Vulnerabilities > Graphicsmagick > Graphicsmagick > 1.3.16

DATE CVE VULNERABILITY TITLE RISK
2017-01-18 CVE-2016-7997 NULL Pointer Dereference vulnerability in Graphicsmagick
The WPG format reader in GraphicsMagick 1.3.25 and earlier allows remote attackers to cause a denial of service (assertion failure and crash) via vectors related to a ReferenceBlob and a NULL pointer.
network
low complexity
graphicsmagick CWE-476
5.0
2017-01-18 CVE-2016-7996 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Graphicsmagick
Heap-based buffer overflow in the WPG format reader in GraphicsMagick 1.3.25 and earlier allows remote attackers to have unspecified impact via a colormap with a large number of entries.
network
low complexity
graphicsmagick CWE-119
7.5
2016-07-13 CVE-2015-8808 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
The DecodeImage function in coders/gif.c in GraphicsMagick 1.3.18 allows remote attackers to cause a denial of service (uninitialized memory access) via a crafted GIF file.
4.3
2016-06-10 CVE-2016-5118 The OpenBlob function in blob.c in GraphicsMagick before 1.3.24 and ImageMagick allows remote attackers to execute arbitrary code via a | (pipe) character at the start of a filename.
network
low complexity
graphicsmagick suse oracle opensuse canonical debian imagemagick
critical
9.8
2012-08-07 CVE-2012-3438 Buffer Errors vulnerability in Graphicsmagick 1.3.16
The Magick_png_malloc function in coders/png.c in GraphicsMagick 6.7.8-6 does not use the proper variable type for the allocation size, which might allow remote attackers to cause a denial of service (crash) via a crafted PNG file that triggers incorrect memory allocation.
4.3