Lucene search

K

849 matches found

CVE
CVE
added 2017/12/06 3:29 a.m.129 views

CVE-2017-17433

The recv_files function in receiver.c in the daemon in rsync 3.1.2, and 3.1.3-development before 2017-12-03, proceeds with certain file metadata updates before checking for a filename in the daemon_filter_list data structure, which allows remote attackers to bypass intended access restrictions.

4.3CVSS6.4AI score0.01555EPSS
CVE
CVE
added 2017/03/10 2:59 a.m.127 views

CVE-2017-6314

The make_available_at_least function in io-tiff.c in gdk-pixbuf allows context-dependent attackers to cause a denial of service (infinite loop) via a large TIFF file.

5.5CVSS5.8AI score0.00254EPSS
CVE
CVE
added 2017/06/22 9:29 p.m.127 views

CVE-2017-9775

Stack buffer overflow in GfxState.cc in pdftocairo in Poppler before 0.56 allows remote attackers to cause a denial of service (application crash) via a crafted PDF document.

6.5CVSS6.7AI score0.01741EPSS
CVE
CVE
added 2017/05/08 6:29 a.m.126 views

CVE-2017-8831

The saa7164_bus_get function in drivers/media/pci/saa7164/saa7164-bus.c in the Linux kernel through 4.11.5 allows local users to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact by changing a certain sequence-number value, aka a "double fetch" vulnera...

6.9CVSS6.7AI score0.00089EPSS
CVE
CVE
added 2017/01/13 4:59 p.m.125 views

CVE-2016-2090

Off-by-one vulnerability in the fgetwln function in libbsd before 0.8.2 allows attackers to have unspecified impact via unknown vectors, which trigger a heap-based buffer overflow.

9.8CVSS9.5AI score0.01944EPSS
CVE
CVE
added 2017/08/07 1:29 a.m.125 views

CVE-2017-12597

OpenCV (Open Source Computer Vision Library) through 3.3 has an out-of-bounds write error in the function FillColorRow1 in utils.cpp when reading an image file by using cv::imread.

8.8CVSS7.3AI score0.00665EPSS
CVE
CVE
added 2017/08/29 10:29 p.m.124 views

CVE-2017-0379

Libgcrypt before 1.8.1 does not properly consider Curve25519 side-channel attacks, which makes it easier for attackers to discover a secret key, related to cipher/ecc.c and mpi/ec.c.

7.5CVSS7.3AI score0.01881EPSS
CVE
CVE
added 2017/08/08 3:29 p.m.124 views

CVE-2017-10118

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JCE). Supported versions that are affected are Java SE: 7u141 and 8u131; Java SE Embedded: 8u131; JRockit: R28.3.14. Easily exploitable vulnerability allows unauthenticated attacker with network acces...

7.5CVSS7AI score0.00446EPSS
CVE
CVE
added 2017/11/04 1:29 a.m.124 views

CVE-2017-16532

The get_endpoints function in drivers/usb/misc/usbtest.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device.

7.2CVSS6.9AI score0.00085EPSS
CVE
CVE
added 2017/08/18 12:29 p.m.123 views

CVE-2017-12935

The ReadMNGImage function in coders/png.c in GraphicsMagick 1.3.26 mishandles large MNG images, leading to an invalid memory read in the SetImageColorCallBack function in magick/image.c.

8.8CVSS7AI score0.00868EPSS
CVE
CVE
added 2017/09/01 5:29 p.m.123 views

CVE-2017-14107

The _zip_read_eocd64 function in zip_open.c in libzip before 1.3.0 mishandles EOCD records, which allows remote attackers to cause a denial of service (memory allocation failure in _zip_cdir_grow in zip_dirent.c) via a crafted ZIP archive.

6.5CVSS6.1AI score0.01193EPSS
CVE
CVE
added 2017/04/14 4:59 a.m.123 views

CVE-2017-7868

International Components for Unicode (ICU) for C/C++ before 2017-02-13 has an out-of-bounds write caused by a heap-based buffer overflow related to the utf8TextAccess function in common/utext.cpp and the utext_moveIndex32* function.

7.5CVSS7.7AI score0.0104EPSS
CVE
CVE
added 2017/01/30 9:59 p.m.122 views

CVE-2016-9939

Crypto++ (aka cryptopp and libcrypto++) 5.6.4 contained a bug in its ASN.1 BER decoding routine. The library will allocate a memory block based on the length field of the ASN.1 object. If there is not enough content octets in the ASN.1 object, then the function will fail and the memory block will b...

7.5CVSS7.4AI score0.05919EPSS
CVE
CVE
added 2017/10/10 9:29 p.m.122 views

CVE-2017-15191

In Wireshark 2.4.0 to 2.4.1, 2.2.0 to 2.2.9, and 2.0.0 to 2.0.15, the DMP dissector could crash. This was addressed in epan/dissectors/packet-dmp.c by validating a string length.

7.5CVSS7.2AI score0.00924EPSS
CVE
CVE
added 2017/11/04 6:29 p.m.122 views

CVE-2017-16541

Tor Browser before 7.0.9 on macOS and Linux allows remote attackers to bypass the intended anonymity feature and discover a client IP address via vectors involving a crafted web site that leverages file:// mishandling in Firefox, aka TorMoil. NOTE: Tails is unaffected.

6.5CVSS5.5AI score0.01522EPSS
CVE
CVE
added 2017/10/10 1:30 a.m.121 views

CVE-2017-13723

In X.Org Server (aka xserver and xorg-server) before 1.19.4, a local attacker authenticated to the X server could overflow a global buffer, causing crashes of the X server or potentially other problems by injecting large or malformed XKB related atoms and accessing them via xkbcomp.

7.8CVSS7.5AI score0.00136EPSS
CVE
CVE
added 2017/04/30 7:59 p.m.121 views

CVE-2017-8365

The i2les_array function in pcm.c in libsndfile 1.0.28 allows remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted audio file.

6.5CVSS6.7AI score0.01328EPSS
CVE
CVE
added 2017/05/12 9:29 p.m.121 views

CVE-2017-8924

The edge_bulk_in_callback function in drivers/usb/serial/io_ti.c in the Linux kernel before 4.10.4 allows local users to obtain sensitive information (in the dmesg ringbuffer and syslog) from uninitialized kernel memory by using a crafted USB device (posing as an io_ti USB serial device) to trigger...

4.6CVSS5.5AI score0.0011EPSS
CVE
CVE
added 2017/08/07 1:29 a.m.120 views

CVE-2017-12606

OpenCV (Open Source Computer Vision Library) through 3.3 has an out-of-bounds write error in the function FillColorRow4 in utils.cpp when reading an image file by using cv::imread.

8.8CVSS8.6AI score0.00852EPSS
CVE
CVE
added 2017/01/28 1:59 a.m.120 views

CVE-2017-5205

The ISAKMP parser in tcpdump before 4.9.0 has a buffer overflow in print-isakmp.c:ikev2_e_print().

9.8CVSS9.5AI score0.0108EPSS
CVE
CVE
added 2017/02/17 7:59 a.m.120 views

CVE-2017-6056

It was discovered that a programming error in the processing of HTTPS requests in the Apache Tomcat servlet and JSP engine may result in denial of service via an infinite loop. The denial of service is easily achievable as a consequence of backporting a CVE-2016-6816 fix but not backporting the fix...

7.5CVSS7.2AI score0.12049EPSS
CVE
CVE
added 2017/04/30 7:59 p.m.120 views

CVE-2017-8362

The flac_buffer_copy function in flac.c in libsndfile 1.0.28 allows remote attackers to cause a denial of service (invalid read and application crash) via a crafted audio file.

6.5CVSS6.7AI score0.01336EPSS
CVE
CVE
added 2017/06/09 4:29 p.m.119 views

CVE-2017-9525

In the cron package through 3.0pl1-128 on Debian, and through 3.0pl1-128ubuntu2 on Ubuntu, the postinst maintainer script allows for group-crontab-to-root privilege escalation via symlink attacks against unsafe usage of the chown and chmod programs.

6.9CVSS6.6AI score0.00102EPSS
CVE
CVE
added 2017/03/15 3:59 p.m.118 views

CVE-2016-10155

Memory leak in hw/watchdog/wdt_i6300esb.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (host memory consumption and QEMU process crash) via a large number of device unplug operations.

6CVSS5.5AI score0.00049EPSS
CVE
CVE
added 2017/10/10 1:30 a.m.118 views

CVE-2017-13721

In X.Org Server (aka xserver and xorg-server) before 1.19.4, an attacker authenticated to an X server with the X shared memory extension enabled can cause aborts of the X server or replace shared memory segments of other X clients in the same session.

4.7CVSS5.6AI score0.00086EPSS
CVE
CVE
added 2017/12/06 3:29 a.m.118 views

CVE-2017-17434

The daemon in rsync 3.1.2, and 3.1.3-development before 2017-12-03, does not check for fnamecmp filenames in the daemon_filter_list data structure (in the recv_files function in receiver.c) and also does not apply the sanitize_paths protection mechanism to pathnames found in "xname follows" strings...

9.8CVSS8.4AI score0.01156EPSS
CVE
CVE
added 2017/08/08 3:29 p.m.117 views

CVE-2017-10111

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Libraries). The supported version that is affected is Java SE: 8u131; Java SE Embedded: 8u131. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to com...

9.6CVSS9AI score0.0126EPSS
CVE
CVE
added 2017/08/08 3:29 p.m.117 views

CVE-2017-10114

Vulnerability in the Java SE component of Oracle Java SE (subcomponent: JavaFX). Supported versions that are affected are Java SE: 7u141 and 8u131. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks...

8.3CVSS8.5AI score0.01714EPSS
CVE
CVE
added 2017/09/14 6:29 a.m.117 views

CVE-2017-13004

The Juniper protocols parser in tcpdump before 4.9.2 has a buffer over-read in print-juniper.c:juniper_parse_header().

9.8CVSS9.3AI score0.01009EPSS
CVE
CVE
added 2017/09/14 6:29 a.m.117 views

CVE-2017-13028

The BOOTP parser in tcpdump before 4.9.2 has a buffer over-read in print-bootp.c:bootp_print().

9.8CVSS9.3AI score0.01015EPSS
CVE
CVE
added 2017/11/04 1:29 a.m.117 views

CVE-2017-16527

sound/usb/mixer.c in the Linux kernel before 4.13.8 allows local users to cause a denial of service (snd_usb_mixer_interrupt use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device.

7.2CVSS6.7AI score0.00122EPSS
CVE
CVE
added 2017/10/04 1:29 a.m.116 views

CVE-2017-14997

GraphicsMagick 1.3.26 allows remote attackers to cause a denial of service (excessive memory allocation) because of an integer underflow in ReadPICTImage in coders/pict.c.

7.1CVSS6.2AI score0.01022EPSS
CVE
CVE
added 2017/11/01 3:29 p.m.116 views

CVE-2017-16352

GraphicsMagick 1.3.26 is vulnerable to a heap-based buffer overflow vulnerability found in the "Display visual image directory" feature of the DescribeImage() function of the magick/describe.c file. One possible way to trigger the vulnerability is to run the identify command on a specially crafted ...

8.8CVSS7.3AI score0.29412EPSS
CVE
CVE
added 2017/03/15 3:59 p.m.116 views

CVE-2017-5579

Memory leak in the serial_exit_core function in hw/char/serial.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (host memory consumption and QEMU process crash) via a large number of device unplug operations.

6.5CVSS6.1AI score0.00127EPSS
CVE
CVE
added 2017/04/23 5:59 a.m.116 views

CVE-2017-8064

drivers/media/usb/dvb-usb-v2/dvb_usb_core.c in the Linux kernel 4.9.x and 4.10.x before 4.10.12 interacts incorrectly with the CONFIG_VMAP_STACK option, which allows local users to cause a denial of service (system crash or memory corruption) or possibly have unspecified other impact by leveraging ...

7.8CVSS8.3AI score0.00086EPSS
CVE
CVE
added 2017/10/16 8:29 p.m.115 views

CVE-2015-7504

Heap-based buffer overflow in the pcnet_receive function in hw/net/pcnet.c in QEMU allows guest OS administrators to cause a denial of service (instance crash) or possibly execute arbitrary code via a series of packets in loopback mode.

8.8CVSS9.2AI score0.00609EPSS
CVE
CVE
added 2017/10/31 3:29 p.m.115 views

CVE-2017-1000256

libvirt version 2.3.0 and later is vulnerable to a bad default configuration of "verify-peer=no" passed to QEMU by libvirt resulting in a failure to validate SSL/TLS certificates by default.

8.1CVSS7.6AI score0.00866EPSS
CVE
CVE
added 2017/08/07 1:29 a.m.115 views

CVE-2017-12599

OpenCV (Open Source Computer Vision Library) through 3.3 has an out-of-bounds read error in the function icvCvt_BGRA2BGR_8u_C4C3R when reading an image file by using cv::imread.

8.8CVSS8.4AI score0.0049EPSS
CVE
CVE
added 2017/08/07 1:29 a.m.115 views

CVE-2017-12601

OpenCV (Open Source Computer Vision Library) through 3.3 has a buffer overflow in the cv::BmpDecoder::readData function in modules/imgcodecs/src/grfmt_bmp.cpp when reading an image file by using cv::imread, as demonstrated by the 4-buf-overflow-readData-memcpy test case.

8.8CVSS8.8AI score0.00694EPSS
CVE
CVE
added 2017/08/07 1:29 a.m.115 views

CVE-2017-12603

OpenCV (Open Source Computer Vision Library) through 3.3 has an invalid write in the cv::RLByteStream::getBytes function in modules/imgcodecs/src/bitstrm.cpp when reading an image file by using cv::imread, as demonstrated by the 2-opencv-heapoverflow-fseek test case.

8.8CVSS8.5AI score0.00665EPSS
CVE
CVE
added 2017/09/14 6:29 a.m.115 views

CVE-2017-12899

The DECnet parser in tcpdump before 4.9.2 has a buffer over-read in print-decnet.c:decnet_print().

9.8CVSS9.3AI score0.01009EPSS
CVE
CVE
added 2017/09/15 6:29 p.m.115 views

CVE-2017-14497

The tpacket_rcv function in net/packet/af_packet.c in the Linux kernel before 4.13 mishandles vnet headers, which might allow local users to cause a denial of service (buffer overflow, and disk and memory corruption) or possibly have unspecified other impact via crafted system calls.

7.8CVSS7.5AI score0.00114EPSS
CVE
CVE
added 2017/10/22 8:29 p.m.115 views

CVE-2017-15723

In Irssi before 1.0.5, overlong nicks or targets may result in a NULL pointer dereference while splitting the message.

7.5CVSS7.3AI score0.01114EPSS
CVE
CVE
added 2017/08/23 4:29 p.m.114 views

CVE-2017-12809

QEMU (aka Quick Emulator), when built with the IDE disk and CD/DVD-ROM Emulator support, allows local guest OS privileged users to cause a denial of service (NULL pointer dereference and QEMU process crash) by flushing an empty CDROM device drive.

6.5CVSS6.5AI score0.0009EPSS
CVE
CVE
added 2017/11/20 8:29 p.m.114 views

CVE-2017-3157

By exploiting the way Apache OpenOffice before 4.1.4 renders embedded objects, an attacker could craft a document that allows reading in a file from the user's filesystem. Information could be retrieved by the attacker by, e.g., using hidden sections to store the information, tricking the user into...

5.5CVSS5.4AI score0.01063EPSS
CVE
CVE
added 2017/04/24 7:59 p.m.114 views

CVE-2017-3305

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: C API). Supported versions that are affected are 5.5.55 and earlier and 5.6.35 and earlier. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise M...

6.3CVSS5.1AI score0.00203EPSS
CVE
CVE
added 2017/09/14 6:29 a.m.113 views

CVE-2017-13024

The IPv6 mobility parser in tcpdump before 4.9.2 has a buffer over-read in print-mobility.c:mobility_opt_print().

9.8CVSS9.3AI score0.01009EPSS
CVE
CVE
added 2017/08/30 10:29 p.m.113 views

CVE-2017-14040

An invalid write access was discovered in bin/jp2/convert.c in OpenJPEG 2.2.0, triggering a crash in the tgatoimage function. The vulnerability may lead to remote denial of service or possibly unspecified other impact.

8.8CVSS8.6AI score0.00581EPSS
CVE
CVE
added 2017/10/27 6:29 p.m.113 views

CVE-2017-15930

In ReadOneJNGImage in coders/png.c in GraphicsMagick 1.3.26, a Null Pointer Dereference occurs while transferring JPEG scanlines, related to a PixelPacket pointer.

8.8CVSS7AI score0.00771EPSS
CVE
CVE
added 2017/11/01 3:29 p.m.113 views

CVE-2017-16353

GraphicsMagick 1.3.26 is vulnerable to a memory information disclosure vulnerability found in the DescribeImage function of the magick/describe.c file, because of a heap-based buffer over-read. The portion of the code containing the vulnerability is responsible for printing the IPTC Profile informa...

6.5CVSS7.3AI score0.34952EPSS
Total number of security vulnerabilities849