Latest graphicsmagick graphicsmagick Vulnerabilities

Buffer Overflow vulnerability in WritePCXImage function in pcx.c in GraphicsMagick 1.4 allows remote attackers to cause a denial of service via converting of crafted image file to pcx format.
Graphicsmagick Graphicsmagick=1.4
In GraphicsMagick, a heap buffer overflow was found when parsing MIFF.
Graphicsmagick Graphicsmagick=1.4.020220326
Debian Debian Linux=10.0
Debian Debian Linux=11.0
ubuntu/graphicsmagick<1.4+
ubuntu/graphicsmagick<1.3.18-1ubuntu3.1+
ubuntu/graphicsmagick<1.3.38
and 3 more
GraphicsMagick through 1.3.35 has a heap-based buffer overflow in ReadMNGImage in coders/png.c.
Graphicsmagick Graphicsmagick<=1.3.35
Debian Debian Linux=8.0
openSUSE Backports SLE=15.0-sp1
openSUSE Leap=15.1
ubuntu/graphicsmagick<1.3.28-2ubuntu0.2+
ubuntu/graphicsmagick<1.3.23-1ubuntu0.6+
and 4 more
GraphicsMagick before 1.3.35 has an integer overflow and resultant heap-based buffer overflow in HuffmanDecodeImage in magick/compress.c.
Graphicsmagick Graphicsmagick<1.3.35
Debian Debian Linux=8.0
Debian Debian Linux=9.0
Debian Debian Linux=10.0
Opensuse Backports=sle-15-sp1
openSUSE Leap=15.1
and 5 more
In GraphicsMagick before 1.3.32, the text filename component allows remote attackers to read arbitrary files via a crafted image because of TranslateTextEx for SVG.
Graphicsmagick Graphicsmagick<1.3.32
Debian Debian Linux=8.0
Debian Debian Linux=9.0
Debian Debian Linux=10.0
openSUSE Backports SLE=15.0-sp1
openSUSE Leap=15.1
and 4 more
In GraphicsMagick 1.4 snapshot-20190403 Q8, there is a use-after-free in ThrowException and ThrowLoggedException of magick/error.c.
Graphicsmagick Graphicsmagick=1.4-2019-04-03
Debian Debian Linux=8.0
Debian Debian Linux=9.0
Debian Debian Linux=10.0
Opensuse Backports=sle-15-sp1
openSUSE Leap=15.1
and 5 more
In GraphicsMagick 1.4 snapshot-20191208 Q8, there is a heap-based buffer over-read in the function EncodeImage of coders/pict.c.
Graphicsmagick Graphicsmagick=1.4-2019-12-08
Debian Debian Linux=8.0
Debian Debian Linux=9.0
Debian Debian Linux=10.0
Opensuse Backports=sle-15-sp1
openSUSE Leap=15.1
and 5 more
In GraphicsMagick 1.4 snapshot-20190423 Q8, there is a heap-based buffer overflow in the function ImportRLEPixels of coders/miff.c.
Graphicsmagick Graphicsmagick=1.4-2019-04-23
Debian Debian Linux=8.0
Debian Debian Linux=9.0
Debian Debian Linux=10.0
Opensuse Backports=sle-15-sp1
openSUSE Leap=15.1
and 5 more
In GraphicsMagick from version 1.3.8 to 1.4 snapshot-20190403 Q8, there is a heap-based buffer overflow in the function WritePDBImage of coders/pdb.c, which allows an attacker to cause a denial of ser...
Graphicsmagick Graphicsmagick>=1.3.8<=1.3.31
Debian Debian Linux=8.0
Debian Debian Linux=9.0
Debian Debian Linux=10.0
Canonical Ubuntu Linux=18.04
openSUSE Backports SLE=15.0
and 6 more
In GraphicsMagick from version 1.3.30 to 1.4 snapshot-20190403 Q8, there is a heap-based buffer overflow in the function WriteMATLABImage of coders/mat.c, which allows an attacker to cause a denial of...
Graphicsmagick Graphicsmagick=1.3.30
Graphicsmagick Graphicsmagick=1.3.31
Debian Debian Linux=8.0
Debian Debian Linux=9.0
Debian Debian Linux=10.0
Canonical Ubuntu Linux=18.04
and 7 more
coders/xwd.c in GraphicsMagick 1.3.31 allows attackers to cause a denial of service (floating-point exception and application crash) by crafting an XWD image file, a different vulnerability than CVE-2...
Graphicsmagick Graphicsmagick=1.3.31
Fedoraproject Fedora=29
Fedoraproject Fedora=30
Debian Debian Linux=8.0
Debian Debian Linux=9.0
Debian Debian Linux=10.0
and 7 more
coders/xwd.c in GraphicsMagick 1.3.31 allows attackers to cause a denial of service (out-of-bounds read and application crash) by crafting an XWD image file, a different vulnerability than CVE-2019-11...
Graphicsmagick Graphicsmagick=1.3.31
ubuntu/graphicsmagick<1.3.28-2ubuntu0.1
ubuntu/graphicsmagick<1.4~
debian/graphicsmagick
In GraphicsMagick 1.4 snapshot-20190322 Q8, there is a memory leak in the function ReadMPCImage of coders/mpc.c, which allows attackers to cause a denial of service via a crafted image file.
