Количество 12
Количество 12
BDU:2025-16112
Уязвимость консольного графического редактора ImageMagick, связанная с целочисленным переполнением, позволяющая нарушителю вызвать отказ в обслуживании
ROS-20251216-7317
Уязвимость ImageMagick
ROS-20251216-7316
Уязвимость ImageMagick7
CVE-2025-62171
ImageMagick is an open source software suite for displaying, converting, and editing raster image files. In ImageMagick versions prior to 7.1.2-7 and 6.9.13-32, an integer overflow vulnerability exists in the BMP decoder on 32-bit systems. The vulnerability occurs in coders/bmp.c when calculating the extent value by multiplying image columns by bits per pixel. On 32-bit systems with size_t of 4 bytes, a malicious BMP file with specific dimensions can cause this multiplication to overflow and wrap to zero. The overflow check added to address CVE-2025-57803 is placed after the overflow occurs, making it ineffective. A specially crafted 58-byte BMP file with width set to 536,870,912 and 32 bits per pixel can trigger this overflow, causing the bytes_per_line calculation to become zero. This vulnerability only affects 32-bit builds of ImageMagick where default resource limits for width, height, and area have been manually increased beyond their defaults. 64-bit systems with size_t of 8 b...
CVE-2025-62171
ImageMagick is an open source software suite for displaying, converting, and editing raster image files. In ImageMagick versions prior to 7.1.2-7 and 6.9.13-32, an integer overflow vulnerability exists in the BMP decoder on 32-bit systems. The vulnerability occurs in coders/bmp.c when calculating the extent value by multiplying image columns by bits per pixel. On 32-bit systems with size_t of 4 bytes, a malicious BMP file with specific dimensions can cause this multiplication to overflow and wrap to zero. The overflow check added to address CVE-2025-57803 is placed after the overflow occurs, making it ineffective. A specially crafted 58-byte BMP file with width set to 536,870,912 and 32 bits per pixel can trigger this overflow, causing the bytes_per_line calculation to become zero. This vulnerability only affects 32-bit builds of ImageMagick where default resource limits for width, height, and area have been manually increased beyond their defaults. 64-bit systems with size_t of 8 byte
CVE-2025-62171
ImageMagick is an open source software suite for displaying, convertin ...
SUSE-SU-2025:3918-1
Security update for ImageMagick
SUSE-SU-2025:3867-1
Security update for ImageMagick
SUSE-SU-2025:3844-1
Security update for ImageMagick
SUSE-SU-2025:3796-1
Security update for ImageMagick
GHSA-9pp9-cfwx-54rm
ImageMagick has Integer Overflow in BMP Decoder (ReadBMP)
openSUSE-SU-2025:20162-1
Security update for ImageMagick
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
|---|---|---|---|---|
BDU:2025-16112 Уязвимость консольного графического редактора ImageMagick, связанная с целочисленным переполнением, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 7.5 | 0% Низкий | 3 месяца назад | |
ROS-20251216-7317 Уязвимость ImageMagick | CVSS3: 7.5 | 0% Низкий | около 1 месяца назад | |
ROS-20251216-7316 Уязвимость ImageMagick7 | CVSS3: 7.5 | 0% Низкий | около 1 месяца назад | |
CVE-2025-62171 ImageMagick is an open source software suite for displaying, converting, and editing raster image files. In ImageMagick versions prior to 7.1.2-7 and 6.9.13-32, an integer overflow vulnerability exists in the BMP decoder on 32-bit systems. The vulnerability occurs in coders/bmp.c when calculating the extent value by multiplying image columns by bits per pixel. On 32-bit systems with size_t of 4 bytes, a malicious BMP file with specific dimensions can cause this multiplication to overflow and wrap to zero. The overflow check added to address CVE-2025-57803 is placed after the overflow occurs, making it ineffective. A specially crafted 58-byte BMP file with width set to 536,870,912 and 32 bits per pixel can trigger this overflow, causing the bytes_per_line calculation to become zero. This vulnerability only affects 32-bit builds of ImageMagick where default resource limits for width, height, and area have been manually increased beyond their defaults. 64-bit systems with size_t of 8 b... | CVSS3: 5.9 | 0% Низкий | 3 месяца назад | |
CVE-2025-62171 ImageMagick is an open source software suite for displaying, converting, and editing raster image files. In ImageMagick versions prior to 7.1.2-7 and 6.9.13-32, an integer overflow vulnerability exists in the BMP decoder on 32-bit systems. The vulnerability occurs in coders/bmp.c when calculating the extent value by multiplying image columns by bits per pixel. On 32-bit systems with size_t of 4 bytes, a malicious BMP file with specific dimensions can cause this multiplication to overflow and wrap to zero. The overflow check added to address CVE-2025-57803 is placed after the overflow occurs, making it ineffective. A specially crafted 58-byte BMP file with width set to 536,870,912 and 32 bits per pixel can trigger this overflow, causing the bytes_per_line calculation to become zero. This vulnerability only affects 32-bit builds of ImageMagick where default resource limits for width, height, and area have been manually increased beyond their defaults. 64-bit systems with size_t of 8 byte | CVSS3: 5.9 | 0% Низкий | 3 месяца назад | |
CVE-2025-62171 ImageMagick is an open source software suite for displaying, convertin ... | CVSS3: 5.9 | 0% Низкий | 3 месяца назад | |
SUSE-SU-2025:3918-1 Security update for ImageMagick | 0% Низкий | 2 месяца назад | ||
SUSE-SU-2025:3867-1 Security update for ImageMagick | 0% Низкий | 3 месяца назад | ||
SUSE-SU-2025:3844-1 Security update for ImageMagick | 0% Низкий | 3 месяца назад | ||
SUSE-SU-2025:3796-1 Security update for ImageMagick | 0% Низкий | 3 месяца назад | ||
GHSA-9pp9-cfwx-54rm ImageMagick has Integer Overflow in BMP Decoder (ReadBMP) | CVSS3: 4.4 | 0% Низкий | 3 месяца назад | |
openSUSE-SU-2025:20162-1 Security update for ImageMagick | около 1 месяца назад |
Уязвимостей на страницу