Page 47 of 235 results (0.010 seconds)

CVSS: 4.3EPSS: 5%CPEs: 57EXPL: 0

ImageMagick before 6.3.5-9 allows context-dependent attackers to cause a denial of service via a crafted image file that triggers (1) an infinite loop in the ReadDCMImage function, related to ReadBlobByte function calls; or (2) an infinite loop in the ReadXCFImage function, related to ReadBlobMSBLong function calls. ImageMagick versiones anteriores a 6.3.5-9 permite a atacantes locales o remotos dependientes del contexto provocar una denegación de servicio mediante un fichero de imagen manipulado que dispara (1) un bucle infinito en la función ReadDCMImage, relativo a llamadas a la función ReadBlobByte; ó (2) un bucle infinito en la función ReadXCFImage, relativo a llamadas a la función ReadBlobMSBLong. • http://bugs.gentoo.org/show_bug.cgi?id=186030 http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=596 http://secunia.com/advisories/26926 http://secunia.com/advisories/27048 http://secunia.com/advisories/27309 http://secunia.com/advisories/27364 http://secunia.com/advisories/27439 http://secunia.com/advisories/28721 http://secunia.com/advisories/29786 http://secunia.com/advisories/29857 http://secunia.com/advisories/36260 http://security.gentoo.org/glsa/glsa& • CWE-399: Resource Management Errors CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •

CVSS: 6.8EPSS: 1%CPEs: 57EXPL: 0

Multiple integer overflows in ImageMagick before 6.3.5-9 allow context-dependent attackers to execute arbitrary code via a crafted (1) .dcm, (2) .dib, (3) .xbm, (4) .xcf, or (5) .xwd image file, which triggers a heap-based buffer overflow. Múltiples desbordamientos de entero en ImageMagick versiones anteriores a 6.3.5-9 permite a atacantes locales o remotos dependientes del contexto ejecutar código de su elección mediante un fichero de imagen (1) .dcm, (2) .dib, (3) .xbm, (4) .xcf, ó (5) .xwd que dispara un desbordamiento de búfer basado en pila. • http://bugs.gentoo.org/show_bug.cgi?id=186030 http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=594 http://secunia.com/advisories/26926 http://secunia.com/advisories/27048 http://secunia.com/advisories/27309 http://secunia.com/advisories/27364 http://secunia.com/advisories/27439 http://secunia.com/advisories/28721 http://secunia.com/advisories/29786 http://secunia.com/advisories/29857 http://secunia.com/advisories/35316 http://secunia.com/advisories/36260 h • CWE-189: Numeric Errors CWE-190: Integer Overflow or Wraparound •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 1

Sign extension error in the ReadDIBImage function in ImageMagick before 6.3.5-9 allows context-dependent attackers to execute arbitrary code via a crafted width value in an image file, which triggers an integer overflow and a heap-based buffer overflow. Error de extensión de signo en la función ReadDIBImage de ImageMagick versiones anteriores a 6.3.5-9 permite a atacantes locales o remotos dependientes del contexto ejecutar código de su elección mediante un valor de ancho manipulado en un fichero de imagen, que dispara un desbordamiento de entero y un desbordamiento de búfer basado en pila. • http://bugs.gentoo.org/show_bug.cgi?id=186030 http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=597 http://secunia.com/advisories/26926 http://secunia.com/advisories/27048 http://secunia.com/advisories/27309 http://secunia.com/advisories/27364 http://secunia.com/advisories/27439 http://secunia.com/advisories/28721 http://secunia.com/advisories/29786 http://secunia.com/advisories/36260 http://security.gentoo.org/glsa/glsa-200710-27.xml http://studio.imagem • CWE-190: Integer Overflow or Wraparound CWE-681: Incorrect Conversion between Numeric Types •

CVSS: 6.8EPSS: 22%CPEs: 30EXPL: 0

Multiple integer overflows in ImageMagick before 6.3.3-5 allow remote attackers to execute arbitrary code via (1) a crafted DCM image, which results in a heap-based overflow in the ReadDCMImage function, or (2) the (a) colors or (b) comments field in a crafted XWD image, which results in a heap-based overflow in the ReadXWDImage function, different issues than CVE-2007-1667. Múltiples desbordamientos de búfer de enteros en ImageMagick anterior a 6.3.3-5 permite a atacantes remotos ejecutar código de su elección a través de (1) una imagen manipulada DCM, lo cual resulta en un desbordamiento de búfer basado en pila en la función ReadDCMImage , o (2) el campo (a) colors o (b) comments en una imagen manipulada XWD, lo cual resulta un desbordamiento de búfer basado en pila en la función ReadXWDImage, un asunto diferente que el CVE-2007-1667. • http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=496 http://secunia.com/advisories/24721 http://secunia.com/advisories/24739 http://secunia.com/advisories/25072 http://secunia.com/advisories/25206 http://secunia.com/advisories/25992 http://secunia.com/advisories/26177 http://secunia.com/advisories/29786 http://secunia.com/advisories/29857 http://secunia.com/advisories/36260 http://security.gentoo.org/glsa/glsa-200705-13.xml http://www.debian.org/security/ • CWE-189: Numeric Errors •

CVSS: 9.3EPSS: 4%CPEs: 2EXPL: 0

Buffer overflow in GraphicsMagick and ImageMagick allows user-assisted remote attackers to cause a denial of service and possibly execute arbitrary code via a PALM image that is not properly handled by the ReadPALMImage function in coders/palm.c. NOTE: this issue is due to an incomplete patch for CVE-2006-5456. Desbordamiento de búfer en GraphicsMagick y ImageMagick permite a atacantes con la intervención del usuario provocar denegación de servicio y posiblemente ejecutar código de su elección a través de una imagen PALM que no se maneja de forma adecuada por la función ReadPALMImage en coders/palm.c.NOTA: este asunto se debe a un parche incompleto para CVE-2006-5456. • http://secunia.com/advisories/24167 http://secunia.com/advisories/24196 http://www.debian.org/security/2007/dsa-1260 http://www.mandriva.com/security/advisories?name=MDKSA-2007:041 http://www.novell.com/linux/security/advisories/2007_3_sr.html http://www.osvdb.org/31911 http://www.securityfocus.com/archive/1/459507/100/0/threaded http://www.ubuntu.com/usn/usn-422-1 https://issues.rpath.com/browse/RPL-1034 •