Page 36 of 468 results (0.006 seconds)

CVSS: 6.5EPSS: 0%CPEs: 4EXPL: 1

ImageMagick 7.0.8-4 has a memory leak in DecodeImage in coders/pcd.c. ImageMagick 7.0.8-4 tiene una fuga de memoria en DecodeImage en coders/pcd.c. • https://github.com/ImageMagick/ImageMagick/issues/1193 https://usn.ubuntu.com/3785-1 https://access.redhat.com/security/cve/CVE-2018-14435 https://bugzilla.redhat.com/show_bug.cgi?id=1609936 • CWE-400: Uncontrolled Resource Consumption CWE-772: Missing Release of Resource after Effective Lifetime •

CVSS: 6.5EPSS: 0%CPEs: 4EXPL: 1

ImageMagick 7.0.8-4 has a memory leak in ReadMIFFImage in coders/miff.c. ImageMagick 7.0.8-4 tiene una fuga de memoria en ReadMIFFImage en coders/miff.c. • https://github.com/ImageMagick/ImageMagick/issues/1191 https://usn.ubuntu.com/3785-1 https://access.redhat.com/security/cve/CVE-2018-14436 https://bugzilla.redhat.com/show_bug.cgi?id=1609939 • CWE-400: Uncontrolled Resource Consumption CWE-772: Missing Release of Resource after Effective Lifetime •

CVSS: 6.5EPSS: 0%CPEs: 4EXPL: 1

ImageMagick 7.0.8-4 has a memory leak in parse8BIM in coders/meta.c. ImageMagick 7.0.8-4 tiene una fuga de memoria en parse8BIM en coders/meta.c. • https://github.com/ImageMagick/ImageMagick/issues/1190 https://usn.ubuntu.com/3785-1 https://access.redhat.com/security/cve/CVE-2018-14437 https://bugzilla.redhat.com/show_bug.cgi?id=1609942 • CWE-400: Uncontrolled Resource Consumption CWE-772: Missing Release of Resource after Effective Lifetime •

CVSS: 6.5EPSS: 0%CPEs: 5EXPL: 1

In ImageMagick 7.0.8-4, there is a memory leak in the XMagickCommand function in MagickCore/animate.c. En ImageMagick 7.0.8-4 hay una fuga de memoria en la función XMagickCommand en MagickCore/animate.c. A memory leak was discovered in ImageMagick in the XMagickCommand function in animate.c file. An array of strings, named filelist, is allocated on the heap but not released in case the function ExpandFilenames returns an error code. • http://www.securityfocus.com/bid/104687 http://www.securitytracker.com/id/1041219 https://github.com/ImageMagick/ImageMagick/issues/1195 https://usn.ubuntu.com/3711-1 https://access.redhat.com/security/cve/CVE-2018-13153 https://bugzilla.redhat.com/show_bug.cgi?id=1598471 • CWE-400: Uncontrolled Resource Consumption CWE-772: Missing Release of Resource after Effective Lifetime •

CVSS: 8.8EPSS: 0%CPEs: 7EXPL: 1

In ImageMagick 7.0.8-3 Q16, ReadBMPImage and WriteBMPImage in coders/bmp.c allow attackers to cause an out of bounds write via a crafted file. En ImageMagick 7.0.8-3 Q16, ReadBMPImage y WriteBMPImage en coders/bmp.c permiten que los atacantes provoquen una escritura fuera de límites mediante un archivo manipulado. • https://github.com/ImageMagick/ImageMagick/issues/1177 https://lists.debian.org/debian-lts-announce/2018/06/msg00004.html https://usn.ubuntu.com/3711-1 https://www.debian.org/security/2018/dsa-4245 https://access.redhat.com/security/cve/CVE-2018-12599 https://bugzilla.redhat.com/show_bug.cgi?id=1594338 • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •