FFmpeg before commit a7e032a277452366771951e29fd0bf2bd5c029f0 contains a use-after-free vulnerability in the realmedia demuxer that can result in vulnerability allows attacker to read heap memory. This attack appear to be exploitable via specially crafted RM file has to be provided as input. This vulnerability appears to have been fixed in a7e032a277452366771951e29fd0bf2bd5c029f0 and later.
Max CVSS
6.5
EPSS Score
0.18%
Published
2018-07-23
Updated
2018-09-20
In Kamailio before 5.0.7 and 5.1.x before 5.1.4, a crafted SIP message with a double "To" header and an empty "To" tag causes a segmentation fault and crash. The reason is missing input validation in the "build_res_buf_from_sip_req" core function. This could result in denial of service and potentially the execution of arbitrary code.
Max CVSS
9.8
EPSS Score
83.21%
Published
2018-07-31
Updated
2018-10-04
An issue was discovered in libpbc.a in cloudwu PBC through 2017-03-02. A use-after-free can occur in _pbcM_sp_query in map.c.
Max CVSS
9.8
EPSS Score
0.22%
Published
2018-07-30
Updated
2018-09-26
An issue was discovered in libpbc.a in cloudwu PBC through 2017-03-02. A NULL pointer dereference can occur in pbc_wmessage_string in wmessage.c.
Max CVSS
7.5
EPSS Score
0.15%
Published
2018-07-30
Updated
2018-09-26
drivers/infiniband/core/ucma.c in the Linux kernel through 4.17.11 allows ucma_leave_multicast to access a certain data structure after a cleanup step in ucma_process_join, which allows attackers to cause a denial of service (use-after-free).
Max CVSS
7.8
EPSS Score
0.06%
Published
2018-07-29
Updated
2019-04-23
An issue was discovered in kwajd_read_headers in mspack/kwajd.c in libmspack before 0.7alpha. Bad KWAJ file header extensions could cause a one or two byte overwrite.
Max CVSS
8.8
EPSS Score
0.50%
Published
2018-07-28
Updated
2021-04-26
An issue was discovered in the Linux kernel through 4.17.10. There is a NULL pointer dereference and panic in hfsplus_lookup() in fs/hfsplus/dir.c when opening a file (that is purportedly a hard link) in an hfs+ filesystem that has malformed catalog data, and is mounted read-only without a metadata directory.
Max CVSS
7.1
EPSS Score
0.10%
Published
2018-07-27
Updated
2019-08-13
An issue was discovered in the Linux kernel through 4.17.10. There is a NULL pointer dereference in fscrypt_do_page_crypto() in fs/crypto/crypto.c when operating on a file in a corrupted f2fs image.
Max CVSS
7.1
EPSS Score
0.16%
Published
2018-07-27
Updated
2019-04-03
An issue was discovered in the Linux kernel through 4.17.10. There is a use-after-free in try_merge_free_space() when mounting a crafted btrfs image, because of a lack of chunk type flag checks in btrfs_check_chunk_valid in fs/btrfs/volumes.c.
Max CVSS
7.1
EPSS Score
0.10%
Published
2018-07-27
Updated
2020-06-10
An issue was discovered in the Linux kernel through 4.17.10. There is out-of-bounds access in write_extent_buffer() when mounting and operating a crafted btrfs image, because of a lack of verification that each block group has a corresponding chunk at mount time, within btrfs_read_block_groups in fs/btrfs/extent-tree.c.
Max CVSS
7.1
EPSS Score
0.12%
Published
2018-07-27
Updated
2020-06-10
An issue has been discovered in Bento4 1.5.1-624. A NULL pointer dereference can occur in AP4_DataBuffer::SetData in Core/Ap4DataBuffer.cpp.
Max CVSS
7.5
EPSS Score
0.12%
Published
2018-07-24
Updated
2019-10-03
An issue was discovered in libthulac.so in THULAC through 2018-02-25. "operator delete" is used with "operator new[]" in the TaggingLearner class in include/cb_tagging_learner.h, possibly leading to memory corruption.
