Page 8 of 107 results (0.006 seconds)

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 0

In ReadOneJNGImage in coders/png.c in GraphicsMagick 1.3.26, a Null Pointer Dereference occurs while transferring JPEG scanlines, related to a PixelPacket pointer. En ReadOneJNGImage en coders/png.c en GraphicsMagick 1.3.26, ocurre una desreferencia de puntero NULL cuando se transfieren scanlines JPEG. Esta vulnerabilidad está relacionada con un puntero PixelPacket. • http://hg.graphicsmagick.org/hg/GraphicsMagick?cmd=changeset%3Bnode=6fc54b6d2be8 http://hg.graphicsmagick.org/hg/GraphicsMagick?cmd=changeset%3Bnode=da135eaedc3b http://www.securityfocus.com/bid/101607 https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PF62B5PJA2JDUOCKJGUQO3SPL74BEYSV https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WHIKB4TP6KBJWT2UIPWL5MWMG5QXKGEJ https://sourceforge.n • CWE-476: NULL Pointer Dereference •

CVSS: 6.5EPSS: 1%CPEs: 2EXPL: 2

ReadGIFImage in coders/gif.c in ImageMagick 7.0.6-1 and GraphicsMagick 1.3.26 leaves the palette uninitialized when processing a GIF file that has neither a global nor local palette. If the affected product is used as a library loaded into a process that operates on interesting data, this data sometimes can be leaked via the uninitialized palette. ReadGIFImage en coders/gif.c en ImageMagick 7.0.6-1 y GraphicsMagick 1.3.26 deja sin inicializar la paleta cuando se procesa un archivo GIF que no tiene ni una paleta global ni una local. Si el producto afectado se utiliza como una librería cargada en un proceso que opera en datos de interés, estos datos pueden filtrarse a veces mediante la paleta no inicializada. • https://github.com/hexrom/ImageMagick-CVE-2017-15277 https://github.com/ImageMagick/ImageMagick/commit/9fd10cf630832b36a588c1545d8736539b2f1fb5 https://github.com/ImageMagick/ImageMagick/issues/592 https://github.com/neex/gifoeb https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html https://usn.ubuntu.com/3681-1 https://usn.ubuntu.com/4232-1 https://www.debian.org/security/2017/dsa-4032 https://www.debian.org/security/2017/dsa-4040 https://www.debian.org/security/2018/ • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 8.8EPSS: 2%CPEs: 2EXPL: 0

ReadOneJNGImage in coders/png.c in GraphicsMagick 1.3.26 has a use-after-free issue when the height or width is zero, related to ReadJNGImage. ReadOneJNGImage en coders/png.c en GraphicsMagick 1.3.26 tiene un problema de uso de memoria previamente liberada cuando el ancho o el alto es cero, relacionado con ReadJNGImage. • http://hg.graphicsmagick.org/hg/GraphicsMagick?cmd=changeset%3Bnode=93bdb9b30076 http://hg.graphicsmagick.org/hg/GraphicsMagick?cmd=changeset%3Bnode=df946910910d https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PF62B5PJA2JDUOCKJGUQO3SPL74BEYSV https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WHIKB4TP6KBJWT2UIPWL5MWMG5QXKGEJ https://sourceforge.net/p/graphicsmagick/bugs/469 https://www.debian.org/security/2018/dsa-4321 • CWE-416: Use After Free •

CVSS: 6.5EPSS: 0%CPEs: 3EXPL: 1

ReadDCMImage in coders/dcm.c in GraphicsMagick 1.3.26 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted DICOM image, related to the ability of DCM_ReadNonNativeImages to yield an image list with zero frames. ReadDCMImage en coders/dcm.c en GraphicsMagick 1.3.26 permite que atacantes remotos provoquen una denegación de servicio (desreferencia de puntero NULL) mediante una imagen DICOM manipulada. Esta vulnerabilidad está relacionada con la capacidad de DCM_ReadNonNativeImages para proporcionar una lista de imágenes con frames con valor cero. • http://hg.graphicsmagick.org/hg/GraphicsMagick?cmd=changeset%3Bnode=b3eca3eaa264 http://www.securityfocus.com/bid/101182 https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PF62B5PJA2JDUOCKJGUQO3SPL74BEYSV https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WHIKB4TP6KBJWT2UIPWL5MWMG5QXKGEJ https://nandynarwhals.org/CVE-2017-14994 https://sourceforge.net/p/graphicsmagick/bugs/512 http • CWE-476: NULL Pointer Dereference •

CVSS: 7.1EPSS: 1%CPEs: 3EXPL: 0

GraphicsMagick 1.3.26 allows remote attackers to cause a denial of service (excessive memory allocation) because of an integer underflow in ReadPICTImage in coders/pict.c. GraphicsMagick 1.3.26 permite que los atacantes remotos provoquen una denegación de servicio (asignación excesiva de memoria) a causa de un subdesbordamiento de enteros en ReadPICTImage en coders/pict.c. • http://hg.graphicsmagick.org/hg/GraphicsMagick?cmd=changeset%3Bnode=0683f8724200 http://www.securityfocus.com/bid/101183 https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PF62B5PJA2JDUOCKJGUQO3SPL74BEYSV https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WHIKB4TP6KBJWT2UIPWL5MWMG5QXKGEJ https://sourceforge.net/p/graphicsmagick/bugs/511 https://sourceforge.net/p/graphicsmagick/code&# • CWE-191: Integer Underflow (Wrap or Wraparound) •