Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Search CVE reports


Toggle filters

51 – 60 of 138 results


CVE-2017-14733

Low priority

Some fixes available 1 of 3

ReadRLEImage in coders/rle.c in GraphicsMagick 1.3.26 mishandles RLE headers that specify too few colors, which allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted file.

1 affected packages

graphicsmagick

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
graphicsmagick Not affected Fixed
Show less packages

CVE-2017-14649

Low priority

Some fixes available 2 of 4

ReadOneJNGImage in coders/png.c in GraphicsMagick version 1.3.26 does not properly validate JNG data, leading to a denial of service (assertion failure in magick/pixel_cache.c, and application crash).

1 affected packages

graphicsmagick

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
graphicsmagick Not affected Not affected Not affected Fixed
Show less packages

CVE-2017-14504

Medium priority

Some fixes available 2 of 4

ReadPNMImage in coders/pnm.c in GraphicsMagick 1.3.26 does not ensure the correct number of colors for the XV 332 format, leading to a NULL Pointer Dereference.

1 affected packages

graphicsmagick

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
graphicsmagick Not affected Not affected Not affected Fixed
Show less packages

CVE-2017-14314

Medium priority

Some fixes available 2 of 4

Off-by-one error in the DrawImage function in magick/render.c in GraphicsMagick 1.3.26 allows remote attackers to cause a denial of service (DrawDashPolygon heap-based buffer over-read and application crash) via a crafted file.

1 affected packages

graphicsmagick

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
graphicsmagick Not affected Not affected Not affected Fixed
Show less packages

CVE-2017-14165

Medium priority

Some fixes available 2 of 4

The ReadSUNImage function in coders/sun.c in GraphicsMagick 1.3.26 has an issue where memory allocation is excessive because it depends only on a length field in a header. This may lead to remote denial of service in...

1 affected packages

graphicsmagick

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
graphicsmagick Not affected Not affected Not affected Fixed
Show less packages

CVE-2017-14103

Medium priority
Ignored

The ReadJNGImage and ReadOneJNGImage functions in coders/png.c in GraphicsMagick 1.3.26 do not properly manage image pointers after certain error conditions, which allows remote attackers to conduct use-after-free attacks via a...

1 affected packages

graphicsmagick

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
graphicsmagick Not affected Not affected
Show less packages

CVE-2017-14042

Medium priority

Some fixes available 2 of 4

A memory allocation failure was discovered in the ReadPNMImage function in coders/pnm.c in GraphicsMagick 1.3.26. The vulnerability causes a big memory allocation, which may lead to remote denial of service in the MagickRealloc...

1 affected packages

graphicsmagick

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
graphicsmagick Not affected Not affected Not affected Fixed
Show less packages

CVE-2017-13777

Medium priority

Some fixes available 2 of 4

GraphicsMagick 1.3.26 has a denial of service issue in ReadXBMImage() in a coders/xbm.c "Read hex image data" version==10 case that results in the reader not returning; it would cause large amounts of CPU and memory consumption...

1 affected packages

graphicsmagick

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
graphicsmagick Not affected Not affected Not affected Fixed
Show less packages

CVE-2017-13776

Medium priority

Some fixes available 2 of 4

GraphicsMagick 1.3.26 has a denial of service issue in ReadXBMImage() in a coders/xbm.c "Read hex image data" version!=10 case that results in the reader not returning; it would cause large amounts of CPU and memory consumption...

1 affected packages

graphicsmagick

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
graphicsmagick Not affected Not affected Not affected Fixed
Show less packages

CVE-2017-13775

Medium priority

Some fixes available 2 of 4

GraphicsMagick 1.3.26 has a denial of service issue in ReadJNXImage() in coders/jnx.c whereby large amounts of CPU and memory resources may be consumed although the file itself does not support the requests.

1 affected packages

graphicsmagick

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
graphicsmagick Not affected Not affected Not affected Fixed
Show less packages