Max CVSS 7.5 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-9098 5.0
ImageMagick before 7.0.5-2 and GraphicsMagick before 1.3.24 use uninitialized memory in the RLE decoder, allowing an attacker to leak sensitive information from process memory space, as demonstrated by remote attacks against ImageMagick code in a lon
28-04-2021 - 16:32 19-05-2017 - 19:29
CVE-2017-18231 4.3
An issue was discovered in GraphicsMagick 1.3.26. A NULL pointer dereference vulnerability was found in the function ReadEnhMetaFile in coders/emf.c, which allows attackers to cause a denial of service via a crafted file.
10-02-2020 - 16:15 14-03-2018 - 02:29
CVE-2017-18229 4.3
An issue was discovered in GraphicsMagick 1.3.26. An allocation failure vulnerability was found in the function ReadTIFFImage in coders/tiff.c, which allows attackers to cause a denial of service via a crafted file, because file size is not properly
10-02-2020 - 16:15 14-03-2018 - 02:29
CVE-2017-18230 4.3
An issue was discovered in GraphicsMagick 1.3.26. A NULL pointer dereference vulnerability was found in the function ReadCINEONImage in coders/cineon.c, which allows attackers to cause a denial of service via a crafted file.
10-02-2020 - 16:15 14-03-2018 - 02:29
CVE-2018-9018 4.3
In GraphicsMagick 1.3.28, there is a divide-by-zero in the ReadMNGImage function of coders/png.c. Remote attackers could leverage this vulnerability to cause a crash and denial of service via a crafted mng file.
12-01-2020 - 03:15 25-03-2018 - 21:29
CVE-2017-16352 6.8
GraphicsMagick 1.3.26 is vulnerable to a heap-based buffer overflow vulnerability found in the "Display visual image directory" feature of the DescribeImage() function of the magick/describe.c file. One possible way to trigger the vulnerability is to
08-01-2020 - 20:15 01-11-2017 - 15:29
CVE-2017-13777 7.1
GraphicsMagick 1.3.26 has a denial of service issue in ReadXBMImage() in a coders/xbm.c "Read hex image data" version==10 case that results in the reader not returning; it would cause large amounts of CPU and memory consumption although the crafted f
16-12-2019 - 20:15 30-08-2017 - 09:29
CVE-2017-13776 7.1
GraphicsMagick 1.3.26 has a denial of service issue in ReadXBMImage() in a coders/xbm.c "Read hex image data" version!=10 case that results in the reader not returning; it would cause large amounts of CPU and memory consumption although the crafted f
16-12-2019 - 20:15 30-08-2017 - 09:29
CVE-2018-5685 4.3
In GraphicsMagick 1.3.27, there is an infinite loop and application hang in the ReadBMPImage function (coders/bmp.c). Remote attackers could leverage this vulnerability to cause a denial of service via an image file with a crafted bit-field mask valu
03-10-2019 - 00:03 14-01-2018 - 02:29
CVE-2017-18219 4.3
An issue was discovered in GraphicsMagick 1.3.26. An allocation failure vulnerability was found in the function ReadOnePNGImage in coders/png.c, which allows attackers to cause a denial of service via a crafted file that triggers an attempt at a larg
03-10-2019 - 00:03 05-03-2018 - 22:29
CVE-2017-13775 7.1
GraphicsMagick 1.3.26 has a denial of service issue in ReadJNXImage() in coders/jnx.c whereby large amounts of CPU and memory resources may be consumed although the file itself does not support the requests.
03-10-2019 - 00:03 30-08-2017 - 09:29
CVE-2017-11140 7.1
The ReadJPEGImage function in coders/jpeg.c in GraphicsMagick 1.3.26 creates a pixel cache before a successful read of a scanline, which allows remote attackers to cause a denial of service (resource consumption) via crafted JPEG files.
03-10-2019 - 00:03 10-07-2017 - 03:29
CVE-2017-11641 7.5
GraphicsMagick 1.3.26 has a Memory Leak in the PersistCache function in magick/pixel_cache.c during writing of Magick Persistent Cache (MPC) files.
03-10-2019 - 00:03 26-07-2017 - 08:29
CVE-2018-6799 6.8
The AcquireCacheNexus function in magick/pixel_cache.c in GraphicsMagick before 1.3.28 allows remote attackers to cause a denial of service (heap overwrite) or possibly have unspecified other impact via a crafted image file, because a pixel staging a
30-06-2019 - 03:15 07-02-2018 - 05:29
CVE-2017-14997 7.1
GraphicsMagick 1.3.26 allows remote attackers to cause a denial of service (excessive memory allocation) because of an integer underflow in ReadPICTImage in coders/pict.c.
30-06-2019 - 03:15 04-10-2017 - 01:29
CVE-2017-13737 4.3
There is an invalid free in the MagickFree function in magick/memory.c in GraphicsMagick 1.3.26 that will lead to a remote denial of service attack.
30-06-2019 - 03:15 29-08-2017 - 06:29
CVE-2017-14504 4.3
ReadPNMImage in coders/pnm.c in GraphicsMagick 1.3.26 does not ensure the correct number of colors for the XV 332 format, leading to a NULL Pointer Dereference.
30-06-2019 - 03:15 17-09-2017 - 19:29
CVE-2017-15930 6.8
In ReadOneJNGImage in coders/png.c in GraphicsMagick 1.3.26, a Null Pointer Dereference occurs while transferring JPEG scanlines, related to a PixelPacket pointer.
30-06-2019 - 03:15 27-10-2017 - 18:29
CVE-2017-14994 4.3
ReadDCMImage in coders/dcm.c in GraphicsMagick 1.3.26 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted DICOM image, related to the ability of DCM_ReadNonNativeImages to yield an image list with zero frames
30-06-2019 - 03:15 04-10-2017 - 01:29
CVE-2017-12936 6.8
The ReadWMFImage function in coders/wmf.c in GraphicsMagick 1.3.26 has a use-after-free issue for data associated with exception reporting.
30-06-2019 - 03:15 18-08-2017 - 12:29
CVE-2017-12935 6.8
The ReadMNGImage function in coders/png.c in GraphicsMagick 1.3.26 mishandles large MNG images, leading to an invalid memory read in the SetImageColorCallBack function in magick/image.c.
30-06-2019 - 03:15 18-08-2017 - 12:29
CVE-2017-18220 6.8
The ReadOneJNGImage and ReadJNGImage functions in coders/png.c in GraphicsMagick 1.3.26 allow remote attackers to cause a denial of service (magick/blob.c CloseBlob use-after-free) or possibly have unspecified other impact via a crafted file, a relat
18-10-2018 - 10:29 05-03-2018 - 22:29
CVE-2017-15277 4.3
ReadGIFImage in coders/gif.c in ImageMagick 7.0.6-1 and GraphicsMagick 1.3.26 leaves the palette uninitialized when processing a GIF file that has neither a global nor local palette. If the affected product is used as a library loaded into a process
18-10-2018 - 10:29 12-10-2017 - 08:29
CVE-2017-16547 6.8
The DrawImage function in magick/render.c in GraphicsMagick 1.3.26 does not properly look for pop keywords that are associated with push keywords, which allows remote attackers to cause a denial of service (negative strncpy and application crash) or
18-10-2018 - 10:29 06-11-2017 - 05:29
CVE-2017-16545 6.8
The ReadWPGImage function in coders/wpg.c in GraphicsMagick 1.3.26 does not properly validate colormapped images, which allows remote attackers to cause a denial of service (ImportIndexQuantumType invalid write and application crash) or possibly have
18-10-2018 - 10:29 05-11-2017 - 22:29
CVE-2017-11637 7.5
GraphicsMagick 1.3.26 has a NULL pointer dereference in the WritePCLImage() function in coders/pcl.c during writes of monochrome images.
18-10-2018 - 10:29 26-07-2017 - 08:29
CVE-2017-11638 6.8
GraphicsMagick 1.3.26 has a segmentation violation in the WriteMAPImage() function in coders/map.c when processing a non-colormapped image, a different vulnerability than CVE-2017-11642.
18-10-2018 - 10:29 26-07-2017 - 08:29
CVE-2017-11102 5.0
The ReadOneJNGImage function in coders/png.c in GraphicsMagick 1.3.26 allows remote attackers to cause a denial of service (application crash) during JNG reading via a zero-length color_image data structure.
18-10-2018 - 10:29 07-07-2017 - 18:29
CVE-2017-11642 6.8
GraphicsMagick 1.3.26 has a NULL pointer dereference in the WriteMAPImage() function in coders/map.c when processing a non-colormapped image, a different vulnerability than CVE-2017-11638.
18-10-2018 - 10:29 26-07-2017 - 08:29
CVE-2017-11403 6.8
The ReadMNGImage function in coders/png.c in GraphicsMagick 1.3.26 has an out-of-order CloseBlob call, resulting in a use-after-free via a crafted file.
18-10-2018 - 10:29 18-07-2017 - 00:29
CVE-2017-6335 4.3
The QuantumTransferMode function in coders/tiff.c in GraphicsMagick 1.3.25 and earlier allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a small samples per pixel value in a CMYKA TIFF file.
04-08-2018 - 01:29 14-03-2017 - 14:59
CVE-2016-5239 7.5
The gnuplot delegate functionality in ImageMagick before 6.9.4-0 and GraphicsMagick allows remote attackers to execute arbitrary commands via unspecified vectors.
04-08-2018 - 01:29 15-03-2017 - 19:59
Back to Top Mark selected
Back to Top