Vulnerabilities > Graphicsmagick > Graphicsmagick > 1.3.27a

DATE CVE VULNERABILITY TITLE RISK
2019-02-05 CVE-2019-7397 Memory Leak vulnerability in multiple products
In ImageMagick before 7.0.8-25 and GraphicsMagick through 1.3.31, several memory leaks exist in WritePDFImage in coders/pdf.c.
5.0
2018-10-21 CVE-2018-18544 Missing Release of Resource after Effective Lifetime vulnerability in multiple products
There is a memory leak in the function WriteMSLImage of coders/msl.c in ImageMagick 7.0.8-13 Q16, and the function ProcessMSLScript of coders/msl.c in GraphicsMagick before 1.3.31.
4.3
2018-02-07 CVE-2018-6799 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
The AcquireCacheNexus function in magick/pixel_cache.c in GraphicsMagick before 1.3.28 allows remote attackers to cause a denial of service (heap overwrite) or possibly have unspecified other impact via a crafted image file, because a pixel staging area is not used.
network
low complexity
graphicsmagick debian CWE-119
8.8
2017-12-20 CVE-2017-17783 Out-of-bounds Read vulnerability in multiple products
In GraphicsMagick 1.3.27a, there is a buffer over-read in ReadPALMImage in coders/palm.c when QuantumDepth is 8.
network
high complexity
graphicsmagick debian CWE-125
7.5
2017-12-20 CVE-2017-17782 Out-of-bounds Read vulnerability in multiple products
In GraphicsMagick 1.3.27a, there is a heap-based buffer over-read in ReadOneJNGImage in coders/png.c, related to oFFs chunk allocation.
network
low complexity
graphicsmagick debian CWE-125
8.8