Graphicsmagick

Graphicsmagick

121 vulnerabilities found.

Hinweis: Diese Liste kann unvollständig sein. Daten werden ohne Gewähr im Ursprungsformat bereitgestellt.
  • EPSS 1.7%
  • Published 22.08.2017 06:29:00
  • Last modified 20.04.2025 01:37:25

GraphicsMagick 1.3.26 has a heap-based buffer overflow vulnerability in the function GetStyleTokens in coders/svg.c:311:12.

  • EPSS 1.29%
  • Published 22.08.2017 06:29:00
  • Last modified 20.04.2025 01:37:25

GraphicsMagick 1.3.26 has a NULL pointer dereference vulnerability in the function SVGStartElement in coders/svg.c.

  • EPSS 0.61%
  • Published 22.08.2017 06:29:00
  • Last modified 20.04.2025 01:37:25

GraphicsMagick 1.3.26 has a memory leak vulnerability in the function CloneImage in magick/image.c.

  • EPSS 0.87%
  • Published 18.08.2017 12:29:00
  • Last modified 20.04.2025 01:37:25

The ReadMNGImage function in coders/png.c in GraphicsMagick 1.3.26 mishandles large MNG images, leading to an invalid memory read in the SetImageColorCallBack function in magick/image.c.

  • EPSS 2.18%
  • Published 18.08.2017 12:29:00
  • Last modified 20.04.2025 01:37:25

The ReadWMFImage function in coders/wmf.c in GraphicsMagick 1.3.26 has a use-after-free issue for data associated with exception reporting.

  • EPSS 0.95%
  • Published 18.08.2017 12:29:00
  • Last modified 20.04.2025 01:37:25

The ReadSUNImage function in coders/sun.c in GraphicsMagick 1.3.26 has a colormap heap-based buffer over-read.

  • EPSS 0.73%
  • Published 28.07.2017 13:29:00
  • Last modified 20.04.2025 01:37:25

The WriteOnePNGImage function in coders/png.c in GraphicsMagick 1.3.26 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted file, because the program's actual control flow was inconsistent with...

  • EPSS 0.74%
  • Published 26.07.2017 08:29:00
  • Last modified 20.04.2025 01:37:25

GraphicsMagick 1.3.26 has a heap overflow in the WriteRGBImage() function in coders/rgb.c when processing multiple frames that have non-identical widths.

  • EPSS 0.42%
  • Published 26.07.2017 08:29:00
  • Last modified 20.04.2025 01:37:25

GraphicsMagick 1.3.26 has a NULL pointer dereference in the WritePCLImage() function in coders/pcl.c during writes of monochrome images.

  • EPSS 0.59%
  • Published 26.07.2017 08:29:00
  • Last modified 20.04.2025 01:37:25

GraphicsMagick 1.3.26 has a segmentation violation in the WriteMAPImage() function in coders/map.c when processing a non-colormapped image, a different vulnerability than CVE-2017-11642.