Lucene search

K

Pspp Security Vulnerabilities

cve
cve

CVE-2022-39831

An issue was discovered in PSPP 1.6.2. There is a heap-based buffer overflow at the function read_bytes_internal in utilities/pspp-dump-sav.c, which allows attackers to cause a denial of service (application crash) or possibly have unspecified other impact. This issue is different from...

7.8CVSS

7.9AI Score

0.001EPSS

2022-09-05 05:15 AM
32
8
cve
cve

CVE-2022-39832

An issue was discovered in PSPP 1.6.2. There is a heap-based buffer overflow at the function read_string in utilities/pspp-dump-sav.c, which allows attackers to cause a denial of service (application crash) or possibly have unspecified other...

7.8CVSS

8.2AI Score

0.001EPSS

2022-09-05 05:15 AM
31
12
cve
cve

CVE-2019-9211

There is a reachable assertion abort in the function write_long_string_missing_values() in data/sys-file-writer.c in libdata.a in GNU PSPP 1.2.0 that will lead to denial of...

6.5CVSS

6.2AI Score

0.002EPSS

2019-02-27 05:29 PM
88
cve
cve

CVE-2018-20230

An issue was discovered in PSPP 1.2.0. There is a heap-based buffer overflow at the function read_bytes_internal in utilities/pspp-dump-sav.c, which allows attackers to cause a denial of service (application crash) or possibly have unspecified other...

7.8CVSS

8AI Score

0.001EPSS

2018-12-19 11:29 AM
90
cve
cve

CVE-2017-12958

There is an illegal address access in the function output_hex() in data/data-out.c of the libpspp library in GNU PSPP before 1.0.1 that will lead to remote denial of...

7.5CVSS

7.4AI Score

0.002EPSS

2017-08-18 09:29 PM
25
cve
cve

CVE-2017-12961

There is an assertion abort in the function parse_attributes() in data/sys-file-reader.c of the libpspp library in GNU PSPP before 1.0.1 that will lead to remote denial of...

7.5CVSS

7.4AI Score

0.002EPSS

2017-08-18 09:29 PM
24
cve
cve

CVE-2017-12960

There is a reachable assertion abort in the function dict_rename_var() in data/dictionary.c of the libpspp library in GNU PSPP before 1.0.1 that will lead to remote denial of...

7.5CVSS

7.3AI Score

0.002EPSS

2017-08-18 09:29 PM
29
cve
cve

CVE-2017-12959

There is a reachable assertion abort in the function dict_add_mrset() in data/dictionary.c of the libpspp library in GNU PSPP before 1.0.1 that will lead to a remote denial of service...

7.5CVSS

7.3AI Score

0.002EPSS

2017-08-18 09:29 PM
28
cve
cve

CVE-2017-10792

There is a NULL Pointer Dereference in the function ll_insert() of the libpspp library in GNU PSPP before 0.11.0. For example, a crash was observed within the library code when attempting to convert invalid SPSS data into CSV format. A crafted input will lead to a remote denial of service...

6.5CVSS

6.4AI Score

0.002EPSS

2017-07-02 03:29 AM
27
cve
cve

CVE-2017-10791

There is an Integer overflow in the hash_int function of the libpspp library in GNU PSPP before 0.11.0. For example, a crash was observed within the library code when attempting to convert invalid SPSS data into CSV format. A crafted input will lead to a remote denial of service...

6.5CVSS

6.5AI Score

0.001EPSS

2017-07-02 03:29 AM
28