Latest CVE Feed
-
5.5
MEDIUMCVE-2017-6271
NVIDIA Windows GPU Display Driver contains a vulnerability in the kernel mode layer handler for DxgkDdiCreateAllocation where untrusted user input is used as a divisor without validation while processing block linear information which may lead to a potent... Read more
- Published: Sep. 22, 2017
- Modified: Apr. 20, 2025
-
7.8
HIGHCVE-2017-6194
The relocs function in libr/bin/p/bin_bflt.c in radare2 1.2.1 allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file.... Read more
Affected Products : radare2- Published: Apr. 03, 2017
- Modified: Apr. 20, 2025
-
7.8
HIGHCVE-2017-6196
Multiple use-after-free vulnerabilities in the gx_image_enum_begin function in base/gxipixel.c in Ghostscript before ecceafe3abba2714ef9b432035fe0739d9b1a283 allow remote attackers to cause a denial of service (application crash) or possibly have unspecif... Read more
Affected Products : afpl_ghostscript- Published: Feb. 24, 2017
- Modified: Apr. 20, 2025
-
7.8
HIGHCVE-2017-6272
NVIDIA GPU Display Driver contains a vulnerability in the kernel mode layer handler where a value passed from a user to the driver is not correctly validated and used as the index to an array which may lead to a denial of service or possible escalation of... Read more
- Published: Sep. 22, 2017
- Modified: Apr. 20, 2025
-
6.5
MEDIUMCVE-2017-6260
NVIDIA Windows GPU Display Driver contains a vulnerability in the kernel mode layer helper function where an incorrect calculation of string length may lead to denial of service.... Read more
- Published: Jul. 28, 2017
- Modified: Apr. 20, 2025
-
7.6
HIGHCVE-2017-6248
An elevation of privilege vulnerability in the NVIDIA sound driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Moderate because it first requires compromising a privileged p... Read more
Affected Products : android- Published: Jul. 06, 2017
- Modified: Apr. 20, 2025
-
7.0
HIGHCVE-2017-6262
NVIDIA driver contains a vulnerability where it is possible a use after free malfunction can occur due to a race condition which could enable unauthorized code execution and possibly lead to elevation of privileges. This issue is rated as high. Product: A... Read more
Affected Products : android- Published: Dec. 06, 2017
- Modified: Apr. 20, 2025
-
7.8
HIGHCVE-2017-6252
NVIDIA Windows GPU Display Driver contains a vulnerability in the kernel mode layer handler where a NULL pointer dereference may lead to a denial of service or potential escalation of privileges.... Read more
- Published: Jul. 28, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2017-6267
NVIDIA GPU Display Driver contains a vulnerability in the kernel mode layer handler where an incorrect initialization of internal objects can cause an infinite loop which may lead to a denial of service.... Read more
- Published: Sep. 22, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2017-6266
NVIDIA GPU Display Driver contains a vulnerability in the kernel mode layer handler where improper access controls could allow unprivileged users to cause a denial of service.... Read more
- Published: Sep. 22, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2017-6270
NVIDIA Windows GPU Display Driver contains a vulnerability in the kernel mode layer handler for DxgkDdiCreateAllocation where untrusted user input is used as a divisor without validation during a calculation which may lead to a potential divide by zero an... Read more
- Published: Sep. 22, 2017
- Modified: Apr. 20, 2025
-
7.5
HIGHCVE-2017-6324
The Symantec Messaging Gateway, when processing a specific email attachment, can allow a malformed or corrupted Word file with a potentially malicious macro through despite the administrator having the 'disarm' functionality enabled. This constitutes a 'b... Read more
- Published: Jun. 26, 2017
- Modified: Apr. 20, 2025
-
6.5
MEDIUMCVE-2017-6339
Trend Micro InterScan Web Security Virtual Appliance (IWSVA) 6.5 before CP 1746 mismanages certain key and certificate data. Per IWSVA documentation, by default, IWSVA acts as a private Certificate Authority (CA) and dynamically generates digital certific... Read more
Affected Products : interscan_web_security_virtual_appliance- Published: Apr. 05, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2017-6274
An elevation of Privilege vulnerability exists in the Thermal Driver, where a missing bounds checks in the thermal throttle driver can cause an out-of-bounds write in the kernel. This issue is rated as moderate. Product: Pixel. Version: N/A. Android ID: A... Read more
Affected Products : android- Published: Nov. 14, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2017-6353
net/sctp/socket.c in the Linux kernel through 4.10.1 does not properly restrict association peel-off operations during certain wait states, which allows local users to cause a denial of service (invalid unlock and double free) via a multithreaded applicat... Read more
Affected Products : linux_kernel- Published: Mar. 01, 2017
- Modified: Apr. 20, 2025
-
7.5
HIGHCVE-2017-6275
An information disclosure vulnerability exists in the Thermal Driver, where a missing bounds checking in the thermal driver could allow a read from an arbitrary kernel address. This issue is rated as moderate. Product: Pixel. Versions: N/A. Android ID: A-... Read more
Affected Products : android- Published: Nov. 14, 2017
- Modified: Apr. 20, 2025
-
7.8
HIGHCVE-2017-6301
An issue was discovered in ytnef before 1.9.1. This is related to a patch described as "4 of 9. Out of Bounds Reads."... Read more
- Published: Feb. 24, 2017
- Modified: Apr. 20, 2025
-
8.8
HIGHCVE-2017-6328
The Symantec Messaging Gateway before 10.6.3-267 can encounter an issue of cross site request forgery (also known as one-click attack and is abbreviated as CSRF or XSRF), which is a type of malicious exploit of a website where unauthorized commands are tr... Read more
Affected Products : message_gateway- Published: Aug. 11, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2017-6312
Integer overflow in io-ico.c in gdk-pixbuf allows context-dependent attackers to cause a denial of service (segmentation fault and application crash) via a crafted image entry offset in an ICO file, which triggers an out-of-bounds read, related to compile... Read more
- Published: Mar. 10, 2017
- Modified: Apr. 20, 2025
-
8.6
HIGHCVE-2017-6413
The "OpenID Connect Relying Party and OAuth 2.0 Resource Server" (aka mod_auth_openidc) module before 2.1.6 for the Apache HTTP Server does not skip OIDC_CLAIM_ and OIDCAuthNHeader headers in an "AuthType oauth20" configuration, which allows remote attack... Read more
- Published: Mar. 02, 2017
- Modified: Apr. 20, 2025