Lucene search

K

849 matches found

CVE
CVE
added 2017/04/30 5:59 p.m.86 views

CVE-2017-8347

In ImageMagick 7.0.5-5, the ReadEXRImage function in exr.c allows attackers to cause a denial of service (memory leak) via a crafted file.

6.5CVSS6.2AI score0.00657EPSS
CVE
CVE
added 2017/07/26 7:29 p.m.86 views

CVE-2017-9739

The Ins_JMPR function in base/ttinterp.c in Artifex Ghostscript GhostXPS 9.21 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) or possibly have unspecified other impact via a crafted document.

7.8CVSS6.8AI score0.00392EPSS
CVE
CVE
added 2017/03/07 3:59 p.m.85 views

CVE-2013-5653

The getenv and filenameforall functions in Ghostscript 9.10 ignore the "-dSAFER" argument, which allows remote attackers to read data via a crafted postscript file.

5.5CVSS6.7AI score0.00245EPSS
CVE
CVE
added 2017/02/06 5:59 p.m.85 views

CVE-2016-7447

Heap-based buffer overflow in the EscapeParenthesis function in GraphicsMagick before 1.3.25 allows remote attackers to have unspecified impact via unknown vectors.

9.8CVSS9.7AI score0.02033EPSS
CVE
CVE
added 2017/12/06 3:29 p.m.85 views

CVE-2017-17439

In Heimdal through 7.4, remote unauthenticated attackers are able to crash the KDC by sending a crafted UDP packet containing empty data fields for client name or realm. The parser would unconditionally dereference NULL pointers in that case, leading to a segmentation fault. This is related to the ...

7.5CVSS7.3AI score0.09131EPSS
CVE
CVE
added 2017/12/14 6:29 a.m.85 views

CVE-2017-17682

In ImageMagick 7.0.7-12 Q16, a large loop vulnerability was found in the function ExtractPostscript in coders/wpg.c, which allows attackers to cause a denial of service (CPU exhaustion) via a crafted wpg image file that triggers a ReadWPGImage call.

7.1CVSS6.6AI score0.01465EPSS
CVE
CVE
added 2017/12/27 5:8 p.m.85 views

CVE-2017-17856

kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging the lack of stack-pointer alignment enforcement.

7.8CVSS7.5AI score0.00071EPSS
CVE
CVE
added 2017/10/27 5:29 a.m.85 views

CVE-2017-5095

Stack overflow in PDFium in Google Chrome prior to 60.0.3112.78 for Linux, Windows, and Mac allowed a remote attacker to potentially exploit stack corruption via a crafted PDF file.

8.8CVSS8.4AI score0.01587EPSS
CVE
CVE
added 2017/10/27 5:29 a.m.85 views

CVE-2017-5098

A use after free in V8 in Google Chrome prior to 60.0.3112.78 for Mac, Windows, Linux, and Android allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.

8.8CVSS8.1AI score0.03366EPSS
CVE
CVE
added 2017/02/16 11:59 a.m.85 views

CVE-2017-6010

An issue was discovered in icoutils 0.31.1. A buffer overflow was observed in the "extract_icons" function in the "extract.c" source file. This issue can be triggered by processing a corrupted ico file and will result in an icotool crash.

5.5CVSS5.7AI score0.00354EPSS
CVE
CVE
added 2017/04/18 7:59 p.m.85 views

CVE-2017-7941

The ReadSGIImage function in sgi.c in ImageMagick 7.0.5-4 allows remote attackers to consume an amount of available memory via a crafted file.

6.5CVSS6.6AI score0.01082EPSS
CVE
CVE
added 2017/04/30 5:59 p.m.85 views

CVE-2017-8348

In ImageMagick 7.0.5-5, the ReadMATImage function in mat.c allows attackers to cause a denial of service (memory leak) via a crafted file.

6.5CVSS6.2AI score0.00657EPSS
CVE
CVE
added 2017/04/30 5:59 p.m.85 views

CVE-2017-8352

In ImageMagick 7.0.5-5, the ReadXWDImage function in xwd.c allows attackers to cause a denial of service (memory leak) via a crafted file.

6.5CVSS6.6AI score0.00657EPSS
CVE
CVE
added 2017/07/18 9:29 p.m.84 views

CVE-2017-11409

In Wireshark 2.0.0 to 2.0.13, the GPRS LLC dissector could go into a large loop. This was addressed in epan/dissectors/packet-gprs-llc.c by using a different integer data type.

7.8CVSS7.1AI score0.01193EPSS
CVE
CVE
added 2017/09/07 6:29 a.m.84 views

CVE-2017-14173

In the function ReadTXTImage() in coders/txt.c in ImageMagick 7.0.6-10, an integer overflow might occur for the addition operation "GetQuantumRange(depth)+1" when "depth" is large, producing a smaller value than expected. As a result, an infinite loop would occur for a crafted TXT file that claims ...

6.5CVSS7.1AI score0.01402EPSS
CVE
CVE
added 2017/06/13 6:29 a.m.84 views

CVE-2017-4966

An issue was discovered in these Pivotal RabbitMQ versions: all 3.4.x versions, all 3.5.x versions, and 3.6.x versions prior to 3.6.9; and these RabbitMQ for PCF versions: all 1.5.x versions, 1.6.x versions prior to 1.6.18, and 1.7.x versions prior to 1.7.15. RabbitMQ management UI stores signed-in...

7.8CVSS7.2AI score0.00088EPSS
CVE
CVE
added 2017/03/16 3:59 p.m.84 views

CVE-2017-5617

The SVG Salamander (aka svgSalamander) library, when used in a web application, allows remote attackers to conduct server-side request forgery (SSRF) attacks via an xlink:href attribute in an SVG file.

7.4CVSS7.2AI score0.01078EPSS
CVE
CVE
added 2017/04/30 5:59 p.m.84 views

CVE-2017-8346

In ImageMagick 7.0.5-5, the ReadDCMImage function in dcm.c allows attackers to cause a denial of service (memory leak) via a crafted file.

6.5CVSS6.2AI score0.00657EPSS
CVE
CVE
added 2017/04/11 7:59 p.m.83 views

CVE-2015-8666

Heap-based buffer overflow in QEMU, when built with the Q35-chipset-based PC system emulator.

7.9CVSS6.7AI score0.00079EPSS
CVE
CVE
added 2017/02/06 5:59 p.m.83 views

CVE-2016-7449

The TIFFGetField function in coders/tiff.c in GraphicsMagick 1.3.24 allows remote attackers to cause a denial of service (out-of-bounds heap read) via a file containing an "unterminated" string.

7.5CVSS8AI score0.03278EPSS
CVE
CVE
added 2017/04/17 4:59 p.m.83 views

CVE-2016-7551

chain_sip in Asterisk Open Source 11.x before 11.23.1 and 13.x 13.11.1 and Certified Asterisk 11.6 before 11.6-cert15 and 13.8 before 13.8-cert3 allows remote attackers to cause a denial of service (port exhaustion).

7.5CVSS7.2AI score0.05759EPSS
CVE
CVE
added 2017/11/06 5:29 p.m.83 views

CVE-2017-15672

The read_header function in libavcodec/ffv1dec.c in FFmpeg 2.4 and 3.3.4 and possibly earlier allows remote attackers to have unspecified impact via a crafted MP4 file, which triggers an out-of-bounds read.

8.8CVSS7.6AI score0.01164EPSS
CVE
CVE
added 2017/10/27 5:29 a.m.83 views

CVE-2017-5113

Math overflow in Skia in Google Chrome prior to 61.0.3163.79 for Mac, Windows, and Linux, and 61.0.3163.81 for Android, allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.6AI score0.01265EPSS
CVE
CVE
added 2017/03/24 3:59 p.m.83 views

CVE-2017-5510

coders/psd.c in ImageMagick allows remote attackers to have unspecified impact via a crafted PSD file, which triggers an out-of-bounds write.

7.8CVSS7.5AI score0.00262EPSS
CVE
CVE
added 2017/02/16 11:59 a.m.83 views

CVE-2017-6011

An issue was discovered in icoutils 0.31.1. An out-of-bounds read leading to a buffer overflow was observed in the "simple_vec" function in the "extract.c" source file. This affects icotool.

5.5CVSS5.7AI score0.00354EPSS
CVE
CVE
added 2017/05/02 2:59 p.m.83 views

CVE-2017-8086

Memory leak in the v9fs_list_xattr function in hw/9pfs/9p-xattr.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (memory consumption) via vectors involving the orig_value variable.

6.5CVSS6.6AI score0.00076EPSS
CVE
CVE
added 2017/04/30 5:59 p.m.83 views

CVE-2017-8344

In ImageMagick 7.0.5-5, the ReadPCXImage function in pcx.c allows attackers to cause a denial of service (memory leak) via a crafted file.

6.5CVSS6.2AI score0.00657EPSS
CVE
CVE
added 2017/05/22 2:29 p.m.83 views

CVE-2017-9144

In ImageMagick 7.0.5-5, a crafted RLE image can trigger a crash because of incorrect EOF handling in coders/rle.c.

6.5CVSS6.7AI score0.00948EPSS
CVE
CVE
added 2017/07/26 7:29 p.m.83 views

CVE-2017-9726

The Ins_MDRP function in base/ttinterp.c in Artifex Ghostscript GhostXPS 9.21 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) or possibly have unspecified other impact via a crafted document.

7.8CVSS6.8AI score0.00392EPSS
CVE
CVE
added 2017/12/05 4:29 p.m.82 views

CVE-2016-1254

Tor before 0.2.8.12 might allow remote attackers to cause a denial of service (client crash) via a crafted hidden service descriptor.

7.5CVSS7AI score0.03038EPSS
CVE
CVE
added 2017/07/10 3:29 a.m.82 views

CVE-2017-11139

GraphicsMagick 1.3.26 has double free vulnerabilities in the ReadOneJNGImage() function in coders/png.c.

9.8CVSS9.5AI score0.00472EPSS
CVE
CVE
added 2017/10/27 5:29 a.m.82 views

CVE-2017-5091

A use after free in IndexedDB in Google Chrome prior to 60.0.3112.78 for Linux, Android, Windows, and Mac allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.

8.8CVSS8.3AI score0.01098EPSS
CVE
CVE
added 2017/10/27 5:29 a.m.82 views

CVE-2017-5100

A use after free in Apps in Google Chrome prior to 60.0.3112.78 for Windows allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.

8.8CVSS8.2AI score0.01098EPSS
CVE
CVE
added 2017/10/27 5:29 a.m.82 views

CVE-2017-5114

Inappropriate use of partition alloc in PDFium in Google Chrome prior to 61.0.3163.79 for Linux, Windows, and Mac, and 61.0.3163.81 for Android, allowed a remote attacker to potentially exploit memory corruption via a crafted PDF file.

8.8CVSS8.3AI score0.01484EPSS
CVE
CVE
added 2017/08/22 6:29 p.m.82 views

CVE-2017-5208

Integer overflow in the wrestool program in icoutils before 0.31.1 allows remote attackers to cause a denial of service (memory corruption) via a crafted executable, which triggers a denial of service (application crash) or the possibility of execution of arbitrary code.

8.8CVSS7.6AI score0.01645EPSS
CVE
CVE
added 2017/03/24 3:59 p.m.82 views

CVE-2017-5506

Double free vulnerability in magick/profile.c in ImageMagick allows remote attackers to have unspecified impact via a crafted file.

7.8CVSS7.6AI score0.00407EPSS
CVE
CVE
added 2017/02/09 3:59 p.m.82 views

CVE-2017-5848

The gst_ps_demux_parse_psm function in gst/mpegdemux/gstmpegdemux.c in gst-plugins-bad in GStreamer allows remote attackers to cause a denial of service (invalid memory read and crash) via vectors involving PSM parsing.

7.5CVSS7AI score0.05482EPSS
CVE
CVE
added 2017/01/06 9:59 p.m.81 views

CVE-2016-2368

Multiple memory corruption vulnerabilities exist in the handling of the MXIT protocol in Pidgin. Specially crafted MXIT data sent via the server could result in multiple buffer overflows, potentially resulting in code execution or memory disclosure.

8.1CVSS8.4AI score0.02158EPSS
CVE
CVE
added 2017/05/23 4:29 a.m.81 views

CVE-2016-5178

Multiple unspecified vulnerabilities in Google Chrome before 53.0.2785.143 allow remote attackers to cause a denial of service or possibly have other impact via unknown vectors.

9.8CVSS7.9AI score0.01854EPSS
CVE
CVE
added 2017/06/09 5:29 p.m.81 views

CVE-2017-0376

The hidden-service feature in Tor before 0.3.0.8 allows a denial of service (assertion failure and daemon exit) in the connection_edge_process_relay_cell function via a BEGIN_DIR cell on a rendezvous circuit.

7.5CVSS7.1AI score0.00819EPSS
CVE
CVE
added 2017/07/13 3:29 a.m.81 views

CVE-2017-11173

Missing anchor in generated regex for rack-cors before 0.4.1 allows a malicious third-party site to perform CORS requests. If the configuration were intended to allow only the trusted example.com domain name and not the malicious example.net domain name, then example.com.example.net (as well as exa...

8.8CVSS8.4AI score0.0175EPSS
CVE
CVE
added 2017/12/27 5:8 p.m.81 views

CVE-2017-17912

In GraphicsMagick 1.4 snapshot-20171217 Q8, there is a heap-based buffer over-read in ReadNewsProfile in coders/tiff.c, in which LocaleNCompare reads heap data beyond the allocated region.

8.8CVSS9.1AI score0.00825EPSS
CVE
CVE
added 2017/04/24 11:59 p.m.81 views

CVE-2017-5036

A use after free in PDFium in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android allowed a remote attacker to have an unspecified impact via a crafted PDF file.

7.8CVSS7.5AI score0.00279EPSS
CVE
CVE
added 2017/04/24 11:59 p.m.81 views

CVE-2017-5039

A use after free in PDFium in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.

7.8CVSS7.8AI score0.00279EPSS
CVE
CVE
added 2017/04/24 11:59 p.m.81 views

CVE-2017-5042

Cast in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android sent cookies to sites discovered via SSDP, which allowed an attacker on the local network segment to initiate connections to arbitrary URLs and observe any plaintext cookies sent.

5.7CVSS6AI score0.00044EPSS
CVE
CVE
added 2017/10/27 5:29 a.m.81 views

CVE-2017-5105

Insufficient Policy Enforcement in Omnibox in Google Chrome prior to 60.0.3112.78 for Mac, Windows, Linux, and Android allowed a remote attacker to perform domain spoofing via IDN homographs in a crafted domain name.

6.5CVSS6.4AI score0.01156EPSS
CVE
CVE
added 2017/03/24 3:59 p.m.81 views

CVE-2017-5507

Memory leak in coders/mpc.c in ImageMagick before 6.9.7-4 and 7.x before 7.0.4-4 allows remote attackers to cause a denial of service (memory consumption) via vectors involving a pixel cache.

7.8CVSS7AI score0.11405EPSS
CVE
CVE
added 2017/04/30 5:59 p.m.81 views

CVE-2017-8353

In ImageMagick 7.0.5-5, the ReadPICTImage function in pict.c allows attackers to cause a denial of service (memory leak) via a crafted file.

6.5CVSS6.2AI score0.00657EPSS
CVE
CVE
added 2017/04/30 5:59 p.m.81 views

CVE-2017-8356

In ImageMagick 7.0.5-5, the ReadSUNImage function in sun.c allows attackers to cause a denial of service (memory leak) via a crafted file.

6.5CVSS6.2AI score0.00657EPSS
CVE
CVE
added 2017/05/22 2:29 p.m.81 views

CVE-2017-9143

In ImageMagick 7.0.5-5, the ReadARTImage function in coders/art.c allows attackers to cause a denial of service (memory leak) via a crafted .art file.

6.5CVSS6.4AI score0.0084EPSS
Total number of security vulnerabilities849