CVE-2008-6070

Multiple heap-based buffer underflows in the ReadPALMImage function in coders/palm.c in GraphicsMagick before 1.2.3 allow remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted PALM image, a different vulnerability than CVE-2007-0770. NOTE: some of these details are obtained from third party information.
Configurations

Configuration 1

cpe:2.3:a:graphicsmagick:graphicsmagick:1.1.11:*:*:*:*:*:*:*
cpe:2.3:a:graphicsmagick:graphicsmagick:1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:graphicsmagick:graphicsmagick:1.1:*:*:*:*:*:*:*
cpe:2.3:a:graphicsmagick:graphicsmagick:1.1.3:*:*:*:*:*:*:*
cpe:2.3:a:graphicsmagick:graphicsmagick:1.1.5:*:*:*:*:*:*:*
cpe:2.3:a:graphicsmagick:graphicsmagick:1.1.10:*:*:*:*:*:*:*
cpe:2.3:a:graphicsmagick:graphicsmagick:1.0:*:*:*:*:*:*:*
cpe:2.3:a:graphicsmagick:graphicsmagick:1.1.4:*:*:*:*:*:*:*
cpe:2.3:a:graphicsmagick:graphicsmagick:1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:graphicsmagick:graphicsmagick:1.0.4:*:*:*:*:*:*:*
cpe:2.3:a:graphicsmagick:graphicsmagick:1.0.5:*:*:*:*:*:*:*
cpe:2.3:a:graphicsmagick:graphicsmagick:1.1.2:*:*:*:*:*:*:*
cpe:2.3:a:graphicsmagick:graphicsmagick:1.1.9:*:*:*:*:*:*:*
cpe:2.3:a:graphicsmagick:graphicsmagick:1.1.7:*:*:*:*:*:*:*
cpe:2.3:a:graphicsmagick:graphicsmagick:1.1.12:*:*:*:*:*:*:*
cpe:2.3:a:graphicsmagick:graphicsmagick:1.1.13:*:*:*:*:*:*:*
cpe:2.3:a:graphicsmagick:graphicsmagick:*:*:*:*:*:*:*:*
cpe:2.3:a:graphicsmagick:graphicsmagick:1.1.6:*:*:*:*:*:*:*
cpe:2.3:a:graphicsmagick:graphicsmagick:1.0.6:*:*:*:*:*:*:*
cpe:2.3:a:graphicsmagick:graphicsmagick:1.2.1:*:*:*:*:*:*:*
cpe:2.3:a:graphicsmagick:graphicsmagick:1.1.14:*:*:*:*:*:*:*
cpe:2.3:a:graphicsmagick:graphicsmagick:1.1.8:*:*:*:*:*:*:*
cpe:2.3:a:graphicsmagick:graphicsmagick:1.1.1:*:*:*:*:*:*:*
cpe:2.3:a:graphicsmagick:graphicsmagick:1.0.3:*:*:*:*:*:*:*

Information

Published : 2009-02-10 06:59

Updated : 2017-08-08 01:33


NVD link : CVE-2008-6070

Mitre link : CVE-2008-6070

Products Affected
No products.
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer