Latest CVE Feed
-
9.8
CRITICAL- Published: Feb. 27, 2018
- Modified: Nov. 21, 2024
-
8.1
HIGHCVE-2017-18205
In builtin.c in zsh before 5.4, when sh compatibility mode is used, there is a NULL pointer dereference during processing of the cd command with no argument if HOME is not set.... Read more
- Published: Feb. 27, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2017-18204
The ocfs2_setattr function in fs/ocfs2/file.c in the Linux kernel before 4.14.2 allows local users to cause a denial of service (deadlock) via DIO requests.... Read more
Affected Products : linux_kernel- Published: Feb. 27, 2018
- Modified: Nov. 21, 2024
-
4.7
MEDIUMCVE-2017-18203
The dm_get_from_kobject function in drivers/md/dm.c in the Linux kernel before 4.14.3 allow local users to cause a denial of service (BUG) by leveraging a race condition with __dm_destroy during creation and removal of DM devices.... Read more
Affected Products : linux_kernel- Published: Feb. 27, 2018
- Modified: Nov. 21, 2024
-
7.0
HIGHCVE-2017-18202
The __oom_reap_task_mm function in mm/oom_kill.c in the Linux kernel before 4.14.4 mishandles gather operations, which allows attackers to cause a denial of service (TLB entry leak or use-after-free) or possibly have unspecified other impact by triggering... Read more
Affected Products : linux_kernel- Published: Feb. 27, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2017-18201
An issue was discovered in GNU libcdio before 2.0.0. There is a double free in get_cdtext_generic() in lib/driver/_cdio_generic.c.... Read more
Affected Products : libcdio- Published: Feb. 26, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2017-18200
The f2fs implementation in the Linux kernel before 4.14 mishandles reference counts associated with f2fs_wait_discard_bios calls, which allows local users to cause a denial of service (BUG), as demonstrated by fstrim.... Read more
Affected Products : linux_kernel- Published: Feb. 26, 2018
- Modified: Nov. 21, 2024
-
6.5
MEDIUMCVE-2017-18199
realloc_symlink in rock.c in GNU libcdio before 1.0.0 allows remote attackers to cause a denial of service (NULL Pointer Dereference) via a crafted iso file.... Read more
Affected Products : libcdio- Published: Feb. 24, 2018
- Modified: Nov. 21, 2024
-
8.8
HIGHCVE-2017-18198
print_iso9660_recurse in iso-info.c in GNU libcdio before 1.0.0 allows remote attackers to cause a denial of service (heap-based buffer over-read) or possibly have unspecified other impact via a crafted iso file.... Read more
Affected Products : libcdio- Published: Feb. 24, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2017-18197
In mxGraphViewImageReader.java in mxGraph before 3.7.6, the SAXParserFactory instance in convert() is missing flags to prevent XML External Entity (XXE) attacks, as demonstrated by /ServerView.... Read more
Affected Products : mxgraph- Published: Feb. 24, 2018
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2017-18196
Leptonica 1.74.4 constructs unintended pathnames (containing duplicated path components) when operating on files in /tmp subdirectories, which might allow local users to bypass intended file restrictions by leveraging access to a directory located deeper ... Read more
Affected Products : leptonica- Published: Feb. 23, 2018
- Modified: Nov. 21, 2024
-
5.3
MEDIUMCVE-2017-18195
An issue was discovered in tools/conversations/view_ajax.php in Concrete5 before 8.3.0. An unauthenticated user can enumerate comments from all blog posts by POSTing requests to /index.php/tools/required/conversations/view_ajax with incremental 'cnvID' in... Read more
- Published: Feb. 26, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2017-18194
SQL injection vulnerability in users/signup.php in the "signup" component in HamayeshNegar CMS allows a remote attacker to execute arbitrary SQL commands via the "utype" parameter.... Read more
Affected Products : hamayeshnegar_cms- Published: Feb. 22, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2017-18193
fs/f2fs/extent_cache.c in the Linux kernel before 4.13 mishandles extent trees, which allows local users to cause a denial of service (BUG) via an application with multiple threads.... Read more
Affected Products : linux_kernel- Published: Feb. 22, 2018
- Modified: Nov. 21, 2024
-
7.5
HIGHCVE-2017-18192
smart/calculator/gallerylock/CalculatorActivity.java in the "Photo,Video Locker-Calculator" application through 18 for Android allows attackers to access files via the backdoor 17621762 PIN.... Read more
Affected Products : photo\,video_locker-calculator- Published: Feb. 20, 2018
- Modified: Nov. 21, 2024
-
7.8
HIGHCVE-2017-18191
An issue was discovered in OpenStack Nova 15.x through 15.1.0 and 16.x through 16.1.1. By detaching and reattaching an encrypted volume, an attacker may access the underlying raw volume and corrupt the LUKS header, resulting in a denial of service attack ... Read more
- Published: Feb. 19, 2018
- Modified: Nov. 21, 2024
-
7.5
HIGHCVE-2017-18190
A localhost.localdomain whitelist entry in valid_host() in scheduler/client.c in CUPS before 2.2.2 allows remote attackers to execute arbitrary IPP commands by sending POST requests to the CUPS daemon in conjunction with DNS rebinding. The localhost.local... Read more
- Published: Feb. 16, 2018
- Modified: Nov. 21, 2024
-
7.5
HIGHCVE-2017-18189
In the startread function in xa.c in Sound eXchange (SoX) through 14.4.2, a corrupt header specifying zero channels triggers an infinite loop with a resultant NULL pointer dereference, which may allow a remote attacker to cause a denial-of-service.... Read more
- Published: Feb. 15, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2017-18188
OpenRC opentmpfiles through 0.1.3, when the fs.protected_hardlinks sysctl is turned off, allows local users to obtain ownership of arbitrary files by creating a hard link inside a directory on which "chown -R" will be run.... Read more
Affected Products : opentmpfiles- Published: Feb. 14, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2017-18187
In ARM mbed TLS before 2.7.0, there is a bounds-check bypass through an integer overflow in PSK identity parsing in the ssl_parse_client_psk_identity() function in library/ssl_srv.c.... Read more
- Published: Feb. 14, 2018
- Modified: Nov. 21, 2024