Search for packages
purl | pkg:deb/ubuntu/graphicsmagick@1.3.16-1 |
Next non-vulnerable version | 1.4+really1.3.34+hg16181-1 |
Latest non-vulnerable version | 1.4+really1.3.34+hg16181-1 |
Risk | 10.0 |
Vulnerability | Summary | Fixed by |
---|---|---|
VCID-13t8-37w3-aaaa
Aliases: CVE-2019-11473 |
coders/xwd.c in GraphicsMagick 1.3.31 allows attackers to cause a denial of service (out-of-bounds read and application crash) by crafting an XWD image file, a different vulnerability than CVE-2019-11008 and CVE-2019-11009. |
Affected by 5 other vulnerabilities. |
VCID-197v-9kuz-aaak
Aliases: CVE-2017-17912 |
In GraphicsMagick 1.4 snapshot-20171217 Q8, there is a heap-based buffer over-read in ReadNewsProfile in coders/tiff.c, in which LocaleNCompare reads heap data beyond the allocated region. |
Affected by 26 other vulnerabilities. |
VCID-1r5a-fted-aaar
Aliases: CVE-2017-16353 |
GraphicsMagick 1.3.26 is vulnerable to a memory information disclosure vulnerability found in the DescribeImage function of the magick/describe.c file, because of a heap-based buffer over-read. The portion of the code containing the vulnerability is responsible for printing the IPTC Profile information contained in the image. This vulnerability can be triggered with a specially crafted MIFF file. There is an out-of-bounds buffer dereference because certain increments are never checked. |
Affected by 40 other vulnerabilities. |
VCID-2bet-x6xy-aaag
Aliases: CVE-2017-14165 |
The ReadSUNImage function in coders/sun.c in GraphicsMagick 1.3.26 has an issue where memory allocation is excessive because it depends only on a length field in a header. This may lead to remote denial of service in the MagickMalloc function in magick/memory.c. |
Affected by 52 other vulnerabilities. |
VCID-32as-dj1z-aaae
Aliases: CVE-2019-11007 |
In GraphicsMagick 1.4 snapshot-20190322 Q8, there is a heap-based buffer over-read in the ReadMNGImage function of coders/png.c, which allows attackers to cause a denial of service or information disclosure via an image colormap. |
Affected by 9 other vulnerabilities. |
VCID-35aj-7w7n-aaar
Aliases: CVE-2018-20189 |
In GraphicsMagick 1.3.31, the ReadDIBImage function of coders/dib.c has a vulnerability allowing a crash and denial of service via a dib file that is crafted to appear with direct pixel values and also colormapping (which is not available beyond 8-bits/sample), and therefore lacks indexes initialization. |
Affected by 15 other vulnerabilities. |
VCID-378b-kc8n-aaag
Aliases: CVE-2017-11641 |
GraphicsMagick 1.3.26 has a Memory Leak in the PersistCache function in magick/pixel_cache.c during writing of Magick Persistent Cache (MPC) files. |
Affected by 64 other vulnerabilities. |
VCID-3fq8-fjkr-aaam
Aliases: CVE-2017-11102 |
The ReadOneJNGImage function in coders/png.c in GraphicsMagick 1.3.26 allows remote attackers to cause a denial of service (application crash) during JNG reading via a zero-length color_image data structure. |
Affected by 73 other vulnerabilities. |
VCID-3gx5-m3je-aaan
Aliases: CVE-2017-18231 |
An issue was discovered in GraphicsMagick 1.3.26. A NULL pointer dereference vulnerability was found in the function ReadEnhMetaFile in coders/emf.c, which allows attackers to cause a denial of service via a crafted file. |
Affected by 20 other vulnerabilities. |
VCID-3jek-1uj4-aaaq
Aliases: CVE-2017-12936 |
The ReadWMFImage function in coders/wmf.c in GraphicsMagick 1.3.26 has a use-after-free issue for data associated with exception reporting. |
Affected by 61 other vulnerabilities. |
VCID-4272-5r37-aaac
Aliases: CVE-2018-5685 |
In GraphicsMagick 1.3.27, there is an infinite loop and application hang in the ReadBMPImage function (coders/bmp.c). Remote attackers could leverage this vulnerability to cause a denial of service via an image file with a crafted bit-field mask value. |
Affected by 25 other vulnerabilities. |
VCID-49u7-gcgq-aaad
Aliases: CVE-2016-7449 |
The TIFFGetField function in coders/tiff.c in GraphicsMagick 1.3.24 allows remote attackers to cause a denial of service (out-of-bounds heap read) via a file containing an "unterminated" string. |
Affected by 81 other vulnerabilities. Affected by 85 other vulnerabilities. |
VCID-4cu1-tr4v-aaas
Aliases: CVE-2017-11638 |
GraphicsMagick 1.3.26 has a segmentation violation in the WriteMAPImage() function in coders/map.c when processing a non-colormapped image, a different vulnerability than CVE-2017-11642. |
Affected by 64 other vulnerabilities. |
VCID-4sq5-4zsu-aaah
Aliases: CVE-2017-11636 |
GraphicsMagick 1.3.26 has a heap overflow in the WriteRGBImage() function in coders/rgb.c when processing multiple frames that have non-identical widths. |
Affected by 64 other vulnerabilities. |
VCID-4y8a-kbtk-aaak
Aliases: CVE-2017-13064 |
GraphicsMagick 1.3.26 has a heap-based buffer overflow vulnerability in the function GetStyleTokens in coders/svg.c:311:12. |
Affected by 58 other vulnerabilities. |
VCID-54uk-rmny-aaad
Aliases: CVE-2017-15277 |
ReadGIFImage in coders/gif.c in ImageMagick 7.0.6-1 and GraphicsMagick 1.3.26 leaves the palette uninitialized when processing a GIF file that has neither a global nor local palette. If the affected product is used as a library loaded into a process that operates on interesting data, this data sometimes can be leaked via the uninitialized palette. |
Affected by 44 other vulnerabilities. |
VCID-57py-peab-aaab
Aliases: CVE-2019-19951 |
In GraphicsMagick 1.4 snapshot-20190423 Q8, there is a heap-based buffer overflow in the function ImportRLEPixels of coders/miff.c. |
Affected by 2 other vulnerabilities. |
VCID-5a26-xrqs-aaaf
Aliases: CVE-2014-8355 |
PCX parser code in ImageMagick before 6.8.9-9 allows remote attackers to cause a denial of service (out-of-bounds read). |
Affected by 81 other vulnerabilities. |
VCID-6zsf-bavv-aaar
Aliases: CVE-2017-13737 |
There is an invalid free in the MagickFree function in magick/memory.c in GraphicsMagick 1.3.26 that will lead to a remote denial of service attack. |
Affected by 43 other vulnerabilities. |
VCID-77j8-sapn-aaad
Aliases: CVE-2016-5241 |
magick/render.c in GraphicsMagick before 1.3.24 allows remote attackers to cause a denial of service (arithmetic exception and application crash) via a crafted svg file. |
Affected by 81 other vulnerabilities. Affected by 90 other vulnerabilities. |
VCID-8mmf-cnre-aaap
Aliases: CVE-2017-18219 |
An issue was discovered in GraphicsMagick 1.3.26. An allocation failure vulnerability was found in the function ReadOnePNGImage in coders/png.c, which allows attackers to cause a denial of service via a crafted file that triggers an attempt at a large png_pixels array allocation. |
Affected by 20 other vulnerabilities. |
VCID-912t-bu7t-aaak
Aliases: CVE-2016-3716 |
The MSL coder in ImageMagick before 6.9.3-10 and 7.x before 7.0.1-1 allows remote attackers to move arbitrary files via a crafted image. |
Affected by 81 other vulnerabilities. Affected by 90 other vulnerabilities. |
VCID-9842-2jg8-aaas
Aliases: CVE-2016-3714 |
The (1) EPHEMERAL, (2) HTTPS, (3) MVG, (4) MSL, (5) TEXT, (6) SHOW, (7) WIN, and (8) PLT coders in ImageMagick before 6.9.3-10 and 7.x before 7.0.1-1 allow remote attackers to execute arbitrary code via shell metacharacters in a crafted image, aka "ImageTragick." |
Affected by 81 other vulnerabilities. Affected by 90 other vulnerabilities. |
VCID-9mhe-a89e-aaam
Aliases: CVE-2016-2318 |
GraphicsMagick 1.3.23 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted SVG file, related to the (1) DrawImage function in magick/render.c, (2) SVGStartElement function in coders/svg.c, and (3) TraceArcPath function in magick/render.c. |
Affected by 81 other vulnerabilities. Affected by 90 other vulnerabilities. |
VCID-a38q-1c3x-aaab
Aliases: CVE-2019-11006 |
In GraphicsMagick 1.4 snapshot-20190322 Q8, there is a heap-based buffer over-read in the function ReadMIFFImage of coders/miff.c, which allows attackers to cause a denial of service or information disclosure via an RLE packet. |
Affected by 9 other vulnerabilities. |
VCID-a7dc-cxyq-aaac
Aliases: CVE-2017-14997 |
GraphicsMagick 1.3.26 allows remote attackers to cause a denial of service (excessive memory allocation) because of an integer underflow in ReadPICTImage in coders/pict.c. |
Affected by 46 other vulnerabilities. |
VCID-at6c-tjbt-aaan
Aliases: CVE-2017-13775 |
GraphicsMagick 1.3.26 has a denial of service issue in ReadJNXImage() in coders/jnx.c whereby large amounts of CPU and memory resources may be consumed although the file itself does not support the requests. |
Affected by 52 other vulnerabilities. |
VCID-bsxx-2c5z-aaaf
Aliases: CVE-2016-7446 |
Buffer overflow in the MVG and SVG rendering code in GraphicsMagick 1.3.24 allows remote attackers to have unspecified impact via unknown vectors. Note: This vulnerability exists due to an incomplete patch for CVE-2016-2317. |
Affected by 81 other vulnerabilities. Affected by 101 other vulnerabilities. Affected by 85 other vulnerabilities. |
VCID-c6nh-z2ta-aaam
Aliases: CVE-2017-15238 |
ReadOneJNGImage in coders/png.c in GraphicsMagick 1.3.26 has a use-after-free issue when the height or width is zero, related to ReadJNGImage. |
Affected by 44 other vulnerabilities. |
VCID-ce4k-8v67-aaad
Aliases: CVE-2017-17783 |
In GraphicsMagick 1.3.27a, there is a buffer over-read in ReadPALMImage in coders/palm.c when QuantumDepth is 8. |
Affected by 29 other vulnerabilities. |
VCID-cq7h-rf1q-aaag
Aliases: CVE-2017-13777 |
GraphicsMagick 1.3.26 has a denial of service issue in ReadXBMImage() in a coders/xbm.c "Read hex image data" version==10 case that results in the reader not returning; it would cause large amounts of CPU and memory consumption although the crafted file itself does not request it. |
Affected by 52 other vulnerabilities. |
VCID-cstx-zz61-aaac
Aliases: CVE-2019-19950 |
In GraphicsMagick 1.4 snapshot-20190403 Q8, there is a use-after-free in ThrowException and ThrowLoggedException of magick/error.c. |
Affected by 2 other vulnerabilities. |
VCID-cucv-29sj-aaaa
Aliases: CVE-2017-17502 |
ReadCMYKImage in coders/cmyk.c in GraphicsMagick 1.3.26 has a magick/import.c ImportCMYKQuantumType heap-based buffer over-read via a crafted file. |
Affected by 31 other vulnerabilities. |
VCID-d1vf-5k16-aaam
Aliases: CVE-2016-8684 |
The MagickMalloc function in magick/memory.c in GraphicsMagick 1.3.25 allows remote attackers to have unspecified impact via a crafted image, which triggers a memory allocation failure and a "file truncation error for corrupt file." |
Affected by 81 other vulnerabilities. Affected by 82 other vulnerabilities. |
VCID-df4k-qwb5-aaar
Aliases: CVE-2017-11637 |
GraphicsMagick 1.3.26 has a NULL pointer dereference in the WritePCLImage() function in coders/pcl.c during writes of monochrome images. |
Affected by 64 other vulnerabilities. |
VCID-dkxy-zuws-aaac
Aliases: CVE-2017-14733 |
ReadRLEImage in coders/rle.c in GraphicsMagick 1.3.26 mishandles RLE headers that specify too few colors, which allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted file. |
Affected by 46 other vulnerabilities. |
VCID-dq1y-8hc1-aaag
Aliases: CVE-2017-6335 |
The QuantumTransferMode function in coders/tiff.c in GraphicsMagick 1.3.25 and earlier allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a small samples per pixel value in a CMYKA TIFF file. |
Affected by 80 other vulnerabilities. |
VCID-dubm-gzha-aaad
Aliases: CVE-2017-11643 |
GraphicsMagick 1.3.26 has a heap overflow in the WriteCMYKImage() function in coders/cmyk.c when processing multiple frames that have non-identical widths. |
Affected by 64 other vulnerabilities. |
VCID-e42p-pk1u-aaaq
Aliases: CVE-2017-14042 |
A memory allocation failure was discovered in the ReadPNMImage function in coders/pnm.c in GraphicsMagick 1.3.26. The vulnerability causes a big memory allocation, which may lead to remote denial of service in the MagickRealloc function in magick/memory.c. |
Affected by 52 other vulnerabilities. |
VCID-en4r-ay1n-aaaq
Aliases: CVE-2017-13134 |
In ImageMagick 7.0.6-6 and GraphicsMagick 1.3.26, a heap-based buffer over-read was found in the function SFWScan in coders/sfw.c, which allows attackers to cause a denial of service via a crafted file. |
Affected by 36 other vulnerabilities. |
VCID-epaa-mnx2-aaaa
Aliases: CVE-2018-20184 |
In GraphicsMagick 1.4 snapshot-20181209 Q8, there is a heap-based buffer overflow in the WriteTGAImage function of tga.c, which allows attackers to cause a denial of service via a crafted image file, because the number of rows or columns can exceed the pixel-dimension restrictions of the TGA specification. |
Affected by 15 other vulnerabilities. |
VCID-f9zy-7hfm-aaar
Aliases: CVE-2017-13065 |
GraphicsMagick 1.3.26 has a NULL pointer dereference vulnerability in the function SVGStartElement in coders/svg.c. |
Affected by 58 other vulnerabilities. |
VCID-fg9h-3ved-aaaa
Aliases: CVE-2016-8682 |
The ReadSCTImage function in coders/sct.c in GraphicsMagick 1.3.25 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted SCT header. |
Affected by 81 other vulnerabilities. Affected by 82 other vulnerabilities. |
VCID-fkhj-49pp-aaaa
Aliases: CVE-2017-13776 |
GraphicsMagick 1.3.26 has a denial of service issue in ReadXBMImage() in a coders/xbm.c "Read hex image data" version!=10 case that results in the reader not returning; it would cause large amounts of CPU and memory consumption although the crafted file itself does not request it. |
Affected by 52 other vulnerabilities. |
VCID-fq1c-u7he-aaaq
Aliases: CVE-2019-11009 |
In GraphicsMagick 1.4 snapshot-20190322 Q8, there is a heap-based buffer over-read in the function ReadXWDImage of coders/xwd.c, which allows attackers to cause a denial of service or information disclosure via a crafted image file. |
Affected by 9 other vulnerabilities. |
VCID-h5qx-hnjv-aaan
Aliases: CVE-2016-5118 |
The OpenBlob function in blob.c in GraphicsMagick before 1.3.24 and ImageMagick allows remote attackers to execute arbitrary code via a | (pipe) character at the start of a filename. |
Affected by 81 other vulnerabilities. Affected by 90 other vulnerabilities. |
VCID-h6cv-zm9d-aaas
Aliases: CVE-2017-14504 |
ReadPNMImage in coders/pnm.c in GraphicsMagick 1.3.26 does not ensure the correct number of colors for the XV 332 format, leading to a NULL Pointer Dereference. |
Affected by 50 other vulnerabilities. |
VCID-heje-u42k-aaab
Aliases: CVE-2019-11474 |
coders/xwd.c in GraphicsMagick 1.3.31 allows attackers to cause a denial of service (floating-point exception and application crash) by crafting an XWD image file, a different vulnerability than CVE-2019-11008 and CVE-2019-11009. |
Affected by 5 other vulnerabilities. |
VCID-hpsb-n11g-aaam
Aliases: CVE-2017-14994 |
ReadDCMImage in coders/dcm.c in GraphicsMagick 1.3.26 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted DICOM image, related to the ability of DCM_ReadNonNativeImages to yield an image list with zero frames. |
Affected by 46 other vulnerabilities. |
VCID-hsdf-nnzs-aaag
Aliases: CVE-2017-11139 |
GraphicsMagick 1.3.26 has double free vulnerabilities in the ReadOneJNGImage() function in coders/png.c. |
Affected by 73 other vulnerabilities. |
VCID-j1d3-mdmw-aaag
Aliases: CVE-2016-5240 |
The DrawDashPolygon function in magick/render.c in GraphicsMagick before 1.3.24 and the SVG renderer in ImageMagick allow remote attackers to cause a denial of service (infinite loop) by converting a circularly defined SVG file. |
Affected by 81 other vulnerabilities. Affected by 90 other vulnerabilities. |
VCID-j5d3-fc4u-aaad
Aliases: CVE-2019-11506 |
In GraphicsMagick from version 1.3.30 to 1.4 snapshot-20190403 Q8, there is a heap-based buffer overflow in the function WriteMATLABImage of coders/mat.c, which allows an attacker to cause a denial of service or possibly have unspecified other impact via a crafted image file. This is related to ExportRedQuantumType in magick/export.c. |
Affected by 5 other vulnerabilities. |
VCID-jca6-a2hb-aaad
Aliases: CVE-2017-18230 |
An issue was discovered in GraphicsMagick 1.3.26. A NULL pointer dereference vulnerability was found in the function ReadCINEONImage in coders/cineon.c, which allows attackers to cause a denial of service via a crafted file. |
Affected by 20 other vulnerabilities. |
VCID-jhhp-g2b7-aaan
Aliases: CVE-2016-3717 |
The LABEL coder in ImageMagick before 6.9.3-10 and 7.x before 7.0.1-1 allows remote attackers to read arbitrary files via a crafted image. |
Affected by 81 other vulnerabilities. Affected by 90 other vulnerabilities. |
VCID-jj1p-wyuw-aaab
Aliases: CVE-2017-13066 |
GraphicsMagick 1.3.26 has a memory leak vulnerability in the function CloneImage in magick/image.c. |
Affected by 18 other vulnerabilities. |
VCID-jt3y-nj42-aaap
Aliases: CVE-2017-13063 |
GraphicsMagick 1.3.26 has a heap-based buffer overflow vulnerability in the function GetStyleTokens in coders/svg.c:314:12. |
Affected by 58 other vulnerabilities. |
VCID-k332-4z37-aaaa
Aliases: CVE-2015-8808 |
The DecodeImage function in coders/gif.c in GraphicsMagick 1.3.18 allows remote attackers to cause a denial of service (uninitialized memory access) via a crafted GIF file. |
Affected by 81 other vulnerabilities. Affected by 103 other vulnerabilities. |
VCID-k529-vs8u-aaam
Aliases: CVE-2016-7448 |
The Utah RLE reader in GraphicsMagick before 1.3.25 allows remote attackers to cause a denial of service (CPU consumption or large memory allocations) via vectors involving the header information and the file size. |
Affected by 81 other vulnerabilities. Affected by 85 other vulnerabilities. |
VCID-k5mm-hw33-aaah
Aliases: CVE-2017-12935 |
The ReadMNGImage function in coders/png.c in GraphicsMagick 1.3.26 mishandles large MNG images, leading to an invalid memory read in the SetImageColorCallBack function in magick/image.c. |
Affected by 61 other vulnerabilities. |
VCID-k9rj-3gde-aaaj
Aliases: CVE-2017-17500 |
ReadRGBImage in coders/rgb.c in GraphicsMagick 1.3.26 has a magick/import.c ImportRGBQuantumType heap-based buffer over-read via a crafted file. |
Affected by 31 other vulnerabilities. |
VCID-key9-73sa-aaar
Aliases: CVE-2019-11008 |
In GraphicsMagick 1.4 snapshot-20190322 Q8, there is a heap-based buffer overflow in the function WriteXWDImage of coders/xwd.c, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted image file. |
Affected by 9 other vulnerabilities. |
VCID-kkdt-tyzw-aaah
Aliases: CVE-2016-7996 |
Heap-based buffer overflow in the WPG format reader in GraphicsMagick 1.3.25 and earlier allows remote attackers to have unspecified impact via a colormap with a large number of entries. |
Affected by 81 other vulnerabilities. Affected by 101 other vulnerabilities. |
VCID-kp51-twdw-aaaa
Aliases: CVE-2017-16669 |
coders/wpg.c in GraphicsMagick 1.3.26 allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted file, related to the AcquireCacheNexus function in magick/pixel_cache.c. |
Affected by 36 other vulnerabilities. |
VCID-kpsk-2eaq-aaar
Aliases: CVE-2017-18220 |
The ReadOneJNGImage and ReadJNGImage functions in coders/png.c in GraphicsMagick 1.3.26 allow remote attackers to cause a denial of service (magick/blob.c CloseBlob use-after-free) or possibly have unspecified other impact via a crafted file, a related issue to CVE-2017-11403. |
Affected by 100 other vulnerabilities. |
VCID-mqm5-6qzb-aaaa
Aliases: CVE-2020-10938 |
GraphicsMagick before 1.3.35 has an integer overflow and resultant heap-based buffer overflow in HuffmanDecodeImage in magick/compress.c. |
Affected by 0 other vulnerabilities. |
VCID-mv6h-78vn-aaab
Aliases: CVE-2019-11010 |
In GraphicsMagick 1.4 snapshot-20190322 Q8, there is a memory leak in the function ReadMPCImage of coders/mpc.c, which allows attackers to cause a denial of service via a crafted image file. |
Affected by 9 other vulnerabilities. |
VCID-n31x-mc12-aaas
Aliases: CVE-2017-12937 |
The ReadSUNImage function in coders/sun.c in GraphicsMagick 1.3.26 has a colormap heap-based buffer over-read. |
Affected by 61 other vulnerabilities. |
VCID-n35h-bnx1-aaaa
Aliases: CVE-2019-11505 |
In GraphicsMagick from version 1.3.8 to 1.4 snapshot-20190403 Q8, there is a heap-based buffer overflow in the function WritePDBImage of coders/pdb.c, which allows an attacker to cause a denial of service or possibly have unspecified other impact via a crafted image file. This is related to MagickBitStreamMSBWrite in magick/bit_stream.c. |
Affected by 5 other vulnerabilities. |
VCID-nq35-me8d-aaab
Aliases: CVE-2017-15930 |
In ReadOneJNGImage in coders/png.c in GraphicsMagick 1.3.26, a Null Pointer Dereference occurs while transferring JPEG scanlines, related to a PixelPacket pointer. |
Affected by 42 other vulnerabilities. |
VCID-nrmm-pvsh-aaaq
Aliases: CVE-2017-14103 |
The ReadJNGImage and ReadOneJNGImage functions in coders/png.c in GraphicsMagick 1.3.26 do not properly manage image pointers after certain error conditions, which allows remote attackers to conduct use-after-free attacks via a crafted file, related to a ReadMNGImage out-of-order CloseBlob call. NOTE: this vulnerability exists because of an incomplete fix for CVE-2017-11403. |
Affected by 52 other vulnerabilities. |
VCID-nvge-rpem-aaaf
Aliases: CVE-2017-11642 |
GraphicsMagick 1.3.26 has a NULL pointer dereference in the WriteMAPImage() function in coders/map.c when processing a non-colormapped image, a different vulnerability than CVE-2017-11638. |
Affected by 64 other vulnerabilities. |
VCID-q196-d43v-aaab
Aliases: CVE-2017-17501 |
WriteOnePNGImage in coders/png.c in GraphicsMagick 1.3.26 has a heap-based buffer over-read via a crafted file. |
Affected by 31 other vulnerabilities. |
VCID-q32a-tzkw-aaaf
Aliases: CVE-2016-7800 |
Integer underflow in the parse8BIM function in coders/meta.c in GraphicsMagick 1.3.25 and earlier allows remote attackers to cause a denial of service (application crash) via a crafted 8BIM chunk, which triggers a heap-based buffer overflow. |
Affected by 81 other vulnerabilities. Affected by 75 other vulnerabilities. |
VCID-qsff-afnz-aaak
Aliases: CVE-2016-3715 |
The EPHEMERAL coder in ImageMagick before 6.9.3-10 and 7.x before 7.0.1-1 allows remote attackers to delete arbitrary files via a crafted image. |
Affected by 81 other vulnerabilities. Affected by 90 other vulnerabilities. |
VCID-r6bx-hqcf-aaah
Aliases: CVE-2016-3718 |
The (1) HTTP and (2) FTP coders in ImageMagick before 6.9.3-10 and 7.x before 7.0.1-1 allow remote attackers to conduct server-side request forgery (SSRF) attacks via a crafted image. |
Affected by 81 other vulnerabilities. Affected by 90 other vulnerabilities. |
VCID-r7aj-p1hw-aaas
Aliases: CVE-2013-4589 |
The ExportAlphaQuantumType function in export.c in GraphicsMagick before 1.3.18 might allow remote attackers to cause a denial of service (crash) via vectors related to exporting the alpha of an 8-bit RGBA image. |
Affected by 105 other vulnerabilities. |
VCID-rv49-gcpf-aaaj
Aliases: CVE-2017-18229 |
An issue was discovered in GraphicsMagick 1.3.26. An allocation failure vulnerability was found in the function ReadTIFFImage in coders/tiff.c, which allows attackers to cause a denial of service via a crafted file, because file size is not properly used to restrict scanline, strip, and tile allocations. |
Affected by 20 other vulnerabilities. |
VCID-rv91-mgvn-aaap
Aliases: CVE-2017-10794 |
When GraphicsMagick 1.3.25 processes an RGB TIFF picture (with metadata indicating a single sample per pixel) in coders/tiff.c, a buffer overflow occurs, related to QuantumTransferMode. |
Affected by 75 other vulnerabilities. |
VCID-rzqe-5xtd-aaar
Aliases: CVE-2012-3438 |
The Magick_png_malloc function in coders/png.c in GraphicsMagick 6.7.8-6 does not use the proper variable type for the allocation size, which might allow remote attackers to cause a denial of service (crash) via a crafted PNG file that triggers incorrect memory allocation. |
Affected by 106 other vulnerabilities. |
VCID-s1jx-rjwp-aaae
Aliases: CVE-2016-7997 |
The WPG format reader in GraphicsMagick 1.3.25 and earlier allows remote attackers to cause a denial of service (assertion failure and crash) via vectors related to a ReferenceBlob and a NULL pointer. |
Affected by 81 other vulnerabilities. Affected by 75 other vulnerabilities. |
VCID-s6zg-mndd-aaac
Aliases: CVE-2016-7447 |
Heap-based buffer overflow in the EscapeParenthesis function in GraphicsMagick before 1.3.25 allows remote attackers to have unspecified impact via unknown vectors. |
Affected by 81 other vulnerabilities. Affected by 85 other vulnerabilities. |
VCID-sc3u-6tgj-aaac
Aliases: CVE-2017-17498 |
WritePNMImage in coders/pnm.c in GraphicsMagick 1.3.26 allows remote attackers to cause a denial of service (bit_stream.c MagickBitStreamMSBWrite heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted file. |
Affected by 31 other vulnerabilities. |
VCID-sgq8-t27e-aaaj
Aliases: CVE-2018-20185 |
In GraphicsMagick 1.4 snapshot-20181209 Q8 on 32-bit platforms, there is a heap-based buffer over-read in the ReadBMPImage function of bmp.c, which allows attackers to cause a denial of service via a crafted bmp image file. This only affects GraphicsMagick installations with customized BMP limits. |
Affected by 15 other vulnerabilities. |
VCID-srwj-emry-aaam
Aliases: CVE-2017-16547 |
The DrawImage function in magick/render.c in GraphicsMagick 1.3.26 does not properly look for pop keywords that are associated with push keywords, which allows remote attackers to cause a denial of service (negative strncpy and application crash) or possibly have unspecified other impact via a crafted file. |
Affected by 38 other vulnerabilities. |
VCID-t66a-1ub4-aaac
Aliases: CVE-2017-17503 |
ReadGRAYImage in coders/gray.c in GraphicsMagick 1.3.26 has a magick/import.c ImportGrayQuantumType heap-based buffer over-read via a crafted file. |
Affected by 31 other vulnerabilities. |
VCID-tp1k-98ce-aaah
Aliases: CVE-2018-6799 |
The AcquireCacheNexus function in magick/pixel_cache.c in GraphicsMagick before 1.3.28 allows remote attackers to cause a denial of service (heap overwrite) or possibly have unspecified other impact via a crafted image file, because a pixel staging area is not used. |
Affected by 20 other vulnerabilities. |
VCID-twj4-bzbz-aaae
Aliases: CVE-2017-11403 |
The ReadMNGImage function in coders/png.c in GraphicsMagick 1.3.26 has an out-of-order CloseBlob call, resulting in a use-after-free via a crafted file. |
Affected by 71 other vulnerabilities. |
VCID-tykx-gzfz-aaag
Aliases: CVE-2019-11005 |
In GraphicsMagick 1.4 snapshot-20190322 Q8, there is a stack-based buffer overflow in the function SVGStartElement of coders/svg.c, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a quoted font family value. |
Affected by 9 other vulnerabilities. |
VCID-vukq-ye7x-aaan
Aliases: CVE-2017-11722 |
The WriteOnePNGImage function in coders/png.c in GraphicsMagick 1.3.26 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted file, because the program's actual control flow was inconsistent with its indentation. This resulted in a logging statement executing outside of a loop, and consequently using an invalid array index corresponding to the loop's exit condition. |
Affected by 64 other vulnerabilities. |
VCID-vuys-byjr-aaaa
Aliases: CVE-2017-17913 |
In GraphicsMagick 1.4 snapshot-20171217 Q8, there is a stack-based buffer over-read in WriteWEBPImage in coders/webp.c, related to an incompatibility with libwebp versions, 0.5.0 and later, that use a different structure type. |
Affected by 26 other vulnerabilities. |
VCID-w5ec-w2fy-aaad
Aliases: CVE-2017-13147 |
In GraphicsMagick 1.3.26, an allocation failure vulnerability was found in the function ReadMNGImage in coders/png.c when a small MNG file has a MEND chunk with a large length value. |
Affected by 100 other vulnerabilities. |
VCID-w82e-2fr6-aaap
Aliases: CVE-2019-19953 |
In GraphicsMagick 1.4 snapshot-20191208 Q8, there is a heap-based buffer over-read in the function EncodeImage of coders/pict.c. |
Affected by 0 other vulnerabilities. |
VCID-w8d3-r3fc-aaaa
Aliases: CVE-2016-9830 |
The MagickRealloc function in memory.c in Graphicsmagick 1.3.25 allows remote attackers to cause a denial of service (crash) via large dimensions in a jpeg image. |
Affected by 81 other vulnerabilities. Affected by 81 other vulnerabilities. |
VCID-wjyz-n1gg-aaaq
Aliases: CVE-2016-8683 |
The ReadPCXImage function in coders/pcx.c in GraphicsMagick 1.3.25 allows remote attackers to have unspecified impact via a crafted image, which triggers a memory allocation failure and a "file truncation error for corrupt file." |
Affected by 81 other vulnerabilities. Affected by 82 other vulnerabilities. |
VCID-wu6p-ucpk-aaag
Aliases: CVE-2016-2317 |
Multiple buffer overflows in GraphicsMagick 1.3.23 allow remote attackers to cause a denial of service (crash) via a crafted SVG file, related to the (1) TracePoint function in magick/render.c, (2) GetToken function in magick/utility.c, and (3) GetTransformTokens function in coders/svg.c. |
Affected by 81 other vulnerabilities. Affected by 85 other vulnerabilities. |
VCID-wvz2-nfse-aaak
Aliases: CVE-2017-14649 |
ReadOneJNGImage in coders/png.c in GraphicsMagick version 1.3.26 does not properly validate JNG data, leading to a denial of service (assertion failure in magick/pixel_cache.c, and application crash). |
Affected by 49 other vulnerabilities. |
VCID-xamc-1unn-aaac
Aliases: CVE-2017-16545 |
The ReadWPGImage function in coders/wpg.c in GraphicsMagick 1.3.26 does not properly validate colormapped images, which allows remote attackers to cause a denial of service (ImportIndexQuantumType invalid write and application crash) or possibly have unspecified other impact via a malformed WPG image. |
Affected by 38 other vulnerabilities. |
VCID-xavw-wca6-aaas
Aliases: CVE-2017-17915 |
In GraphicsMagick 1.4 snapshot-20171217 Q8, there is a heap-based buffer over-read in ReadMNGImage in coders/png.c, related to accessing one byte before testing whether a limit has been reached. |
Affected by 26 other vulnerabilities. |
VCID-xcdz-32gz-aaaj
Aliases: CVE-2017-10800 |
When GraphicsMagick 1.3.25 processes a MATLAB image in coders/mat.c, it can lead to a denial of service (OOM) in ReadMATImage() if the size specified for a MAT Object is larger than the actual amount of data. |
Affected by 75 other vulnerabilities. |
VCID-xgs6-s7vw-aaas
Aliases: CVE-2017-16352 |
GraphicsMagick 1.3.26 is vulnerable to a heap-based buffer overflow vulnerability found in the "Display visual image directory" feature of the DescribeImage() function of the magick/describe.c file. One possible way to trigger the vulnerability is to run the identify command on a specially crafted MIFF format file with the verbose flag. |
Affected by 40 other vulnerabilities. |
VCID-xw6u-beut-aaas
Aliases: CVE-2017-11140 |
The ReadJPEGImage function in coders/jpeg.c in GraphicsMagick 1.3.26 creates a pixel cache before a successful read of a scanline, which allows remote attackers to cause a denial of service (resource consumption) via crafted JPEG files. |
Affected by 71 other vulnerabilities. |
VCID-xx8k-pq1r-aaam
Aliases: CVE-2018-9018 |
In GraphicsMagick 1.3.28, there is a divide-by-zero in the ReadMNGImage function of coders/png.c. Remote attackers could leverage this vulnerability to cause a crash and denial of service via a crafted mng file. |
Affected by 18 other vulnerabilities. |
VCID-y5rp-xy1m-aaan
Aliases: CVE-2016-5239 |
The gnuplot delegate functionality in ImageMagick before 6.9.4-0 and GraphicsMagick allows remote attackers to execute arbitrary commands via unspecified vectors. |
Affected by 81 other vulnerabilities. Affected by 90 other vulnerabilities. |
VCID-ykhx-syhv-aaaf
Aliases: CVE-2017-10799 |
When GraphicsMagick 1.3.25 processes a DPX image (with metadata indicating a large width) in coders/dpx.c, a denial of service (OOM) can occur in ReadDPXImage(). |
Affected by 75 other vulnerabilities. |
VCID-yp7s-x8fu-aaag
Aliases: CVE-2017-14314 |
Off-by-one error in the DrawImage function in magick/render.c in GraphicsMagick 1.3.26 allows remote attackers to cause a denial of service (DrawDashPolygon heap-based buffer over-read and application crash) via a crafted file. |
Affected by 50 other vulnerabilities. |
VCID-yrkg-jnc8-aaaq
Aliases: CVE-2017-17782 |
In GraphicsMagick 1.3.27a, there is a heap-based buffer over-read in ReadOneJNGImage in coders/png.c, related to oFFs chunk allocation. |
Affected by 29 other vulnerabilities. |
VCID-ys7z-wtkj-aaaf
Aliases: CVE-2019-12921 |
In GraphicsMagick before 1.3.32, the text filename component allows remote attackers to read arbitrary files via a crafted image because of TranslateTextEx for SVG. |
Affected by 2 other vulnerabilities. |
Vulnerability | Summary | Aliases |
---|---|---|
This package is not known to fix vulnerabilities. |
Date | Actor | Action | Vulnerability | Source | VulnerableCode Version |
---|