Page 51 of 284 results (0.011 seconds)

CVSS: 6.8EPSS: 1%CPEs: 17EXPL: 0

ImageMagick 6.7.5-7 and earlier allows remote attackers to cause a denial of service (infinite loop and hang) via a crafted image whose IFD contains IOP tags that all reference the beginning of the IDF. ImageMagick v6.7.5-7 y anteriores permite a atacantes remotos causar una denegación de servicio (bucle infinito y bloqueo) a través de una imagen hecha a mano, cuya IFD contiene etiquetas IOP que referencian al principio del IDF. • http://rhn.redhat.com/errata/RHSA-2012-0544.html http://rhn.redhat.com/errata/RHSA-2012-0545.html http://secunia.com/advisories/47926 http://secunia.com/advisories/48247 http://secunia.com/advisories/48259 http://secunia.com/advisories/49043 http://secunia.com/advisories/49063 http://secunia.com/advisories/49068 http://ubuntu.com/usn/usn-1435-1 http://www.cert.fi/en/reports/2012/vulnerability595210.html http://www.debian.org/security/2012/dsa-2427 http://www& • CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •

CVSS: 8.8EPSS: 76%CPEs: 17EXPL: 0

ImageMagick 6.7.5-7 and earlier allows remote attackers to cause a denial of service (memory corruption) and possibly execute arbitrary code via crafted offset and count values in the ResolutionUnit tag in the EXIF IFD0 of an image. ImageMagick v6.7.5-7 y anteriores permite a atacantes remotos causar una denegación de servicio (corrupción de memoria) y posiblemente ejecutar código de su elección a través de desplazamientos (offsets) modificados y contar valores en la etiqueta ResolutionUnit en el EXIF IFD0 de una imagen . • http://rhn.redhat.com/errata/RHSA-2012-0544.html http://rhn.redhat.com/errata/RHSA-2012-0545.html http://secunia.com/advisories/47926 http://secunia.com/advisories/48247 http://secunia.com/advisories/48259 http://secunia.com/advisories/49043 http://secunia.com/advisories/49063 http://secunia.com/advisories/49068 http://ubuntu.com/usn/usn-1435-1 http://www.cert.fi/en/reports/2012/vulnerability595210.html http://www.debian.org/security/2012/dsa-2427 http://www& • CWE-20: Improper Input Validation •

CVSS: 6.9EPSS: 0%CPEs: 326EXPL: 0

Untrusted search path vulnerability in configure.c in ImageMagick before 6.6.5-5, when MAGICKCORE_INSTALLED_SUPPORT is defined, allows local users to gain privileges via a Trojan horse configuration file in the current working directory. Vulnerabilidad de ruta de búsqueda no confiable en configure.c de ImageMagick anterior a v6.6.5-5, cuando está definido MAGICKCORE_INSTALLED_SUPPORT, permite a usuarios locales aumentar sus privilegios mediante un fichero de configuración de un troyano en el directorio de trabajo actual. • http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=601824 http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052515.html http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052599.html http://rhn.redhat.com/errata/RHSA-2012-0544.html http://secunia.com/advisories/42497 http://secunia.com/advisories/42744 http://secunia.com/advisories/48100 http://secunia.com/advisories/49063 http://www.imagemagick.org/script/changelog.php http://www.openwall.com/ •

CVSS: 9.3EPSS: 5%CPEs: 1EXPL: 0

Integer overflow in the XMakeImage function in magick/xwindow.c in ImageMagick 6.5.2-8, and GraphicsMagick, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted TIFF file, which triggers a buffer overflow. NOTE: some of these details are obtained from third party information. Desbordamiento de entero en la función XMakeImage en magick/xwindow.c en ImageMagick v6.5.2-8 permite a atacantes remotos producir una denegación de servicio (caída) y posiblemente ejecutar arbitraria a través de un fichero TIFF manipulado, lo que inicia el desbordamiento de búfer. NOTA: Algunos detalles fueron obtenidos de información de terceras partes. • http://imagemagick.org/script/changelog.php http://lists.fedoraproject.org/pipermail/package-announce/2010-January/033766.html http://lists.fedoraproject.org/pipermail/package-announce/2010-January/033833.html http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html http://mirror1.smudge-it.co.uk/imagemagick/www/changelog.html http://osvdb.org/54729 http://secunia.com/advisories/35216 http://secunia.com/advisories/35382 http://secunia.com/advisories/35685 http://secunia.com& • CWE-189: Numeric Errors CWE-190: Integer Overflow or Wraparound •

CVSS: 6.8EPSS: 4%CPEs: 10EXPL: 1

The load_tile function in the XCF coder in coders/xcf.c in (1) ImageMagick 6.2.8-0 and (2) GraphicsMagick (aka gm) 1.1.7 allows user-assisted remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted .xcf file that triggers an out-of-bounds heap write, possibly related to the ScaleCharToQuantum function. La función load_tile en el codificador XCF de coders/xcf.c en (1) ImageMagick 6.2.8-0 y (2) GraphicsMagick (también conocido como gm) 1.1.7 permite a atacantes remotos asistidos por usuarios provocar una denegación de servicio (caída) o prosiblemente ejecutar código de su elección a través de un archivo .xcf manipulado que dispara una escritura en el montículo fuera de rango, posiblemente relacionada con la función ScaleCharToQuantum. • http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=414370 http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html http://osvdb.org/43212 http://secunia.com/advisories/29786 http://secunia.com/advisories/30967 http://secunia.com/advisories/32945 http://secunia.com/advisories/36260 http://www.debian.org/security/2009/dsa-1858 http://www.mandriva.com/security/advisories?name=MDVSA-2008:099 http://www.redhat.com/support/errata/RHSA-2008-0145.html http://w • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •