Page 62 of 468 results (0.004 seconds)

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

Heap-based buffer overflow in the ReadSFWImage function in coders/sfw.c in ImageMagick 7.0.6-8 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file. Un desbordamiento de búfer basado en montículos en la función ReadSFWImage en coders/sfw.c en ImageMagick 7.0.6-8 permite que atacantes remotos provoquen una denegación de servicio o, posiblemente, provocar cualquier otro tipo de problema mediante un archivo manipulado. • https://github.com/ImageMagick/ImageMagick/issues/682 https://security.gentoo.org/glsa/201711-07 https://usn.ubuntu.com/3681-1 https://www.debian.org/security/2017/dsa-4032 https://www.debian.org/security/2017/dsa-4040 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

In ImageMagick 7.0.6-3, missing validation was found in coders/mat.c, leading to an assertion failure in the function DestroyImage in MagickCore/image.c, which allows attackers to cause a denial of service. Se ha encontrado un problema en ImageMagick 7.0.6-3 de falta de validación en coders/mat.c, que conduce a un fallo de aserción en la función DestroyImage en MagickCore/image.c. Esto provoca que los atacantes puedan causar denegaciones de servicio. • http://www.securityfocus.com/bid/100252 https://github.com/ImageMagick/ImageMagick/issues/610 https://lists.debian.org/debian-lts-announce/2019/05/msg00015.html https://lists.debian.org/debian-lts-announce/2020/09/msg00007.html https://usn.ubuntu.com/3681-1 • CWE-20: Improper Input Validation CWE-617: Reachable Assertion •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

ImageMagick 7.0.6-2 has a memory leak vulnerability in WriteCALSImage in coders/cals.c. ImageMagick 7.0.6-2 tiene una vulnerabilidad de filtrado de memoria en WriteCALSImage en coders/cals.c. • https://github.com/ImageMagick/ImageMagick/commit/73b6c35cede48ccb2e29dbe62c2d77488e5e70b7 https://github.com/ImageMagick/ImageMagick/issues/571 • CWE-772: Missing Release of Resource after Effective Lifetime •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

ImageMagick 7.0.6-2 has a memory leak vulnerability in WriteMAPImage in coders/map.c. ImageMagick 7.0.6-2 tiene una vulnerabilidad de filtrado de memoria en WriteMAPImage en coders/map.c. • https://github.com/ImageMagick/ImageMagick/commit/1dc0ac5016f1c4d50b100a086526d6a2453a5444 https://github.com/ImageMagick/ImageMagick/issues/573 • CWE-772: Missing Release of Resource after Effective Lifetime •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

In ImageMagick 7.0.6-3, a missing NULL assignment was found in coders/png.c, leading to an invalid free in the function RelinquishMagickMemory in MagickCore/memory.c, which allows attackers to cause a denial of service. Se ha encontrado un problema de falta de asignación NULL en ImageMagick 7.0.6-3 en coders/mat.c, que conduce a una liberación no válida (invalid free) en la función DestroyImage en MagickCore/image.c. Esto provoca que los atacantes puedan causar denegaciones de servicio. • https://github.com/ImageMagick/ImageMagick/issues/621 https://www.debian.org/security/2017/dsa-4019 • CWE-416: Use After Free •