Max CVSS 7.5 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-14042 4.3
A memory allocation failure was discovered in the ReadPNMImage function in coders/pnm.c in GraphicsMagick 1.3.26. The vulnerability causes a big memory allocation, which may lead to remote denial of service in the MagickRealloc function in magick/mem
03-12-2019 - 15:15 30-08-2017 - 22:29
CVE-2017-13147 6.8
In GraphicsMagick 1.3.26, an allocation failure vulnerability was found in the function ReadMNGImage in coders/png.c when a small MNG file has a MEND chunk with a large length value.
03-12-2019 - 15:15 23-08-2017 - 17:29
CVE-2017-11140 7.1
The ReadJPEGImage function in coders/jpeg.c in GraphicsMagick 1.3.26 creates a pixel cache before a successful read of a scanline, which allows remote attackers to cause a denial of service (resource consumption) via crafted JPEG files.
03-10-2019 - 00:03 10-07-2017 - 03:29
CVE-2017-10799 4.3
When GraphicsMagick 1.3.25 processes a DPX image (with metadata indicating a large width) in coders/dpx.c, a denial of service (OOM) can occur in ReadDPXImage().
15-04-2019 - 12:30 03-07-2017 - 01:29
CVE-2017-11637 7.5
GraphicsMagick 1.3.26 has a NULL pointer dereference in the WritePCLImage() function in coders/pcl.c during writes of monochrome images.
18-10-2018 - 10:29 26-07-2017 - 08:29
CVE-2017-11102 5.0
The ReadOneJNGImage function in coders/png.c in GraphicsMagick 1.3.26 allows remote attackers to cause a denial of service (application crash) during JNG reading via a zero-length color_image data structure.
18-10-2018 - 10:29 07-07-2017 - 18:29
CVE-2017-11636 7.5
GraphicsMagick 1.3.26 has a heap overflow in the WriteRGBImage() function in coders/rgb.c when processing multiple frames that have non-identical widths.
18-10-2018 - 10:29 26-07-2017 - 08:29
CVE-2017-11403 6.8
The ReadMNGImage function in coders/png.c in GraphicsMagick 1.3.26 has an out-of-order CloseBlob call, resulting in a use-after-free via a crafted file.
18-10-2018 - 10:29 18-07-2017 - 00:29
CVE-2017-10794 4.3
When GraphicsMagick 1.3.25 processes an RGB TIFF picture (with metadata indicating a single sample per pixel) in coders/tiff.c, a buffer overflow occurs, related to QuantumTransferMode.
18-10-2018 - 10:29 02-07-2017 - 22:29
CVE-2017-6335 4.3
The QuantumTransferMode function in coders/tiff.c in GraphicsMagick 1.3.25 and earlier allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a small samples per pixel value in a CMYKA TIFF file.
04-08-2018 - 01:29 14-03-2017 - 14:59
Back to Top Mark selected
Back to Top