Lucene search

K

849 matches found

CVE
CVE
added 2017/09/21 2:29 p.m.106 views

CVE-2017-14160

The bark_noise_hybridmp function in psy.c in Xiph.Org libvorbis 1.3.5 allows remote attackers to cause a denial of service (out-of-bounds access and application crash) or possibly have unspecified other impact via a crafted mp4 file.

8.8CVSS8.7AI score0.01543EPSS
CVE
CVE
added 2017/02/09 3:59 p.m.106 views

CVE-2017-5847

The gst_asf_demux_process_ext_content_desc function in gst/asfdemux/gstasfdemux.c in gst-plugins-ugly in GStreamer allows remote attackers to cause a denial of service (out-of-bounds heap read) via vectors involving extended content descriptors.

7.5CVSS7.1AI score0.03089EPSS
CVE
CVE
added 2017/02/03 3:59 p.m.105 views

CVE-2016-2317

Multiple buffer overflows in GraphicsMagick 1.3.23 allow remote attackers to cause a denial of service (crash) via a crafted SVG file, related to the (1) TracePoint function in magick/render.c, (2) GetToken function in magick/utility.c, and (3) GetTransformTokens function in coders/svg.c.

5.5CVSS6.8AI score0.00261EPSS
CVE
CVE
added 2017/02/15 7:59 p.m.105 views

CVE-2016-8684

The MagickMalloc function in magick/memory.c in GraphicsMagick 1.3.25 allows remote attackers to have unspecified impact via a crafted image, which triggers a memory allocation failure and a "file truncation error for corrupt file."

7.8CVSS8.5AI score0.01433EPSS
CVE
CVE
added 2017/10/04 1:29 a.m.105 views

CVE-2017-14994

ReadDCMImage in coders/dcm.c in GraphicsMagick 1.3.26 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted DICOM image, related to the ability of DCM_ReadNonNativeImages to yield an image list with zero frames.

6.5CVSS6.7AI score0.02352EPSS
CVE
CVE
added 2017/08/08 3:29 p.m.105 views

CVE-2017-3652

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL). Supported versions that are affected are 5.5.56 and earlier, 5.6.36 and earlier and 5.7.18 and earlier. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protoco...

4.9CVSS3.4AI score0.00368EPSS
CVE
CVE
added 2017/03/16 3:59 p.m.105 views

CVE-2017-5667

The sdhci_sdma_transfer_multi_blocks function in hw/sd/sdhci.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (out-of-bounds heap access and crash) or execute arbitrary code on the QEMU host via vectors involving the data transfer length.

6.5CVSS6.6AI score0.00164EPSS
CVE
CVE
added 2017/03/16 3:59 p.m.105 views

CVE-2017-5856

Memory leak in the megasas_handle_dcmd function in hw/scsi/megasas.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (host memory consumption) via MegaRAID Firmware Interface (MFI) commands with the sglist size set to a value over 2 Gb.

6.5CVSS5.9AI score0.00143EPSS
CVE
CVE
added 2017/03/01 3:59 p.m.105 views

CVE-2017-5976

Heap-based buffer overflow in the zzip_mem_entry_extra_block function in memdisk.c in zziplib 0.13.62, 0.13.61, 0.13.60, 0.13.59, 0.13.58, 0.13.57, 0.13.56 allows remote attackers to cause a denial of service (crash) via a crafted ZIP file.

5.5CVSS5.4AI score0.00601EPSS
CVE
CVE
added 2017/06/08 4:29 p.m.105 views

CVE-2017-9022

The gmp plugin in strongSwan before 5.5.3 does not properly validate RSA public keys before calling mpz_powm_sec, which allows remote peers to cause a denial of service (floating point exception and process crash) via a crafted certificate.

7.5CVSS7AI score0.00826EPSS
CVE
CVE
added 2017/06/08 4:29 p.m.105 views

CVE-2017-9330

QEMU (aka Quick Emulator) before 2.9.0, when built with the USB OHCI Emulation support, allows local guest OS users to cause a denial of service (infinite loop) by leveraging an incorrect return value, a different vulnerability than CVE-2017-6505.

5.6CVSS6AI score0.00111EPSS
CVE
CVE
added 2017/06/07 1:29 a.m.105 views

CVE-2017-9469

In Irssi before 1.0.3, when receiving certain incorrectly quoted DCC files, it tries to find the terminating quote one byte before the allocated memory. Thus, remote attackers might be able to cause a crash.

7.5CVSS7.2AI score0.02189EPSS
CVE
CVE
added 2017/04/11 7:59 p.m.104 views

CVE-2015-8613

Stack-based buffer overflow in the megasas_ctrl_get_info function in QEMU, when built with SCSI MegaRAID SAS HBA emulation support, allows local guest users to cause a denial of service (QEMU instance crash) via a crafted SCSI controller CTRL_GET_INFO command.

6.5CVSS7.1AI score0.00069EPSS
CVE
CVE
added 2017/08/08 3:29 p.m.104 views

CVE-2017-10086

Vulnerability in the Java SE component of Oracle Java SE (subcomponent: JavaFX). Supported versions that are affected are Java SE: 7u141 and 8u131. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks r...

9.6CVSS9AI score0.0126EPSS
CVE
CVE
added 2017/08/18 12:29 p.m.104 views

CVE-2017-12937

The ReadSUNImage function in coders/sun.c in GraphicsMagick 1.3.26 has a colormap heap-based buffer over-read.

8.8CVSS7.2AI score0.0095EPSS
CVE
CVE
added 2017/09/14 6:29 a.m.104 views

CVE-2017-13687

The Cisco HDLC parser in tcpdump before 4.9.2 has a buffer over-read in print-chdlc.c:chdlc_print().

9.8CVSS9.3AI score0.01009EPSS
CVE
CVE
added 2017/09/21 7:29 a.m.104 views

CVE-2017-14634

In libsndfile 1.0.28, a divide-by-zero error exists in the function double64_init() in double64.c, which may lead to DoS when playing a crafted audio file.

6.5CVSS6.3AI score0.01154EPSS
CVE
CVE
added 2017/04/24 7:59 p.m.104 views

CVE-2017-3463

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privileges). Supported versions that are affected are 5.5.54 and earlier, 5.6.35 and earlier and 5.7.17 and earlier. Easily "exploitable" vulnerability allows high privileged attacker with network access vi...

4.9CVSS4.9AI score0.00482EPSS
CVE
CVE
added 2017/08/22 6:29 a.m.103 views

CVE-2017-13063

GraphicsMagick 1.3.26 has a heap-based buffer overflow vulnerability in the function GetStyleTokens in coders/svg.c:314:12.

6.5CVSS7.4AI score0.01536EPSS
CVE
CVE
added 2017/08/30 9:29 a.m.103 views

CVE-2017-13765

In Wireshark 2.4.0, 2.2.0 to 2.2.8, and 2.0.0 to 2.0.14, the IrCOMM dissector has a buffer over-read and application crash. This was addressed in plugins/irda/packet-ircomm.c by adding length validation.

7.5CVSS7.4AI score0.01179EPSS
CVE
CVE
added 2017/09/08 6:29 p.m.103 views

CVE-2017-14167

Integer overflow in the load_multiboot function in hw/i386/multiboot.c in QEMU (aka Quick Emulator) allows local guest OS users to execute arbitrary code on the host via crafted multiboot header address values, which trigger an out-of-bounds write.

8.8CVSS8.6AI score0.00118EPSS
CVE
CVE
added 2017/12/01 8:29 a.m.103 views

CVE-2017-17083

In Wireshark 2.4.0 to 2.4.2 and 2.2.0 to 2.2.10, the NetBIOS dissector could crash. This was addressed in epan/dissectors/packet-netbios.c by ensuring that write operations are bounded by the beginning of a buffer.

7.5CVSS7.3AI score0.00918EPSS
CVE
CVE
added 2017/04/24 7:59 p.m.103 views

CVE-2017-3329

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Thread Pooling). Supported versions that are affected are 5.5.54 and earlier, 5.6.35 and earlier and 5.7.17 and earlier. Easily "exploitable" vulnerability allows unauthenticated attacker with network access via mult...

7.5CVSS6.7AI score0.0263EPSS
CVE
CVE
added 2017/06/28 6:29 a.m.103 views

CVE-2017-9993

FFmpeg before 2.8.12, 3.0.x and 3.1.x before 3.1.9, 3.2.x before 3.2.6, and 3.3.x before 3.3.2 does not properly restrict HTTP Live Streaming filename extensions and demuxer names, which allows attackers to read arbitrary files via crafted playlist data.

