Vulnerabilities > Graphicsmagick > Graphicsmagick > 1.2.18

DATE CVE VULNERABILITY TITLE RISK
2017-01-18 CVE-2016-7996 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Graphicsmagick
Heap-based buffer overflow in the WPG format reader in GraphicsMagick 1.3.25 and earlier allows remote attackers to have unspecified impact via a colormap with a large number of entries.
network
low complexity
graphicsmagick CWE-119
7.5
2016-07-13 CVE-2015-8808 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
The DecodeImage function in coders/gif.c in GraphicsMagick 1.3.18 allows remote attackers to cause a denial of service (uninitialized memory access) via a crafted GIF file.
4.3
2016-06-10 CVE-2016-5118 The OpenBlob function in blob.c in GraphicsMagick before 1.3.24 and ImageMagick allows remote attackers to execute arbitrary code via a | (pipe) character at the start of a filename.
network
low complexity
graphicsmagick suse oracle opensuse canonical debian imagemagick
critical
9.8
2009-04-06 CVE-2008-6621 Unspecified vulnerability in Graphicsmagick
Unspecified vulnerability in GraphicsMagick before 1.2.3 allows remote attackers to cause a denial of service (crash) via unspecified vectors in DPX images.
network
low complexity
graphicsmagick
7.8
2008-07-10 CVE-2008-3134 Resource Management Errors vulnerability in Graphicsmagick
Multiple unspecified vulnerabilities in GraphicsMagick before 1.2.4 allow remote attackers to cause a denial of service (crash, infinite loop, or memory consumption) via (a) unspecified vectors in the (1) AVI, (2) AVS, (3) DCM, (4) EPT, (5) FITS, (6) MTV, (7) PALM, (8) RLA, and (9) TGA decoder readers; and (b) the GetImageCharacteristics function in magick/image.c, as reachable from a crafted (10) PNG, (11) JPEG, (12) BMP, or (13) TIFF file.
network
low complexity
graphicsmagick CWE-399
5.0