Page 44 of 299 results (0.004 seconds)

CVSS: 7.8EPSS: 6%CPEs: 40EXPL: 0

Memory leak in coders/mpc.c in ImageMagick before 6.9.7-4 and 7.x before 7.0.4-4 allows remote attackers to cause a denial of service (memory consumption) via vectors involving a pixel cache. La pérdida de memoria en los coders/mpc.c en ImageMagick en versiones anteriores a 6.9.7-4 y 7.x en versiones anteriores a 7.0.4-4 permite a atacantes remotos provocar una denegación de servicio (consumo de memoria) a través de vectores que implican una caché de píxeles. • http://www.debian.org/security/2017/dsa-3799 http://www.openwall.com/lists/oss-security/2017/01/16/6 http://www.openwall.com/lists/oss-security/2017/01/17/5 http://www.securityfocus.com/bid/95752 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=851382 https://github.com/ImageMagick/ImageMagick/blob/6.9.7-4/ChangeLog https://github.com/ImageMagick/ImageMagick/blob/7.0.4-4/ChangeLog https://github.com/ImageMagick/ImageMagick/commit/66e283e0a9c141b19fe6c4c39f4a41c0d3188ba8 https:& • CWE-772: Missing Release of Resource after Effective Lifetime •

CVSS: 5.5EPSS: 1%CPEs: 37EXPL: 0

Heap-based buffer overflow in the PushQuantumPixel function in ImageMagick before 6.9.7-3 and 7.x before 7.0.4-3 allows remote attackers to cause a denial of service (application crash) via a crafted TIFF file. El desbordamiento de búfer basado en memoria dinámica en la función PushQuantumPixel de ImageMagick en versiones anteriores a 6.9.7-3 y 7.x en versiones anteriores a 7.0.4-3 permite a los atacantes remotos causar una denegación de servicio (caída de la aplicación) a través de un archivo TIFF manipulado. • http://www.debian.org/security/2017/dsa-3799 http://www.openwall.com/lists/oss-security/2017/01/16/6 http://www.openwall.com/lists/oss-security/2017/01/17/5 http://www.securityfocus.com/bid/95748 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=851381 https://github.com/ImageMagick/ImageMagick/blob/6.9.7-3/ChangeLog https://github.com/ImageMagick/ImageMagick/blob/7.0.4-3/ChangeLog https://github.com/ImageMagick/ImageMagick/commit/c073a7712d82476b5fbee74856c46b88af9c3175 https:& • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.8EPSS: 1%CPEs: 2EXPL: 0

coders/psd.c in ImageMagick allows remote attackers to have unspecified impact via a crafted PSD file, which triggers an out-of-bounds write. Coders/psd.c en ImageMagick permite a los atacantes remotos tener un impacto no especificado a través de un archivo PSD manipulado, lo que desencadena una escritura fuera de los límites. • http://www.openwall.com/lists/oss-security/2017/01/16/6 http://www.openwall.com/lists/oss-security/2017/01/17/5 http://www.securityfocus.com/bid/95751 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=851377 https://github.com/ImageMagick/ImageMagick/commit/37a1710e2dab6ed91128ea648d654a22fbe2a6af https://github.com/ImageMagick/ImageMagick/commit/d4ec73f866a7c42a2e7f301fcd696e5cb7a7d3ab https://github.com/ImageMagick/ImageMagick/issues/350 https://security.gentoo.org/glsa/201702-09 • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 1%CPEs: 5EXPL: 0

coders/psd.c in ImageMagick allows remote attackers to have unspecified impact via a crafted PSD file, which triggers an out-of-bounds write. Coders/psd.c en ImageMagick permite a los atacantes remotos tener un impacto no especificado a través de un archivo PSD manipulado, lo que desencadena una escritura fuera de los límites. • http://www.debian.org/security/2017/dsa-3799 http://www.openwall.com/lists/oss-security/2017/01/16/6 http://www.openwall.com/lists/oss-security/2017/01/17/5 http://www.securityfocus.com/bid/95755 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=851376 https://github.com/ImageMagick/ImageMagick/commit/91cc3f36f2ccbd485a0456bab9aebe63b635da88 https://github.com/ImageMagick/ImageMagick/commit/e87af64b1ff1635a32d9b6162f1b0e260fb54ed9 https://github.com/ImageMagick/ImageMagick/issues/348 https://security&# • CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 1%CPEs: 4EXPL: 0

coders/psd.c in ImageMagick allows remote attackers to have unspecified impact by leveraging an improper cast, which triggers a heap-based buffer overflow. Coders/psd.c en ImageMagick permite a los atacantes remotos tener un impacto no especificado al aprovechar un cast impropio, lo que desencadena un desbordamiento de búfer basado en memoria dinámica. • http://www.debian.org/security/2017/dsa-3799 http://www.openwall.com/lists/oss-security/2017/01/16/6 http://www.openwall.com/lists/oss-security/2017/01/17/5 http://www.securityfocus.com/bid/95746 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=851374 https://github.com/ImageMagick/ImageMagick/commit/7d65a814ac76bd04760072c33e452371692ee790 https://github.com/ImageMagick/ImageMagick/commit/c8c6a0f123d5e35c173125365c97e2c0fc7eca42 https://github.com/ImageMagick/ImageMagick/issues/347 https://security&# • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •