Page 29 of 151 results (0.006 seconds)

CVSS: 7.8EPSS: 1%CPEs: 5EXPL: 0

coders/psd.c in ImageMagick allows remote attackers to have unspecified impact via a crafted PSD file, which triggers an out-of-bounds write. Coders/psd.c en ImageMagick permite a los atacantes remotos tener un impacto no especificado a través de un archivo PSD manipulado, lo que desencadena una escritura fuera de los límites. • http://www.debian.org/security/2017/dsa-3799 http://www.openwall.com/lists/oss-security/2017/01/16/6 http://www.openwall.com/lists/oss-security/2017/01/17/5 http://www.securityfocus.com/bid/95755 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=851376 https://github.com/ImageMagick/ImageMagick/commit/91cc3f36f2ccbd485a0456bab9aebe63b635da88 https://github.com/ImageMagick/ImageMagick/commit/e87af64b1ff1635a32d9b6162f1b0e260fb54ed9 https://github.com/ImageMagick/ImageMagick/issues/348 https://security&# • CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 1%CPEs: 4EXPL: 0

coders/psd.c in ImageMagick allows remote attackers to have unspecified impact by leveraging an improper cast, which triggers a heap-based buffer overflow. Coders/psd.c en ImageMagick permite a los atacantes remotos tener un impacto no especificado al aprovechar un cast impropio, lo que desencadena un desbordamiento de búfer basado en memoria dinámica. • http://www.debian.org/security/2017/dsa-3799 http://www.openwall.com/lists/oss-security/2017/01/16/6 http://www.openwall.com/lists/oss-security/2017/01/17/5 http://www.securityfocus.com/bid/95746 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=851374 https://github.com/ImageMagick/ImageMagick/commit/7d65a814ac76bd04760072c33e452371692ee790 https://github.com/ImageMagick/ImageMagick/commit/c8c6a0f123d5e35c173125365c97e2c0fc7eca42 https://github.com/ImageMagick/ImageMagick/issues/347 https://security&# • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

Heap-based buffer overflow in the IsPixelGray function in MagickCore/pixel-accessor.h in ImageMagick 7.0.3.8 allows remote attackers to cause a denial of service (out-of-bounds heap read) via a crafted image file. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-9556. Desbordamiento de búfer basado en memoria dinámica en la función IsPixelGray en MagickCore/pixel-accessor.h en ImageMagick 7.0.3.8 permite a atacantes remotos provocar una denegación de servicio (lectura de memoria dinámica fuera de límites) a través de un archivo de imagen manipulado. NOTA: esta vulnerabilidad existe debido a una solución incompleta para CVE-2016-9556. • http://www.openwall.com/lists/oss-security/2016/12/01/4 http://www.openwall.com/lists/oss-security/2016/12/02/11 http://www.openwall.com/lists/oss-security/2016/12/02/12 https://blogs.gentoo.org/ago/2016/12/01/imagemagick-heap-based-buffer-overflow-in-ispixelgray-pixel-accessor-h-incomplete-fix-for-cve-2016-9556 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-125: Out-of-bounds Read •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

The IsPixelMonochrome function in MagickCore/pixel-accessor.h in ImageMagick 7.0.3.0 allows remote attackers to cause a denial of service (out-of-bounds read and crash) via a crafted file. NOTE: the vendor says "This is a Q64 issue and we do not support Q64." La función IsPixelMonochrome en MagickCore/pixel-accessor.h en ImageMagick 7.0.3.0 permite a atacantes remotos provocar una denegación de servicio (lectura fuera de límites y caída) a través de un archivo manipulado. NOTA: el proveedor dice que "Este es un problema de Q64 y no damos soporte a Q64". • http://www.openwall.com/lists/oss-security/2016/10/16/2 http://www.openwall.com/lists/oss-security/2016/12/08/18 http://www.securityfocus.com/bid/93599 https://bugzilla.redhat.com/show_bug.cgi?id=1385694 https://github.com/ImageMagick/ImageMagick/issues/272 • CWE-125: Out-of-bounds Read •

CVSS: 8.8EPSS: 0%CPEs: 5EXPL: 2

The AcquireMagickMemory function in MagickCore/memory.c in ImageMagick 7.0.3.3 before 7.0.3.8 allows remote attackers to have unspecified impact via a crafted image, which triggers a memory allocation failure. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-8862. La función AcquireMagickMemory en MagickCore/memory.c en ImageMagick 7.0.3.3 en versiones anteriores a 7.0.3.8 permite a atacantes remotos tener un impacto no especificado a través de una imagen manipulada, lo que desencadena un fallo de asignación de memoria. NOTA: esta vulnerabilidad existe debido a una reparación incompleta de CVE-2016-8862. • http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00085.html http://lists.opensuse.org/opensuse-security-announce/2017-01/msg00006.html http://lists.opensuse.org/opensuse-updates/2016-12/msg00141.html http://www.openwall.com/lists/oss-security/2016/10/20/3 http://www.openwall.com/lists/oss-security/2016/10/21/5 https://blogs.gentoo.org/ago/2016/10/20/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862 https://bugzilla.redha • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •