Page 16 of 292 results (0.007 seconds)

CVSS: 8.8EPSS: 0%CPEs: 2EXPL: 1

ImageMagick before 7.0.8-55 has a use-after-free in DestroyStringInfo in MagickCore/string.c because the error manager is mishandled in coders/jpeg.c. ImageMagick versiones anteriores a 7.0.8-55, presenta una vulnerabilidad de uso de la memoria previamente liberada de la función DestroyStringInfo en el archivo MagickCore/string.c porque el administrador de errores es manejado inapropiadamente en el archivo coders/jpeg.c. • https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15827 https://github.com/ImageMagick/ImageMagick/commit/39f226a9c137f547e12afde972eeba7551124493 https://github.com/ImageMagick/ImageMagick/compare/7.0.8-54...7.0.8-55 https://github.com/ImageMagick/ImageMagick/issues/1641 https://access.redhat.com/security/cve/CVE-2019-17541 https://bugzilla.redhat.com/show_bug.cgi?id=1767087 • CWE-416: Use After Free •

CVSS: 6.5EPSS: 1%CPEs: 11EXPL: 0

In ImageMagick 7.x before 7.0.8-41 and 6.x before 6.9.10-41, there is a divide-by-zero vulnerability in the MeanShiftImage function. It allows an attacker to cause a denial of service by sending a crafted file. En ImageMagick versiones 7.x anteriores a 7.0.8-41 y versiones 6.x anteriores a 6.9.10-41, hay una vulnerabilidad de división por cero en la función MeanShiftImage. Permite a un atacante causar una denegación de servicio mediante el envío de un archivo especialmente diseñado. • http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00040.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00042.html https://github.com/ImageMagick/ImageMagick/commit/a77d8d97f5a7bced0468f0b08798c83fb67427bc https://github.com/ImageMagick/ImageMagick/issues/1552 https://github.com/ImageMagick/ImageMagick6/commit/b522d2d857d2f75b659936b59b0da9df1682c256 https://lists.debian.org/debian-lts-announce/2019/10/msg00028.html https://lists.debian.org/debian-lts-announce/2020/08/msg00030.html https:// • CWE-369: Divide By Zero •

CVSS: 6.5EPSS: 0%CPEs: 4EXPL: 0

In ImageMagick 7.x before 7.0.8-42 and 6.x before 6.9.10-42, there is a use after free vulnerability in the UnmapBlob function that allows an attacker to cause a denial of service by sending a crafted file. En ImageMagick versiones 7.x anteriores a 7.0.8-42 y versiones 6.x anteriores a 6.9.10-42, hay una vulnerabilidad de uso de la memoria previamente liberada en la función UnmapBlob que permite a un atacante causar una denegación de servicio mediante el envío de un archivo especialmente diseñado. • http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00040.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00042.html https://github.com/ImageMagick/ImageMagick/commit/c5d012a46ae22be9444326aa37969a3f75daa3ba https://github.com/ImageMagick/ImageMagick/compare/7.0.8-41...7.0.8-42 https://github.com/ImageMagick/ImageMagick6/commit/614a257295bdcdeda347086761062ac7658b6830 https://github.com/ImageMagick/ImageMagick6/issues/43 https://access.redhat.com/security/cve/CVE-2019-14980 https:// • CWE-416: Use After Free •

CVSS: 6.5EPSS: 0%CPEs: 7EXPL: 1

ImageMagick before 7.0.8-50 has a memory leak vulnerability in the function ReadPSImage in coders/ps.c. ImageMagick en versiones anteriores a la 7.0.8-50 tiene una vulnerabilidad de fuga de memoria en la función ReadPSImage in coders/ps. • http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html https://github.com/ImageMagick/ImageMagick/commit/35ccb468ee2dcbe8ce9cf1e2f1957acc27f54c34 https://github.com/ImageMagick/ImageMagick/issues/1601 https://github.com/ImageMagick/ImageMagick6/commit/7d11230060fa9c8f67e53c85224daf6648805c7b https://usn.ubuntu.com/4192-1 https://www.debian.org/security/2020/dsa-4712 • CWE-401: Missing Release of Memory after Effective Lifetime •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 1

ImageMagick before 7.0.8-50 has an integer overflow vulnerability in the function TIFFSeekCustomStream in coders/tiff.c. ImageMagick en versiones anteriores a la 7.0.8-50 tiene una vulnerabilidad de desbordamiento de enteros en la función TIFFSeekCustomStream in coders/tiff.c. • http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html https://github.com/ImageMagick/ImageMagick/commit/fe5f4b85e6b1b54d3b4588a77133c06ade46d891 https://github.com/ImageMagick/ImageMagick/issues/1602 https://support.f5.com/csp/article/K03512441?utm_source=f5support&amp%3Butm_medium=RSS • CWE-190: Integer Overflow or Wraparound •