Lucene search

K

Linux Enterprise Software Development Kit Security Vulnerabilities

cve
cve

CVE-2015-1931

IBM Java Security Components in IBM SDK, Java Technology Edition 8 before SR1 FP10, 7 R1 before SR3 FP10, 7 before SR9 FP10, 6 R1 before SR8 FP7, 6 before SR16 FP7, and 5.0 before SR16 FP13 stores plaintext information in memory dumps, which allows local users to obtain sensitive information by...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-09-29 03:15 AM
65
3
cve
cve

CVE-2022-27239

In cifs-utils through 6.14, a stack-based buffer overflow when parsing the mount.cifs ip= command-line argument could lead to local attackers gaining root...

7.8CVSS

7.5AI Score

0.001EPSS

2022-04-27 02:15 PM
108
6
cve
cve

CVE-2014-1947

Stack-based buffer overflow in the WritePSDImage function in coders/psd.c in ImageMagick 6.5.4 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large number of layers in a PSD image, involving the L%02ld string, a different...

7.8CVSS

8.4AI Score

0.01EPSS

2020-02-17 09:15 PM
74
cve
cve

CVE-2017-18017

The tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c in the Linux kernel before 4.11, and 4.9.x before 4.9.36, allows remote attackers to cause a denial of service (use-after-free and memory corruption) or possibly have unspecified other impact by leveraging the presence of xt_TCPMSS in.....

9.8CVSS

9.3AI Score

0.954EPSS

2018-01-03 06:29 AM
422
cve
cve

CVE-2015-5300

The panic_gate check in NTP before 4.2.8p5 is only re-enabled after the first change to the system clock that was greater than 128 milliseconds by default, which allows remote attackers to set NTP to an arbitrary time when started with the -g option, or to alter the time by up to 900 seconds...

7.5CVSS

7.5AI Score

0.029EPSS

2017-07-21 02:29 PM
151
cve
cve

CVE-2017-1000366

glibc contains a vulnerability that allows specially crafted LD_LIBRARY_PATH values to manipulate the heap/stack, causing them to alias, potentially resulting in arbitrary code execution. Please note that additional hardening changes have been made to glibc to prevent manipulation of stack and...

7.8CVSS

7.8AI Score

0.001EPSS

2017-06-19 04:29 PM
219
cve
cve

CVE-2016-4473

/ext/phar/phar_object.c in PHP 7.0.7 and 5.6.x allows remote attackers to execute arbitrary code. NOTE: Introduced as part of an incomplete fix to...

9.8CVSS

7.9AI Score

0.032EPSS

2017-06-08 08:29 PM
74
cve
cve

CVE-2015-8567

Memory leak in net/vmxnet3.c in QEMU allows remote attackers to cause a denial of service (memory...

7.7CVSS

6.7AI Score

0.006EPSS

2017-04-13 05:59 PM
60
cve
cve

CVE-2016-9959

game-music-emu before 0.6.1 allows remote attackers to generate out of bounds 8-bit...

7.8CVSS

8.5AI Score

0.006EPSS

2017-04-12 08:59 PM
25
cve
cve

CVE-2016-9958

game-music-emu before 0.6.1 allows remote attackers to write to arbitrary memory...

7.8CVSS

8.6AI Score

0.004EPSS

2017-04-12 08:59 PM
35
cve
cve

CVE-2016-9957

Stack-based buffer overflow in game-music-emu before...

7.8CVSS

8.8AI Score

0.001EPSS

2017-04-12 08:59 PM
36
cve
cve

CVE-2015-4680

FreeRADIUS 2.2.x before 2.2.8 and 3.0.x before 3.0.9 does not properly check revocation of intermediate CA...

7.5CVSS

7.4AI Score

0.004EPSS

2017-04-05 05:59 PM
30
cve
cve

CVE-2016-7797

Pacemaker before 1.1.15, when using pacemaker remote, might allow remote attackers to cause a denial of service (node disconnection) via an unauthenticated...

7.5CVSS

7.2AI Score

0.02EPSS

2017-03-24 03:59 PM
31
cve
cve

CVE-2016-9398

The jpc_floorlog2 function in jpc_math.c in JasPer before 1.900.17 allows remote attackers to cause a denial of service (assertion failure) via unspecified...

7.5CVSS

7.1AI Score

0.031EPSS

2017-03-23 06:59 PM
104
6
cve
cve

CVE-2014-9852

distribute-cache.c in ImageMagick re-uses objects after they have been destroyed, which allows remote attackers to have unspecified impact via unspecified...

9.8CVSS

9.4AI Score

0.012EPSS

2017-03-17 02:59 PM
23
cve
cve

CVE-2014-9854

coders/tiff.c in ImageMagick allows remote attackers to cause a denial of service (application crash) via vectors related to the "identification of...

7.5CVSS

7.3AI Score

0.024EPSS

2017-03-17 02:59 PM
40
cve
cve

CVE-2014-9853

Memory leak in coders/rle.c in ImageMagick allows remote attackers to cause a denial of service (memory consumption) via a crafted rle...

5.5CVSS

5.7AI Score

0.01EPSS

2017-03-17 02:59 PM
42
cve
cve

CVE-2017-5898

Integer overflow in the emulated_apdu_from_guest function in usb/dev-smartcard-reader.c in Quick Emulator (Qemu), when built with the CCID Card device emulator support, allows local users to cause a denial of service (application crash) via a large Application Protocol Data Units (APDU)...

5.5CVSS

6.5AI Score

0.0004EPSS

2017-03-15 07:59 PM
70
cve
cve

CVE-2016-2318

GraphicsMagick 1.3.23 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted SVG file, related to the (1) DrawImage function in magick/render.c, (2) SVGStartElement function in coders/svg.c, and (3) TraceArcPath function in...

5.5CVSS

6.7AI Score

0.01EPSS

2017-02-03 03:59 PM
51
cve
cve

CVE-2016-2317

Multiple buffer overflows in GraphicsMagick 1.3.23 allow remote attackers to cause a denial of service (crash) via a crafted SVG file, related to the (1) TracePoint function in magick/render.c, (2) GetToken function in magick/utility.c, and (3) GetTransformTokens function in...

5.5CVSS

6.8AI Score

0.015EPSS

2017-02-03 03:59 PM
73
cve
cve

CVE-2015-8933

Integer overflow in the archive_read_format_tar_skip function in archive_read_support_format_tar.c in libarchive before 3.2.0 allows remote attackers to cause a denial of service (crash) via a crafted tar...

5.5CVSS

6AI Score

0.007EPSS

2016-09-20 02:15 PM
69
4
cve
cve

CVE-2015-8931

Multiple integer overflows in the (1) get_time_t_max and (2) get_time_t_min functions in archive_read_support_format_mtree.c in libarchive before 3.2.0 allow remote attackers to have unspecified impact via a crafted mtree file, which triggers undefined...

7.8CVSS

7.6AI Score

0.005EPSS

2016-09-20 02:15 PM
52
4
cve
cve

CVE-2015-8930

bsdtar in libarchive before 3.2.0 allows remote attackers to cause a denial of service (infinite loop) via an ISO with a directory that is a member of...

7.5CVSS

7.1AI Score

0.059EPSS

2016-09-20 02:15 PM
53
4
cve
cve

CVE-2015-8932

The compress_bidder_init function in archive_read_support_filter_compress.c in libarchive before 3.2.0 allows remote attackers to cause a denial of service (crash) via a crafted tar file, which triggers an invalid left...

5.5CVSS

5.8AI Score

0.029EPSS

2016-09-20 02:15 PM
55
4
cve
cve

CVE-2015-8929

Memory leak in the __archive_read_get_extract function in archive_read_extract2.c in libarchive before 3.2.0 allows remote attackers to cause a denial of service via a tar...

5.5CVSS

5.3AI Score

0.012EPSS

2016-09-20 02:15 PM
35
4
cve
cve

CVE-2015-8934

The copy_from_lzss_window function in archive_read_support_format_rar.c in libarchive 3.2.0 and earlier allows remote attackers to cause a denial of service (out-of-bounds heap read) via a crafted rar...

5.5CVSS

5.9AI Score

0.008EPSS

2016-09-20 02:15 PM
77
4
cve
cve

CVE-2015-8926

The archive_read_format_rar_read_data function in archive_read_support_format_rar.c in libarchive before 3.2.0 allows remote attackers to cause a denial of service (crash) via a crafted rar...

5.5CVSS

5.8AI Score

0.011EPSS

2016-09-20 02:15 PM
59
cve
cve

CVE-2015-8925

The readline function in archive_read_support_format_mtree.c in libarchive before 3.2.0 allows remote attackers to cause a denial of service (invalid read) via a crafted mtree file, related to newline...

5.5CVSS

5.8AI Score

0.008EPSS

2016-09-20 02:15 PM
48
cve
cve

CVE-2015-8928

The process_add_entry function in archive_read_support_format_mtree.c in libarchive before 3.2.0 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted mtree...

5.5CVSS

5.8AI Score

0.006EPSS

2016-09-20 02:15 PM
62
4
cve
cve

CVE-2016-5772

Double free vulnerability in the php_wddx_process_data function in wddx.c in the WDDX extension in PHP before 5.5.37, 5.6.x before 5.6.23, and 7.x before 7.0.8 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via crafted XML data that is...

9.8CVSS

8.1AI Score

0.02EPSS

2016-08-07 10:59 AM
118
2
cve
cve

CVE-2015-8808

The DecodeImage function in coders/gif.c in GraphicsMagick 1.3.18 allows remote attackers to cause a denial of service (uninitialized memory access) via a crafted GIF...

5.5CVSS

5.2AI Score

0.017EPSS

2016-07-13 03:59 PM
40
cve
cve

CVE-2016-5118

The OpenBlob function in blob.c in GraphicsMagick before 1.3.24 and ImageMagick allows remote attackers to execute arbitrary code via a | (pipe) character at the start of a...

9.8CVSS

9.4AI Score

0.743EPSS

2016-06-10 03:59 PM
116
cve
cve

CVE-2015-5041

The J9 JVM in IBM SDK, Java Technology Edition 6 before SR16 FP20, 6 R1 before SR8 FP20, 7 before SR9 FP30, and 7 R1 before SR3 FP30 allows remote attackers to obtain sensitive information or inject data by invoking non-public interface...

9.1CVSS

8.6AI Score

0.006EPSS

2016-06-06 05:59 PM
38
2
cve
cve

CVE-2016-0718

Expat allows context-dependent attackers to cause a denial of service (crash) or possibly execute arbitrary code via a malformed input document, which triggers a buffer...

9.8CVSS

8.6AI Score

0.008EPSS

2016-05-26 04:59 PM
262
8
cve
cve

CVE-2016-0264

Buffer overflow in the Java Virtual Machine (JVM) in IBM SDK, Java Technology Edition 6 before SR16 FP25 (6.0.16.25), 6 R1 before SR8 FP25 (6.1.8.25), 7 before SR9 FP40 (7.0.9.40), 7 R1 before SR3 FP40 (7.1.3.40), and 8 before SR3 (8.0.3.0) allows remote attackers to execute arbitrary code via...

5.6CVSS

7.7AI Score

0.023EPSS

2016-05-24 03:59 PM
37
cve
cve

CVE-2015-8866

ext/libxml/libxml.c in PHP before 5.5.22 and 5.6.x before 5.6.6, when PHP-FPM is used, does not isolate each thread from libxml_disable_entity_loader changes in other threads, which allows remote attackers to conduct XML External Entity (XXE) and XML Entity Expansion (XEE) attacks via a crafted...

9.6CVSS

6.9AI Score

0.007EPSS

2016-05-22 01:59 AM
71
3
cve
cve

CVE-2016-2782

The treo_attach function in drivers/usb/serial/visor.c in the Linux kernel before 4.5 allows physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by inserting a USB device that lacks a (1) bulk-in or (2)...

4.6CVSS

6.1AI Score

0.004EPSS

2016-04-27 05:59 PM
96
cve
cve

CVE-2016-0668

Unspecified vulnerability in Oracle MySQL 5.6.28 and earlier and 5.7.10 and earlier and MariaDB 10.0.x before 10.0.24 and 10.1.x before 10.1.12 allows local users to affect availability via vectors related to...

4.1CVSS

4.3AI Score

0.0004EPSS

2016-04-21 10:59 AM
56
3
cve
cve

CVE-2016-0642

Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 and earlier, and 5.7.11 and earlier allows local users to affect integrity and availability via vectors related to...

4.7CVSS

4.8AI Score

0.0004EPSS

2016-04-21 10:59 AM
65
cve
cve

CVE-2016-0651

Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier allows local users to affect availability via vectors related to...

5.5CVSS

5.1AI Score

0.0004EPSS

2016-04-21 10:59 AM
52
4
cve
cve

CVE-2015-8778

Integer overflow in the GNU C Library (aka glibc or libc6) before 2.23 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via the size argument to the __hcreate_r function, which triggers out-of-bounds heap-memory...

9.8CVSS

9.8AI Score

0.03EPSS

2016-04-19 09:59 PM
85
cve
cve

CVE-2015-8779

Stack-based buffer overflow in the catopen function in the GNU C Library (aka glibc or libc6) before 2.23 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long catalog...

9.8CVSS

9.8AI Score

0.043EPSS

2016-04-19 09:59 PM
88
cve
cve

CVE-2014-9761

Multiple stack-based buffer overflows in the GNU C Library (aka glibc or libc6) before 2.23 allow context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long argument to the (1) nan, (2) nanf, or (3) nanl...

9.8CVSS

9.7AI Score

0.049EPSS

2016-04-19 09:59 PM
84
cve
cve

CVE-2015-8776

The strftime function in the GNU C Library (aka glibc or libc6) before 2.23 allows context-dependent attackers to cause a denial of service (application crash) or possibly obtain sensitive information via an out-of-range time...

9.1CVSS

9.2AI Score

0.005EPSS

2016-04-19 09:59 PM
86
cve
cve

CVE-2016-3068

Mercurial before 3.7.3 allows remote attackers to execute arbitrary code via a crafted git ext:: URL when cloning a...

8.8CVSS

8.7AI Score

0.053EPSS

2016-04-13 04:59 PM
42
cve
cve

CVE-2016-3630

The binary delta decoder in Mercurial before 3.7.3 allows remote attackers to execute arbitrary code via a (1) clone, (2) push, or (3) pull command, related to (a) a list sizing rounding error and (b) short...

8.8CVSS

8.7AI Score

0.031EPSS

2016-04-13 04:59 PM
47
cve
cve

CVE-2016-3069

Mercurial before 3.7.3 allows remote attackers to execute arbitrary code via a crafted name when converting a Git...

8.8CVSS

8.7AI Score

0.045EPSS

2016-04-13 04:59 PM
42
cve
cve

CVE-2015-8551

The PCI backend driver in Xen, when running on an x86 system and using Linux 3.1.x through 4.3.x as the driver domain, allows local guest administrators to hit BUG conditions and cause a denial of service (NULL pointer dereference and host OS crash) by leveraging a system with access to a...

6CVSS

6.1AI Score

0.001EPSS

2016-04-13 03:59 PM
78
cve
cve

CVE-2015-5969

The mysql-systemd-helper script in the mysql-community-server package before 5.6.28-2.17.1 in openSUSE 13.2 and before 5.6.28-13.1 in openSUSE Leap 42.1 and the mariadb package before 10.0.22-2.21.2 in openSUSE 13.2 and before 10.0.22-3.1 in SUSE Linux Enterprise (SLE) 12.1 and openSUSE Leap 42.1.....

6.2CVSS

6AI Score

0.001EPSS

2016-04-08 03:59 PM
26
cve
cve

CVE-2016-2315

revision.c in git before 2.7.4 uses an incorrect integer data type, which allows remote attackers to execute arbitrary code via a (1) long filename or (2) many nested trees, leading to a heap-based buffer...

9.8CVSS

9.6AI Score

0.141EPSS

2016-04-08 02:59 PM
64
Total number of security vulnerabilities282