Max CVSS
9.8
EPSS Score
0.58%
Published
2018-07-23
Updated
2018-09-20
An issue was discovered in libthulac.so in THULAC through 2018-02-25. A NULL pointer dereference can occur in the BasicModel class in include/cb_model.h.
Max CVSS
9.8
EPSS Score
0.58%
Published
2018-07-23
Updated
2018-09-20
The ReadMATImageV4 function in coders/mat.c in ImageMagick 7.0.8-7 uses an uninitialized variable, leading to memory corruption.
Max CVSS
9.8
EPSS Score
0.62%
Published
2018-07-23
Updated
2020-08-24
There exists one NULL pointer dereference vulnerability in AP4_JsonInspector::AddField in Ap4Atom.cpp in Bento4 1.5.1-624, which can allow attackers to cause a denial-of-service via a crafted mp4 file. This vulnerability can be triggered by the executable mp4dump.
Max CVSS
5.5
EPSS Score
0.06%
Published
2018-07-23
Updated
2018-09-19
dwg_decode_eed in decode.c in GNU LibreDWG before 0.6 leads to a double free (in dwg_free_eed in free.c) because it does not properly manage the obj->eed value after a free occurs.
Max CVSS
6.5
EPSS Score
0.09%
Published
2018-07-23
Updated
2018-08-20
Tenda AC7 through V15.03.06.44_CN, AC9 through V15.03.05.19(6318)_CN, and AC10 through V15.03.06.23_CN devices have a Stack-based Buffer Overflow via a long limitSpeed or limitSpeedup parameter to an unspecified /goform URI.
Max CVSS
7.5
EPSS Score
0.08%
Published
2018-07-21
Updated
2020-08-24
dwg_obj_block_control_get_block_headers in dwg_api.c in GNU LibreDWG 0.5.1048 allows remote attackers to cause a denial of service (NULL pointer dereference and SEGV) via a crafted dwg file.
Max CVSS
6.5
EPSS Score
0.11%
Published
2018-07-20
Updated
2018-08-24
An issue was discovered in libgig 4.1.0. There is an out-of-bounds write in pData[0] access in the function store16 in helper.h.
Max CVSS
8.8
EPSS Score
0.25%
Published
2018-07-20
Updated
2018-09-13
An issue was discovered in libgig 4.1.0. There is a heap-based buffer overflow in pData[1] access in the function store32 in helper.h.
Max CVSS
8.8
EPSS Score
0.33%
Published
2018-07-20
Updated
2020-08-24
An issue was discovered in libgig 4.1.0. There is an out-of-bounds write in the function DLS::Info::UpdateChunks in DLS.cpp.
Max CVSS
8.8
EPSS Score
0.25%
Published
2018-07-20
Updated
2018-09-13
An issue was discovered in libgig 4.1.0. There is an out-of-bounds write in the function DLS::Info::SaveString in DLS.cpp.
Max CVSS
8.8
EPSS Score
0.25%
Published
2018-07-20
Updated
2018-09-13
An issue was discovered in libgig 4.1.0. There is an out-of-bounds write in pData[0] access in the function store32 in helper.h.
Max CVSS
8.8
EPSS Score
0.25%
Published
2018-07-20
Updated
2018-09-13
An issue was discovered in libgig 4.1.0. There is a heap-based buffer overflow in pData[1] access in the function store16 in helper.h.
Max CVSS
8.8
EPSS Score
0.33%
Published
2018-07-20
Updated
2020-08-24
An issue was discovered in libgig 4.1.0. There is a heap-based buffer overflow in the function RIFF::Chunk::Read in RIFF.cpp.
Max CVSS
8.8
EPSS Score
0.33%
Published
2018-07-20
Updated
2020-08-24
203 vulnerabilities found
1 2 3 4 5 6 7 8 9
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!