Vulnerabilities > Graphicsmagick > Graphicsmagick > 1.1.11

DATE CVE VULNERABILITY TITLE RISK
2020-05-06 CVE-2020-12672 Out-of-bounds Write vulnerability in multiple products
GraphicsMagick through 1.3.35 has a heap-based buffer overflow in ReadMNGImage in coders/png.c.
network
low complexity
graphicsmagick debian opensuse CWE-787
7.5
2020-03-24 CVE-2020-10938 Integer Overflow or Wraparound vulnerability in multiple products
GraphicsMagick before 1.3.35 has an integer overflow and resultant heap-based buffer overflow in HuffmanDecodeImage in magick/compress.c.
network
low complexity
graphicsmagick debian opensuse CWE-190
7.5
2020-03-18 CVE-2019-12921 Command Injection vulnerability in multiple products
In GraphicsMagick before 1.3.32, the text filename component allows remote attackers to read arbitrary files via a crafted image because of TranslateTextEx for SVG.
4.3
2019-04-08 CVE-2019-11010 Memory Leak vulnerability in multiple products
In GraphicsMagick 1.4 snapshot-20190322 Q8, there is a memory leak in the function ReadMPCImage of coders/mpc.c, which allows attackers to cause a denial of service via a crafted image file.
4.3
2019-04-08 CVE-2019-11009 Out-of-bounds Read vulnerability in multiple products
In GraphicsMagick 1.4 snapshot-20190322 Q8, there is a heap-based buffer over-read in the function ReadXWDImage of coders/xwd.c, which allows attackers to cause a denial of service or information disclosure via a crafted image file.
5.8
2019-04-08 CVE-2019-11008 Out-of-bounds Write vulnerability in multiple products
In GraphicsMagick 1.4 snapshot-20190322 Q8, there is a heap-based buffer overflow in the function WriteXWDImage of coders/xwd.c, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted image file.
8.8
2019-04-08 CVE-2019-11007 Out-of-bounds Read vulnerability in multiple products
In GraphicsMagick 1.4 snapshot-20190322 Q8, there is a heap-based buffer over-read in the ReadMNGImage function of coders/png.c, which allows attackers to cause a denial of service or information disclosure via an image colormap.
8.1
2019-04-08 CVE-2019-11006 Out-of-bounds Read vulnerability in multiple products
In GraphicsMagick 1.4 snapshot-20190322 Q8, there is a heap-based buffer over-read in the function ReadMIFFImage of coders/miff.c, which allows attackers to cause a denial of service or information disclosure via an RLE packet.
network
low complexity
graphicsmagick opensuse debian CWE-125
6.4
2019-04-08 CVE-2019-11005 Out-of-bounds Write vulnerability in multiple products
In GraphicsMagick 1.4 snapshot-20190322 Q8, there is a stack-based buffer overflow in the function SVGStartElement of coders/svg.c, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a quoted font family value.
network
low complexity
graphicsmagick opensuse CWE-787
7.5
2019-02-05 CVE-2019-7397 Memory Leak vulnerability in multiple products
In ImageMagick before 7.0.8-25 and GraphicsMagick through 1.3.31, several memory leaks exist in WritePDFImage in coders/pdf.c.
5.0