Page 14 of 225 results (0.016 seconds)

CVSS: 4.3EPSS: 0%CPEs: 3EXPL: 0

In IntensityCompare() of /MagickCore/quantize.c, a double value was being casted to int and returned, which in some cases caused a value outside the range of type `int` to be returned. The flaw could be triggered by a crafted input file under certain conditions when processed by ImageMagick. Red Hat Product Security marked this as Low severity because although it could potentially lead to an impact to application availability, no specific impact was shown in this case. This flaw affects ImageMagick versions prior to 7.0.8-68. En la función IntensityCompare() del archivo /MagickCore/quantize.c, un valor doble se convertía en int y era devuelto, lo que en algunos casos provocaba que se devolviera un valor fuera del rango de tipo "int". • https://bugzilla.redhat.com/show_bug.cgi?id=1894238 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://lists.debian.org/debian-lts-announce/2023/03/msg00008.html • CWE-190: Integer Overflow or Wraparound •

CVSS: 4.3EPSS: 0%CPEs: 3EXPL: 0

A flaw was found in ImageMagick in MagickCore/resize.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. This would most likely lead to an impact to application availability, but could potentially cause other problems related to undefined behavior. This flaw affects ImageMagick versions prior to 7.0.8-68. Se encontró un fallo en ImageMagick en el archivo MagickCore/resize.c. • https://bugzilla.redhat.com/show_bug.cgi?id=1894682 https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html https://lists.debian.org/debian-lts-announce/2023/03/msg00008.html • CWE-369: Divide By Zero •

CVSS: 5.5EPSS: 0%CPEs: 3EXPL: 0

In `GammaImage()` of /MagickCore/enhance.c, depending on the `gamma` value, it's possible to trigger a divide-by-zero condition when a crafted input file is processed by ImageMagick. This could lead to an impact to application availability. The patch uses the `PerceptibleReciprocal()` to prevent the divide-by-zero from occurring. This flaw affects ImageMagick versions prior to ImageMagick 7.0.8-68. En la función "GammaImage()" del archivo /MagickCore/enhance.c, dependiendo del valor de "gamma", es posible activar una condición de división por cero cuando ImageMagick procesa un archivo de entrada diseñado. • https://bugzilla.redhat.com/show_bug.cgi?id=1894239 https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html https://lists.debian.org/debian-lts-announce/2023/03/msg00008.html • CWE-369: Divide By Zero •

CVSS: 4.3EPSS: 0%CPEs: 3EXPL: 0

WritePALMImage() in /coders/palm.c used size_t casts in several areas of a calculation which could lead to values outside the range of representable type `unsigned long` undefined behavior when a crafted input file was processed by ImageMagick. The patch casts to `ssize_t` instead to avoid this issue. Red Hat Product Security marked the Severity as Low because although it could potentially lead to an impact to application availability, no specific impact was shown in this case. This flaw affects ImageMagick versions prior to ImageMagick 7.0.9-0. La función WritePALMImage() en el archivo /coders/palm.c usó conversiones size_t en varias áreas de un cálculo que podría conllevar a valores fuera del rango de comportamiento indefinido de tipo representable "unsigned long" cuando un archivo de entrada diseñado era procesado por ImageMagick. • https://bugzilla.redhat.com/show_bug.cgi?id=1894679 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://lists.debian.org/debian-lts-announce/2023/03/msg00008.html • CWE-190: Integer Overflow or Wraparound •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 1

coders/meta.c in ImageMagick allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted file. El archivo coders/meta.c en ImageMagick permite a atacantes remotos causar una denegación de servicio (lectura fuera de límites) por medio de un archivo diseñado. • http://www.openwall.com/lists/oss-security/2016/09/22/2 https://bugs.launchpad.net/ubuntu/+source/imagemagick/+bug/1537422 https://bugzilla.redhat.com/show_bug.cgi?id=1378762 https://github.com/ImageMagick/ImageMagick/commit/97c9f438a9b3454d085895f4d1f66389fd22a0fb https://github.com/ImageMagick/ImageMagick/commit/f8c318d462270b03e77f082e2a3a32867cacd3c6 https://github.com/ImageMagick/ImageMagick/issues/96 • CWE-125: Out-of-bounds Read •