Lucene search

K

451 matches found

CVE
CVE
added 2016/09/27 3:59 p.m.84 views

CVE-2016-7044

The unformat_24bit_color function in the format parsing code in Irssi before 0.8.20, when compiled with true-color enabled, allows remote attackers to cause a denial of service (heap corruption and crash) via an incomplete 24bit color code.

7.5CVSS7.5AI score0.01934EPSS
CVE
CVE
added 2016/12/10 12:59 a.m.84 views

CVE-2016-7116

Directory traversal vulnerability in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allows local guest OS administrators to access host files outside the export path via a .. (dot dot) in an unspecified string.

6CVSS6.8AI score0.00144EPSS
CVE
CVE
added 2016/03/30 10:59 a.m.83 views

CVE-2015-8837

Stack-based buffer overflow in the isofs_real_readdir function in isofs.c in FuseISO 20070708 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long pathname in an ISO file.

7.3CVSS7.7AI score0.01057EPSS
CVE
CVE
added 2016/09/20 2:15 p.m.83 views

CVE-2015-8917

bsdtar in libarchive before 3.2.0 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via an invalid character in the name of a cab file.

7.5CVSS7.5AI score0.05592EPSS
CVE
CVE
added 2016/06/09 4:59 p.m.83 views

CVE-2016-2150

SPICE allows local guest OS users to read from or write to arbitrary host memory locations via crafted primary surface parameters, a similar issue to CVE-2015-5261.

7.1CVSS6.8AI score0.00092EPSS
CVE
CVE
added 2016/06/13 10:59 a.m.83 views

CVE-2016-2828

Use-after-free vulnerability in Mozilla Firefox before 47.0 and Firefox ESR 45.x before 45.2 allows remote attackers to execute arbitrary code via WebGL content that triggers texture access after destruction of the texture's recycle pool.

8.8CVSS8.8AI score0.01769EPSS
CVE
CVE
added 2016/04/21 10:59 a.m.82 views

CVE-2016-0668

Unspecified vulnerability in Oracle MySQL 5.6.28 and earlier and 5.7.10 and earlier and MariaDB 10.0.x before 10.0.24 and 10.1.x before 10.1.12 allows local users to affect availability via vectors related to InnoDB.

4.1CVSS4.3AI score0.00439EPSS
CVE
CVE
added 2016/03/29 10:59 a.m.82 views

CVE-2016-1649

The Program::getUniformInternal function in Program.cpp in libANGLE, as used in Google Chrome before 49.0.2623.108, does not properly handle a certain data-type mismatch, which allows remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via craft...

9.3CVSS8.7AI score0.02814EPSS
CVE
CVE
added 2016/12/29 10:59 p.m.82 views

CVE-2016-1981

QEMU (aka Quick Emulator) built with the e1000 NIC emulation support is vulnerable to an infinite loop issue. It could occur while processing data via transmit or receive descriptors, provided the initial receive/transmit descriptor head (TDH/RDH) is set outside the allocated descriptor buffer. A p...

5.5CVSS6.7AI score0.00062EPSS
CVE
CVE
added 2016/12/29 10:59 p.m.82 views

CVE-2016-2198

QEMU (aka Quick Emulator) built with the USB EHCI emulation support is vulnerable to a null pointer dereference flaw. It could occur when an application attempts to write to EHCI capabilities registers. A privileged user inside quest could use this flaw to crash the QEMU process instance resulting ...

5.5CVSS6.5AI score0.00097EPSS
CVE
CVE
added 2016/06/01 10:59 p.m.82 views

CVE-2016-4453

The vmsvga_fifo_run function in hw/display/vmware_vga.c in QEMU allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) via a VGA command.

4.9CVSS5.8AI score0.0006EPSS
CVE
CVE
added 2016/12/10 12:59 a.m.82 views

CVE-2016-6888

Integer overflow in the net_tx_pkt_init function in hw/net/net_tx_pkt.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (QEMU process crash) via the maximum fragmentation count, which triggers an unchecked multiplication and NULL pointer dereference.

4.4CVSS6.1AI score0.00084EPSS
CVE
CVE
added 2016/12/29 10:59 p.m.82 views

CVE-2016-9914

Memory leak in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allows local privileged guest OS users to cause a denial of service (host memory consumption and possibly QEMU process crash) by leveraging a missing cleanup operation in FileOperations.

6.5CVSS5.9AI score0.00071EPSS
CVE
CVE
added 2016/12/29 10:59 p.m.82 views

CVE-2016-9915

Memory leak in hw/9pfs/9p-handle.c in QEMU (aka Quick Emulator) allows local privileged guest OS users to cause a denial of service (host memory consumption and possibly QEMU process crash) by leveraging a missing cleanup operation in the handle backend.

6.5CVSS5.9AI score0.00071EPSS
CVE
CVE
added 2016/04/13 5:59 p.m.81 views

CVE-2014-9655

The (1) putcontig8bitYCbCr21tile function in tif_getimage.c or (2) NeXTDecode function in tif_next.c in LibTIFF allows remote attackers to cause a denial of service (uninitialized memory access) via a crafted TIFF image, as demonstrated by libtiff-cvs-1.tif and libtiff-cvs-2.tif.

6.5CVSS6.3AI score0.01099EPSS
CVE
CVE
added 2016/06/16 6:59 p.m.81 views

CVE-2016-2391

The ohci_bus_start function in the USB OHCI emulation support (hw/usb/hcd-ohci.c) in QEMU allows local guest OS administrators to cause a denial of service (NULL pointer dereference and QEMU process crash) via vectors related to multiple eof_timers.

5CVSS6AI score0.00104EPSS
CVE
CVE
added 2016/04/30 5:59 p.m.81 views

CVE-2016-2806

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 46.0 and Firefox ESR 45.x before 45.1 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

10CVSS9.2AI score0.01315EPSS
CVE
CVE
added 2016/09/07 6:59 p.m.81 views

CVE-2016-6351

The esp_do_dma function in hw/scsi/esp.c in QEMU (aka Quick Emulator), when built with ESP/NCR53C9x controller emulation support, allows local guest OS administrators to cause a denial of service (out-of-bounds write and QEMU process crash) or execute arbitrary code on the QEMU host via vectors inv...

7.2CVSS7.4AI score0.00237EPSS
CVE
CVE
added 2016/02/01 9:59 p.m.80 views

CVE-2015-8782

tif_luv.c in libtiff allows attackers to cause a denial of service (out-of-bounds writes) via a crafted TIFF image, a different vulnerability than CVE-2015-8781.

6.5CVSS6.1AI score0.02089EPSS
CVE
CVE
added 2016/01/21 3:2 a.m.80 views

CVE-2016-0610

Unspecified vulnerability in Oracle MySQL 5.6.27 and earlier and MariaDB before 10.0.22 and 10.1.x before 10.1.9 allows remote authenticated users to affect availability via unknown vectors related to InnoDB.

3.5CVSS5.5AI score0.00627EPSS
CVE
CVE
added 2016/04/07 7:59 p.m.80 views

CVE-2016-2858

QEMU, when built with the Pseudo Random Number Generator (PRNG) back-end support, allows local guest OS users to cause a denial of service (process crash) via an entropy request, which triggers arbitrary stack based allocation and memory corruption.

6.5CVSS6.9AI score0.00116EPSS
CVE
CVE
added 2016/12/29 10:59 p.m.79 views

CVE-2015-8745

QEMU (aka Quick Emulator) built with a VMWARE VMXNET3 paravirtual NIC emulator support is vulnerable to crash issue. It could occur while reading Interrupt Mask Registers (IMR). A privileged (CAP_SYS_RAWIO) guest user could use this flaw to crash the QEMU process instance resulting in DoS.

5.5CVSS6.5AI score0.00068EPSS
CVE
CVE
added 2016/10/03 6:59 p.m.79 views

CVE-2016-1243

Stack-based buffer overflow in the extractTree function in unADF allows remote attackers to execute arbitrary code via a long pathname.

9.8CVSS9.7AI score0.27593EPSS
CVE
CVE
added 2016/02/14 2:59 a.m.79 views

CVE-2016-1627

The Developer Tools (aka DevTools) subsystem in Google Chrome before 48.0.2564.109 does not validate URL schemes and ensure that the remoteBase parameter is associated with a chrome-devtools-frontend.appspot.com URL, which allows remote attackers to bypass intended access restrictions via a crafted...

8.8CVSS8.1AI score0.01244EPSS
CVE
CVE
added 2016/05/14 9:59 p.m.79 views

CVE-2016-1667

The TreeScope::adoptIfNeeded function in WebKit/Source/core/dom/TreeScope.cpp in the DOM implementation in Blink, as used in Google Chrome before 50.0.2661.102, does not prevent script execution during node-adoption operations, which allows remote attackers to bypass the Same Origin Policy via a cr...

8.8CVSS8.1AI score0.00486EPSS
CVE
CVE
added 2016/06/05 11:59 p.m.79 views

CVE-2016-1676

extensions/renderer/resources/binding.js in the extension bindings in Google Chrome before 51.0.2704.63 does not properly use prototypes, which allows remote attackers to bypass the Same Origin Policy via unspecified vectors.

8.8CVSS8.2AI score0.01357EPSS
CVE
CVE
added 2016/06/05 11:59 p.m.79 views

CVE-2016-1681

Heap-based buffer overflow in the opj_j2k_read_SPCod_SPCoc function in j2k.c in OpenJPEG, as used in PDFium in Google Chrome before 51.0.2704.63, allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted PDF document.

8.8CVSS8.9AI score0.01263EPSS
CVE
CVE
added 2016/06/05 11:59 p.m.79 views

CVE-2016-1696

The extensions subsystem in Google Chrome before 51.0.2704.79 does not properly restrict bindings access, which allows remote attackers to bypass the Same Origin Policy via unspecified vectors.

8.8CVSS8.2AI score0.00804EPSS
CVE
CVE
added 2016/06/14 2:59 p.m.79 views

CVE-2016-5337

The megasas_ctrl_get_info function in hw/scsi/megasas.c in QEMU allows local guest OS administrators to obtain sensitive host memory information via vectors related to reading device control information.

5.5CVSS5.5AI score0.00083EPSS
CVE
CVE
added 2016/12/10 12:59 a.m.79 views

CVE-2016-6835

The vmxnet_tx_pkt_parse_headers function in hw/net/vmxnet_tx_pkt.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (buffer over-read) by leveraging failure to check IP header length.

6CVSS6.5AI score0.00106EPSS
CVE
CVE
added 2016/11/17 5:59 a.m.79 views

CVE-2016-9373

In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the DCERPC dissector could crash with a use-after-free, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-dcerpc-nt.c and epan/dissectors/packet-dcerpc-spoolss.c by using the wmem file scope for private strin...

5.9CVSS5.6AI score0.01217EPSS
CVE
CVE
added 2016/03/29 10:59 a.m.78 views

CVE-2016-1647

Use-after-free vulnerability in the RenderWidgetHostImpl::Destroy function in content/browser/renderer_host/render_widget_host_impl.cc in the Navigation implementation in Google Chrome before 49.0.2623.108 allows remote attackers to cause a denial of service or possibly have unspecified other impac...

9.3CVSS8.7AI score0.01238EPSS
CVE
CVE
added 2016/09/21 2:25 p.m.78 views

CVE-2016-7163

Integer overflow in the opj_pi_create_decode function in pi.c in OpenJPEG allows remote attackers to execute arbitrary code via a crafted JP2 file, which triggers an out-of-bounds read or write.

7.8CVSS8AI score0.00443EPSS
CVE
CVE
added 2016/12/29 10:59 p.m.77 views

CVE-2015-8744

QEMU (aka Quick Emulator) built with a VMWARE VMXNET3 paravirtual NIC emulator support is vulnerable to crash issue. It occurs when a guest sends a Layer-2 packet smaller than 22 bytes. A privileged (CAP_SYS_RAWIO) guest user could use this flaw to crash the QEMU process instance resulting in DoS.

5.5CVSS6.5AI score0.00067EPSS
CVE
CVE
added 2016/06/01 10:59 p.m.77 views

CVE-2015-8875

Multiple integer overflows in the (1) pixops_composite_nearest, (2) pixops_composite_color_nearest, and (3) pixops_process functions in pixops/pixops.c in gdk-pixbuf before 2.33.1 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafte...

7.8CVSS8AI score0.0114EPSS
CVE
CVE
added 2016/02/21 5:59 a.m.77 views

CVE-2016-1628

pi.c in OpenJPEG, as used in PDFium in Google Chrome before 48.0.2564.109, does not validate a certain precision value, which allows remote attackers to execute arbitrary code or cause a denial of service (out-of-bounds read) via a crafted JPEG 2000 image in a PDF document, related to the opj_pi_ne...

6.8CVSS7.4AI score0.00908EPSS
CVE
CVE
added 2016/09/02 2:59 p.m.77 views

CVE-2016-5106

The megasas_dcmd_set_properties function in hw/scsi/megasas.c in QEMU, when built with MegaRAID SAS 8708EM2 Host Bus Adapter emulation support, allows local guest administrators to cause a denial of service (out-of-bounds write access) via vectors involving a MegaRAID Firmware Interface (MFI) comma...

6CVSS6.4AI score0.00075EPSS
CVE
CVE
added 2016/12/10 12:59 a.m.77 views

CVE-2016-6836

The vmxnet3_complete_packet function in hw/net/vmxnet3.c in QEMU (aka Quick Emulator) allows local guest OS administrators to obtain sensitive host memory information by leveraging failure to initialize the txcq_descr object.

6CVSS5.9AI score0.00112EPSS
CVE
CVE
added 2016/06/07 2:6 p.m.76 views

CVE-2014-9747

The t42_parse_encoding function in type42/t42parse.c in FreeType before 2.5.4 does not properly update the current position for immediates-only mode, which allows remote attackers to cause a denial of service (infinite loop) via a Type42 font.

7.5CVSS6.5AI score0.0117EPSS
CVE
CVE
added 2016/12/29 10:59 p.m.76 views

CVE-2015-8743

QEMU (aka Quick Emulator) built with the NE2000 device emulation support is vulnerable to an OOB r/w access issue. It could occur while performing 'ioport' r/w operations. A privileged (CAP_SYS_RAWIO) user/process could use this flaw to leak or corrupt QEMU memory bytes.

7.1CVSS7.5AI score0.00064EPSS
CVE
CVE
added 2016/05/14 9:59 p.m.76 views

CVE-2016-1670

Race condition in the ResourceDispatcherHostImpl::BeginRequest function in content/browser/loader/resource_dispatcher_host_impl.cc in Google Chrome before 50.0.2661.102 allows remote attackers to make arbitrary HTTP requests by leveraging access to a renderer process and reusing a request ID.

5.3CVSS6.2AI score0.00701EPSS
CVE
CVE
added 2016/04/11 3:59 p.m.76 views

CVE-2016-2385

Heap-based buffer overflow in the encode_msg function in encode_msg.c in the SEAS module in Kamailio (formerly OpenSER and SER) before 4.3.5 allows remote attackers to cause a denial of service (memory corruption and process crash) or possibly execute arbitrary code via a large SIP packet.

10CVSS9.9AI score0.23954EPSS
CVE
CVE
added 2016/04/13 4:59 p.m.76 views

CVE-2016-3068

Mercurial before 3.7.3 allows remote attackers to execute arbitrary code via a crafted git ext:: URL when cloning a subrepository.

8.8CVSS8.7AI score0.02848EPSS
CVE
CVE
added 2016/09/02 2:59 p.m.76 views

CVE-2016-4952

QEMU (aka Quick Emulator), when built with VMWARE PVSCSI paravirtual SCSI bus emulation support, allows local guest OS administrators to cause a denial of service (out-of-bounds array access) via vectors related to the (1) PVSCSI_CMD_SETUP_RINGS or (2) PVSCSI_CMD_SETUP_MSG_RING SCSI command.

6CVSS6.7AI score0.00116EPSS
CVE
CVE
added 2016/09/02 2:59 p.m.76 views

CVE-2016-5105

The megasas_dcmd_cfg_read function in hw/scsi/megasas.c in QEMU, when built with MegaRAID SAS 8708EM2 Host Bus Adapter emulation support, uses an uninitialized variable, which allows local guest administrators to read host memory via vectors involving a MegaRAID Firmware Interface (MFI) command.

4.4CVSS5.4AI score0.00075EPSS
CVE
CVE
added 2016/02/14 2:59 a.m.75 views

CVE-2016-1624

Integer underflow in the ProcessCommandsInternal function in dec/decode.c in Brotli, as used in Google Chrome before 48.0.2564.109, allows remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via crafted data with brotli compression.

8.8CVSS8.7AI score0.01418EPSS
CVE
CVE
added 2016/04/13 4:59 p.m.75 views

CVE-2016-3069

Mercurial before 3.7.3 allows remote attackers to execute arbitrary code via a crafted name when converting a Git repository.

8.8CVSS8.7AI score0.0221EPSS
CVE
CVE
added 2016/04/13 4:59 p.m.75 views

CVE-2016-3159

The fpu_fxrstor function in arch/x86/i387.c in Xen 4.x does not properly handle writes to the hardware FSW.ES bit when running on AMD64 processors, which allows local guest OS users to obtain sensitive register content information from another guest by leveraging pending exception and mask bits. NO...

3.8CVSS6AI score0.00182EPSS
CVE
CVE
added 2016/12/29 10:59 p.m.75 views

CVE-2016-9916

Memory leak in hw/9pfs/9p-proxy.c in QEMU (aka Quick Emulator) allows local privileged guest OS users to cause a denial of service (host memory consumption and possibly QEMU process crash) by leveraging a missing cleanup operation in the proxy backend.

6.5CVSS5.9AI score0.00071EPSS
CVE
CVE
added 2016/05/20 2:59 p.m.74 views

CVE-2015-7558

librsvg before 2.40.12 allows context-dependent attackers to cause a denial of service (infinite loop, stack consumption, and application crash) via cyclic references in an SVG document.

7.5CVSS7.1AI score0.0121EPSS
Total number of security vulnerabilities451