Page 4 of 31 results (0.004 seconds)

CVSS: 5.9EPSS: 0%CPEs: 2EXPL: 1

Multiple denial of service vulnerabilities exist in the image output closing functionality of OpenImageIO Project OpenImageIO v2.4.4.2. Specially crafted ImageOutput Objects can lead to multiple null pointer dereferences. An attacker can provide malicious multiple inputs to trigger these vulnerabilities.This vulnerability applies to writing .fits files. Existen múltiples vulnerabilidades de Denegación de Servicio (DoS) en la funcionalidad de cierre de salida de imágenes de OpenImageIO Project OpenImageIO v2.4.4.2. Los objetos ImageOutput especialmente manipulados pueden provocar múltiples desreferencias de puntero null. • https://security.gentoo.org/glsa/202305-33 https://talosintelligence.com/vulnerability_reports/TALOS-2022-1653 https://www.debian.org/security/2023/dsa-5384 • CWE-476: NULL Pointer Dereference •

CVSS: 5.9EPSS: 0%CPEs: 2EXPL: 1

Multiple denial of service vulnerabilities exist in the image output closing functionality of OpenImageIO Project OpenImageIO v2.4.4.2. Specially crafted ImageOutput Objects can lead to multiple null pointer dereferences. An attacker can provide malicious multiple inputs to trigger these vulnerabilities.This vulnerability applies to writing .bmp files. Existen múltiples vulnerabilidades de Denegación de Servicio (DoS) en la funcionalidad de cierre de salida de imágenes de OpenImageIO Project OpenImageIO v2.4.4.2. Los objetos ImageOutput especialmente manipulados pueden provocar múltiples desreferencias de puntero null. • https://security.gentoo.org/glsa/202305-33 https://talosintelligence.com/vulnerability_reports/TALOS-2022-1653 https://www.debian.org/security/2023/dsa-5384 • CWE-476: NULL Pointer Dereference •

CVSS: 5.9EPSS: 0%CPEs: 2EXPL: 1

A denial of service vulnerability exists in the DPXOutput::close() functionality of OpenImageIO Project OpenImageIO v2.4.4.2. A specially crafted ImageOutput Object can lead to null pointer dereference. An attacker can provide malicious input to trigger this vulnerability. Existe una vulnerabilidad de Denegación de Servicio (DoS) en la funcionalidad DPXOutput::close() de OpenImageIO Project OpenImageIO v2.4.4.2. Un objeto ImageOutput especialmente manipulado puede provocar una desreferencia del puntero null. • https://security.gentoo.org/glsa/202305-33 https://talosintelligence.com/vulnerability_reports/TALOS-2022-1652 https://www.debian.org/security/2023/dsa-5384 • CWE-476: NULL Pointer Dereference •

CVSS: 5.9EPSS: 0%CPEs: 2EXPL: 1

An information disclosure vulnerability exists in the DPXOutput::close() functionality of OpenImageIO Project OpenImageIO v2.4.4.2. A specially crafted ImageOutput Object can lead to leaked heap data. An attacker can provide malicious input to trigger this vulnerability. Existe una vulnerabilidad de divulgación de información en la funcionalidad DPXOutput::close() de OpenImageIO Project OpenImageIO v2.4.4.2. Un objeto ImageOutput especialmente manipulado puede provocar la filtración de datos del montón. • https://security.gentoo.org/glsa/202305-33 https://talosintelligence.com/vulnerability_reports/TALOS-2022-1651 https://www.debian.org/security/2023/dsa-5384 • CWE-125: Out-of-bounds Read •

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 1

A denial of service vulnerability exists in the DDS native tile reading functionality of OpenImageIO Project OpenImageIO v2.3.19.0 and v2.4.4.2. A specially-crafted .dds can lead to denial of service. An attacker can provide a malicious file to trigger this vulnerability. Existe una vulnerabilidad de Denegación de Servicio (DoS) en la funcionalidad de lectura de mosaicos nativos DDS de OpenImageIO Project OpenImageIO v2.3.19.0 y v2.4.4.2. Un .dds especialmente manipulado puede provocar una Denegación de Servicio (DoS). • https://security.gentoo.org/glsa/202305-33 https://talosintelligence.com/vulnerability_reports/TALOS-2022-1635 https://www.debian.org/security/2023/dsa-5384 • CWE-476: NULL Pointer Dereference •