a través de un archivo de palm manipulado. It was discovered that ImageMagick incorrectly handled certain malformed image files. If a user or automated system using ImageMagick were tricked into opening a specially crafted image, an attacker could exploit this to cause a denial of... • http://www.openwall.com/lists/oss-security/2014/12/24/1 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2014-9841 – Ubuntu Security Notice USN-3131-1
https://notcve.org/view.php?id=CVE-2014-9841
21 Nov 2016 — The ReadPSDLayers function in coders/psd.c in ImageMagick 6.8.9.9 allows remote attackers to have unspecified impact via unknown vectors, related to "throwing of exceptions." La función ReadPSDLayers en coders/psd.c en ImageMagick 6.8.9.9 permite a atacantes remotos tener impacto no especificado a través de vectores desconocidos, relacionado con "lanzamiento de excepciones". It was discovered that ImageMagick incorrectly handled certain malformed image files. If a user or automated system using ImageMagick ... • http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00002.html • CWE-388: 7PK - Errors •

CVE-2014-9843 – Ubuntu Security Notice USN-3131-1
https://notcve.org/view.php?id=CVE-2014-9843
21 Nov 2016 — The DecodePSDPixels function in coders/psd.c in ImageMagick 6.8.9.9 allows remote attackers to have unspecified impact via unknown vectors. La función DecodePSDPixels en coders/psd.c en ImageMagick 6.8.9.9 permite a atacantes remotos tener impacto no especificado a través de vectores desconocidos. It was discovered that ImageMagick incorrectly handled certain malformed image files. If a user or automated system using ImageMagick were tricked into opening a specially crafted image, an attacker could exploit ... • http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00002.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2014-9844 – Ubuntu Security Notice USN-3131-1
https://notcve.org/view.php?id=CVE-2014-9844
21 Nov 2016 — The ReadRLEImage function in coders/rle.c in ImageMagick 6.8.9.9 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted image file. La función ReadRLEImage en coders/rle.c en ImageMagick 6.8.9.9 permite a atacantes remotos provocar una denegación de servicio (lectura fuera de límites) a través de un archivo de imagen manipulado. It was discovered that ImageMagick incorrectly handled certain malformed image files. If a user or automated system using ImageMagick were tricked i... • http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00000.html • CWE-125: Out-of-bounds Read •

CVE-2014-9845 – Ubuntu Security Notice USN-3131-1
https://notcve.org/view.php?id=CVE-2014-9845
21 Nov 2016 — The ReadDIBImage function in coders/dib.c in ImageMagick allows remote attackers to cause a denial of service (crash) via a corrupted dib file. La función ReadDIBImage en coders/dib.c en ImageMagick permite a atacantes provocar una denegación de servicio (caída) a través de un archivo dib corrompido. It was discovered that ImageMagick incorrectly handled certain malformed image files. If a user or automated system using ImageMagick were tricked into opening a specially crafted image, an attacker could explo... • http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00000.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2016-6491 – Gentoo Linux Security Advisory 201611-21
https://notcve.org/view.php?id=CVE-2016-6491
26 Aug 2016 — Buffer overflow in the Get8BIMProperty function in MagickCore/property.c in ImageMagick before 6.9.5-4 and 7.x before 7.0.2-6 allows remote attackers to cause a denial of service (out-of-bounds read, memory leak, and crash) via a crafted image. Desbordamiento de búfer en la función Get8BIMProperty en MagickCore/property.c en ImageMagick en versiones anteriores a 6.9.5-4 y 7.x en versiones anteriores a 7.0.2-6 permite a atacantes remotos provocar una denegación de servicio (lectura fuera de límites, fuga de ... • http://www.openwall.com/lists/oss-security/2016/07/28/13 • CWE-125: Out-of-bounds Read •

CVE-2016-5010 – Gentoo Linux Security Advisory 201611-21
https://notcve.org/view.php?id=CVE-2016-5010
26 Aug 2016 — coders/tiff.c in ImageMagick before 6.9.5-3 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted TIFF file. coders/tiff.c en ImageMagick en versiones anteriores a 6.9.5-3 permite a atacantes remotos provocar una denegación de servicio (lectura fuera de límites) a través de un archivo TIFF manipulado. handling problems and cases of missing or incomplete input sanitising may result in denial of service or the execution of arbitrary code if malformed TIFF, WPG, RLE, RAW, PSD,... • http://git.imagemagick.org/repos/ImageMagick/commit/c20de102cc57f3739a8870f79e728e3b0bea18c0 • CWE-125: Out-of-bounds Read •

CVE-2016-5687 – Debian Security Advisory 3652-1
https://notcve.org/view.php?id=CVE-2016-5687
26 Aug 2016 — The VerticalFilter function in the DDS coder in ImageMagick before 6.9.4-3 and 7.x before 7.0.1-4 allows remote attackers to have unspecified impact via a crafted DDS file, which triggers an out-of-bounds read. La función VerticalFilter en el codificacor DDS en ImageMagick en versiones anteriores a 6.9.4-3 y 7.x en versiones anteriores a 7.0.1-4 permite a atacantes remotos tener un impacto no especificado a través de un archvio DDS manipulado, lo que desencadena una lectura fuera de límites. handling proble... • http://www.openwall.com/lists/oss-security/2016/06/14/5 • CWE-125: Out-of-bounds Read •

CVE-2016-5688 – Debian Security Advisory 3652-1
https://notcve.org/view.php?id=CVE-2016-5688
26 Aug 2016 — The WPG parser in ImageMagick before 6.9.4-4 and 7.x before 7.0.1-5, when a memory limit is set, allows remote attackers to have unspecified impact via vectors related to the SetImageExtent return-value check, which trigger (1) a heap-based buffer overflow in the SetPixelIndex function or an invalid write operation in the (2) ScaleCharToQuantum or (3) SetPixelIndex functions. El analizador WPG en ImageMagick en versiones anteriores a 6.9.4-4 y 7.x en versiones anteriores a 7.0.1-5, cuando se establece un lí... • http://www.openwall.com/lists/oss-security/2016/06/14/5 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •