Lucene search

K

Canonical Security Vulnerabilities

cve
cve

CVE-2017-17811

In Netwide Assembler (NASM) 2.14rc0, there is a heap-based buffer overflow that will cause a remote denial of service attack, related to a strcpy in paste_tokens in asm/preproc.c, a similar issue to CVE-2017-11111.

5.5CVSS

6.4AI Score

0.005EPSS

2017-12-21 03:29 AM
40
cve
cve

CVE-2017-17812

In Netwide Assembler (NASM) 2.14rc0, there is a heap-based buffer over-read in the function detoken() in asm/preproc.c that will cause a remote denial of service attack.

5.5CVSS

6.1AI Score

0.004EPSS

2017-12-21 03:29 AM
41
cve
cve

CVE-2017-17813

In Netwide Assembler (NASM) 2.14rc0, there is a use-after-free in the pp_list_one_macro function in asm/preproc.c that will cause a remote denial of service attack, related to mishandling of line-syntax errors.

5.5CVSS

6AI Score

0.002EPSS

2017-12-21 03:29 AM
38
cve
cve

CVE-2017-17814

In Netwide Assembler (NASM) 2.14rc0, there is a use-after-free in do_directive in asm/preproc.c that will cause a remote denial of service attack.

5.5CVSS

6.1AI Score

0.002EPSS

2017-12-21 03:29 AM
44
cve
cve

CVE-2017-17815

In Netwide Assembler (NASM) 2.14rc0, there is an illegal address access in is_mmacro() in asm/preproc.c that will cause a remote denial of service attack, because of a missing check for the relationship between minimum and maximum parameter counts.

5.5CVSS

6.1AI Score

0.004EPSS

2017-12-21 03:29 AM
38
cve
cve

CVE-2017-17816

In Netwide Assembler (NASM) 2.14rc0, there is a use-after-free in pp_getline in asm/preproc.c that will cause a remote denial of service attack.

5.5CVSS

6.1AI Score

0.002EPSS

2017-12-21 03:29 AM
39
cve
cve

CVE-2017-17817

In Netwide Assembler (NASM) 2.14rc0, there is a use-after-free in pp_verror in asm/preproc.c that will cause a remote denial of service attack.

5.5CVSS

6.1AI Score

0.001EPSS

2017-12-21 03:29 AM
38
cve
cve

CVE-2017-17818

In Netwide Assembler (NASM) 2.14rc0, there is a heap-based buffer over-read that will cause a remote denial of service attack, related to a while loop in paste_tokens in asm/preproc.c.

7.5CVSS

7.3AI Score

0.001EPSS

2017-12-21 03:29 AM
40
cve
cve

CVE-2017-17819

In Netwide Assembler (NASM) 2.14rc0, there is an illegal address access in the function find_cc() in asm/preproc.c that will cause a remote denial of service attack, because pointers associated with skip_white_ calls are not validated.

5.5CVSS

6AI Score

0.004EPSS

2017-12-21 03:29 AM
40
2
cve
cve

CVE-2017-17820

In Netwide Assembler (NASM) 2.14rc0, there is a use-after-free in pp_list_one_macro in asm/preproc.c that will lead to a remote denial of service attack, related to mishandling of operand-type errors.

5.5CVSS

6AI Score

0.001EPSS

2017-12-21 03:29 AM
37
cve
cve

CVE-2017-17833

OpenSLP releases in the 1.0.2 and 1.1.0 code streams have a heap-related memory corruption issue which may manifest itself as a denial-of-service or a remote code-execution vulnerability.

9.8CVSS

9.5AI Score

0.008EPSS

2018-04-23 06:29 PM
100
cve
cve

CVE-2017-17879

In ImageMagick 7.0.7-16 Q16 x86_64 2017-12-21, there is a heap-based buffer over-read in ReadOneMNGImage in coders/png.c, related to length calculation and caused by an off-by-one error.

8.8CVSS

7.1AI Score

0.007EPSS

2017-12-27 05:08 PM
68
cve
cve

CVE-2017-17881

In ImageMagick 7.0.7-12 Q16, a memory leak vulnerability was found in the function ReadMATImage in coders/mat.c, which allows attackers to cause a denial of service via a crafted MAT image file.

6.5CVSS

6.5AI Score

0.001EPSS

2017-12-27 05:08 PM
54
cve
cve

CVE-2017-17882

In ImageMagick 7.0.7-12 Q16, a memory leak vulnerability was found in the function ReadXPMImage in coders/xpm.c, which allows attackers to cause a denial of service via a crafted XPM image file.

6.5CVSS

6.5AI Score

0.001EPSS

2017-12-27 05:08 PM
45
cve
cve

CVE-2017-17884

In ImageMagick 7.0.7-16 Q16, a memory leak vulnerability was found in the function WriteOnePNGImage in coders/png.c, which allows attackers to cause a denial of service via a crafted PNG image file.

6.5CVSS

6.5AI Score

0.001EPSS

2017-12-27 05:08 PM
48
cve
cve

CVE-2017-17885

In ImageMagick 7.0.7-12 Q16, a memory leak vulnerability was found in the function ReadPICTImage in coders/pict.c, which allows attackers to cause a denial of service via a crafted PICT image file.

6.5CVSS

6.5AI Score

0.001EPSS

2017-12-27 05:08 PM
46
cve
cve

CVE-2017-17886

In ImageMagick 7.0.7-12 Q16, a memory leak vulnerability was found in the function ReadPSDChannelZip in coders/psd.c, which allows attackers to cause a denial of service via a crafted psd image file.

6.5CVSS

6.3AI Score

0.001EPSS

2017-12-27 05:08 PM
36
cve
cve

CVE-2017-17887

In ImageMagick 7.0.7-16 Q16, a memory leak vulnerability was found in the function GetImagePixelCache in magick/cache.c, which allows attackers to cause a denial of service via a crafted MNG image file that is processed by ReadOneMNGImage.

6.5CVSS

6.6AI Score

0.001EPSS

2017-12-27 05:08 PM
43
cve
cve

CVE-2017-17914

In ImageMagick 7.0.7-16 Q16, a vulnerability was found in the function ReadOnePNGImage in coders/png.c, which allows attackers to cause a denial of service (ReadOneMNGImage large loop) via a crafted mng image file.

6.5CVSS

6.6AI Score

0.005EPSS

2017-12-27 05:08 PM
60
cve
cve

CVE-2017-17934

ImageMagick 7.0.7-17 Q16 x86_64 has memory leaks in coders/msl.c, related to MSLPopImage and ProcessMSLScript, and associated with mishandling of MSLPushImage calls.

6.5CVSS

6.3AI Score

0.002EPSS

2017-12-27 05:08 PM
48
cve
cve

CVE-2017-18008

In ImageMagick 7.0.7-17 Q16, there is a Memory Leak in ReadPWPImage in coders/pwp.c.

6.5CVSS

7.1AI Score

0.001EPSS

2018-01-01 08:29 AM
41
cve
cve

CVE-2017-18017

The tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c in the Linux kernel before 4.11, and 4.9.x before 4.9.36, allows remote attackers to cause a denial of service (use-after-free and memory corruption) or possibly have unspecified other impact by leveraging the presence of xt_TCPMSS in a...

9.8CVSS

9.5AI Score

0.954EPSS

2018-01-03 06:29 AM
448
cve
cve

CVE-2017-18022

In ImageMagick 7.0.7-12 Q16, there are memory leaks in MontageImageCommand in MagickWand/montage.c.

6.5CVSS

7.1AI Score

0.001EPSS

2018-01-05 07:29 PM
46
cve
cve

CVE-2017-18027

In ImageMagick 7.0.7-1 Q16, a memory leak vulnerability was found in the function ReadMATImage in coders/mat.c, which allow remote attackers to cause a denial of service via a crafted file.

6.5CVSS

6.6AI Score

0.001EPSS

2018-01-12 08:29 PM
39
cve
cve

CVE-2017-18028

In ImageMagick 7.0.7-1 Q16, a memory exhaustion vulnerability was found in the function ReadTIFFImage in coders/tiff.c, which allow remote attackers to cause a denial of service via a crafted file.

6.5CVSS

6.6AI Score

0.001EPSS

2018-01-12 08:29 PM
44
cve
cve

CVE-2017-18029

In ImageMagick 7.0.6-10 Q16, a memory leak vulnerability was found in the function ReadMATImage in coders/mat.c, which allow remote attackers to cause a denial of service via a crafted file.

6.5CVSS

6.6AI Score

0.001EPSS

2018-01-12 08:29 PM
39
cve
cve

CVE-2017-18043

Integer overflow in the macro ROUND_UP (n, d) in Quick Emulator (Qemu) allows a user to cause a denial of service (Qemu process crash).

5.5CVSS

6.9AI Score

0.001EPSS

2018-01-31 08:29 PM
91
cve
cve

CVE-2017-18075

crypto/pcrypt.c in the Linux kernel before 4.14.13 mishandles freeing instances, allowing a local user able to access the AF_ALG-based AEAD interface (CONFIG_CRYPTO_USER_API_AEAD) and pcrypt (CONFIG_CRYPTO_PCRYPT) to cause a denial of service (kfree of an incorrect pointer) or possibly have unspeci...

7.8CVSS

7.5AI Score

0.0004EPSS

2018-01-24 10:29 AM
93
cve
cve

CVE-2017-18079

drivers/input/serio/i8042.c in the Linux kernel before 4.12.4 allows attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact because the port->exists value can change after it is validated.

7.8CVSS

7.6AI Score

0.001EPSS

2018-01-29 05:29 AM
88
cve
cve

CVE-2017-18190

A localhost.localdomain whitelist entry in valid_host() in scheduler/client.c in CUPS before 2.2.2 allows remote attackers to execute arbitrary IPP commands by sending POST requests to the CUPS daemon in conjunction with DNS rebinding. The localhost.localdomain name is often resolved via a DNS serv...

7.5CVSS

7.8AI Score

0.003EPSS

2018-02-16 05:29 PM
531
2
cve
cve

CVE-2017-18206

In utils.c in zsh before 5.4, symlink expansion had a buffer overflow.

9.8CVSS

7.2AI Score

0.007EPSS

2018-02-27 10:29 PM
85
cve
cve

CVE-2017-18209

In the GetOpenCLCachedFilesDirectory function in magick/opencl.c in ImageMagick 7.0.7, a NULL pointer dereference vulnerability occurs because a memory allocation result is not checked, related to GetOpenCLCacheDirectory.

8.8CVSS

7AI Score

0.004EPSS

2018-03-01 09:29 PM
46
cve
cve

CVE-2017-18211

In ImageMagick 7.0.7, a NULL pointer dereference vulnerability was found in the function saveBinaryCLProgram in magick/opencl.c because a program-lookup result is not checked, related to CacheOpenCLKernel.

9.8CVSS

7.5AI Score

0.005EPSS

2018-03-01 09:29 PM
50
cve
cve

CVE-2017-18233

An issue was discovered in Exempi before 2.4.4. Integer overflow in the Chunk class in XMPFiles/source/FormatSupport/RIFF.cpp allows remote attackers to cause a denial of service (infinite loop) via crafted XMP data in a .avi file.

5.5CVSS

6AI Score

0.004EPSS

2018-03-15 07:29 PM
55
cve
cve

CVE-2017-18234

An issue was discovered in Exempi before 2.4.3. It allows remote attackers to cause a denial of service (invalid memcpy with resultant use-after-free) or possibly have unspecified other impact via a .pdf file containing JPEG data, related to XMPFiles/source/FormatSupport/ReconcileTIFF.cpp, XMPFiles...

7.8CVSS

7.9AI Score

0.006EPSS

2018-03-15 07:29 PM
52
cve
cve

CVE-2017-18236

An issue was discovered in Exempi before 2.4.4. The ASF_Support::ReadHeaderObject function in XMPFiles/source/FormatSupport/ASF_Support.cpp allows remote attackers to cause a denial of service (infinite loop) via a crafted .asf file.

5.5CVSS

5.7AI Score

0.004EPSS

2018-03-15 07:29 PM
47
cve
cve

CVE-2017-18241

fs/f2fs/segment.c in the Linux kernel before 4.13 allows local users to cause a denial of service (NULL pointer dereference and panic) by using a noflush_merge option that triggers a NULL value for a flush_cmd_control data structure.

5.5CVSS

5.5AI Score

0.0004EPSS

2018-03-21 04:29 PM
202
cve
cve

CVE-2017-18251

An issue was discovered in ImageMagick 7.0.7. A memory leak vulnerability was found in the function ReadPCDImage in coders/pcd.c, which allow remote attackers to cause a denial of service via a crafted file.

6.5CVSS

7AI Score

0.002EPSS

2018-03-27 03:29 AM
125
cve
cve

CVE-2017-18252

An issue was discovered in ImageMagick 7.0.7. The MogrifyImageList function in MagickWand/mogrify.c allows attackers to cause a denial of service (assertion failure and application exit in ReplaceImageInList) via a crafted file.

6.5CVSS

7AI Score

0.002EPSS

2018-03-27 03:29 AM
120
cve
cve

CVE-2017-18254

An issue was discovered in ImageMagick 7.0.7. A memory leak vulnerability was found in the function WriteGIFImage in coders/gif.c, which allow remote attackers to cause a denial of service via a crafted file.

6.5CVSS

7AI Score

0.002EPSS

2018-03-27 03:29 AM
116
cve
cve

CVE-2017-18266

The open_envvar function in xdg-open in xdg-utils before 1.1.3 does not validate strings before launching the program specified by the BROWSER environment variable, which might allow remote attackers to conduct argument-injection attacks via a crafted URL, as demonstrated by %s in this environment ...

8.8CVSS

8.2AI Score

0.007EPSS

2018-05-10 02:29 PM
92
cve
cve

CVE-2017-18267

The FoFiType1C::cvtGlyph function in fofi/FoFiType1C.cc in Poppler through 0.64.0 allows remote attackers to cause a denial of service (infinite recursion) via a crafted PDF file, as demonstrated by pdftops.

5.5CVSS

5.7AI Score

0.01EPSS

2018-05-10 03:29 PM
146
4
cve
cve

CVE-2017-18271

In ImageMagick 7.0.7-16 Q16 x86_64 2017-12-22, an infinite loop vulnerability was found in the function ReadMIFFImage in coders/miff.c, which allows attackers to cause a denial of service (CPU exhaustion) via a crafted MIFF image file.

6.5CVSS

7AI Score

0.004EPSS

2018-05-18 07:29 PM
136
cve
cve

CVE-2017-18273

In ImageMagick 7.0.7-16 Q16 x86_64 2017-12-22, an infinite loop vulnerability was found in the function ReadTXTImage in coders/txt.c, which allows attackers to cause a denial of service (CPU exhaustion) via a crafted image file that is mishandled in a GetImageIndexInList call.

6.5CVSS

7.1AI Score

0.004EPSS

2018-05-18 07:29 PM
142
cve
cve

CVE-2017-18344

The timer_create syscall implementation in kernel/time/posix-timers.c in the Linux kernel before 4.14.8 doesn't properly validate the sigevent->sigev_notify field, which leads to out-of-bounds access in the show_timer function (called when /proc/$PID/timers is read). This allows userspace applic...

5.5CVSS

6.1AI Score

0.001EPSS

2018-07-26 07:29 PM
196
cve
cve

CVE-2017-18360

In change_port_settings in drivers/usb/serial/io_ti.c in the Linux kernel before 4.11.3, local users could cause a denial of service by division-by-zero in the serial device layer by trying to set very high baud rates.

5.5CVSS

5.5AI Score

0.0004EPSS

2019-01-31 09:29 AM
140
cve
cve

CVE-2017-18509

An issue was discovered in net/ipv6/ip6mr.c in the Linux kernel before 4.11. By setting a specific socket option, an attacker can control a pointer in kernel land and cause an inet_csk_listen_stop general protection fault, or potentially execute arbitrary code under certain circumstances. The issue...

7.8CVSS

7.7AI Score

0.002EPSS

2019-08-13 02:15 PM
192
2
cve
cve

CVE-2017-18635

An XSS vulnerability was discovered in noVNC before 0.6.2 in which the remote VNC server could inject arbitrary HTML into the noVNC web page via the messages propagated to the status field, such as the VNC server name.

6.1CVSS

5.8AI Score

0.003EPSS

2019-09-25 11:15 PM
96
2
cve
cve

CVE-2017-18922

It was discovered that websockets.c in LibVNCServer prior to 0.9.12 did not properly decode certain WebSocket frames. A malicious attacker could exploit this by sending specially crafted WebSocket frames to a server, causing a heap-based buffer overflow.

9.8CVSS

9.2AI Score

0.004EPSS

2020-06-30 11:15 AM
202
cve
cve

CVE-2017-2592

python-oslo-middleware before versions 3.8.1, 3.19.1, 3.23.1 is vulnerable to an information disclosure. Software using the CatchError class could include sensitive values in a traceback's error message. System users could exploit this flaw to obtain sensitive information from OpenStack component e...

5.9CVSS

4.8AI Score

0.001EPSS

2018-05-08 05:29 PM
76
Total number of security vulnerabilities4149