7.5CVSS6.7AI score0.56172EPSS
CVE
CVE
added 2017/02/15 7:59 p.m.102 views

CVE-2016-8683

The ReadPCXImage function in coders/pcx.c in GraphicsMagick 1.3.25 allows remote attackers to have unspecified impact via a crafted image, which triggers a memory allocation failure and a "file truncation error for corrupt file."

7.8CVSS8.5AI score0.00292EPSS
CVE
CVE
added 2017/01/27 5:59 p.m.102 views

CVE-2016-9453

The t2p_readwrite_pdf_image_tile function in LibTIFF allows remote attackers to cause a denial of service (out-of-bounds write and crash) or possibly execute arbitrary code via a JPEG file with a TIFFTAG_JPEGTABLES of length one.

7.8CVSS8.1AI score0.00397EPSS
CVE
CVE
added 2017/07/31 1:29 p.m.102 views

CVE-2017-11358

The read_samples function in hcom.c in Sound eXchange (SoX) 14.4.2 allows remote attackers to cause a denial of service (invalid memory read and application crash) via a crafted hcom file.

5.5CVSS5.2AI score0.02618EPSS
CVE
CVE
added 2017/01/27 10:59 p.m.101 views

CVE-2016-9635

Heap-based buffer overflow in the flx_decode_delta_fli function in gst/flx/gstflxdec.c in the FLIC decoder in GStreamer before 1.10.2 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) by providing a 'skip count' that goes beyond initialized buffer.

9.8CVSS9.2AI score0.2046EPSS
CVE
CVE
added 2017/12/01 8:29 a.m.101 views

CVE-2017-17085

In Wireshark 2.4.0 to 2.4.2 and 2.2.0 to 2.2.10, the CIP Safety dissector could crash. This was addressed in epan/dissectors/packet-cipsafety.c by validating the packet length.

7.5CVSS7.3AI score0.11267EPSS
CVE
CVE
added 2017/04/24 7:59 p.m.101 views

CVE-2017-3462

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privileges). Supported versions that are affected are 5.5.54 and earlier, 5.6.35 and earlier and 5.7.17 and earlier. Easily "exploitable" vulnerability allows high privileged attacker with network access vi...

4.9CVSS4.9AI score0.00543EPSS
CVE
CVE
added 2017/03/07 3:59 p.m.100 views

CVE-2016-5315

The setByteArray function in tif_dir.c in libtiff 4.0.6 and earlier allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted tiff image.

5.5CVSS6.6AI score0.00417EPSS
CVE
CVE
added 2017/02/15 7:59 p.m.100 views

CVE-2016-8691

The jpc_dec_process_siz function in libjasper/jpc/jpc_dec.c in JasPer before 1.900.4 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted XRsiz value in a BMP image to the imginfo command.

5.5CVSS5.9AI score0.0047EPSS
CVE
CVE
added 2017/07/31 1:29 p.m.100 views

CVE-2017-11359

The wavwritehdr function in wav.c in Sound eXchange (SoX) 14.4.2 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted snd file, during conversion to a wav file.

5.5CVSS5.3AI score0.03304EPSS
CVE
CVE
added 2017/08/24 2:29 p.m.100 views

CVE-2017-12135

Xen allows local OS guest users to cause a denial of service (crash) or possibly obtain sensitive information or gain privileges via vectors involving transitive grants.

8.8CVSS6.4AI score0.00135EPSS
CVE
CVE
added 2017/08/22 6:29 a.m.100 views

CVE-2017-13064

GraphicsMagick 1.3.26 has a heap-based buffer overflow vulnerability in the function GetStyleTokens in coders/svg.c:311:12.

6.5CVSS7.4AI score0.017EPSS
CVE
CVE
added 2017/08/30 9:29 a.m.100 views

CVE-2017-13775

GraphicsMagick 1.3.26 has a denial of service issue in ReadJNXImage() in coders/jnx.c whereby large amounts of CPU and memory resources may be consumed although the file itself does not support the requests.

7.1CVSS7AI score0.0215EPSS
CVE
CVE
added 2017/10/22 8:29 p.m.100 views

CVE-2017-15721

In Irssi before 1.0.5, certain incorrectly formatted DCC CTCP messages could cause a NULL pointer dereference. This is a separate, but similar, issue relative to CVE-2017-9468.

7.5CVSS7.2AI score0.01363EPSS
CVE
CVE
added 2017/10/22 8:29 p.m.100 views

CVE-2017-15722

In certain cases, Irssi before 1.0.5 may fail to verify that a Safe channel ID is long enough, causing reads beyond the end of the string.

5.9CVSS6.2AI score0.01082EPSS
CVE
CVE
added 2017/10/29 8:29 p.m.100 views

CVE-2017-16227

The aspath_put function in bgpd/bgp_aspath.c in Quagga before 1.2.2 allows remote attackers to cause a denial of service (session drop) via BGP UPDATE messages, because AS_PATH size calculation for long paths counts certain bytes twice and consequently constructs an invalid message.

7.5CVSS7.2AI score0.01457EPSS
CVE
CVE
added 2017/12/11 2:29 a.m.100 views

CVE-2017-17499

ImageMagick before 6.9.9-24 and 7.x before 7.0.7-12 has a use-after-free in Magick::Image::read in Magick++/lib/Image.cpp.

9.8CVSS9.2AI score0.02031EPSS
CVE
CVE
added 2017/12/11 2:29 a.m.100 views

CVE-2017-17502

ReadCMYKImage in coders/cmyk.c in GraphicsMagick 1.3.26 has a magick/import.c ImportCMYKQuantumType heap-based buffer over-read via a crafted file.

8.8CVSS7AI score0.00945EPSS
CVE
CVE
added 2017/12/20 9:29 a.m.100 views

CVE-2017-17782

In GraphicsMagick 1.3.27a, there is a heap-based buffer over-read in ReadOneJNGImage in coders/png.c, related to oFFs chunk allocation.

8.8CVSS8.9AI score0.00659EPSS
CVE
CVE
added 2017/04/12 11:59 p.m.100 views

CVE-2017-7703

In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the IMAP dissector could crash, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-imap.c by calculating a line's end correctly.

7.5CVSS7.4AI score0.00915EPSS
CVE
CVE
added 2017/02/15 7:59 p.m.99 views

CVE-2016-8682

The ReadSCTImage function in coders/sct.c in GraphicsMagick 1.3.25 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted SCT header.

7.5CVSS7.8AI score0.01784EPSS
CVE
CVE
added 2017/07/18 9:29 p.m.99 views

CVE-2017-11406

In Wireshark 2.2.0 to 2.2.7 and 2.0.0 to 2.0.13, the DOCSIS dissector could go into an infinite loop. This was addressed in plugins/docsis/packet-docsis.c by rejecting invalid Frame Control parameter values.

7.8CVSS7.2AI score0.00806EPSS
CVE
CVE
added 2017/09/14 6:29 a.m.99 views

CVE-2017-12896

The ISAKMP parser in tcpdump before 4.9.2 has a buffer over-read in print-isakmp.c:isakmp_rfc3948_print().

9.8CVSS9.3AI score0.01009EPSS
CVE
CVE
added 2017/09/05 4:29 p.m.99 views

CVE-2017-14151

An off-by-one error was discovered in opj_tcd_code_block_enc_allocate_data in lib/openjp2/tcd.c in OpenJPEG 2.2.0. The vulnerability causes an out-of-bounds write, which may lead to remote denial of service (heap-based buffer overflow affecting opj_mqc_flush in lib/openjp2/mqc.c and opj_t1_encode_c...

8.8CVSS9.1AI score0.0091EPSS
CVE
CVE
added 2017/09/25 9:29 p.m.99 views

CVE-2017-14733

ReadRLEImage in coders/rle.c in GraphicsMagick 1.3.26 mishandles RLE headers that specify too few colors, which allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted file.

6.5CVSS6.8AI score0.01424EPSS
CVE
CVE
added 2017/08/08 3:29 p.m.99 views

CVE-2017-3635

Vulnerability in the MySQL Connectors component of Oracle MySQL (subcomponent: Connector/C). Supported versions that are affected are 6.1.10 and earlier. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Succ...

5.3CVSS4.8AI score0.00635EPSS
CVE
CVE
added 2017/03/04 3:59 a.m.99 views

CVE-2017-6468

In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is a NetScaler file parser crash, triggered by a malformed capture file. This was addressed in wiretap/netscaler.c by validating the relationship between pages and records.

7.5CVSS7.2AI score0.00704EPSS
Total number of security vulnerabilities849