Latest CVE Feed
-
5.5
MEDIUMCVE-2018-20458
In radare2 prior to 3.1.1, r_bin_dyldcache_extract in libr/bin/format/mach0/dyldcache.c may allow attackers to cause a denial-of-service (application crash caused by out-of-bounds read) by crafting an input file.... Read more
Affected Products : radare2- EPSS Score: %0.18
- Published: Dec. 25, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-20459
In radare2 through 3.1.3, the armass_assemble function in libr/asm/arch/arm/armass.c allows attackers to cause a denial-of-service (application crash by out-of-bounds read) by crafting an arm assembly input because a loop uses an incorrect index in armass... Read more
Affected Products : radare2- EPSS Score: %0.18
- Published: Dec. 25, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2024-53058
In the Linux kernel, the following vulnerability has been resolved: net: stmmac: TSO: Fix unbalanced DMA map/unmap for non-paged SKB data In case the non-paged data of a SKB carries protocol header and protocol payload to be transmitted on a certain pla... Read more
Affected Products : linux_kernel- Published: Nov. 19, 2024
- Modified: Nov. 22, 2024
-
5.5
MEDIUMCVE-2024-53056
In the Linux kernel, the following vulnerability has been resolved: drm/mediatek: Fix potential NULL dereference in mtk_crtc_destroy() In mtk_crtc_create(), if the call to mbox_request_channel() fails then we set the "mtk_crtc->cmdq_client.chan" pointer... Read more
Affected Products : linux_kernel- Published: Nov. 19, 2024
- Modified: Nov. 22, 2024
-
5.5
MEDIUMCVE-2024-53053
In the Linux kernel, the following vulnerability has been resolved: scsi: ufs: core: Fix another deadlock during RTC update If ufshcd_rtc_work calls ufshcd_rpm_put_sync() and the pm's usage_count is 0, we will enter the runtime suspend callback. Howeve... Read more
Affected Products : linux_kernel- Published: Nov. 19, 2024
- Modified: Mar. 07, 2025
-
5.5
MEDIUMCVE-2018-20460
In radare2 prior to 3.1.2, the parseOperands function in libr/asm/arch/arm/armass64.c allows attackers to cause a denial-of-service (application crash caused by stack-based buffer overflow) by crafting an input file.... Read more
Affected Products : radare2- EPSS Score: %0.19
- Published: Dec. 25, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2024-53051
In the Linux kernel, the following vulnerability has been resolved: drm/i915/hdcp: Add encoder check in intel_hdcp_get_capability Sometimes during hotplug scenario or suspend/resume scenario encoder is not always initialized when intel_hdcp_get_capabili... Read more
Affected Products : linux_kernel- Published: Nov. 19, 2024
- Modified: Nov. 20, 2024
-
5.5
MEDIUMCVE-2018-20449
The hidma_chan_stats function in drivers/dma/qcom/hidma_dbg.c in the Linux kernel 4.14.90 allows local users to obtain sensitive address information by reading "callback=" lines in a debugfs file.... Read more
- EPSS Score: %0.07
- Published: Apr. 04, 2019
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2024-53048
In the Linux kernel, the following vulnerability has been resolved: ice: fix crash on probe for DPLL enabled E810 LOM The E810 Lan On Motherboard (LOM) design is vendor specific. Intel provides the reference design, but it is up to vendor on the final p... Read more
Affected Products : linux_kernel- Published: Nov. 19, 2024
- Modified: Nov. 27, 2024
-
5.5
MEDIUMCVE-2016-4036
The quagga package before 0.99.23-2.6.1 in openSUSE and SUSE Linux Enterprise Server 11 SP 1 uses weak permissions for /etc/quagga, which allows local users to obtain sensitive information by reading files in the directory.... Read more
- EPSS Score: %0.10
- Published: Apr. 18, 2016
- Modified: Apr. 12, 2025
-
5.5
MEDIUMCVE-2018-20535
There is a use-after-free at asm/preproc.c (function pp_getline) in Netwide Assembler (NASM) 2.14rc16 that will cause a denial of service during a line-number increment attempt.... Read more
- EPSS Score: %0.13
- Published: Dec. 28, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2016-3524
Unspecified vulnerability in the Oracle Applications Technology Stack component in Oracle E-Business Suite 12.1.3, 12.2.3, 12.2.4, and 12.2.5 allows remote attackers to affect confidentiality and integrity via vectors related to Configuration.... Read more
Affected Products : e-business_suite- EPSS Score: %0.24
- Published: Jul. 21, 2016
- Modified: Apr. 12, 2025
-
5.5
MEDIUMCVE-2018-20509
The print_binder_ref_olocked function in drivers/android/binder.c in the Linux kernel 4.14.90 allows local users to obtain sensitive address information by reading " ref *desc *node" lines in a debugfs file.... Read more
Affected Products : linux_kernel- EPSS Score: %0.06
- Published: Apr. 30, 2019
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-20461
In radare2 prior to 3.1.1, core_anal_bytes in libr/core/cmd_anal.c allows attackers to cause a denial-of-service (application crash caused by out-of-bounds read) by crafting a binary file.... Read more
Affected Products : radare2- EPSS Score: %0.18
- Published: Dec. 25, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2016-3373
The kernel API in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold, 1511, and 1607 does not properly implement registry access control, which ... Read more
Affected Products : windows_10 windows_7 windows_8.1 windows_rt_8.1 windows_server_2008 windows_server_2012 windows_vista- EPSS Score: %10.97
- Published: Sep. 14, 2016
- Modified: Apr. 12, 2025
-
5.5
MEDIUMCVE-2018-20376
An issue was discovered in Tiny C Compiler (aka TinyCC or TCC) 0.9.27. Compiling a crafted source file leads to an 8 byte out of bounds write in the asm_parse_directive function in tccasm.c.... Read more
Affected Products : tinycc- EPSS Score: %0.16
- Published: Dec. 23, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-20358
An invalid memory address dereference was discovered in the lt_prediction function of libfaad/lt_predict.c in Freeware Advanced Audio Decoder 2 (FAAD2) 2.8.8. The vulnerability causes a segmentation fault and application crash, which leads to denial of se... Read more
- EPSS Score: %0.34
- Published: Dec. 22, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-20348
libpff_item_tree_create_node in libpff_item_tree.c in libpff before experimental-20180714 allows attackers to cause a denial of service (infinite recursion) via a crafted file, related to libfdata_tree_get_node_value in libfdata_tree.c.... Read more
Affected Products : libpff- EPSS Score: %0.06
- Published: Dec. 22, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-20359
An invalid memory address dereference was discovered in the sbrDecodeSingleFramePS function of libfaad/sbr_dec.c in Freeware Advanced Audio Decoder 2 (FAAD2) 2.8.8. The vulnerability causes a segmentation fault and application crash, which leads to denial... Read more
- EPSS Score: %0.34
- Published: Dec. 22, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2024-50255
In the Linux kernel, the following vulnerability has been resolved: Bluetooth: hci: fix null-ptr-deref in hci_read_supported_codecs Fix __hci_cmd_sync_sk() to return not NULL for unknown opcodes. __hci_cmd_sync_sk() returns NULL if a command returns a ... Read more
Affected Products : linux_kernel- Published: Nov. 09, 2024
- Modified: Nov. 14, 2024