Page 44 of 298 results (0.030 seconds)

CVSS: 5.5EPSS: 1%CPEs: 37EXPL: 0

Heap-based buffer overflow in the PushQuantumPixel function in ImageMagick before 6.9.7-3 and 7.x before 7.0.4-3 allows remote attackers to cause a denial of service (application crash) via a crafted TIFF file. El desbordamiento de búfer basado en memoria dinámica en la función PushQuantumPixel de ImageMagick en versiones anteriores a 6.9.7-3 y 7.x en versiones anteriores a 7.0.4-3 permite a los atacantes remotos causar una denegación de servicio (caída de la aplicación) a través de un archivo TIFF manipulado. • http://www.debian.org/security/2017/dsa-3799 http://www.openwall.com/lists/oss-security/2017/01/16/6 http://www.openwall.com/lists/oss-security/2017/01/17/5 http://www.securityfocus.com/bid/95748 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=851381 https://github.com/ImageMagick/ImageMagick/blob/6.9.7-3/ChangeLog https://github.com/ImageMagick/ImageMagick/blob/7.0.4-3/ChangeLog https://github.com/ImageMagick/ImageMagick/commit/c073a7712d82476b5fbee74856c46b88af9c3175 https:& • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.8EPSS: 1%CPEs: 2EXPL: 0

coders/psd.c in ImageMagick allows remote attackers to have unspecified impact via a crafted PSD file, which triggers an out-of-bounds write. Coders/psd.c en ImageMagick permite a los atacantes remotos tener un impacto no especificado a través de un archivo PSD manipulado, lo que desencadena una escritura fuera de los límites. • http://www.openwall.com/lists/oss-security/2017/01/16/6 http://www.openwall.com/lists/oss-security/2017/01/17/5 http://www.securityfocus.com/bid/95751 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=851377 https://github.com/ImageMagick/ImageMagick/commit/37a1710e2dab6ed91128ea648d654a22fbe2a6af https://github.com/ImageMagick/ImageMagick/commit/d4ec73f866a7c42a2e7f301fcd696e5cb7a7d3ab https://github.com/ImageMagick/ImageMagick/issues/350 https://security.gentoo.org/glsa/201702-09 • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 1%CPEs: 5EXPL: 0

coders/psd.c in ImageMagick allows remote attackers to have unspecified impact via a crafted PSD file, which triggers an out-of-bounds write. Coders/psd.c en ImageMagick permite a los atacantes remotos tener un impacto no especificado a través de un archivo PSD manipulado, lo que desencadena una escritura fuera de los límites. • http://www.debian.org/security/2017/dsa-3799 http://www.openwall.com/lists/oss-security/2017/01/16/6 http://www.openwall.com/lists/oss-security/2017/01/17/5 http://www.securityfocus.com/bid/95755 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=851376 https://github.com/ImageMagick/ImageMagick/commit/91cc3f36f2ccbd485a0456bab9aebe63b635da88 https://github.com/ImageMagick/ImageMagick/commit/e87af64b1ff1635a32d9b6162f1b0e260fb54ed9 https://github.com/ImageMagick/ImageMagick/issues/348 https://security&# • CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 1%CPEs: 4EXPL: 0

coders/psd.c in ImageMagick allows remote attackers to have unspecified impact by leveraging an improper cast, which triggers a heap-based buffer overflow. Coders/psd.c en ImageMagick permite a los atacantes remotos tener un impacto no especificado al aprovechar un cast impropio, lo que desencadena un desbordamiento de búfer basado en memoria dinámica. • http://www.debian.org/security/2017/dsa-3799 http://www.openwall.com/lists/oss-security/2017/01/16/6 http://www.openwall.com/lists/oss-security/2017/01/17/5 http://www.securityfocus.com/bid/95746 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=851374 https://github.com/ImageMagick/ImageMagick/commit/7d65a814ac76bd04760072c33e452371692ee790 https://github.com/ImageMagick/ImageMagick/commit/c8c6a0f123d5e35c173125365c97e2c0fc7eca42 https://github.com/ImageMagick/ImageMagick/issues/347 https://security&# • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 8.8EPSS: 0%CPEs: 5EXPL: 2

The AcquireMagickMemory function in MagickCore/memory.c in ImageMagick 7.0.3.3 before 7.0.3.8 allows remote attackers to have unspecified impact via a crafted image, which triggers a memory allocation failure. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-8862. La función AcquireMagickMemory en MagickCore/memory.c en ImageMagick 7.0.3.3 en versiones anteriores a 7.0.3.8 permite a atacantes remotos tener un impacto no especificado a través de una imagen manipulada, lo que desencadena un fallo de asignación de memoria. NOTA: esta vulnerabilidad existe debido a una reparación incompleta de CVE-2016-8862. • http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00085.html http://lists.opensuse.org/opensuse-security-announce/2017-01/msg00006.html http://lists.opensuse.org/opensuse-updates/2016-12/msg00141.html http://www.openwall.com/lists/oss-security/2016/10/20/3 http://www.openwall.com/lists/oss-security/2016/10/21/5 https://blogs.gentoo.org/ago/2016/10/20/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862 https://bugzilla.redha • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •