Page 6 of 700 results (0.004 seconds)

CVSS: 7.5EPSS: 1%CPEs: 6EXPL: 0

The wrap_lines_smart function in ass_render.c in libass before 0.13.4 allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors, related to "0/3 line wrapping equalization." La función wrap_lines_smart en ass_render.c en libass en versiones anteriores a 0.13.4 permite a atacantes remotos provocar una denegación de servicio (lectura fuera de límites) a través de vectores no especificados, relacionados con "0/3 ecualización de envoltura de línea". • http://lists.opensuse.org/opensuse-updates/2016-12/msg00068.html http://www.openwall.com/lists/oss-security/2016/10/05/2 http://www.securityfocus.com/bid/93358 https://bugzilla.redhat.com/show_bug.cgi?id=1381960 https://github.com/libass/libass/commit/f4f48950788b91c6a30029cc28a240b834713ea7 https://github.com/libass/libass/releases/tag/0.13.4 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KW6DNERYHPI5Y6SQYU3XKTVSCOWMIHUC https://lists.fedoraproject.org/archi • CWE-125: Out-of-bounds Read •

CVSS: 7.5EPSS: 2%CPEs: 6EXPL: 0

The check_allocations function in libass/ass_shaper.c in libass before 0.13.4 allows remote attackers to cause a denial of service (memory allocation failure) via unspecified vectors. La función check_allocations en libass/ass_shaper.c en libass en versiones anteriores a 0.13.4 permite a atacantes remotos provocar una denegación de servicio (fallo de ubicación de memoria) a través de vectores no especificados. • http://lists.opensuse.org/opensuse-updates/2016-12/msg00068.html http://www.openwall.com/lists/oss-security/2016/10/05/2 http://www.securityfocus.com/bid/93358 https://bugzilla.redhat.com/show_bug.cgi?id=1381960 https://github.com/libass/libass/pull/240/commits/aa54e0b59200a994d50a346b5d7ac818ebcf2d4b https://github.com/libass/libass/releases/tag/0.13.4 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KW6DNERYHPI5Y6SQYU3XKTVSCOWMIHUC https://lists.fedoraprojec • CWE-399: Resource Management Errors •

CVSS: 8.8EPSS: 0%CPEs: 5EXPL: 2

The AcquireMagickMemory function in MagickCore/memory.c in ImageMagick 7.0.3.3 before 7.0.3.8 allows remote attackers to have unspecified impact via a crafted image, which triggers a memory allocation failure. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-8862. La función AcquireMagickMemory en MagickCore/memory.c en ImageMagick 7.0.3.3 en versiones anteriores a 7.0.3.8 permite a atacantes remotos tener un impacto no especificado a través de una imagen manipulada, lo que desencadena un fallo de asignación de memoria. NOTA: esta vulnerabilidad existe debido a una reparación incompleta de CVE-2016-8862. • http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00085.html http://lists.opensuse.org/opensuse-security-announce/2017-01/msg00006.html http://lists.opensuse.org/opensuse-updates/2016-12/msg00141.html http://www.openwall.com/lists/oss-security/2016/10/20/3 http://www.openwall.com/lists/oss-security/2016/10/21/5 https://blogs.gentoo.org/ago/2016/10/20/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862 https://bugzilla.redha • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 2

Double free vulnerability in the mem_close function in jas_stream.c in JasPer before 1.900.10 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted BMP image to the imginfo command. Vulnerabilidad de liberación doble en la función mem_close en jas_stream.c en JasPer en versiones anteriores a 1.900.10 permite a atacantes remotos provocar una denegación de servicio (caída) o posiblemente ejecutar código arbitrario a través de una imagen BMP manipulada al comando imginfo. • http://lists.opensuse.org/opensuse-updates/2016-11/msg00010.html http://www.debian.org/security/2017/dsa-3785 http://www.openwall.com/lists/oss-security/2016/08/23/6 http://www.openwall.com/lists/oss-security/2016/10/16/14 http://www.securityfocus.com/bid/93587 https://access.redhat.com/errata/RHSA-2017:1208 https://blogs.gentoo.org/ago/2016/10/16/jasper-double-free-in-mem_close-jas_stream-c https://bugzilla.redhat.com/show_bug.cgi?id=1385507 https://git • CWE-415: Double Free CWE-416: Use After Free •

CVSS: 9.8EPSS: 2%CPEs: 4EXPL: 0

Heap-based buffer overflow in the EscapeParenthesis function in GraphicsMagick before 1.3.25 allows remote attackers to have unspecified impact via unknown vectors. Desbordamiento del búfer basado en memoria dinámica en la función EscapeParenthesis en GraphicsMagick en versiones anteriores a 1.3.25 permite a atacantes remotos tener un impacto no especificado a través de vectores desconocidos. • http://lists.opensuse.org/opensuse-updates/2016-10/msg00094.html http://lists.opensuse.org/opensuse-updates/2016-10/msg00097.html http://www.openwall.com/lists/oss-security/2016/09/18/8 http://www.securityfocus.com/bid/93074 https://bugzilla.redhat.com/show_bug.cgi?id=1374233 https://lists.debian.org/debian-lts-announce/2018/06/msg00009.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •