Latest CVE Feed
-
5.5
MEDIUMCVE-2017-7940
The iw_read_gif_file function in imagew-gif.c in libimageworsener.a in ImageWorsener 1.3.0 allows remote attackers to consume an amount of available memory via a crafted file.... Read more
- Published: Apr. 18, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2023-1032
The Linux kernel io_uring IORING_OP_SOCKET operation contained a double free in function __sys_socket_file() in file net/socket.c. This issue was introduced in da214a475f8bd1d3e9e7a19ddfeb4d1617551bab and fixed in 649c15c7691e9b13cbe9bf6c65c365350e056067.... Read more
- Published: Jan. 08, 2024
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2023-0482
In RESTEasy the insecure File.createTempFile() is used in the DataSourceProvider, FileProvider and Mime4JWorkaround classes which creates temp files with insecure permissions that could be read by a local user.... Read more
- Published: Feb. 17, 2023
- Modified: Mar. 18, 2025
-
5.5
MEDIUMCVE-2023-0188
NVIDIA GPU Display Driver for Windows and Linux contains a vulnerability in the kernel mode layer handler, where an unprivileged user can cause improper restriction of operations within the bounds of a memory buffer cause an out-of-bounds read, which may ... Read more
Affected Products : linux_kernel windows virtual_gpu hypervisor enterprise_linux_kernel-based_virtual_machine vsphere- Published: Apr. 01, 2023
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2023-0160
A deadlock flaw was found in the Linux kernel’s BPF subsystem. This flaw allows a local user to potentially crash the system.... Read more
- Published: Jul. 18, 2023
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2017-7768
The Mozilla Maintenance Service can be invoked by an unprivileged user to read 32 bytes of any arbitrary file on the local system by convincing the service that it is reading a status file provided by the Mozilla Windows Updater. The Mozilla Maintenance S... Read more
- Published: Jun. 11, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2017-7718
hw/display/cirrus_vga_rop.h in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors related to copying VGA data via the cirrus_bitblt_rop_fwd_transp_ and cirr... Read more
- Published: Apr. 20, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2017-7716
The read_u32_leb128 function in libr/util/uleb128.c in radare2 1.3.0 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted Web Assembly file.... Read more
Affected Products : radare2- Published: Apr. 12, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2017-7607
The handle_gnu_hash function in readelf.c in elfutils 0.168 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted ELF file.... Read more
Affected Products : elfutils- Published: Apr. 09, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2017-7616
Incorrect error handling in the set_mempolicy and mbind compat syscalls in mm/mempolicy.c in the Linux kernel through 4.10.9 allows local users to obtain sensitive information from uninitialized stack data by triggering failure of a certain bitmap operati... Read more
Affected Products : linux_kernel- Published: Apr. 10, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2022-49653
In the Linux kernel, the following vulnerability has been resolved: i2c: piix4: Fix a memory leak in the EFCH MMIO support The recently added support for EFCH MMIO regions introduced a memory leak in that code path. The leak is caused by the fact that r... Read more
Affected Products : linux_kernel- Published: Feb. 26, 2025
- Modified: Mar. 11, 2025
-
5.5
MEDIUMCVE-2017-7611
The check_symtab_shndx function in elflint.c in elfutils 0.168 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted ELF file.... Read more
- Published: Apr. 09, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2017-7623
The iwmiffr_convert_row32 function in imagew-miff.c in libimageworsener.a in ImageWorsener 1.3.0 allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted file.... Read more
- Published: Apr. 10, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2017-7594
The OJPEGReadHeaderInfoSecTablesDcTable function in tif_ojpeg.c in LibTIFF 4.0.7 allows remote attackers to cause a denial of service (memory leak) via a crafted image.... Read more
Affected Products : libtiff- Published: Apr. 09, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2017-7593
tif_read.c in LibTIFF 4.0.7 does not ensure that tif_rawdata is properly initialized, which might allow remote attackers to obtain sensitive information from process memory via a crafted image.... Read more
Affected Products : libtiff- Published: Apr. 09, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2017-7560
It was found that rhnsd PID files are created as world-writable that allows local attackers to fill the disks or to kill selected processes.... Read more
Affected Products : rhnsd- Published: Sep. 13, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2022-49510
In the Linux kernel, the following vulnerability has been resolved: drm/omap: fix NULL but dereferenced coccicheck error Fix the following coccicheck warning: ./drivers/gpu/drm/omapdrm/omap_overlay.c:89:22-25: ERROR: r_ovl is NULL but dereferenced. Her... Read more
Affected Products : linux_kernel- Published: Feb. 26, 2025
- Modified: Mar. 17, 2025
- Vuln Type: Memory Corruption
-
5.5
MEDIUMCVE-2017-7595
The JPEGSetupEncode function in tiff_jpeg.c in LibTIFF 4.0.7 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted image.... Read more
Affected Products : libtiff- Published: Apr. 09, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2022-49317
In the Linux kernel, the following vulnerability has been resolved: f2fs: avoid infinite loop to flush node pages xfstests/generic/475 can give EIO all the time which give an infinite loop to flush node page like below. Let's avoid it. [16418.518551] C... Read more
Affected Products : linux_kernel- Published: Feb. 26, 2025
- Modified: Mar. 13, 2025
- Vuln Type: Denial of Service
-
5.5
MEDIUMCVE-2023-25433
libtiff 4.5.0 is vulnerable to Buffer Overflow via /libtiff/tools/tiffcrop.c:8499. Incorrect updating of buffer size after rotateImage() in tiffcrop cause heap-buffer-overflow and SEGV.... Read more
Affected Products : libtiff- Published: Jun. 29, 2023
- Modified: Nov. 21, 2024