crypto/rsa/rsa_gen.c in OpenSSL before 0.9.6 mishandles C bitwise-shift operations that exceed the size of an expression, which makes it easier for remote attackers to defeat cryptographic protection mechanisms by leveraging improper RSA key generation on 64-bit HP-UX platforms.
Max CVSS
7.5
EPSS Score
0.54%
Published
2016-05-05
Updated
2017-02-02
The redirect_target function in net/ipv4/netfilter/ipt_REDIRECT.c in the Linux kernel before 2.6.0 allows remote attackers to cause a denial of service (NULL pointer dereference and OOPS) by sending packets to an interface that has a 0.0.0.0 IP address, a related issue to CVE-2015-8787.
Max CVSS
7.8
EPSS Score
0.78%
Published
2016-05-02
Updated
2016-12-01
mm/filemap.c in the Linux kernel before 2.6.25 allows local users to cause a denial of service (infinite loop) via a writev system call that triggers an iovec of zero length, followed by a page fault for an iovec of nonzero length.
Max CVSS
5.5
EPSS Score
0.04%
Published
2016-05-02
Updated
2016-05-06

CVE-2010-5326

Known exploited
The Invoker Servlet on SAP NetWeaver Application Server Java platforms, possibly before 7.3, does not require authentication, which allows remote attackers to execute arbitrary code via an HTTP or HTTPS request, as exploited in the wild in 2013 through 2016, aka a "Detour" attack.
Max CVSS
10.0
EPSS Score
13.58%
Published
2016-05-13
Updated
2021-04-20
CISA KEV Added
2021-11-03
The tty_open function in drivers/tty/tty_io.c in the Linux kernel before 3.1.1 mishandles a driver-lookup failure, which allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via crafted access to a device file under the /dev/pts directory.
Max CVSS
5.5
EPSS Score
0.04%
Published
2016-05-02
Updated
2018-01-05
imlib2 before 1.4.9 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) by drawing a 2x1 ellipse.
Max CVSS
7.5
EPSS Score
1.76%
Published
2016-05-13
Updated
2016-12-01
The netlink_sendmsg function in net/netlink/af_netlink.c in the Linux kernel before 3.5.5 does not validate the dst_pid field, which allows local users to have an unspecified impact by spoofing Netlink messages.
Max CVSS
7.8
EPSS Score
0.04%
Published
2016-05-02
Updated
2023-01-20
Integer overflow in fs/aio.c in the Linux kernel before 3.4.1 allows local users to cause a denial of service or possibly have unspecified other impact via a large AIO iovec.
Max CVSS
7.8
EPSS Score
0.04%
Published
2016-05-02
Updated
2023-01-17
Double free vulnerability in the DefaultICCintents function in cmscnvrt.c in liblcms2 in Little CMS 2.x before 2.6 allows remote attackers to execute arbitrary code via a malformed ICC profile that triggers an error in the default intent handler.
Max CVSS
10.0
EPSS Score
3.54%
Published
2016-05-07
Updated
2016-12-01
file before 5.18, as used in the Fileinfo component in PHP before 5.6.0, allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a zero root_storage value in a CDF file, related to cdf.c and readcdf.c.
Max CVSS
7.5
EPSS Score
0.74%
Published
2016-05-16
Updated
2023-02-13
The qemu implementation in libvirt before 1.3.0 and Xen allows local guest OS users to cause a denial of service (host disk consumption) by writing to stdout or stderr.
Max CVSS
6.5
EPSS Score
0.06%
Published
2016-05-25
Updated
2023-02-13
fs/namespace.c in the Linux kernel before 4.0.2 processes MNT_DETACH umount2 system calls without verifying that the MNT_LOCKED flag is unset, which allows local users to bypass intended access restrictions and navigate to filesystem locations beneath a mount by calling umount2 within a user namespace.
Max CVSS
6.1
EPSS Score
0.04%
Published
2016-05-02
Updated
2016-08-12
The Miller-Rabin primality check in Botan before 1.10.8 and 1.11.x before 1.11.9 improperly uses a single random base, which makes it easier for remote attackers to defeat cryptographic protection mechanisms via a DH group.
