Vulnerabilities > Graphicsmagick

DATE CVE VULNERABILITY TITLE RISK
2017-02-27 CVE-2016-5240 Improper Input Validation vulnerability in Graphicsmagick
The DrawDashPolygon function in magick/render.c in GraphicsMagick before 1.3.24 and the SVG renderer in ImageMagick allow remote attackers to cause a denial of service (infinite loop) by converting a circularly defined SVG file.
local
low complexity
graphicsmagick CWE-20
5.5
2017-02-15 CVE-2016-8684 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
The MagickMalloc function in magick/memory.c in GraphicsMagick 1.3.25 allows remote attackers to have unspecified impact via a crafted image, which triggers a memory allocation failure and a "file truncation error for corrupt file."
6.8
2017-02-15 CVE-2016-8683 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
The ReadPCXImage function in coders/pcx.c in GraphicsMagick 1.3.25 allows remote attackers to have unspecified impact via a crafted image, which triggers a memory allocation failure and a "file truncation error for corrupt file."
6.8
2017-02-15 CVE-2016-8682 Out-of-bounds Read vulnerability in multiple products
The ReadSCTImage function in coders/sct.c in GraphicsMagick 1.3.25 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted SCT header.
network
low complexity
graphicsmagick opensuse debian CWE-125
5.0
2017-02-06 CVE-2016-7800 Integer Underflow (Wrap or Wraparound) vulnerability in multiple products
Integer underflow in the parse8BIM function in coders/meta.c in GraphicsMagick 1.3.25 and earlier allows remote attackers to cause a denial of service (application crash) via a crafted 8BIM chunk, which triggers a heap-based buffer overflow.
network
low complexity
graphicsmagick opensuse debian CWE-191
5.0
2017-02-06 CVE-2016-7449 Out-of-bounds Read vulnerability in multiple products
The TIFFGetField function in coders/tiff.c in GraphicsMagick 1.3.24 allows remote attackers to cause a denial of service (out-of-bounds heap read) via a file containing an "unterminated" string.
network
low complexity
graphicsmagick debian opensuse CWE-125
5.0
2017-02-06 CVE-2016-7448 Resource Management Errors vulnerability in multiple products
The Utah RLE reader in GraphicsMagick before 1.3.25 allows remote attackers to cause a denial of service (CPU consumption or large memory allocations) via vectors involving the header information and the file size.
network
low complexity
graphicsmagick debian opensuse CWE-399
7.8
2017-02-06 CVE-2016-7447 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Heap-based buffer overflow in the EscapeParenthesis function in GraphicsMagick before 1.3.25 allows remote attackers to have unspecified impact via unknown vectors.
network
low complexity
graphicsmagick debian opensuse CWE-119
7.5
2017-02-06 CVE-2016-7446 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Buffer overflow in the MVG and SVG rendering code in GraphicsMagick 1.3.24 allows remote attackers to have unspecified impact via unknown vectors.
network
low complexity
graphicsmagick debian opensuse CWE-119
7.5
2017-02-03 CVE-2016-5241 Numeric Errors vulnerability in multiple products
magick/render.c in GraphicsMagick before 1.3.24 allows remote attackers to cause a denial of service (arithmetic exception and application crash) via a crafted svg file.
4.3