Page 49 of 528 results (0.006 seconds)

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

In ImageMagick 7.0.6-3, a memory leak vulnerability was found in the function ReadMATImage in coders/mat.c, which allows attackers to cause a denial of service. Se ha encontrado una vulnerabilidad de filtrado de memoria en ImageMagick 7.0.6-3 en la función ReadMATImage en coders/mat.c. Esta vulnerabilidad permite que los atacantes provoquen una denegación de servicio. • http://www.securityfocus.com/bid/100224 https://github.com/ImageMagick/ImageMagick/issues/617 • CWE-772: Missing Release of Resource after Effective Lifetime •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

ImageMagick 7.0.6-2 has a memory leak vulnerability in WritePDFImage in coders/pdf.c. ImageMagick 7.0.6-2 tiene una vulnerabilidad de filtrado de memoria en WritePDFImage en coders/pdf.c. • http://www.securityfocus.com/bid/100232 https://github.com/ImageMagick/ImageMagick/commit/bd40cc5f53067322861b881485cbd70f509f3829 https://github.com/ImageMagick/ImageMagick/issues/576 • CWE-772: Missing Release of Resource after Effective Lifetime •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

ImageMagick 7.0.6-2 has a memory leak vulnerability in WritePALMImage in coders/palm.c. ImageMagick 7.0.6-2 tiene una vulnerabilidad de filtrado de memoria en WritePALMImage en coders/palm.c. • https://github.com/ImageMagick/ImageMagick/commit/0417cea1b6d72f90bd4f1f573f91e42a8ba66a89 https://github.com/ImageMagick/ImageMagick/issues/574 • CWE-772: Missing Release of Resource after Effective Lifetime •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

In ImageMagick 7.0.6-3, a memory leak vulnerability was found in the function ReadOneMNGImage in coders/png.c, which allows attackers to cause a denial of service. Se ha encontrado una vulnerabilidad de filtrado de memoria en ImageMagick 7.0.6-3 en la función ReadOneMNGImage en coders/png.c. Esta vulnerabilidad permite que los atacantes provoquen una denegación de servicio. • http://www.securityfocus.com/bid/100228 https://github.com/ImageMagick/ImageMagick/issues/619 • CWE-772: Missing Release of Resource after Effective Lifetime •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

ImageMagick 7.0.6-1 has a memory leak vulnerability in ReadMATImage in coders\mat.c. ImageMagick 7.0.6-1 tiene una vulnerabilidad de filtrado de memoria en ReadMATImage en coders\mat.c. • https://github.com/ImageMagick/ImageMagick/commit/bfb7915d4b2e11acb6a819e451c382dc645277db https://github.com/ImageMagick/ImageMagick/issues/553 • CWE-772: Missing Release of Resource after Effective Lifetime •