Page 2 of 19 results (0.007 seconds)

CVSS: 7.5EPSS: 2%CPEs: 3EXPL: 0

imlib2 before 1.4.7 allows remote attackers to cause a denial of service (segmentation fault) via a GIF image without a colormap. imlib2 en versiones anteriores a 1.4.7 permite a atacantes remotos provocar una denegación de servicio (fallo de segmentación) a través de una imagen GIF sin un mapa de colores. • http://lists.opensuse.org/opensuse-updates/2016-05/msg00076.html http://www.debian.org/security/2016/dsa-3537 http://www.securityfocus.com/bid/90959 https://git.enlightenment.org/legacy/imlib2.git/commit/?h=v1.4.7&id=39641e74a560982fbf93f29bf96b37d27803cb56 https://git.enlightenment.org/legacy/imlib2.git/tree/ChangeLog https://security.gentoo.org/glsa/201611-12 • CWE-20: Improper Input Validation •

CVSS: 7.5EPSS: 6%CPEs: 3EXPL: 0

imlib2 before 1.4.7 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted PNM file. imlib2 en versiones anteriores a 1.4.7 permite a atacantes remotos provocar una denegación de servicio (error de división por cero y caída de aplicación) a través de un archivo PNM manipulado. • http://lists.opensuse.org/opensuse-updates/2016-05/msg00076.html http://www.debian.org/security/2016/dsa-3537 http://www.securityfocus.com/bid/90955 https://git.enlightenment.org/legacy/imlib2.git/commit/?h=v1.4.7&id=c21beaf1780cf3ca291735ae7d58a3dde63277a2 https://git.enlightenment.org/legacy/imlib2.git/tree/ChangeLog https://security.gentoo.org/glsa/201611-12 • CWE-189: Numeric Errors •

CVSS: 7.5EPSS: 2%CPEs: 3EXPL: 0

imlib2 before 1.4.7 allows remote attackers to cause a denial of service (segmentation fault) via a crafted GIF file. imlib2 en versiones anteriores a 1.4.7 permite a atacantes remotos provocar una denegación de servicio (fallo de segmentación) a través de un archivo GIF manipulado. • http://lists.opensuse.org/opensuse-updates/2016-05/msg00076.html http://www.debian.org/security/2016/dsa-3537 http://www.securityfocus.com/bid/90962 https://git.enlightenment.org/legacy/imlib2.git/commit/?h=v1.4.7&id=1f9b0b32728803a1578e658cd0955df773e34f49 https://git.enlightenment.org/legacy/imlib2.git/tree/ChangeLog https://security.gentoo.org/glsa/201611-12 • CWE-20: Improper Input Validation •

CVSS: 6.8EPSS: 0%CPEs: 1EXPL: 0

Multiple heap-based buffer overflows in imlib2 1.4.3 allow context-dependent attackers to execute arbitrary code via a crafted (1) ARGB, (2) XPM, or (3) BMP file, related to the IMAGE_DIMENSIONS_OK macro in lib/image.h. Multiples desbordamientos de búfer basado en memoria dinámica (heap) en imlib2 v1.4.3 permite a atacantes dependientes del contexto ejecutar código de su elección a través de ficheros (1) ARGB, (2) XPM, o (3) BMP manipulados, relacionado con la macro IMAGE_DIMENSIONS_OK en lib/image.h. • http://secunia.com/advisories/39354 http://secunia.com/secunia_research/2010-54 http://www.securityfocus.com/archive/1/510866/100/0/threaded http://www.vupen.com/english/advisories/2010/0959 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 1%CPEs: 14EXPL: 0

imlib2 before 1.4.2 allows context-dependent attackers to have an unspecified impact via a crafted (1) ARGB, (2) BMP, (3) JPEG, (4) LBM, (5) PNM, (6) TGA, or (7) XPM file, related to "several heap and stack based buffer overflows - partly due to integer overflows." Múltiples vulnerabilidades no especificadas en mlib2 anterior a v1.4.2 tienen un impacto y vectores de ataque desconocidos. • http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=576469 http://secunia.com/advisories/32354 http://secunia.com/advisories/39340 http://sourceforge.net/project/shownotes.php?release_id=634778 http://www.debian.org/security/2010/dsa-2029 http://www.securityfocus.com/bid/31880 http://www.vupen.com/english/advisories/2008/2898 http://www.vupen.com/english/advisories/2010/0803 https://exchange.xforce.ibmcloud.com/vulnerabilities/46037 •