Skip to content

GitHub Advisory Database

Security vulnerability database inclusive of CVEs and GitHub originated security advisories from the world of open source software.

277 advisories

Loading
OpenEXR 2.3.0 has a memory leak in ThreadPool in IlmBase/IlmThread/IlmThreadPool.cpp, as... Moderate Unreviewed
CVE-2018-18443 was published May 13, 2022
ImageMagick 7.0.7-28 has a memory leak vulnerability in WritePCXImage in coders/pcx.c. Moderate Unreviewed
CVE-2018-18016 was published May 13, 2022
ImageMagick 7.0.7-28 has a memory leak vulnerability in ReadBGRImage in coders/bgr.c. Moderate Unreviewed
CVE-2018-17967 was published May 13, 2022
ImageMagick 7.0.7-28 has a memory leak vulnerability in WritePDBImage in coders/pdb.c. Moderate Unreviewed
CVE-2018-17966 was published May 13, 2022
ImageMagick 7.0.7-28 has a memory leak vulnerability in WriteSGIImage in coders/sgi.c. Moderate Unreviewed
CVE-2018-17965 was published May 13, 2022
ImageMagick 7.0.8-4 has a memory leak in ReadMIFFImage in coders/miff.c. Moderate Unreviewed
CVE-2018-14436 was published May 13, 2022
ImageMagick 7.0.8-4 has a memory leak in parse8BIM in coders/meta.c. Moderate Unreviewed
CVE-2018-14437 was published May 13, 2022
ImageMagick 7.0.8-4 has a memory leak in DecodeImage in coders/pcd.c. Moderate Unreviewed
CVE-2018-14435 was published May 13, 2022
ImageMagick 7.0.8-4 has a memory leak for a colormap in WriteMPCImage in coders/mpc.c. Moderate Unreviewed
CVE-2018-14434 was published May 13, 2022
** DISPUTED ** An issue has been found in libsndfile 1.0.28. There is a memory leak in... Moderate Unreviewed
CVE-2018-13419 was published May 13, 2022
It was discovered that fsync(2) system call in glusterfs client code leaks memory. An... Moderate Unreviewed
CVE-2018-10924 was published May 13, 2022
ImageMagick version 7.0.7-28 contains a memory leak in ReadYCBCRImage in coders/ycbcr.c. Moderate Unreviewed
CVE-2018-10805 was published May 13, 2022
ImageMagick version 7.0.7-28 contains a memory leak in WriteTIFFImage in coders/tiff.c. Moderate Unreviewed
CVE-2018-10804 was published May 13, 2022
hyperstart 1.0.0 in HyperHQ Hyper has memory leaks in the container_setup_modules and... Moderate Unreviewed
CVE-2018-10205 was published May 13, 2022
ProTip! Advisories are also available from the GraphQL API