Page 2 of 14 results (0.010 seconds)

CVSS: 4.3EPSS: 2%CPEs: 13EXPL: 0

Multiple stack-based buffer overflows in LittleCMS (aka lcms or liblcms) 1.19 and earlier allow remote attackers to cause a denial of service (crash) via a crafted (1) ICC color profile to the icctrans utility or (2) TIFF image to the tiffdiff utility. Múltiples vulnerabilidades buffer overflow de pila en LittleCMS (tambien conocido como lcms o liblcms) 1.19 y anteriores, permite a un atacante remoto causar una denegación de servicio (caída) a través de (1) un perfil ICC color manipulado en la utilidad icctrans, o (2) una imágen TIFF manipulada en la utilidad tiffdiff. • http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=718682 http://lists.opensuse.org/opensuse-updates/2013-10/msg00021.html http://lists.opensuse.org/opensuse-updates/2013-10/msg00029.html http://www.openwall.com/lists/oss-security/2013/08/22/3 http://www.securityfocus.com/bid/61607 https://bugzilla.redhat.com/show_bug.cgi?id=991757 https://bugzilla.redhat.com/show_bug.cgi?id=992975 https://usn.ubuntu.com/3770-2 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.0EPSS: 2%CPEs: 18EXPL: 0

Little CMS (lcms2) before 2.5, as used in OpenJDK 7 and possibly other products, allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via vectors related to (1) cmsStageAllocLabV2ToV4curves, (2) cmsPipelineDup, (3) cmsAllocProfileSequenceDescription, (4) CurvesAlloc, and (5) cmsnamed. Little CMS (lcms2) anterior a la versión 2.5, tal como se usa en OpenJDK 7 y posiblemente otros productos, permite a a atacantes remotos provocar una denegación de servicio (dereferencia a puntero nulo y caída) a través de vectores relacionados con (1) cmsStageAllocLabV2ToV4curves, (2) cmsPipelineDup, (3) cmsAllocProfileSequenceDescription, (4) CurvesAlloc, y (5) cmsnamed. • http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2013-July/023895.html http://openwall.com/lists/oss-security/2013/07/18/7 http://openwall.com/lists/oss-security/2013/07/22/1 http://www.ubuntu.com/usn/USN-1911-1 https://bugzilla.novell.com/show_bug.cgi?id=826097#c9 https://github.com/mm2/Little-CMS/commit/91c2db7f2559be504211b283bc3a2c631d6f06d9 •

CVSS: 4.3EPSS: 5%CPEs: 2EXPL: 0

cmsxform.c in LittleCMS (aka lcms or liblcms) 1.18, as used in OpenJDK and other products, allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted image that triggers execution of incorrect code for "transformations of monochrome profiles." cmsxform.c en LittleCMS (también conocido como lcms o liblcms) v1.18, con el utilizado en OpenJDK y otros productos, permite a atacantes remotos provocar una denegación de servicio (desreferenciación de puntero nulo y caída de aplicación) a través de una imagen manipulada que provoca la ejecución de código incorrecto para "transformación de perfiles monocromos". • http://secunia.com/advisories/34623 http://secunia.com/advisories/34632 http://secunia.com/advisories/34634 http://secunia.com/advisories/34635 http://secunia.com/advisories/34675 http://secunia.com/advisories/34782 http://secunia.com/advisories/35048 http://secunia.com/advisories/42870 http://security.gentoo.org/glsa/glsa-200904-19.xml http://www.debian.org/security/2009/dsa-1769 http://www.mandriva.com/security/advisories?name=MDVSA-2009:121 http://www.mandriva.com/ • CWE-20: Improper Input Validation CWE-476: NULL Pointer Dereference •

CVSS: 9.3EPSS: 0%CPEs: 4EXPL: 2

Multiple integer overflows in LittleCMS (aka lcms or liblcms) before 1.18beta2, as used in Firefox 3.1beta, OpenJDK, and GIMP, allow context-dependent attackers to execute arbitrary code via a crafted image file that triggers a heap-based buffer overflow. NOTE: some of these details are obtained from third party information. Múltiples desbordamientos de enteros en LittleCMS (también conocido como lcms o liblcms) anteriores a v1.18beta2, como el utilizado en Firefox v3.1beta, OpenJDK, y GIMP, permiten a atacantes dependientes de contexto ejecutar código arbitrario a través de un fichero de imagen manipulado, que provoca un desbordamiento de buffer basada en montículo. NOTA: algunos de estos detalles son obtenidos de información de terceras personas. • http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html http://scary.beasts.org/security/CESA-2009-003.html http://scarybeastsecurity.blogspot.com/2009/03/littlecms-vulnerabilities.html http://secunia.com/advisories/34367 http://secunia.com/advisories/34382 http://secunia.com/advisories/34400 http://secunia.com/advisories/34408 http://secunia.com/advisories/34418 http://secunia.com/advisories/34442 http://secunia.com/advisories/34450 http://secunia.com/advisories/34454&# • CWE-190: Integer Overflow or Wraparound •

CVSS: 9.3EPSS: 0%CPEs: 4EXPL: 2

Multiple stack-based buffer overflows in the ReadSetOfCurves function in LittleCMS (aka lcms or liblcms) before 1.18beta2, as used in Firefox 3.1beta, OpenJDK, and GIMP, allow context-dependent attackers to execute arbitrary code via a crafted image file associated with a large integer value for the (1) input or (2) output channel, related to the ReadLUT_A2B and ReadLUT_B2A functions. Múltiples desbordamientos de búfer basados en pila en la función ReadSetOfCurves en LittleCMS (alias LCMS o liblcms) antes de la versión 1.18beta2, tal y como se usa en Firefox 3.1beta, OpenJDK, y GIMP, permiten ejecutar código arbitrario, a atacantes dependientes de contexto, a través de un archivo de imagen modificado con valores de enteros demasiado grandes en el (1) canal de entrada o (2) canal de salida, en relación con las funciones ReadLUT_A2B y ReadLUT_B2A. • http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html http://scary.beasts.org/security/CESA-2009-003.html http://scarybeastsecurity.blogspot.com/2009/03/littlecms-vulnerabilities.html http://secunia.com/advisories/34367 http://secunia.com/advisories/34382 http://secunia.com/advisories/34400 http://secunia.com/advisories/34408 http://secunia.com/advisories/34418 http://secunia.com/advisories/34442 http://secunia.com/advisories/34450 http://secunia.com/advisories/34454&# • CWE-787: Out-of-bounds Write •