Page 37 of 284 results (0.007 seconds)

CVSS: 9.8EPSS: 1%CPEs: 11EXPL: 0

The ReadPSDLayers function in coders/psd.c in ImageMagick 6.8.9.9 allows remote attackers to have unspecified impact via unknown vectors, related to "throwing of exceptions." La función ReadPSDLayers en coders/psd.c en ImageMagick 6.8.9.9 permite a atacantes remotos tener impacto no especificado a través de vectores desconocidos, relacionado con "lanzamiento de excepciones". • http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00002.html http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00011.html http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00018.html http://www.openwall.com/lists/oss-security/2016/06/02/13 http://www.ubuntu.com/usn/USN-3131-1 https://anonscm.debian.org/cgit/collab-maint/imagemagick.git/commit/?h=debian-patches/6.8.9.9-4-for-upstream&id=f9ef11671c41da4cf973d0d880af1cdfbd127860 https://bugzilla.redhat. • CWE-388: 7PK - Errors •

CVSS: 5.5EPSS: 0%CPEs: 15EXPL: 0

The ReadRLEImage function in coders/rle.c in ImageMagick 6.8.9.9 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted image file. La función ReadRLEImage en coders/rle.c en ImageMagick 6.8.9.9 permite a atacantes remotos provocar una denegación de servicio (lectura fuera de límites) a través de un archivo de imagen manipulado. • http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00002.html http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00009.html http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00010.html http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00011.html http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00018.html http://www.openwall.com/lists/oss-security/2016/06/02 • CWE-125: Out-of-bounds Read •

CVSS: 5.5EPSS: 1%CPEs: 16EXPL: 0

The ReadDIBImage function in coders/dib.c in ImageMagick allows remote attackers to cause a denial of service (crash) via a corrupted dib file. La función ReadDIBImage en coders/dib.c en ImageMagick permite a atacantes provocar una denegación de servicio (caída) a través de un archivo dib corrompido. • http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00002.html http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00009.html http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00010.html http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00011.html http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00018.html http://lists.opensuse.org/opensuse-security-announce/2016-08 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

Memory leak in the IsOptionMember function in MagickCore/option.c in ImageMagick before 6.9.2-2, as used in ODR-PadEnc and other products, allows attackers to trigger memory consumption. La pérdida de memoria en la función IsOptionMember en MagickCore/option.c en ImageMagick en versiones anteriores a 6.9.2-2, tal como se utiliza en ODR-PadEnc y otros productos, permite a atacantes desencadenar el consumo de memoria. • http://git.imagemagick.org/repos/ImageMagick/commit/6790815c75bdea0357df5564345847856e995d6b http://www.debian.org/security/2017/dsa-3808 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=857426 https://github.com/Opendigitalradio/ODR-PadEnc/issues/2 • CWE-399: Resource Management Errors •

CVSS: 5.5EPSS: 0%CPEs: 3EXPL: 0

Heap-based buffer overflow in the CalcMinMax function in coders/mat.c in ImageMagick before 6.9.4-0 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted mat file. Desbordamiento de búfer basado en memoria dinámica en la función CalcMinMax en coders/mat.c en ImageMagick en versiones anteriores a 6.9.4-0 permite a atacantes remotos provocar una denegación de servicio (lectura fuera de límites y caída de aplicación) a través de un archivo mat manipulado. • http://lists.opensuse.org/opensuse-updates/2017-02/msg00028.html http://lists.opensuse.org/opensuse-updates/2017-02/msg00031.html http://www.openwall.com/lists/oss-security/2016/12/26/9 http://www.securityfocus.com/bid/95221 https://bugs.launchpad.net/ubuntu/+source/imagemagick/+bug/1545366 https://bugzilla.redhat.com/show_bug.cgi?id=1410510 https://github.com/ImageMagick/ImageMagick/commit/a6240a163cb787909703d9fc649cf861f60ddd7c https://github.com/ImageMagick/ImageMagick/commit/b173a352397877775c51c9a0e9d • CWE-125: Out-of-bounds Read •