Latest CVE Feed
-
5.5
MEDIUMCVE-2017-14128
The decode_line_info function in dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (read_1_byte heap-based buffer over-read and application crash) v... Read more
Affected Products : binutils- EPSS Score: %0.44
- Published: Sep. 04, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2017-13840
An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "Kernel" component. It allows attackers to bypass intended memory-read restrictions via a crafted app.... Read more
- EPSS Score: %0.20
- Published: Nov. 13, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2017-13817
An out-of-bounds read issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "Kernel" component. It allows local users to bypass intended memory-read restrictions.... Read more
- EPSS Score: %0.06
- Published: Nov. 13, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2017-13804
An issue was discovered in certain Apple products. iOS before 11.1 is affected. macOS before 10.13.1 is affected. tvOS before 11.1 is affected. watchOS before 4.1 is affected. The issue involves the "StreamingZip" component. It allows remote attackers to ... Read more
- EPSS Score: %0.29
- Published: Nov. 13, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2017-13755
In The Sleuth Kit (TSK) 4.4.2, opening a crafted ISO 9660 image triggers an out-of-bounds read in iso9660_proc_dir() in tsk/fs/iso9660_dent.c in libtskfs.a, as demonstrated by fls.... Read more
- EPSS Score: %0.28
- Published: Aug. 29, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2017-12167
It was found in EAP 7 before 7.0.9 that properties based files of the management and the application realm configuration that contain user to role mapping are world readable allowing access to users and roles information to all the users logged in to the ... Read more
- EPSS Score: %0.05
- Published: Jul. 26, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2017-11829
Microsoft Windows 10 allows an elevation of privilege vulnerability when the Windows Update Delivery Optimization does not properly enforce file share permissions.... Read more
- EPSS Score: %2.28
- Published: Oct. 13, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2017-11730
A heap-based buffer over-read was found in the function OpCode (called from decompileINCR_DECR line 1474) in util/decompile.c in Ming 0.4.8, which allows attackers to cause a denial of service via a crafted file.... Read more
Affected Products : ming- EPSS Score: %0.20
- Published: Jul. 29, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2017-11625
A stack-consumption vulnerability was found in libqpdf in QPDF 6.0.0, which allows attackers to cause a denial of service via a crafted file, related to the QPDF::resolveObjectsInStream function in QPDF.cc, aka an "infinite loop."... Read more
Affected Products : qpdf- EPSS Score: %0.31
- Published: Jul. 25, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2017-10806
Stack-based buffer overflow in hw/usb/redirect.c in QEMU (aka Quick Emulator) allows local guest OS users to cause a denial of service (QEMU process crash) via vectors related to logging debug messages.... Read more
- EPSS Score: %0.09
- Published: Aug. 02, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2017-1000252
The KVM subsystem in the Linux kernel through 4.13.3 allows guest OS users to cause a denial of service (assertion failure, and hypervisor hang or crash) via an out-of bounds guest_irq value, related to arch/x86/kvm/vmx.c and virt/kvm/eventfd.c.... Read more
Affected Products : linux_kernel- EPSS Score: %0.08
- Published: Sep. 26, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2016-9685
Multiple memory leaks in error paths in fs/xfs/xfs_attr_list.c in the Linux kernel before 4.5.1 allow local users to cause a denial of service (memory consumption) via crafted XFS filesystem operations.... Read more
Affected Products : linux_kernel- EPSS Score: %0.06
- Published: Dec. 28, 2016
- Modified: Apr. 12, 2025
-
5.5
MEDIUMCVE-2016-9395
The jas_seq2d_create function in jas_seq.c in JasPer before 1.900.25 allows remote attackers to cause a denial of service (assertion failure) via a crafted file.... Read more
Affected Products : jasper- EPSS Score: %0.40
- Published: Mar. 23, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2016-9262
Multiple integer overflows in the (1) jas_realloc function in base/jas_malloc.c and (2) mem_resize function in base/jas_stream.c in JasPer before 1.900.22 allow remote attackers to cause a denial of service via a crafted image, which triggers use after fr... Read more
Affected Products : jasper- EPSS Score: %0.43
- Published: Mar. 23, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2016-9082
Integer overflow in the write_png function in cairo 1.14.6 allows remote attackers to cause a denial of service (invalid pointer dereference) via a large svg file.... Read more
Affected Products : cairo- EPSS Score: %0.43
- Published: Feb. 03, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2016-8916
IBM Tivoli Storage Manager 5.5, 6.1-6.4, and 7.1 stores password information in a log file that could be read by a local user when a set password command is issued. IBM X-Force ID: 118472.... Read more
Affected Products : tivoli_storage_manager- EPSS Score: %0.05
- Published: May. 05, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2016-7916
Race condition in the environ_read function in fs/proc/base.c in the Linux kernel before 4.5.4 allows local users to obtain sensitive information from kernel memory by reading a /proc/*/environ file during a process-setup time interval in which environmen... Read more
Affected Products : linux_kernel- EPSS Score: %0.05
- Published: Nov. 16, 2016
- Modified: Apr. 12, 2025
-
5.5
MEDIUMCVE-2016-7906
magick/attribute.c in ImageMagick 7.0.3-2 allows remote attackers to cause a denial of service (use-after-free) via a crafted file.... Read more
- EPSS Score: %0.47
- Published: Jan. 18, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2016-7511
Integer overflow in the dwarf_die_deliv.c in libdwarf 20160613 allows remote attackers to cause a denial of service (crash) via a crafted file.... Read more
Affected Products : libdwarf- EPSS Score: %0.38
- Published: Feb. 17, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2016-7056
A timing attack flaw was found in OpenSSL 1.0.1u and before that could allow a malicious user with local access to recover ECDSA P-256 private keys.... Read more
- EPSS Score: %0.12
- Published: Sep. 10, 2018
- Modified: Nov. 21, 2024