Cookie Consent by Free Privacy Policy Generator Aktuallisiere deine Cookie Einstellungen ๐Ÿ“Œ CVE-2024-32035 | SixLabors ImageSharp up to 2.1.7/3.1.3 memory allocation


๐Ÿ“š CVE-2024-32035 | SixLabors ImageSharp up to 2.1.7/3.1.3 memory allocation


๐Ÿ’ก Newskategorie: Sicherheitslรผcken
๐Ÿ”— Quelle: vuldb.com

A vulnerability classified as problematic has been found in SixLabors ImageSharp up to 2.1.7/3.1.3. This affects an unknown part. The manipulation leads to uncontrolled memory allocation. This vulnerability is uniquely identified as CVE-2024-32035. It is possible to initiate the attack remotely. There is no exploit available. It is recommended to upgrade the affected component. ...



๐Ÿ“Œ Oracle Retail Allocation 13.3.1/14.0.4/14.1.3/15.0.1/16.0.1 Manage Allocation deserialization


๐Ÿ“ˆ 27.95 Punkte

๐Ÿ“Œ Linux Foundation Xen 3.3.0 up to 4.1.6.1 Memory Allocation memory corruption


๐Ÿ“ˆ 20.04 Punkte

๐Ÿ“Œ Google Android Qualcomm DMA Allocation memory corruption [CVE-2017-9725]


๐Ÿ“ˆ 18 Punkte

๐Ÿ“Œ Apple Safari uncontrolled memory allocation [CVE-2018-4474]


๐Ÿ“ˆ 18 Punkte

๐Ÿ“Œ Apple watchOS uncontrolled memory allocation [CVE-2018-4474]


๐Ÿ“ˆ 18 Punkte

๐Ÿ“Œ Apple iCloud on Windows uncontrolled memory allocation [CVE-2018-4474]


๐Ÿ“ˆ 18 Punkte

๐Ÿ“Œ Apple iOS uncontrolled memory allocation [CVE-2018-4474]


๐Ÿ“ˆ 18 Punkte

๐Ÿ“Œ Apple tvOS uncontrolled memory allocation [CVE-2018-4474]


๐Ÿ“ˆ 18 Punkte

๐Ÿ“Œ Apple iTunes on Windows uncontrolled memory allocation [CVE-2018-4474]


๐Ÿ“ˆ 18 Punkte

๐Ÿ“Œ Apache PDFbox up to 1.x/2.0.22 memory allocation [CVE-2021-27906]


๐Ÿ“ˆ 18 Punkte

๐Ÿ“Œ VerneMQ MQTT Broker up to 1.11.x memory allocation [CVE-2021-33176]


๐Ÿ“ˆ 18 Punkte

๐Ÿ“Œ EMQ X Broker up to 4.2.7 memory allocation [CVE-2021-33175]


๐Ÿ“ˆ 18 Punkte

๐Ÿ“Œ CVE-2022-30522 | Apache HTTP Server 2.4.53 mod_sed memory allocation


๐Ÿ“ˆ 18 Punkte

๐Ÿ“Œ CVE-2022-38155 | Samsung mTower up to 0.3.0 TEE_Malloc len memory allocation (ID 74)


๐Ÿ“ˆ 18 Punkte

๐Ÿ“Œ CVE-2016-6304 | OpenSSL 1.0.1/1.0.2/1.1.0 OCSP Status Request Extension memory allocation (BID-93150 / ID 1036878)


๐Ÿ“ˆ 18 Punkte

๐Ÿ“Œ CVE-2016-6307 | OpenSSL 1.1.0 tls_get_message_header memory allocation (BID-93152 / ID 1036885)


๐Ÿ“ˆ 18 Punkte

๐Ÿ“Œ CVE-2022-24298 | FreeOpcUa deleteSubscription memory allocation (ID 391)


๐Ÿ“ˆ 18 Punkte

๐Ÿ“Œ CVE-2022-24375 | node-opcua up to 2.73.x CloseSession Request deleteSubscription memory allocation


๐Ÿ“ˆ 18 Punkte

๐Ÿ“Œ CVE-2022-36078 | Binary 0.7.1 UnmarshalWithDecoder size memory allocation (GHSA-4p6f-m4f9-ch88)


๐Ÿ“ˆ 18 Punkte

๐Ÿ“Œ CVE-2022-36049 | Flux2 up to 0.32.0 Helm SDK memory allocation (GHSA-p2g7-xwvr-rrw3)


๐Ÿ“ˆ 18 Punkte

๐Ÿ“Œ CVE-2022-40736 | Axiomatic Bento4 1.6.0-639 Core/Ap4CttsAtom.cpp AP4_CttsAtom::Create memory allocation (ID 755)


๐Ÿ“ˆ 18 Punkte

๐Ÿ“Œ CVE-2022-34917 | Apache Kafka up to 2.8.1/3.0.1/3.1.1/3.2.2 Broker memory allocation


๐Ÿ“ˆ 18 Punkte

๐Ÿ“Œ CVE-2022-42795 | Apple macOS Accelerate Framework memory allocation (HT213488)


๐Ÿ“ˆ 18 Punkte

๐Ÿ“Œ CVE-2022-41846 | Axiomatic Bento4 1.6.0-639 Core/Ap4DataBuffer.cpp ReallocateBuffer memory allocation (ID 342)


๐Ÿ“ˆ 18 Punkte

๐Ÿ“Œ CVE-2022-41845 | Axiomatic Bento4 1.6.0-639 Core/Ap4Array.h AP4_Array memory allocation (ID 747)


๐Ÿ“ˆ 18 Punkte

๐Ÿ“Œ CVE-2022-33747 | Xen p2m Mapping memory allocation (FEDORA-2022-5b594b82ac)


๐Ÿ“ˆ 18 Punkte

๐Ÿ“Œ CVE-2022-42795 | Apple tvOS Image memory allocation


๐Ÿ“ˆ 18 Punkte

๐Ÿ“Œ CVE-2022-42795 | Apple iOS Image memory allocation


๐Ÿ“ˆ 18 Punkte

๐Ÿ“Œ CVE-2022-46691 | Apple tvOS up to 16.1.1 WebKit memory allocation (HT213535)


๐Ÿ“ˆ 18 Punkte

๐Ÿ“Œ CVE-2022-46691 | Apple watchOS up to 9.1 WebKit memory allocation (HT213536)


๐Ÿ“ˆ 18 Punkte

๐Ÿ“Œ CVE-2022-46691 | Apple iOS/iPadOS up to 16.1.2 WebKit memory allocation (HT213530)


๐Ÿ“ˆ 18 Punkte

๐Ÿ“Œ CVE-2022-46691 | Apple Safari up to 16.1 WebKit memory allocation (HT213537)


๐Ÿ“ˆ 18 Punkte

๐Ÿ“Œ CVE-2022-46691 | Apple macOS prior 13.1 WebKit memory allocation (HT213532)


๐Ÿ“ˆ 18 Punkte

๐Ÿ“Œ CVE-2022-41717 | Google Go net-http memory allocation


๐Ÿ“ˆ 18 Punkte

๐Ÿ“Œ CVE-2023-28507 | Rocket UniData/UniVerse Decompression memory allocation


๐Ÿ“ˆ 18 Punkte











matomo