In ImageMagick 7.0.6-10, a NULL Pointer Dereference issue is present in the ReadCUTImage function in coders/cut.c that could allow an attacker to cause a Denial of Service (in the QueueAuthenticPixelCacheNexus function within the MagickCore/cache.c file) by submitting a malformed image file.
Max CVSS
6.5
EPSS Score
0.34%
Published
2017-08-31
Updated
2020-09-08
An integer overflow in the qla2x00_sysfs_write_optrom_ctl function in drivers/scsi/qla2xxx/qla_attr.c in the Linux kernel through 4.12.10 allows local users to cause a denial of service (memory corruption and system crash) by leveraging root access.
Max CVSS
4.9
EPSS Score
0.04%
Published
2017-08-31
Updated
2018-03-16
A stack-based buffer overflow was discovered in the pgxtoimage function in bin/jp2/convert.c in OpenJPEG 2.2.0. The vulnerability causes an out-of-bounds write, which may lead to remote denial of service or possibly remote code execution.
Max CVSS
8.8
EPSS Score
0.93%
Published
2017-08-30
Updated
2021-02-02
An invalid write access was discovered in bin/jp2/convert.c in OpenJPEG 2.2.0, triggering a crash in the tgatoimage function. The vulnerability may lead to remote denial of service or possibly unspecified other impact.
Max CVSS
8.8
EPSS Score
0.80%
Published
2017-08-30
Updated
2021-02-02
A heap-based buffer overflow was discovered in the opj_t2_encode_packet function in lib/openjp2/t2.c in OpenJPEG 2.2.0. The vulnerability causes an out-of-bounds write, which may lead to remote denial of service or possibly unspecified other impact.
Max CVSS
8.8
EPSS Score
1.68%
Published
2017-08-30
Updated
2021-02-02
Null Pointer Dereference in the IdentifyImage function in MagickCore/identify.c in ImageMagick through 7.0.6-10 allows an attacker to perform denial of service by sending a crafted image file.
Max CVSS
6.5
EPSS Score
0.54%
Published
2017-08-30
Updated
2021-04-28
In Wireshark 2.4.0 and 2.2.0 to 2.2.8, the Profinet I/O dissector could crash with an out-of-bounds write. This was addressed in plugins/profinet/packet-dcerpc-pn-io.c by adding string validation.
Max CVSS
7.5
EPSS Score
0.34%
Published
2017-08-30
Updated
2017-12-11
In Wireshark 2.4.0, the Modbus dissector could crash with a NULL pointer dereference. This was addressed in epan/dissectors/packet-mbtcp.c by adding length validation.
Max CVSS
7.5
EPSS Score
0.28%
Published
2017-08-30
Updated
2017-09-03
There is a use-after-free in the function compileBrailleIndicator() in compileTranslationTable.c in Liblouis 3.2.0 that will lead to a remote denial of service attack.
Max CVSS
6.5
EPSS Score
0.48%
Published
2017-08-29
Updated
2017-12-02
NULL Pointer Dereference in the id3v2AddAudioDuration function in libmp3lame/id3tag.c in LAME 3.99.5 allows attackers to perform Denial of Service by triggering a NULL first argument.
Max CVSS
7.5
EPSS Score
0.08%
Published
2017-08-28
Updated
2017-09-01
The setup_group function in elf.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a group section that is too small.
Max CVSS
7.5
EPSS Score
0.25%
Published
2017-08-27
Updated
2017-08-30
In Tidy 5.5.31, the IsURLCodePoint function in attrs.c allows attackers to cause a denial of service (Segmentation Fault), as demonstrated by an invalid ISALNUM argument.
Max CVSS
7.5
EPSS Score
0.10%
Published
2017-08-25
Updated
2017-08-30
net/ipv4/route.c in the Linux kernel 4.13-rc1 through 4.13-rc6 is too late to check for a NULL fi field when RTM_F_FIB_MATCH is set, which allows local users to cause a denial of service (NULL pointer dereference) or possibly have unspecified other impact via crafted system calls. NOTE: this does not affect any stable release.
Max CVSS
7.8
EPSS Score
0.04%
Published
2017-08-24
Updated
2017-08-30
GraphicsMagick 1.3.26 has a NULL pointer dereference vulnerability in the function SVGStartElement in coders/svg.c.
Max CVSS
6.5
EPSS Score
0.31%
Published
2017-08-22
Updated
2019-06-30
The asn1f_lookup_symbol_impl function in asn1fix_retrieve.c in libasn1fix.a in asn1c 0.9.28 allows remote attackers to cause a denial of service (segmentation fault) via a crafted .asn1 file.
Max CVSS
6.5
EPSS Score
0.22%
Published
2017-08-20
Updated
2017-08-25
There is a heap-based buffer overflow in basicio.cpp of Exiv2 0.26. The vulnerability causes an out-of-bounds write in Exiv2::Image::printIFDStructure(), which may lead to remote denial of service or possibly unspecified other impact.
Max CVSS
8.8
EPSS Score
0.22%
Published
2017-08-18
Updated
2017-08-22
The gig::Instrument::UpdateRegionKeyTable function in gig.cpp in libgig 4.0.0 allows remote attackers to cause a denial of service (invalid memory write and application crash) via a crafted gig file.
Max CVSS
6.5
EPSS Score
0.20%
Published
2017-08-28
Updated
2017-09-06
The LoadString function in helper.h in libgig 4.0.0 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted gig file.
Max CVSS
6.5
EPSS Score
0.19%
Published
2017-08-28
Updated
2017-09-06
The gig::Region::Region function in gig.cpp in libgig 4.0.0 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted gig file.
Max CVSS
6.5
EPSS Score
0.09%
Published
2017-08-28
Updated
2020-03-09
The ReadWMFImage function in coders/wmf.c in GraphicsMagick 1.3.26 has a use-after-free issue for data associated with exception reporting.
Max CVSS
8.8
EPSS Score
28.95%
Published
2017-08-18
Updated
2019-06-30
ext/standard/var_unserializer.re in PHP 7.0.x before 7.0.21 and 7.1.x before 7.1.7 is prone to a heap use after free while unserializing untrusted data, related to the zval_get_type function in Zend/zend_types.h. Exploitation of this issue can have an unspecified impact on the integrity of PHP.
Max CVSS
7.5
EPSS Score
0.30%
Published
2017-08-18
Updated
2018-05-04
ext/standard/var_unserializer.re in PHP 7.0.x through 7.0.22 and 7.1.x through 7.1.8 is prone to a heap use after free while unserializing untrusted data, related to improper use of the hash API for key deletion in a situation with an invalid array size. Exploitation of this issue can have an unspecified impact on the integrity of PHP.
Max CVSS
9.8
EPSS Score
1.01%
Published
2017-08-18
Updated
2018-05-04
Double free vulnerability in DfFromLB in docfile.cxx in libfpx 1.3.1_p6 allows remote attackers to cause a denial of service via a crafted fpx image.
Max CVSS
6.5
EPSS Score
0.09%
Published
2017-08-28
Updated
2017-09-01
OLEStream::WriteVT_LPSTR in olestrm.cpp in libfpx 1.3.1_p6 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted fpx image.
Max CVSS
6.5
EPSS Score
0.09%
Published
2017-08-28
Updated
2017-09-01
wchar.c in libfpx 1.3.1_p6 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted fpx image.
Max CVSS
6.5
EPSS Score
0.09%
Published
2017-08-28
Updated
2017-09-01
167 vulnerabilities found
1 2 3 4 5 6 7
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!