Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Search CVE reports


Toggle filters

91 – 100 of 138 results


CVE-2017-6335

Low priority

Some fixes available 1 of 3

The QuantumTransferMode function in coders/tiff.c in GraphicsMagick 1.3.25 and earlier allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a small samples per pixel value in a CMYKA...

1 affected packages

graphicsmagick

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
graphicsmagick Not affected Fixed
Show less packages

CVE-2016-9830

Medium priority

Some fixes available 2 of 6

The MagickRealloc function in memory.c in Graphicsmagick 1.3.25 allows remote attackers to cause a denial of service (crash) via large dimensions in a jpeg image.

1 affected packages

graphicsmagick

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
graphicsmagick Not affected Fixed
Show less packages

CVE-2016-5240

Medium priority

Some fixes available 2 of 7

The DrawDashPolygon function in magick/render.c in GraphicsMagick before 1.3.24 and the SVG renderer in ImageMagick allow remote attackers to cause a denial of service (infinite loop) by converting a circularly defined SVG file.

1 affected packages

graphicsmagick

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
graphicsmagick Not affected Fixed
Show less packages

CVE-2016-8684

Medium priority

Some fixes available 2 of 6

The MagickMalloc function in magick/memory.c in GraphicsMagick 1.3.25 allows remote attackers to have unspecified impact via a crafted image, which triggers a memory allocation failure and a "file truncation error for corrupt file."

1 affected packages

graphicsmagick

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
graphicsmagick Not affected Fixed
Show less packages

CVE-2016-8683

Medium priority

Some fixes available 2 of 6

The ReadPCXImage function in coders/pcx.c in GraphicsMagick 1.3.25 allows remote attackers to have unspecified impact via a crafted image, which triggers a memory allocation failure and a "file truncation error for corrupt file."

1 affected packages

graphicsmagick

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
graphicsmagick Not affected Fixed
Show less packages

CVE-2016-8682

Medium priority

Some fixes available 2 of 6

The ReadSCTImage function in coders/sct.c in GraphicsMagick 1.3.25 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted SCT header.

1 affected packages

graphicsmagick

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
graphicsmagick Not affected Fixed
Show less packages

CVE-2016-7800

Medium priority

Some fixes available 2 of 6

Integer underflow in the parse8BIM function in coders/meta.c in GraphicsMagick 1.3.25 and earlier allows remote attackers to cause a denial of service (application crash) via a crafted 8BIM chunk, which triggers a heap-based...

1 affected packages

graphicsmagick

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
graphicsmagick Not affected Fixed
Show less packages

CVE-2016-7449

Low priority

Some fixes available 2 of 3

The TIFFGetField function in coders/tiff.c in GraphicsMagick 1.3.24 allows remote attackers to cause a denial of service (out-of-bounds heap read) via a file containing an "unterminated" string.

1 affected packages

graphicsmagick

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
graphicsmagick Not affected Fixed
Show less packages

CVE-2016-7448

Low priority

Some fixes available 2 of 3

The Utah RLE reader in GraphicsMagick before 1.3.25 allows remote attackers to cause a denial of service (CPU consumption or large memory allocations) via vectors involving the header information and the file size.

1 affected packages

graphicsmagick

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
graphicsmagick Not affected Fixed
Show less packages

CVE-2016-7447

Medium priority

Some fixes available 2 of 3

Heap-based buffer overflow in the EscapeParenthesis function in GraphicsMagick before 1.3.25 allows remote attackers to have unspecified impact via unknown vectors.

1 affected packages

graphicsmagick

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
graphicsmagick Not affected Fixed
Show less packages