Page 38 of 225 results (0.014 seconds)

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 3

The ReadVICARImage function in coders/vicar.c in ImageMagick 6.x before 6.9.0-5 Beta allows remote attackers to cause a denial of service (infinite loop) via a crafted VICAR file. La función ReadVICARImage en coders/vicar.c en ImageMagick 6.x en versiones anteriores a 6.9.0-5 Beta permite a atacantes remotos provocar una denegación de servicio (bucle infinito) a través de un archivo VICA manipulado. • http://trac.imagemagick.org/changeset/17856 http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=26933 http://www.openwall.com/lists/oss-security/2015/02/26/13 http://www.openwall.com/lists/oss-security/2016/06/06/2 https://bugzilla.redhat.com/show_bug.cgi?id=1195271 • CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 2

ImageMagick 6.x before 6.9.0-5 Beta allows remote attackers to cause a denial of service (infinite loop) via a crafted MIFF file. ImageMagick 6.x en versiones anteriores a 6.9.0-5 Beta permite a atacantes remotos provocar una denegación de servicio (bucle infinito) a través de un archivo MIFF manipulado. • http://trac.imagemagick.org/changeset/17854 http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=26931 http://www.openwall.com/lists/oss-security/2015/02/26/13 http://www.openwall.com/lists/oss-security/2016/06/06/2 https://bugzilla.redhat.com/show_bug.cgi?id=1195265 • CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •

CVSS: 5.5EPSS: 1%CPEs: 37EXPL: 0

Heap-based buffer overflow in the PushQuantumPixel function in ImageMagick before 6.9.7-3 and 7.x before 7.0.4-3 allows remote attackers to cause a denial of service (application crash) via a crafted TIFF file. El desbordamiento de búfer basado en memoria dinámica en la función PushQuantumPixel de ImageMagick en versiones anteriores a 6.9.7-3 y 7.x en versiones anteriores a 7.0.4-3 permite a los atacantes remotos causar una denegación de servicio (caída de la aplicación) a través de un archivo TIFF manipulado. • http://www.debian.org/security/2017/dsa-3799 http://www.openwall.com/lists/oss-security/2017/01/16/6 http://www.openwall.com/lists/oss-security/2017/01/17/5 http://www.securityfocus.com/bid/95748 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=851381 https://github.com/ImageMagick/ImageMagick/blob/6.9.7-3/ChangeLog https://github.com/ImageMagick/ImageMagick/blob/7.0.4-3/ChangeLog https://github.com/ImageMagick/ImageMagick/commit/c073a7712d82476b5fbee74856c46b88af9c3175 https:& • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.8EPSS: 1%CPEs: 4EXPL: 0

coders/psd.c in ImageMagick allows remote attackers to have unspecified impact by leveraging an improper cast, which triggers a heap-based buffer overflow. Coders/psd.c en ImageMagick permite a los atacantes remotos tener un impacto no especificado al aprovechar un cast impropio, lo que desencadena un desbordamiento de búfer basado en memoria dinámica. • http://www.debian.org/security/2017/dsa-3799 http://www.openwall.com/lists/oss-security/2017/01/16/6 http://www.openwall.com/lists/oss-security/2017/01/17/5 http://www.securityfocus.com/bid/95746 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=851374 https://github.com/ImageMagick/ImageMagick/commit/7d65a814ac76bd04760072c33e452371692ee790 https://github.com/ImageMagick/ImageMagick/commit/c8c6a0f123d5e35c173125365c97e2c0fc7eca42 https://github.com/ImageMagick/ImageMagick/issues/347 https://security&# • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.8EPSS: 1%CPEs: 2EXPL: 0

coders/psd.c in ImageMagick allows remote attackers to have unspecified impact via a crafted PSD file, which triggers an out-of-bounds write. Coders/psd.c en ImageMagick permite a los atacantes remotos tener un impacto no especificado a través de un archivo PSD manipulado, lo que desencadena una escritura fuera de los límites. • http://www.openwall.com/lists/oss-security/2017/01/16/6 http://www.openwall.com/lists/oss-security/2017/01/17/5 http://www.securityfocus.com/bid/95751 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=851377 https://github.com/ImageMagick/ImageMagick/commit/37a1710e2dab6ed91128ea648d654a22fbe2a6af https://github.com/ImageMagick/ImageMagick/commit/d4ec73f866a7c42a2e7f301fcd696e5cb7a7d3ab https://github.com/ImageMagick/ImageMagick/issues/350 https://security.gentoo.org/glsa/201702-09 • CWE-787: Out-of-bounds Write •