Graphicsmagick Graphicsmagick<=1.3.31
Debian Debian Linux=8.0
openSUSE Leap=15.0
openSUSE Leap=42.3
ubuntu/graphicsmagick<1.3.28-2ubuntu0.1
debian/graphicsmagick
In GraphicsMagick 1.4 snapshot-20190322 Q8, there is a heap-based buffer overflow in the function WriteXWDImage of coders/xwd.c, which allows remote attackers to cause a denial of service (application...
Graphicsmagick Graphicsmagick<=1.3.31
openSUSE Backports SLE=15.0
openSUSE Leap=15.0
openSUSE Leap=42.3
Debian Debian Linux=8.0
Debian Debian Linux=9.0
and 4 more
In GraphicsMagick 1.4 snapshot-20190322 Q8, there is a stack-based buffer overflow in the function SVGStartElement of coders/svg.c, which allows remote attackers to cause a denial of service (applicat...
Graphicsmagick Graphicsmagick<=1.3.31
openSUSE Leap=15.0
openSUSE Leap=42.3
ubuntu/graphicsmagick<1.3.28-2ubuntu0.1
debian/graphicsmagick
In GraphicsMagick 1.4 snapshot-20190322 Q8, there is a heap-based buffer over-read in the function ReadMIFFImage of coders/miff.c, which allows attackers to cause a denial of service or information di...
Graphicsmagick Graphicsmagick<=1.3.31
openSUSE Leap=15.0
openSUSE Leap=42.3
Debian Debian Linux=8.0
ubuntu/graphicsmagick<1.3.23-1ubuntu0.6+
ubuntu/graphicsmagick<1.3.28-2ubuntu0.1
and 3 more
In GraphicsMagick 1.4 snapshot-20190322 Q8, there is a heap-based buffer over-read in the function ReadXWDImage of coders/xwd.c, which allows attackers to cause a denial of service or information disc...
Graphicsmagick Graphicsmagick<=1.3.31
openSUSE Leap=15.0
openSUSE Leap=42.3
Debian Debian Linux=8.0
ubuntu/graphicsmagick<1.3.28-2ubuntu0.1
debian/graphicsmagick
In GraphicsMagick 1.4 snapshot-20190322 Q8, there is a heap-based buffer over-read in the ReadMNGImage function of coders/png.c, which allows attackers to cause a denial of service or information disc...
Graphicsmagick Graphicsmagick<=1.3.31
openSUSE Backports SLE=15.0
openSUSE Leap=15.0
openSUSE Leap=42.3
Debian Debian Linux=8.0
Debian Debian Linux=9.0
and 4 more
ImageMagick is vulnerable to a denial of service, caused by memory leaks in WritePDFImage in coders/pdf.c. By persuading a victim to open a specially-crafted file, a remote attacker could exploit this...
IBM Data Risk Manager<=2.0.6
ImageMagick ImageMagick<6.9.10-25
ImageMagick ImageMagick>=7.0.0-0<7.0.8-25
Graphicsmagick Graphicsmagick<=1.3.31
openSUSE Leap=15.0
Debian Debian Linux=10.0
and 17 more
In GraphicsMagick 1.4 snapshot-20181209 Q8 on 32-bit platforms, there is a heap-based buffer over-read in the ReadBMPImage function of bmp.c, which allows attackers to cause a denial of service via a ...
Graphicsmagick Graphicsmagick=1.4-2018-12-09
Debian Debian Linux=8.0
Debian Debian Linux=9.0
Debian Debian Linux=10.0
Canonical Ubuntu Linux=18.04
ubuntu/graphicsmagick<1.3.28-2ubuntu0.1
and 1 more
In GraphicsMagick 1.4 snapshot-20181209 Q8, there is a heap-based buffer overflow in the WriteTGAImage function of tga.c, which allows attackers to cause a denial of service via a crafted image file, ...
Graphicsmagick Graphicsmagick=1.4
Debian Debian Linux=8.0
ubuntu/graphicsmagick<1.3.23-1ubuntu0.6+
ubuntu/graphicsmagick<1.3.28-2ubuntu0.1
ubuntu/graphicsmagick<1.3.18-1ubuntu3.1+
ubuntu/graphicsmagick<1.3.32
and 1 more
In GraphicsMagick 1.3.31, the ReadDIBImage function of coders/dib.c has a vulnerability allowing a crash and denial of service via a dib file that is crafted to appear with direct pixel values and als...
Graphicsmagick Graphicsmagick=1.3.31
Debian Debian Linux=8.0
ubuntu/graphicsmagick<1.3.23-1ubuntu0.6+
ubuntu/graphicsmagick<1.3.28-2ubuntu0.1
ubuntu/graphicsmagick<1.3.18-1ubuntu3.1+
ubuntu/graphicsmagick<1.3.32
and 1 more
A flaw was found in ImageMagick 7.0.8-13 Q16. A memory leak in the function WriteMSLImage of coders/msl.c. References: <a href="https://github.com/ImageMagick/ImageMagick/issues/1360">https://github...
IBM Data Risk Manager<=2.0.6
Graphicsmagick Graphicsmagick<1.3.31
ImageMagick ImageMagick=7.0.8-13-q16
openSUSE Leap=15.0
redhat/ImageMagick 7.0.8<13
redhat/ImageMagick 6.9.10<13
and 4 more

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203