RSS   Podatności dla
'Suse linux enterprise debuginfo'
   RSS

2017-03-20
 
CVE-2014-9851

CWE-20
 

 
ImageMagick 6.8.9.9 allows remote attackers to cause a denial of service (application crash).

 
 
CVE-2014-9849

CWE-400
 

 
The png coder in ImageMagick allows remote attackers to cause a denial of service (crash).

 
 
CVE-2014-9847

CWE-119
 

 
The jng decoder in ImageMagick 6.8.9.9 allows remote attackers to have an unspecified impact.

 
 
CVE-2014-9846

CWE-119
 

 
Buffer overflow in the ReadRLEImage function in coders/rle.c in ImageMagick 6.8.9.9 allows remote attackers to have unspecified impact.

 
 
CVE-2014-9845

CWE-119
 

 
The ReadDIBImage function in coders/dib.c in ImageMagick allows remote attackers to cause a denial of service (crash) via a corrupted dib file.

 
 
CVE-2014-9844

CWE-125
 

 
The ReadRLEImage function in coders/rle.c in ImageMagick 6.8.9.9 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted image file.

 
 
CVE-2014-9842

CWE-400
 

 
Memory leak in the ReadPSDLayers function in coders/psd.c in ImageMagick 6.8.9.9 allows remote attackers to cause a denial of service (memory consumption) via unspecified vectors.

 

 >>> Vendor: Opensuse project 9 Produkty
Opensuse
Suse linux enterprise desktop
Suse linux enterprise server
Suse linux enterprise software development kit
LEAP
Suse linux enterprise workstation extension
Suse linux enterprise server for raspberry pi
Suse linux enterprise debuginfo
Studio onsite


Copyright 2024, cxsecurity.com

 

Back to Top