Page 44 of 296 results (0.012 seconds)

CVSS: 7.8EPSS: 6%CPEs: 40EXPL: 0

Memory leak in coders/mpc.c in ImageMagick before 6.9.7-4 and 7.x before 7.0.4-4 allows remote attackers to cause a denial of service (memory consumption) via vectors involving a pixel cache. La pérdida de memoria en los coders/mpc.c en ImageMagick en versiones anteriores a 6.9.7-4 y 7.x en versiones anteriores a 7.0.4-4 permite a atacantes remotos provocar una denegación de servicio (consumo de memoria) a través de vectores que implican una caché de píxeles. • http://www.debian.org/security/2017/dsa-3799 http://www.openwall.com/lists/oss-security/2017/01/16/6 http://www.openwall.com/lists/oss-security/2017/01/17/5 http://www.securityfocus.com/bid/95752 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=851382 https://github.com/ImageMagick/ImageMagick/blob/6.9.7-4/ChangeLog https://github.com/ImageMagick/ImageMagick/blob/7.0.4-4/ChangeLog https://github.com/ImageMagick/ImageMagick/commit/66e283e0a9c141b19fe6c4c39f4a41c0d3188ba8 https:& • CWE-772: Missing Release of Resource after Effective Lifetime •

CVSS: 7.8EPSS: 1%CPEs: 5EXPL: 0

coders/psd.c in ImageMagick allows remote attackers to have unspecified impact via a crafted PSD file, which triggers an out-of-bounds write. Coders/psd.c en ImageMagick permite a los atacantes remotos tener un impacto no especificado a través de un archivo PSD manipulado, lo que desencadena una escritura fuera de los límites. • http://www.debian.org/security/2017/dsa-3799 http://www.openwall.com/lists/oss-security/2017/01/16/6 http://www.openwall.com/lists/oss-security/2017/01/17/5 http://www.securityfocus.com/bid/95755 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=851376 https://github.com/ImageMagick/ImageMagick/commit/91cc3f36f2ccbd485a0456bab9aebe63b635da88 https://github.com/ImageMagick/ImageMagick/commit/e87af64b1ff1635a32d9b6162f1b0e260fb54ed9 https://github.com/ImageMagick/ImageMagick/issues/348 https://security&# • CWE-787: Out-of-bounds Write •

CVSS: 8.8EPSS: 0%CPEs: 5EXPL: 2

The AcquireMagickMemory function in MagickCore/memory.c in ImageMagick 7.0.3.3 before 7.0.3.8 allows remote attackers to have unspecified impact via a crafted image, which triggers a memory allocation failure. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-8862. La función AcquireMagickMemory en MagickCore/memory.c en ImageMagick 7.0.3.3 en versiones anteriores a 7.0.3.8 permite a atacantes remotos tener un impacto no especificado a través de una imagen manipulada, lo que desencadena un fallo de asignación de memoria. NOTA: esta vulnerabilidad existe debido a una reparación incompleta de CVE-2016-8862. • http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00085.html http://lists.opensuse.org/opensuse-security-announce/2017-01/msg00006.html http://lists.opensuse.org/opensuse-updates/2016-12/msg00141.html http://www.openwall.com/lists/oss-security/2016/10/20/3 http://www.openwall.com/lists/oss-security/2016/10/21/5 https://blogs.gentoo.org/ago/2016/10/20/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862 https://bugzilla.redha • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.5EPSS: 1%CPEs: 29EXPL: 0

Heap overflow in the WaveletDenoiseImage function in MagickCore/fx.c in ImageMagick before 6.9.6-4 and 7.x before 7.0.3-6 allows remote attackers to cause a denial of service (crash) via a crafted image. Desbordamiento de búfer basado en memoria dinámica en la función WaveletDenoiseImage en MagickCore/fx.c en ImageMagick en versiones anteriores a 6.9.6-4 y 7.x en versiones anteriores a 7.0.3-6 permite a atacantes remotos provocar una denegación de servicio (caída) a través de una imagen manipulada. • http://www.openwall.com/lists/oss-security/2016/11/13/1 http://www.openwall.com/lists/oss-security/2016/11/14/10 http://www.securityfocus.com/bid/94310 https://github.com/ImageMagick/ImageMagick/commit/3cbfb163cff9e5b8cdeace8312e9bfee810ed02b https://github.com/ImageMagick/ImageMagick/issues/296 https://security.gentoo.org/glsa/201702-09 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.5EPSS: 0%CPEs: 2EXPL: 0

The SGI coder in ImageMagick before 7.0.2-10 allows remote attackers to cause a denial of service (out-of-bounds read) via a large row value in an sgi file. El codificador SGI en ImageMagick en versiones anteriores a 7.0.2-10 permite a atacantes remotos provocar una denegación de servicio (lectura fuera de límites) a través de un valor de fila grande en un archivo sgi. • http://www.openwall.com/lists/oss-security/2016/09/26/8 http://www.securityfocus.com/bid/93181 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=836776 https://github.com/ImageMagick/ImageMagick/commit/7afcf9f71043df15508e46f079387bd4689a738d https://github.com/ImageMagick/ImageMagick/commit/8f8959033e4e59418d6506b345829af1f7a71127 • CWE-125: Out-of-bounds Read •