Max CVSS
7.5
EPSS Score
0.22%
Published
2016-05-13
Updated
2016-05-16
imlib2 before 1.4.7 allows remote attackers to cause a denial of service (segmentation fault) via a GIF image without a colormap.
Max CVSS
7.5
EPSS Score
2.65%
Published
2016-05-13
Updated
2017-07-01
imlib2 before 1.4.7 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted PNM file.
Max CVSS
7.5
EPSS Score
5.80%
Published
2016-05-13
Updated
2017-07-01
imlib2 before 1.4.7 allows remote attackers to cause a denial of service (segmentation fault) via a crafted GIF file.
Max CVSS
7.5
EPSS Score
2.65%
Published
2016-05-13
Updated
2017-07-01
Directory traversal vulnerability in the ZipArchive::extractTo function in ext/zip/php_zip.c in PHP before 5.4.45, 5.5.x before 5.5.29, and 5.6.x before 5.6.13 and ext/zip/ext_zip.cpp in HHVM before 3.12.1 allows remote attackers to create arbitrary empty directories via a crafted ZIP archive.
Max CVSS
4.3
EPSS Score
1.34%
Published
2016-05-22
Updated
2018-01-05
Integer overflow in imlib2 before 1.4.7 allows remote attackers to cause a denial of service (memory consumption or application crash) via a crafted image, which triggers an invalid read operation.
Max CVSS
7.5
EPSS Score
6.55%
Published
2016-05-13
Updated
2016-12-01
Heap-based buffer overflow in the private wireless extensions IOCTL implementation in wlan_hdd_wext.c in the WLAN (aka Wi-Fi) driver for the Linux kernel 3.x and 4.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allows attackers to gain privileges via a crafted application that establishes a packet filter.
Max CVSS
9.3
EPSS Score
0.40%
Published
2016-05-09
Updated
2020-07-31
Stack-based buffer overflow in the SET_WPS_IE IOCTL implementation in wlan_hdd_hostapd.c in the WLAN (aka Wi-Fi) driver for the Linux kernel 3.x and 4.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allows attackers to gain privileges via a crafted application that uses a long WPS IE element.
Max CVSS
9.3
EPSS Score
0.16%
Published
2016-05-09
Updated
2020-07-31
The WLAN (aka Wi-Fi) driver for the Linux kernel 3.x and 4.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, does not verify authorization for private SET IOCTL calls, which allows attackers to gain privileges via a crafted application, related to wlan_hdd_hostapd.c and wlan_hdd_wext.c.
Max CVSS
9.3
EPSS Score
0.12%
Published
2016-05-09
Updated
2020-07-31
Cool Projects TarDiff allows remote attackers to execute arbitrary commands via shell metacharacters in the name of a (1) tar file or (2) file within a tar file.
Max CVSS
10.0
EPSS Score
0.49%
Published
2016-05-06
Updated
2016-05-09
Cool Projects TarDiff allows local users to write to arbitrary files via a symlink attack on a pathname in a /tmp/tardiff-$$ temporary directory.
Max CVSS
3.3
EPSS Score
0.04%
Published
2016-05-06
Updated
2016-05-09
The VFS subsystem in the Linux kernel 3.x provides an incomplete set of requirements for setattr operations that underspecifies removing extended privilege attributes, which allows local users to cause a denial of service (capability stripping) via a failed invocation of a system call, as demonstrated by using chown to remove a capability from the ping or Wireshark dumpcap program.
Max CVSS
5.5
EPSS Score
0.04%
Published
2016-05-02
Updated
2021-07-15
The nft_flush_table function in net/netfilter/nf_tables_api.c in the Linux kernel before 3.18.5 mishandles the interaction between cross-chain jumps and ruleset flushes, which allows local users to cause a denial of service (panic) by leveraging the CAP_NET_ADMIN capability.
Max CVSS
5.5
EPSS Score
0.04%
Published
2016-05-02
Updated
2018-01-05
612 vulnerabilities found
1 2 3 4 5 6 ...... 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!