Lucene search

K

Vm Server Security Vulnerabilities

cve
cve

CVE-2016-7039

The IP stack in the Linux kernel through 4.8.2 allows remote attackers to cause a denial of service (stack consumption and panic) or possibly have unspecified other impact by triggering use of the GRO path for large crafted packets, as demonstrated by packets that contain only VLAN headers, a...

7.5CVSS

7.7AI Score

0.007EPSS

2016-10-16 09:59 PM
116
cve
cve

CVE-2016-2776

buffer.c in named in ISC BIND 9 before 9.9.9-P3, 9.10.x before 9.10.4-P3, and 9.11.x before 9.11.0rc3 does not properly construct responses, which allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a crafted...

7.5CVSS

7.2AI Score

0.973EPSS

2016-09-28 10:59 AM
379
cve
cve

CVE-2016-3945

Multiple integer overflows in the (1) cvt_by_strip and (2) cvt_by_tile functions in the tiff2rgba tool in LibTIFF 4.0.6 and earlier, when -b mode is enabled, allow remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted TIFF image, which triggers an...

7.8CVSS

8.7AI Score

0.004EPSS

2016-09-21 06:59 PM
67
4
cve
cve

CVE-2016-3632

The _TIFFVGetField function in tif_dirinfo.c in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (out-of-bounds write) or execute arbitrary code via a crafted TIFF...

7.8CVSS

8.7AI Score

0.006EPSS

2016-09-21 06:59 PM
51
4
cve
cve

CVE-2016-3990

Heap-based buffer overflow in the horizontalDifference8 function in tif_pixarlog.c in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted TIFF image to...

7.8CVSS

8.9AI Score

0.01EPSS

2016-09-21 06:59 PM
65
4
cve
cve

CVE-2016-3991

Heap-based buffer overflow in the loadImage function in the tiffcrop tool in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (out-of-bounds write) or execute arbitrary code via a crafted TIFF image with zero...

7.8CVSS

7.8AI Score

0.005EPSS

2016-09-21 06:59 PM
59
cve
cve

CVE-2016-6198

The filesystem layer in the Linux kernel before 4.5.5 proceeds with post-rename operations after an OverlayFS file is renamed to a self-hardlink, which allows local users to cause a denial of service (system crash) via a rename system call, related to fs/namei.c and...

5.5CVSS

6.2AI Score

0.0004EPSS

2016-08-06 08:59 PM
85
cve
cve

CVE-2016-5696

net/ipv4/tcp_input.c in the Linux kernel before 4.7 does not properly determine the rate of challenge ACK segments, which makes it easier for remote attackers to hijack TCP sessions via a blind in-window...

4.8CVSS

5.2AI Score

0.004EPSS

2016-08-06 08:59 PM
138
4
cve
cve

CVE-2016-6197

fs/overlayfs/dir.c in the OverlayFS filesystem implementation in the Linux kernel before 4.6 does not properly verify the upper dentry before proceeding with unlink and rename system-call processing, which allows local users to cause a denial of service (system crash) via a rename system call that....

5.5CVSS

5.4AI Score

0.0004EPSS

2016-08-06 08:59 PM
218
cve
cve

CVE-2016-5403

The virtqueue_pop function in hw/virtio/virtio.c in QEMU allows local guest OS administrators to cause a denial of service (memory consumption and QEMU process crash) by submitting requests without waiting for...

5.5CVSS

5.8AI Score

0.001EPSS

2016-08-02 04:59 PM
132
cve
cve

CVE-2016-4470

The key_reject_and_link function in security/keys/key.c in the Linux kernel through 4.6.3 does not ensure that a certain data structure is initialized, which allows local users to cause a denial of service (system crash) via vectors involving a crafted keyctl request2...

5.5CVSS

5.7AI Score

0.0005EPSS

2016-06-27 10:59 AM
140
cve
cve

CVE-2016-4447

The xmlParseElementDecl function in parser.c in libxml2 before 2.9.4 allows context-dependent attackers to cause a denial of service (heap-based buffer underread and application crash) via a crafted file, involving...

7.5CVSS

8.1AI Score

0.002EPSS

2016-06-09 04:59 PM
122
2
cve
cve

CVE-2016-4448

Format string vulnerability in libxml2 before 2.9.4 allows attackers to have unspecified impact via format string specifiers in unknown...

9.8CVSS

9.4AI Score

0.009EPSS

2016-06-09 04:59 PM
118
4
cve
cve

CVE-2016-4962

The libxl device-handling in Xen 4.6.x and earlier allows local OS guest administrators to cause a denial of service (resource consumption or management facility confusion) or gain host OS privileges by manipulating information in guest controlled areas of...

6.7CVSS

6.4AI Score

0.0004EPSS

2016-06-07 02:06 PM
37
cve
cve

CVE-2016-4480

The guest_walk_tables function in arch/x86/mm/guest_walk.c in Xen 4.6.x and earlier does not properly handle the Page Size (PS) page table entry bit at the L4 and L3 page table levels, which might allow local guest OS users to gain privileges via a crafted mapping of...

8.4CVSS

7.9AI Score

0.002EPSS

2016-05-18 02:59 PM
36
cve
cve

CVE-2016-3627

The xmlStringGetNodeList function in tree.c in libxml2 2.9.3 and earlier, when used in recovery mode, allows context-dependent attackers to cause a denial of service (infinite recursion, stack consumption, and application crash) via a crafted XML...

7.5CVSS

6.8AI Score

0.007EPSS

2016-05-17 02:08 PM
81
cve
cve

CVE-2016-3712

Integer overflow in the VGA module in QEMU allows local guest OS users to cause a denial of service (out-of-bounds read and QEMU process crash) by editing VGA registers in VBE...

5.5CVSS

6.3AI Score

0.001EPSS

2016-05-11 09:59 PM
70
4
cve
cve

CVE-2016-3710

The VGA module in QEMU improperly performs bounds checking on banked access to video memory, which allows local guest OS administrators to execute arbitrary code on the host by changing access modes after setting the bank register, aka the "Dark Portal"...

8.8CVSS

8.6AI Score

0.002EPSS

2016-05-11 09:59 PM
80
4
cve
cve

CVE-2016-2117

The atl2_probe function in drivers/net/ethernet/atheros/atlx/atl2.c in the Linux kernel through 4.5.2 incorrectly enables scatter/gather I/O, which allows remote attackers to obtain sensitive information from kernel memory by reading packet...

7.5CVSS

7.8AI Score

0.003EPSS

2016-05-02 10:59 AM
106
cve
cve

CVE-2016-3960

Integer overflow in the x86 shadow pagetable code in Xen allows local guest OS users to cause a denial of service (host crash) or possibly gain privileges by shadowing a superpage...

8.8CVSS

8.5AI Score

0.001EPSS

2016-04-19 02:59 PM
45
cve
cve

CVE-2016-3158

The xrstor function in arch/x86/xstate.c in Xen 4.x does not properly handle writes to the hardware FSW.ES bit when running on AMD64 processors, which allows local guest OS users to obtain sensitive register content information from another guest by leveraging pending exception and mask bits. ...

3.8CVSS

4AI Score

0.001EPSS

2016-04-13 04:59 PM
39
cve
cve

CVE-2016-3159

The fpu_fxrstor function in arch/x86/i387.c in Xen 4.x does not properly handle writes to the hardware FSW.ES bit when running on AMD64 processors, which allows local guest OS users to obtain sensitive register content information from another guest by leveraging pending exception and mask bits. .....

3.8CVSS

4AI Score

0.001EPSS

2016-04-13 04:59 PM
45
cve
cve

CVE-2016-3115

Multiple CRLF injection vulnerabilities in session.c in sshd in OpenSSH before 7.2p2 allow remote authenticated users to bypass intended shell-command restrictions via crafted X11 forwarding data, related to the (1) do_authenticated1 and (2) session_x11_req...

6.4CVSS

6.7AI Score

0.023EPSS

2016-03-22 10:59 AM
765
2
cve
cve

CVE-2016-1950

Heap-based buffer overflow in Mozilla Network Security Services (NSS) before 3.19.2.3 and 3.20.x and 3.21.x before 3.21.1, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, allows remote attackers to execute arbitrary code via crafted ASN.1 data in an X.509...

8.8CVSS

9.2AI Score

0.01EPSS

2016-03-13 06:59 PM
171
9
cve
cve

CVE-2016-2270

Xen 4.6.x and earlier allows local guest administrators to cause a denial of service (host reboot) via vectors related to multiple mappings of MMIO pages with different cachability...

6.8CVSS

6.4AI Score

0.005EPSS

2016-02-19 04:59 PM
39
cve
cve

CVE-2015-8668

Heap-based buffer overflow in the PackBitsPreEncode function in tif_packbits.c in bmp2tiff in libtiff 4.0.6 and earlier allows remote attackers to execute arbitrary code or cause a denial of service via a large width field in a BMP...

9.8CVSS

9.6AI Score

0.057EPSS

2016-01-08 07:59 PM
59
cve
cve

CVE-2015-8000

db.c in named in ISC BIND 9.x before 9.9.8-P2 and 9.10.x before 9.10.3-P2 allows remote attackers to cause a denial of service (REQUIRE assertion failure and daemon exit) via a malformed class...

7.7AI Score

0.955EPSS

2015-12-16 03:59 PM
385
cve
cve

CVE-2015-3195

The ASN1_TFLG_COMBINE implementation in crypto/asn1/tasn_dec.c in OpenSSL before 0.9.8zh, 1.0.0 before 1.0.0t, 1.0.1 before 1.0.1q, and 1.0.2 before 1.0.2e mishandles errors caused by malformed X509_ATTRIBUTE data, which allows remote attackers to obtain sensitive information from process memory...

5.3CVSS

6.3AI Score

0.016EPSS

2015-12-06 08:59 PM
132
cve
cve

CVE-2015-2730

Mozilla Network Security Services (NSS) before 3.19.1, as used in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, and other products, does not properly perform Elliptical Curve Cryptography (ECC) multiplications, which makes it easier for remote attackers to spoof...

4.1AI Score

0.003EPSS

2015-07-06 02:01 AM
104
cve
cve

CVE-2015-2721

Mozilla Network Security Services (NSS) before 3.19, as used in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, Thunderbird before 38.1, and other products, does not properly determine state transitions for the TLS state machine, which allows man-in-the-middle...

4AI Score

0.001EPSS

2015-07-06 02:00 AM
129
cve
cve

CVE-2015-0452

Unspecified vulnerability in the Oracle VM Server for SPARC component in Oracle Sun Systems Products Suite 3.1 and 3.2 allows remote attackers to affect confidentiality via unknown vectors related to Ldom...

5.8AI Score

0.002EPSS

2015-04-16 04:59 PM
25
cve
cve

CVE-2014-1490

Race condition in libssl in Mozilla Network Security Services (NSS) before 3.15.4, as used in Mozilla Firefox before 27.0, Firefox ESR 24.x before 24.3, Thunderbird before 24.3, SeaMonkey before 2.24, and other products, allows remote attackers to cause a denial of service (use-after-free) or...

8.9AI Score

0.013EPSS

2014-02-06 05:44 AM
69
cve
cve

CVE-2014-1491

Mozilla Network Security Services (NSS) before 3.15.4, as used in Mozilla Firefox before 27.0, Firefox ESR 24.x before 24.3, Thunderbird before 24.3, SeaMonkey before 2.24, and other products, does not properly restrict public values in Diffie-Hellman key exchanges, which makes it easier for...

8.4AI Score

0.004EPSS

2014-02-06 05:44 AM
3705
cve
cve

CVE-2013-0791

The CERT_DecodeCertPackage function in Mozilla Network Security Services (NSS), as used in Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, SeaMonkey before 2.17, and other products, allows remote attackers to cause a...

5.5AI Score

0.069EPSS

2013-04-03 11:56 AM
62
cve
cve

CVE-2013-1620

The TLS implementation in Mozilla Network Security Services (NSS) does not properly consider timing side-channel attacks on a noncompliant MAC check operation during the processing of malformed CBC padding, which allows remote attackers to conduct distinguishing attacks and plaintext-recovery...

6.7AI Score

0.003EPSS

2013-02-08 07:55 PM
45