Page 10 of 65 results (0.004 seconds)

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 1

In GraphicsMagick 1.3.26, a memory leak vulnerability was found in the function ReadMATImage in coders/mat.c. En GraphicsMagick 1.3.26 se ha encontrado una vulnerabilidad de fuga de memoria en la función ReadMATImage en coders/mat.c. • https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PF62B5PJA2JDUOCKJGUQO3SPL74BEYSV https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WHIKB4TP6KBJWT2UIPWL5MWMG5QXKGEJ https://sourceforge.net/p/graphicsmagick/bugs/433 • CWE-772: Missing Release of Resource after Effective Lifetime •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

In GraphicsMagick 1.3.26, an allocation failure vulnerability was found in the function ReadMNGImage in coders/png.c when a small MNG file has a MEND chunk with a large length value. En GraphicsMagick 1.3.26 fue hallado un fallo de asignación en la función ReadMNGImage en coders/png.c cuando un archivo MNG pequeño tiene un fragmento MEND con un valor de longitud grande. • https://sourceforge.net/p/graphicsmagick/bugs/446 https://usn.ubuntu.com/4206-1 • CWE-20: Improper Input Validation •

CVSS: 6.5EPSS: 0%CPEs: 3EXPL: 0

GraphicsMagick 1.3.26 has a heap-based buffer overflow vulnerability in the function GetStyleTokens in coders/svg.c:314:12. GraphicsMagick 1.3.26 tiene una vulnerabilidad de desbordamiento de búfer basado en montículos en la función GetStyleTokens en coders/svg.c:314:12. • http://hg.code.sf.net/p/graphicsmagick/code/rev/54f48ab2d52a https://lists.debian.org/debian-lts-announce/2018/06/msg00009.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PF62B5PJA2JDUOCKJGUQO3SPL74BEYSV https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WHIKB4TP6KBJWT2UIPWL5MWMG5QXKGEJ https://sourceforge.net/p/graphicsmagick/bugs/434 https://usn.ubuntu.com/4222-1 https://www.debian.org/security/2018/dsa-4321 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.5EPSS: 0%CPEs: 3EXPL: 0

GraphicsMagick 1.3.26 has a NULL pointer dereference vulnerability in the function SVGStartElement in coders/svg.c. GraphicsMagick 1.3.26 tiene una vulnerabilidad de desreferencia de puntero NULL en la función SVGStartElement en coders/svg.c. • http://hg.code.sf.net/p/graphicsmagick/code/rev/54f48ab2d52a https://lists.debian.org/debian-lts-announce/2018/06/msg00009.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PF62B5PJA2JDUOCKJGUQO3SPL74BEYSV https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WHIKB4TP6KBJWT2UIPWL5MWMG5QXKGEJ https://sourceforge.net/p/graphicsmagick/bugs/435 https://usn.ubuntu.com/4222-1 https://www.debian.org/security/2018/dsa-4321 • CWE-476: NULL Pointer Dereference •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

GraphicsMagick 1.3.26 has a memory leak vulnerability in the function CloneImage in magick/image.c. GraphicsMagick 1.3.26 tiene una vulnerabilidad de filtrado de memoria en la función CloneImage in magick/image.c. • http://www.securityfocus.com/bid/100463 https://sourceforge.net/p/graphicsmagick/bugs/430 • CWE-772: Missing Release of Resource after Effective Lifetime •