Page 29 of 285 results (0.005 seconds)

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

The ReadVIFFImage function in coders/viff.c in ImageMagick allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted VIFF file. La función ReadVIFFImage en coders/viff.c en ImageMagick permite a atacantes remotos provocar una denegación de servicio (lectura fuera de límites) a través de un archivo VIFF manipulado. • http://www.openwall.com/lists/oss-security/2016/09/22/2 http://www.securityfocus.com/bid/93129 https://bugs.launchpad.net/ubuntu/+source/imagemagick/+bug/1533452 https://bugzilla.redhat.com/show_bug.cgi?id=1378743 https://github.com/ImageMagick/ImageMagick/issues/77 • CWE-125: Out-of-bounds Read •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

Heap-based buffer overflow in coders/psd.c in ImageMagick allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted PSD file. Desbordamiento de búfer basado en memoria dinámica en coders/psd.c en ImageMagick permite a atacantes remotos provocar una denegación de servicio (lectura fuera de límites) a través de un archivo PSD manipulado. • http://www.openwall.com/lists/oss-security/2016/09/22/2 http://www.securityfocus.com/bid/93131 https://bugs.launchpad.net/ubuntu/+source/imagemagick/+bug/1537424 https://bugzilla.redhat.com/show_bug.cgi?id=1378757 https://github.com/ImageMagick/ImageMagick/commit/5f16640725b1225e6337c62526e6577f0f88edb8 https://github.com/ImageMagick/ImageMagick/issues/98 • CWE-125: Out-of-bounds Read •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

coders/rgf.c in ImageMagick before 6.9.4-10 allows remote attackers to cause a denial of service (assertion failure) by converting an image to rgf format. coders/rgf.c en ImageMagick en versiones anteriores a 6.9.4-10 permite a atacantes remotos provocar una denegación de servicio (error de aserción) mediante la conversión de una imagen en formato rgf. • http://www.openwall.com/lists/oss-security/2016/09/22/2 http://www.securityfocus.com/bid/93228 https://bugs.launchpad.net/ubuntu/+source/imagemagick/+bug/1594060 https://bugzilla.redhat.com/show_bug.cgi?id=1378777 https://github.com/ImageMagick/ImageMagick/commit/a0108a892f9ea3c2bb1e7a49b7d71376c2ecbff7 https://github.com/ImageMagick/ImageMagick/pull/223 • CWE-19: Data Processing Errors •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

The ReadPSDImage function in MagickCore/locale.c in ImageMagick allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted PSD file. La función ReadPSDImage en MagickCore/locale.c en ImageMagick permite a atacantes remotos provocar una denegación de servicio (lectura fuera de límites) a través de un archivo PSD manipulado. • http://www.openwall.com/lists/oss-security/2016/09/22/2 http://www.securityfocus.com/bid/93131 https://bugs.launchpad.net/ubuntu/+source/imagemagick/+bug/1537419 https://bugzilla.redhat.com/show_bug.cgi?id=1378751 https://github.com/ImageMagick/ImageMagick/commit/4b1b9c0522628887195bad3a6723f7000b0c9a58 https://github.com/ImageMagick/ImageMagick/issues/93 • CWE-125: Out-of-bounds Read •

CVSS: 6.5EPSS: 1%CPEs: 1EXPL: 0

coders/xcf.c in ImageMagick allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted XCF file. coders/xcf.c en ImageMagick permite a atacantes remotos provocar una denegación de servicio (lectura fuera de límites) a través de un archivo XCF manipulado. • http://www.openwall.com/lists/oss-security/2016/09/22/2 http://www.securityfocus.com/bid/93131 https://bugs.launchpad.net/ubuntu/+source/imagemagick/+bug/1539051 https://bugs.launchpad.net/ubuntu/+source/imagemagick/+bug/1539052 https://bugzilla.redhat.com/show_bug.cgi?id=1378761 https://github.com/ImageMagick/ImageMagick/commit/a2e1064f288a353bc5fef7f79ccb7683759e775c https://github.com/ImageMagick/ImageMagick/issues/103 https://github.com/ImageMagick/ImageMagick/issues/104 • CWE-125: Out-of-bounds Read •