Max CVSS 7.1 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-14314 4.3
Off-by-one error in the DrawImage function in magick/render.c in GraphicsMagick 1.3.26 allows remote attackers to cause a denial of service (DrawDashPolygon heap-based buffer over-read and application crash) via a crafted file.
08-01-2020 - 20:15 12-09-2017 - 00:29
CVE-2017-16352 6.8
GraphicsMagick 1.3.26 is vulnerable to a heap-based buffer overflow vulnerability found in the "Display visual image directory" feature of the DescribeImage() function of the magick/describe.c file. One possible way to trigger the vulnerability is to
08-01-2020 - 20:15 01-11-2017 - 15:29
CVE-2017-14165 4.3
The ReadSUNImage function in coders/sun.c in GraphicsMagick 1.3.26 has an issue where memory allocation is excessive because it depends only on a length field in a header. This may lead to remote denial of service in the MagickMalloc function in magi
08-01-2020 - 20:15 06-09-2017 - 18:29
CVE-2017-16353 4.3
GraphicsMagick 1.3.26 is vulnerable to a memory information disclosure vulnerability found in the DescribeImage function of the magick/describe.c file, because of a heap-based buffer over-read. The portion of the code containing the vulnerability is
08-01-2020 - 20:15 01-11-2017 - 15:29
CVE-2017-14733 4.3
ReadRLEImage in coders/rle.c in GraphicsMagick 1.3.26 mishandles RLE headers that specify too few colors, which allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted file.
03-10-2019 - 00:03 25-09-2017 - 21:29
CVE-2017-14649 4.3
ReadOneJNGImage in coders/png.c in GraphicsMagick version 1.3.26 does not properly validate JNG data, leading to a denial of service (assertion failure in magick/pixel_cache.c, and application crash).
03-10-2019 - 00:03 21-09-2017 - 17:29
CVE-2017-14997 7.1
GraphicsMagick 1.3.26 allows remote attackers to cause a denial of service (excessive memory allocation) because of an integer underflow in ReadPICTImage in coders/pict.c.
30-06-2019 - 03:15 04-10-2017 - 01:29
CVE-2017-14504 4.3
ReadPNMImage in coders/pnm.c in GraphicsMagick 1.3.26 does not ensure the correct number of colors for the XV 332 format, leading to a NULL Pointer Dereference.
30-06-2019 - 03:15 17-09-2017 - 19:29
CVE-2017-15930 6.8
In ReadOneJNGImage in coders/png.c in GraphicsMagick 1.3.26, a Null Pointer Dereference occurs while transferring JPEG scanlines, related to a PixelPacket pointer.
30-06-2019 - 03:15 27-10-2017 - 18:29
CVE-2017-14994 4.3
ReadDCMImage in coders/dcm.c in GraphicsMagick 1.3.26 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted DICOM image, related to the ability of DCM_ReadNonNativeImages to yield an image list with zero frames
30-06-2019 - 03:15 04-10-2017 - 01:29
CVE-2017-15277 4.3
ReadGIFImage in coders/gif.c in ImageMagick 7.0.6-1 and GraphicsMagick 1.3.26 leaves the palette uninitialized when processing a GIF file that has neither a global nor local palette. If the affected product is used as a library loaded into a process
18-10-2018 - 10:29 12-10-2017 - 08:29
Back to Top Mark selected
Back to Top