Page 51 of 528 results (0.029 seconds)

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

In ImageMagick 7.0.6-3, a missing check for multidimensional data was found in coders/mat.c, leading to a memory leak in the function ReadImage in MagickCore/constitute.c, which allows attackers to cause a denial of service. Se ha encontrado un problema en ImageMagick 7.0.6-3 de falta de comprobación de datos multidimensionales en coders/mat.c, que conduce a una fuga de memoria en la función ReadImage en MagickCore/constitute.c. Esto provoca que los atacantes puedan causar denegaciones de servicio. • https://github.com/ImageMagick/ImageMagick/issues/616 • CWE-772: Missing Release of Resource after Effective Lifetime •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

The ReadPICTImage function in coders/pict.c in ImageMagick 7.0.6-3 allows attackers to cause a denial of service (memory leak) via a crafted file. La función ReadPICTImage en coders/pict.c de ImageMagick 7.0.6-3 permite que atacantes remotos provoquen una denegación de servicio (filtrado de memoria) mediante un archivo manipulado. • http://www.securityfocus.com/bid/100230 https://github.com/ImageMagick/ImageMagick/issues/620 • CWE-772: Missing Release of Resource after Effective Lifetime •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

ImageMagick 7.0.6-1 has a memory leak vulnerability in ReadOneJNGImage in coders\png.c. ImageMagick 7.0.6-1 tiene una vulnerabilidad de filtración de memoria en ReadOneJNGImage en coders\png.c. • https://github.com/ImageMagick/ImageMagick/commit/c9aa9f80828594eacbe3affe16c43d623562e5d8 https://github.com/ImageMagick/ImageMagick/issues/550 • CWE-772: Missing Release of Resource after Effective Lifetime •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

ImageMagick 7.0.6-1 has a memory leak vulnerability in ReadMPCImage in coders\mpc.c. ImageMagick 7.0.6-1 tiene una vulnerabilidad de filtración de memoria en ReadMPCImage en coders\mpc.c. • http://www.securityfocus.com/bid/100159 https://github.com/ImageMagick/ImageMagick/issues/552 • CWE-772: Missing Release of Resource after Effective Lifetime •

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 0

ImageMagick 7.0.6-1 has an out-of-bounds read vulnerability in ReadOneMNGImage in coders/png.c. ImageMagick 7.0.6-1 tiene una vulnerabilidad de lectura fuera de límites en ReadOneMNGImage en coders/png.c. • http://www.securityfocus.com/bid/100155 https://github.com/ImageMagick/ImageMagick/commit/307fa45d512641fcd105f0d57ca50c1437cd1b81 https://github.com/ImageMagick/ImageMagick/issues/542 https://usn.ubuntu.com/3681-1 https://www.debian.org/security/2017/dsa-4019 https://www.debian.org/security/2017/dsa-4040 • CWE-125: Out-of-bounds Read •