Page 33 of 465 results (0.001 seconds)

CVSS: 6.5EPSS: 0%CPEs: 4EXPL: 0

ImageMagick 7.0.8-5 has a memory leak vulnerability in the function ReadOneJNGImage in coders/png.c. ImageMagick 7.0.8-5 tiene una vulnerabilidad de fuga de memoria en la función ReadOneJNGImage en coders/png.c. • https://github.com/ImageMagick/ImageMagick/commit/76efa969342568841ecf320b5a041685a6d24e0b https://github.com/ImageMagick/ImageMagick/issues/1201 https://usn.ubuntu.com/3785-1 https://access.redhat.com/security/cve/CVE-2018-16640 https://bugzilla.redhat.com/show_bug.cgi?id=1626570 • CWE-125: Out-of-bounds Read CWE-772: Missing Release of Resource after Effective Lifetime •

CVSS: 6.5EPSS: 1%CPEs: 6EXPL: 0

The function InsertRow in coders/cut.c in ImageMagick 7.0.7-37 allows remote attackers to cause a denial of service via a crafted image file due to an out-of-bounds write. La función InsertRow en coders/cut.c en ImageMagick 7.0.7-37 permite que atacantes remotos provoquen una denegación de servicio (DoS) mediante un archivo de imagen manipulado debido a una escritura fuera de límites. • https://github.com/ImageMagick/ImageMagick/commit/cc4ac341f29fa368da6ef01c207deaf8c61f6a2e https://github.com/ImageMagick/ImageMagick/issues/1162 https://lists.debian.org/debian-lts-announce/2018/10/msg00002.html https://usn.ubuntu.com/3785-1 https://www.debian.org/security/2018/dsa-4316 https://access.redhat.com/security/cve/CVE-2018-16642 https://bugzilla.redhat.com/show_bug.cgi?id=1626591 • CWE-787: Out-of-bounds Write •

CVSS: 6.5EPSS: 1%CPEs: 5EXPL: 0

The functions ReadDCMImage in coders/dcm.c, ReadPWPImage in coders/pwp.c, ReadCALSImage in coders/cals.c, and ReadPICTImage in coders/pict.c in ImageMagick 7.0.8-4 do not check the return value of the fputc function, which allows remote attackers to cause a denial of service via a crafted image file. Las funciones ReadDCMImage en coders/dcm.c, ReadPWPImage en coders/pwp.c, ReadCALSImage en coders/cals.c y ReadPICTImage en coders/pict.c en ImageMagick 7.0.8-4 no comprueban el valor de retorno de la función fputc, lo que permite que los atacantes remotos provoquen una denegación de servicio (DoS) mediante un archivo de imagen manipulado. • https://github.com/ImageMagick/ImageMagick/commit/6b6bff054d569a77973f2140c0e86366e6168a6c https://github.com/ImageMagick/ImageMagick/issues/1199 https://lists.debian.org/debian-lts-announce/2018/10/msg00002.html https://lists.debian.org/debian-lts-announce/2020/09/msg00007.html https://usn.ubuntu.com/3785-1 https://access.redhat.com/security/cve/CVE-2018-16643 https://bugzilla.redhat.com/show_bug.cgi?id=1626599 • CWE-20: Improper Input Validation CWE-252: Unchecked Return Value •

CVSS: 6.5EPSS: 2%CPEs: 6EXPL: 0

There is a missing check for length in the functions ReadDCMImage of coders/dcm.c and ReadPICTImage of coders/pict.c in ImageMagick 7.0.8-11, which allows remote attackers to cause a denial of service via a crafted image. Hay una falta de comprobaciones de longitud en las funciones ReadDCMImage de coders/dcm.c y ReadPICTImage de coders/pict.c en ImageMagick 7.0.8-11, lo que permite que los atacantes remotos provoquen una denegación de servicio (DoS) mediante una imagen manipulada. • http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00006.html https://github.com/ImageMagick/ImageMagick/commit/16916c8979c32765c542e216b31cee2671b7afe7 https://github.com/ImageMagick/ImageMagick/commit/afa878a689870c28b6994ecf3bb8dbfb2b76d135 https://github.com/ImageMagick/ImageMagick/issues/1269 https://lists.debian.org/debian-lts-announce/2018/10/msg00002.html https://usn.ubuntu.com/3785-1 https://usn.ubuntu.com/4034-1 https://www.debian.org/security/2018/dsa-4316 https://access.redhat.com/securi • CWE-20: Improper Input Validation CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.5EPSS: 2%CPEs: 6EXPL: 0

There is an excessive memory allocation issue in the functions ReadBMPImage of coders/bmp.c and ReadDIBImage of coders/dib.c in ImageMagick 7.0.8-11, which allows remote attackers to cause a denial of service via a crafted image file. Hay un problema de asignación de memoria excesiva en las funciones ReadBMPImage en coders/bmp.c y ReadDIBImage en coders/dib.c en ImageMagick 7.0.8-11, que permite que los atacantes remotos provoquen una denegación de servicio (DoS) mediante una imagen manipulada. • https://github.com/ImageMagick/ImageMagick/commit/ecb31dbad39ccdc65868d5d2a37f0f0521250832 https://github.com/ImageMagick/ImageMagick/issues/1268 https://lists.debian.org/debian-lts-announce/2018/10/msg00002.html https://usn.ubuntu.com/3785-1 https://usn.ubuntu.com/4034-1 https://www.debian.org/security/2018/dsa-4316 https://access.redhat.com/security/cve/CVE-2018-16645 https://bugzilla.redhat.com/show_bug.cgi?id=1626611 • CWE-400: Uncontrolled Resource Consumption CWE-770: Allocation of Resources Without Limits or Throttling •