Lucene search

K

849 matches found

CVE
CVE
added 2017/08/07 1:29 a.m.117 views

CVE-2017-12603

OpenCV (Open Source Computer Vision Library) through 3.3 has an invalid write in the cv::RLByteStream::getBytes function in modules/imgcodecs/src/bitstrm.cpp when reading an image file by using cv::imread, as demonstrated by the 2-opencv-heapoverflow-fseek test case.

8.8CVSS8.5AI score0.00665EPSS
CVE
CVE
added 2017/08/23 4:29 p.m.117 views

CVE-2017-12809

QEMU (aka Quick Emulator), when built with the IDE disk and CD/DVD-ROM Emulator support, allows local guest OS privileged users to cause a denial of service (NULL pointer dereference and QEMU process crash) by flushing an empty CDROM device drive.

6.5CVSS6.5AI score0.0009EPSS
CVE
CVE
added 2017/09/15 6:29 p.m.117 views

CVE-2017-14497

The tpacket_rcv function in net/packet/af_packet.c in the Linux kernel before 4.13 mishandles vnet headers, which might allow local users to cause a denial of service (buffer overflow, and disk and memory corruption) or possibly have unspecified other impact via crafted system calls.

7.8CVSS7.5AI score0.00114EPSS
CVE
CVE
added 2017/10/27 5:29 a.m.117 views

CVE-2017-5094

Type confusion in extensions JavaScript bindings in Google Chrome prior to 60.0.3112.78 for Mac, Windows, Linux, and Android allowed a remote attacker to potentially maliciously modify objects via a crafted HTML page.

6.5CVSS6.4AI score0.00985EPSS
CVE
CVE
added 2017/04/23 5:59 a.m.117 views

CVE-2017-8064

drivers/media/usb/dvb-usb-v2/dvb_usb_core.c in the Linux kernel 4.9.x and 4.10.x before 4.10.12 interacts incorrectly with the CONFIG_VMAP_STACK option, which allows local users to cause a denial of service (system crash or memory corruption) or possibly have unspecified other impact by leveraging ...

7.8CVSS8.3AI score0.00086EPSS
CVE
CVE
added 2017/10/05 1:29 a.m.116 views

CVE-2017-1000115

Mercurial prior to version 4.3 is vulnerable to a missing symlink check that can malicious repositories to modify files outside the repository

7.5CVSS8.2AI score0.02142EPSS
CVE
CVE
added 2017/08/30 10:29 p.m.116 views

CVE-2017-14040

An invalid write access was discovered in bin/jp2/convert.c in OpenJPEG 2.2.0, triggering a crash in the tgatoimage function. The vulnerability may lead to remote denial of service or possibly unspecified other impact.

8.8CVSS8.6AI score0.00581EPSS
CVE
CVE
added 2017/10/22 8:29 p.m.116 views

CVE-2017-15723

In Irssi before 1.0.5, overlong nicks or targets may result in a NULL pointer dereference while splitting the message.

7.5CVSS7.3AI score0.01114EPSS
CVE
CVE
added 2017/11/04 1:29 a.m.116 views

CVE-2017-16529

The snd_usb_create_streams function in sound/usb/card.c in the Linux kernel before 4.13.6 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.

7.2CVSS6.7AI score0.00122EPSS
CVE
CVE
added 2017/05/19 7:29 p.m.116 views

CVE-2017-9098

ImageMagick before 7.0.5-2 and GraphicsMagick before 1.3.24 use uninitialized memory in the RLE decoder, allowing an attacker to leak sensitive information from process memory space, as demonstrated by remote attacks against ImageMagick code in a long-running server process that converts image data...

7.5CVSS7.3AI score0.0146EPSS
CVE
CVE
added 2017/09/14 6:29 a.m.115 views

CVE-2017-13020

The VTP parser in tcpdump before 4.9.2 has a buffer over-read in print-vtp.c:vtp_print().

9.8CVSS9.3AI score0.0206EPSS
CVE
CVE
added 2017/09/05 4:29 p.m.115 views

CVE-2017-14152

A mishandled zero case was discovered in opj_j2k_set_cinema_parameters in lib/openjp2/j2k.c in OpenJPEG 2.2.0. The vulnerability causes an out-of-bounds write, which may lead to remote denial of service (heap-based buffer overflow affecting opj_write_bytes_LE in lib/openjp2/cio.c and opj_j2k_write_...

8.8CVSS9.1AI score0.01089EPSS
CVE
CVE
added 2017/10/27 6:29 p.m.115 views

CVE-2017-15930

In ReadOneJNGImage in coders/png.c in GraphicsMagick 1.3.26, a Null Pointer Dereference occurs while transferring JPEG scanlines, related to a PixelPacket pointer.

8.8CVSS7AI score0.00771EPSS
CVE
CVE
added 2017/11/01 3:29 p.m.115 views

CVE-2017-16353

GraphicsMagick 1.3.26 is vulnerable to a memory information disclosure vulnerability found in the DescribeImage function of the magick/describe.c file, because of a heap-based buffer over-read. The portion of the code containing the vulnerability is responsible for printing the IPTC Profile informa...

6.5CVSS7.3AI score0.34952EPSS
CVE
CVE
added 2017/11/09 12:29 a.m.115 views

CVE-2017-16669

coders/wpg.c in GraphicsMagick 1.3.26 allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted file, related to the AcquireCacheNexus function in magick/pixel_cache.c.

8.8CVSS9.2AI score0.01131EPSS
CVE
CVE
added 2017/08/08 3:29 p.m.115 views

CVE-2017-3652

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL). Supported versions that are affected are 5.5.56 and earlier, 5.6.36 and earlier and 5.7.18 and earlier. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protoco...

4.9CVSS3.4AI score0.00425EPSS
CVE
CVE
added 2017/04/30 7:59 p.m.115 views

CVE-2017-8361

The flac_buffer_copy function in flac.c in libsndfile 1.0.28 allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted audio file.

8.8CVSS8.8AI score0.01535EPSS
CVE
CVE
added 2017/06/02 7:29 p.m.115 views

CVE-2017-9404

In LibTIFF 4.0.7, a memory leak vulnerability was found in the function OJPEGReadHeaderInfoSecTablesQTable in tif_ojpeg.c, which allows attackers to cause a denial of service via a crafted file.

6.5CVSS6.2AI score0.00962EPSS
CVE
CVE
added 2017/06/26 12:29 p.m.115 views

CVE-2017-9936

In LibTIFF 4.0.8, there is a memory leak in tif_jbig.c. A crafted TIFF document can lead to a memory leak resulting in a remote denial of service attack.

6.5CVSS6.5AI score0.06042EPSS
CVE
CVE
added 2017/09/14 6:29 a.m.114 views

CVE-2017-13725

The IPv6 routing header parser in tcpdump before 4.9.2 has a buffer over-read in print-rt6.c:rt6_print().

9.8CVSS9.3AI score0.0206EPSS
CVE
CVE
added 2017/12/01 5:29 p.m.114 views

CVE-2017-16611

In libXfont before 1.5.4 and libXfont2 before 2.0.3, a local attacker can open (but not read) files on the system as root, triggering tape rewinds, watchdogs, or similar mechanisms that can be triggered by opening files.

5.5CVSS5.2AI score0.00056EPSS
CVE
CVE
added 2017/01/27 10:59 p.m.113 views

CVE-2016-9636

Heap-based buffer overflow in the flx_decode_delta_fli function in gst/flx/gstflxdec.c in the FLIC decoder in GStreamer before 1.10.2 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) by providing a 'write count' that goes beyond the initialized buff...

9.8CVSS9.2AI score0.1664EPSS
CVE
CVE
added 2017/08/15 4:29 p.m.113 views

CVE-2017-12862

In modules/imgcodecs/src/grfmt_pxm.cpp, the length of buffer AutoBuffer _src is small than expected, which will cause copy buffer overflow later. If the image is from remote, may lead to remote code execution or denial of service. This affects Opencv 3.3 and earlier.

8.8CVSS8.9AI score0.01034EPSS
CVE
CVE
added 2017/03/03 3:59 p.m.113 views

CVE-2017-5193

The nickcmp function in Irssi before 0.8.21 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a message without a nick.

7.5CVSS7.1AI score0.01876EPSS
CVE
CVE
added 2017/03/10 2:59 a.m.113 views

CVE-2017-6313

Integer underflow in the load_resources function in io-icns.c in gdk-pixbuf allows context-dependent attackers to cause a denial of service (out-of-bounds read and program crash) via a crafted image entry size in an ICO file.

7.1CVSS6.6AI score0.00184EPSS
CVE
CVE
added 2017/08/07 1:29 a.m.112 views

CVE-2017-12598

OpenCV (Open Source Computer Vision Library) through 3.3 has an out-of-bounds read error in the cv::RBaseStream::readBlock function in modules/imgcodecs/src/bitstrm.cpp when reading an image file by using cv::imread, as demonstrated by the 8-opencv-invalid-read-fread test case.

8.8CVSS8.4AI score0.0049EPSS
CVE
CVE
added 2017/09/14 6:29 a.m.112 views

CVE-2017-12902

The Zephyr parser in tcpdump before 4.9.2 has a buffer over-read in print-zephyr.c, several functions.

9.8CVSS9.3AI score0.0206EPSS
CVE
CVE
added 2017/09/14 6:29 a.m.112 views

CVE-2017-12987

The IEEE 802.11 parser in tcpdump before 4.9.2 has a buffer over-read in print-802_11.c:parse_elements().

9.8CVSS9.3AI score0.0206EPSS
CVE
CVE
added 2017/08/30 10:29 p.m.112 views

CVE-2017-14039

A heap-based buffer overflow was discovered in the opj_t2_encode_packet function in lib/openjp2/t2.c in OpenJPEG 2.2.0. The vulnerability causes an out-of-bounds write, which may lead to remote denial of service or possibly unspecified other impact.

8.8CVSS8.8AI score0.00644EPSS
CVE
CVE
added 2017/09/21 2:29 p.m.112 views

CVE-2017-14160

The bark_noise_hybridmp function in psy.c in Xiph.Org libvorbis 1.3.5 allows remote attackers to cause a denial of service (out-of-bounds access and application crash) or possibly have unspecified other impact via a crafted mp4 file.

8.8CVSS8.7AI score0.01543EPSS
CVE
CVE
added 2017/09/08 6:29 p.m.112 views

CVE-2017-14167

Integer overflow in the load_multiboot function in hw/i386/multiboot.c in QEMU (aka Quick Emulator) allows local guest OS users to execute arbitrary code on the host via crafted multiboot header address values, which trigger an out-of-bounds write.

8.8CVSS8.6AI score0.00118EPSS
CVE
CVE
added 2017/04/24 7:59 p.m.112 views

CVE-2017-3463

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privileges). Supported versions that are affected are 5.5.54 and earlier, 5.6.35 and earlier and 5.7.17 and earlier. Easily "exploitable" vulnerability allows high privileged attacker with network access vi...

4.9CVSS4.9AI score0.0041EPSS
CVE
CVE
added 2017/04/30 7:59 p.m.112 views

CVE-2017-8363

The flac_buffer_copy function in flac.c in libsndfile 1.0.28 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted audio file.

6.5CVSS6.8AI score0.01328EPSS
CVE
CVE
added 2017/06/28 6:29 a.m.112 views

CVE-2017-9993

FFmpeg before 2.8.12, 3.0.x and 3.1.x before 3.1.9, 3.2.x before 3.2.6, and 3.3.x before 3.3.2 does not properly restrict HTTP Live Streaming filename extensions and demuxer names, which allows attackers to read arbitrary files via crafted playlist data.

7.5CVSS6.7AI score0.56172EPSS
CVE
CVE
added 2017/04/10 3:59 a.m.111 views

CVE-2016-1516

OpenCV 3.0.0 has a double free issue that allows attackers to execute arbitrary code.

8.8CVSS8.7AI score0.0117EPSS
CVE
CVE
added 2017/07/17 5:29 p.m.111 views

CVE-2017-10978

An FR-GV-201 issue in FreeRADIUS 2.x before 2.2.10 and 3.x before 3.0.15 allows "Read / write overflow in make_secret()" and a denial of service.

7.5CVSS8.4AI score0.02231EPSS
CVE
CVE
added 2017/08/18 12:29 p.m.111 views

CVE-2017-12936

The ReadWMFImage function in coders/wmf.c in GraphicsMagick 1.3.26 has a use-after-free issue for data associated with exception reporting.

8.8CVSS7.2AI score0.02183EPSS
CVE
CVE
added 2017/09/17 7:29 p.m.111 views

CVE-2017-14504

ReadPNMImage in coders/pnm.c in GraphicsMagick 1.3.26 does not ensure the correct number of colors for the XV 332 format, leading to a NULL Pointer Dereference.

6.5CVSS7.1AI score0.01EPSS
CVE
CVE
added 2017/07/25 6:29 p.m.110 views

CVE-2017-11434

The dhcp_decode function in slirp/bootp.c in QEMU (aka Quick Emulator) allows local guest OS users to cause a denial of service (out-of-bounds read and QEMU process crash) via a crafted DHCP options string.

5.5CVSS5.6AI score0.00052EPSS
CVE
CVE
added 2017/08/07 1:29 a.m.110 views

CVE-2017-12605

OpenCV (Open Source Computer Vision Library) through 3.3 has an out-of-bounds write error in the FillColorRow8 function in utils.cpp when reading an image file by using cv::imread.

8.8CVSS8.6AI score0.00665EPSS
CVE
CVE
added 2017/08/15 4:29 p.m.110 views

CVE-2017-12863

In opencv/modules/imgcodecs/src/grfmt_pxm.cpp, function PxMDecoder::readData has an integer overflow when calculate src_pitch. If the image is from remote, may lead to remote code execution or denial of service. This affects Opencv 3.3 and earlier.

8.8CVSS8.8AI score0.00844EPSS
CVE
CVE
added 2017/08/15 4:29 p.m.110 views

CVE-2017-12864

In opencv/modules/imgcodecs/src/grfmt_pxm.cpp, function ReadNumber did not checkout the input length, which lead to integer overflow. If the image is from remote, may lead to remote code execution or denial of service. This affects Opencv 3.3 and earlier.

8.8CVSS8.8AI score0.01175EPSS
CVE
CVE
added 2017/09/14 6:29 a.m.110 views

CVE-2017-13687

The Cisco HDLC parser in tcpdump before 4.9.2 has a buffer over-read in print-chdlc.c:chdlc_print().

9.8CVSS9.3AI score0.0206EPSS
CVE
CVE
added 2017/11/17 8:29 p.m.110 views

CVE-2017-16845

hw/input/ps2.c in Qemu does not validate 'rptr' and 'count' values during guest migration, leading to out-of-bounds access.

10CVSS9.2AI score0.02074EPSS
CVE
CVE
added 2017/12/27 5:8 p.m.110 views

CVE-2017-17863

kernel/bpf/verifier.c in the Linux kernel 4.9.x through 4.9.71 does not check the relationship between pointer values and the BPF stack, which allows local users to cause a denial of service (integer overflow or invalid memory access) or possibly have unspecified other impact.

7.8CVSS7.5AI score0.00086EPSS
CVE
CVE
added 2017/03/16 3:59 p.m.110 views

CVE-2017-5856

Memory leak in the megasas_handle_dcmd function in hw/scsi/megasas.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (host memory consumption) via MegaRAID Firmware Interface (MFI) commands with the sglist size set to a value over 2 Gb.

6.5CVSS5.9AI score0.00143EPSS
CVE
CVE
added 2017/02/22 7:59 p.m.110 views

CVE-2017-6188

Munin before 2.999.6 has a local file write vulnerability when CGI graphs are enabled. Setting multiple upper_limit GET parameters allows overwriting any file accessible to the www-data user.

5.5CVSS5.2AI score0.00135EPSS
CVE
CVE
added 2017/04/11 11:59 p.m.110 views

CVE-2017-7697

In libsamplerate before 0.1.9, a buffer over-read occurs in the calc_output_single function in src_sinc.c via a crafted audio file.

5.5CVSS5.2AI score0.00109EPSS
CVE
CVE
added 2017/08/07 1:29 a.m.109 views

CVE-2017-12604

OpenCV (Open Source Computer Vision Library) through 3.3 has an out-of-bounds write error in the FillUniColor function in utils.cpp when reading an image file by using cv::imread.

8.8CVSS8.6AI score0.00665EPSS
CVE
CVE
added 2017/08/24 2:29 p.m.109 views

CVE-2017-12836

CVS 1.12.x, when configured to use SSH for remote repositories, might allow remote attackers to execute arbitrary code via a repository URL with a crafted hostname, as demonstrated by "-oProxyCommand=id;localhost:/bar."

7.5CVSS7.8AI score0.03406EPSS
Total number of security vulnerabilities849