Page 43 of 646 results (0.007 seconds)

CVSS: 6.5EPSS: 0%CPEs: 3EXPL: 0

30 Apr 2017 — In ImageMagick 7.0.5-5, the ReadMATImage function in mat.c allows attackers to cause a denial of service (memory leak) via a crafted file. En ImageMagick 7.0.5-5, la función ReadMATImage en mat.c permite a atacantes provocar una denegación de servicio (pérdida de memoria) a través de un archivo diseñado. It was discovered that ImageMagick incorrectly handled certain malformed image files. If a user or automated system using ImageMagick were tricked into opening a specially crafted image, an attacker could e... • http://www.debian.org/security/2017/dsa-3863 • CWE-772: Missing Release of Resource after Effective Lifetime •

CVSS: 6.5EPSS: 0%CPEs: 3EXPL: 0

30 Apr 2017 — In ImageMagick 7.0.5-5, the ReadMTVImage function in mtv.c allows attackers to cause a denial of service (memory leak) via a crafted file. En ImageMagick 7.0.5-5, la función ReadMTVImage en mtv.c permite a atacantes provocar una denegación de servicio (pérdida de memoria) a través de un archivo diseñado. It was discovered that ImageMagick incorrectly handled certain malformed image files. If a user or automated system using ImageMagick were tricked into opening a specially crafted image, an attacker could e... • http://www.debian.org/security/2017/dsa-3863 • CWE-772: Missing Release of Resource after Effective Lifetime •

CVSS: 6.5EPSS: 0%CPEs: 3EXPL: 0

30 Apr 2017 — In ImageMagick 7.0.5-5, the ReadEPTImage function in ept.c allows attackers to cause a denial of service (memory leak) via a crafted file. En ImageMagick 7.0.5-5, la función ReadEPTImage en ept.c permite a atacantes provocar una denegación de servicio (pérdida de memoria) a través de un archivo diseñado. It was discovered that ImageMagick incorrectly handled certain malformed image files. If a user or automated system using ImageMagick were tricked into opening a specially crafted image, an attacker could e... • http://www.debian.org/security/2017/dsa-3863 • CWE-772: Missing Release of Resource after Effective Lifetime •

CVSS: 6.5EPSS: 0%CPEs: 3EXPL: 0

30 Apr 2017 — In ImageMagick 7.0.5-5, the ReadXWDImage function in xwd.c allows attackers to cause a denial of service (memory leak) via a crafted file. En ImageMagick 7.0.5-5, la función ReadXWDImage en xwd.c permite a atacantes provocar una denegación de servicio (pérdida de memoria) a través de un archivo diseñado. It was discovered that ImageMagick incorrectly handled certain malformed image files. If a user or automated system using ImageMagick were tricked into opening a specially crafted image, an attacker could e... • http://www.debian.org/security/2017/dsa-3863 • CWE-772: Missing Release of Resource after Effective Lifetime •

CVSS: 6.5EPSS: 0%CPEs: 3EXPL: 0

30 Apr 2017 — In ImageMagick 7.0.5-5, the ReadSFWImage function in sfw.c allows attackers to cause a denial of service (memory leak) via a crafted file. En ImageMagick 7.0.5-5, la función ReadSFWImage en sfw.c permite a atacantes provocar una denegación de servicio (pérdida de memoria) a través de un archivo diseñado. It was discovered that ImageMagick incorrectly handled certain malformed image files. If a user or automated system using ImageMagick were tricked into opening a specially crafted image, an attacker could e... • http://www.debian.org/security/2017/dsa-3863 • CWE-772: Missing Release of Resource after Effective Lifetime •

CVSS: 6.5EPSS: 0%CPEs: 3EXPL: 0

30 Apr 2017 — In ImageMagick 7.0.5-5, the ReadEXRImage function in exr.c allows attackers to cause a denial of service (memory leak) via a crafted file. En ImageMagick 7.0.5-5, la función ReadEXRImage en exr.c permite a atacantes provocar una denegación de servicio (pérdida de memoria) a través de un archivo diseñado. It was discovered that ImageMagick incorrectly handled certain malformed image files. If a user or automated system using ImageMagick were tricked into opening a specially crafted image, an attacker could e... • http://www.debian.org/security/2017/dsa-3863 • CWE-772: Missing Release of Resource after Effective Lifetime •

CVSS: 6.5EPSS: 1%CPEs: 1EXPL: 0

20 Apr 2017 — coders/psd.c in ImageMagick allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted PSD file. coders/psd.c en ImageMagick permite a atacantes remotos provocar una denegación de servicio (lectura fuera de límites) a través de un archivo PSD manipulado. • http://www.openwall.com/lists/oss-security/2016/09/22/2 • CWE-125: Out-of-bounds Read •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 1

20 Apr 2017 — Buffer overflow in ImageMagick before 6.9.0-4 Beta allows remote attackers to cause a denial of service (application crash) via a crafted SUN file. Desbordamiento de búfer en ImageMagick en versiones anteriores a 6.9.0-4 Beta permite a atacantes remotos provocar una denegación de servicio (caída de la aplicación) a través de un archivo SUN manipulado. • http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=26838 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

20 Apr 2017 — The ReadVIFFImage function in coders/viff.c in ImageMagick allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted VIFF file. La función ReadVIFFImage en coders/viff.c en ImageMagick permite a atacantes remotos provocar una denegación de servicio (lectura fuera de límites) a través de un archivo VIFF manipulado. • http://www.openwall.com/lists/oss-security/2016/09/22/2 • CWE-125: Out-of-bounds Read •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

20 Apr 2017 — coders/psd.c in ImageMagick allows remote attackers to cause a denial of service (out-of-bounds write) via a crafted PSD file. coders/psd.c en ImageMagick permite a atacantes remotos provocar una denegación de servicio (escritura fuera de limites) a través de un archivo PSD manipulado. • http://www.openwall.com/lists/oss-security/2016/09/22/2 • CWE-787: Out-of-bounds Write •