Page 6 of 307 results (0.009 seconds)

CVSS: 6.5EPSS: 0%CPEs: 6EXPL: 1

A NULL pointer dereference flaw was found in ImageMagick in versions prior to 7.0.10-31 in ReadSVGImage() in coders/svg.c. This issue is due to not checking the return value from libxml2's xmlCreatePushParserCtxt() and uses the value directly, which leads to a crash and segmentation fault. Se ha encontrado un fallo de desreferencia de puntero NULL en ImageMagick en versiones anteriores a 7.0.10-31 en la función ReadSVGImage() en el archivo coders/svg.c. Este problema es debido a que no es comprobado el valor de retorno de xmlCreatePushParserCtxt() de libxml2 y es usado el valor directamente, conllevando a un fallo de bloqueo y segmentación • https://bugzilla.redhat.com/show_bug.cgi?id=1970569 https://github.com/ImageMagick/ImageMagick/issues/2624 https://lists.debian.org/debian-lts-announce/2022/05/msg00018.html https://lists.debian.org/debian-lts-announce/2023/03/msg00008.html • CWE-476: NULL Pointer Dereference •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 0

A heap-based buffer overflow vulnerability was found in ImageMagick in versions prior to 7.0.11-14 in ReadTIFFImage() in coders/tiff.c. This issue is due to an incorrect setting of the pixel array size, which can lead to a crash and segmentation fault. Se ha encontrado una vulnerabilidad de desbordamiento de búfer en la región heap de la memoria en ImageMagick en las versiones anteriores a 7.0.11-14 en la función ReadTIFFImage() en el archivo coders/tiff.c. Este problema es debido a un ajuste incorrecto del tamaño de la matriz de píxeles, que puede conllevar un fallo de bloqueo y segmentación • http://www.openwall.com/lists/oss-security/2023/05/29/4 http://www.openwall.com/lists/oss-security/2023/06/05/1 https://bugzilla.redhat.com/show_bug.cgi?id=1973689 https://github.com/ImageMagick/ImageMagick/commit/930ff0d1a9bc42925a7856e9ea53f5fc9f318bf3 • CWE-125: Out-of-bounds Read CWE-787: Out-of-bounds Write •

CVSS: 4.4EPSS: 0%CPEs: 2EXPL: 0

ImageMagick is free software delivered as a ready-to-run binary distribution or as source code that you may use, copy, modify, and distribute in both open and proprietary applications. In affected versions and in certain cases, Postscript files could be read and written when specifically excluded by a `module` policy in `policy.xml`. ex. <policy domain="module" rights="none" pattern="PS" />. The issue has been resolved in ImageMagick 7.1.0-7 and in 6.9.12-22. Fortunately, in the wild, few users utilize the `module` policy and instead use the `coder` policy that is also our workaround recommendation: <policy domain="coder" rights="none" pattern="{PS,EPI,EPS,EPSF,EPSI}" />. • https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68 https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr https://lists.debian.org/debian-lts-announce/2023/05/msg00020.html • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') CWE-668: Exposure of Resource to Wrong Sphere •

CVSS: 4.3EPSS: 0%CPEs: 5EXPL: 0

In ImageMagick versions before 7.0.9-0, there are outside the range of representable values of type 'float' at MagickCore/quantize.c. En ImageMagick versiones anteriores a 7.0.9-0, están fuera del rango de valores representables de tipo "float" en el archivo MagickCore/quantize.c • https://bugzilla.redhat.com/show_bug.cgi?id=1894690 https://lists.debian.org/debian-lts-announce/2023/03/msg00008.html • CWE-190: Integer Overflow or Wraparound •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

A flaw was found in ImageMagick in versions before 7.0.11, where a division by zero in sRGBTransformImage() in the MagickCore/colorspace.c may trigger undefined behavior via a crafted image file that is submitted by an attacker processed by an application using ImageMagick. The highest threat from this vulnerability is to system availability. Se encontró un fallo en ImageMagick en versiones anteriores a 7.0.11, donde una división por cero en la función sRGBTransformImage() en el archivo MagickCore/colorspace.c puede desencadenar un comportamiento indefinido por medio de un archivo de imagen diseñado que es enviado por un atacante procesado por una aplicación que usa ImageMagick. La mayor amenaza de esta vulnerabilidad es la disponibilidad del sistema • https://bugzilla.redhat.com/show_bug.cgi?id=1946739 • CWE-369: Divide By Zero •