CVE-2017-7310

Public exploit
A buffer overflow vulnerability in Import Command in SyncBreeze before 10.6, DiskSorter before 10.6, DiskBoss before 8.9, DiskPulse before 10.6, DiskSavvy before 10.6, DupScout before 10.6, and VX Search before 10.6 allows attackers to execute arbitrary code via a crafted XML file containing a long name attribute of a classify element.
Max CVSS
7.8
EPSS Score
93.38%
Published
2017-03-29
Updated
2018-03-08
The vmw_surface_define_ioctl function in drivers/gpu/drm/vmwgfx/vmwgfx_surface.c in the Linux kernel through 4.10.6 does not validate addition of certain levels data, which allows local users to trigger an integer overflow and out-of-bounds write, and cause a denial of service (system hang or crash) or possibly gain privileges, via a crafted ioctl call for a /dev/dri/renderD* device.
Max CVSS
7.8
EPSS Score
0.04%
Published
2017-03-29
Updated
2023-02-10
The ReadPCXImage function in coders/pcx.c in ImageMagick 7.0.4.9 allows remote attackers to cause a denial of service (attempted large memory allocation and application crash) via a crafted file. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-8862 and CVE-2016-8866.
Max CVSS
5.5
EPSS Score
0.24%
Published
2017-03-27
Updated
2017-03-30

CVE-2017-7269

Known exploited
Public exploit
Buffer overflow in the ScStoragePathFromUrl function in the WebDAV service in Internet Information Services (IIS) 6.0 in Microsoft Windows Server 2003 R2 allows remote attackers to execute arbitrary code via a long header beginning with "If: <http://" in a PROPFIND request, as exploited in the wild in July or August 2016.
Max CVSS
10.0
EPSS Score
97.12%
Published
2017-03-27
Updated
2019-07-03
CISA KEV Added
2021-11-03
Stack-based buffer overflow in the pcre32_copy_substring function in pcre_get.c in libpcre1 in PCRE 8.40 allows remote attackers to cause a denial of service (WRITE of size 268) or possibly have unspecified other impact via a crafted file.
Max CVSS
7.8
EPSS Score
0.65%
Published
2017-03-23
Updated
2018-08-17
Stack-based buffer overflow in the pcre32_copy_substring function in pcre_get.c in libpcre1 in PCRE 8.40 allows remote attackers to cause a denial of service (WRITE of size 4) or possibly have unspecified other impact via a crafted file.
Max CVSS
7.8
EPSS Score
0.65%
Published
2017-03-23
Updated
2018-08-17
pngdefry through 2017-03-22 is prone to a heap-based buffer-overflow vulnerability because it fails to properly process a specially crafted png file. This issue affects the 'process()' function of the 'pngdefry.c' source file.
Max CVSS
7.8
EPSS Score
0.11%
Published
2017-03-22
Updated
2017-03-28

CVE-2017-7230

Public exploit
A buffer overflow vulnerability in Disk Sorter Enterprise 9.5.12 and earlier allows remote attackers to execute arbitrary code via a GET request.
Max CVSS
9.8
EPSS Score
60.98%
Published
2017-03-22
Updated
2017-03-31
GNU linker (ld) in GNU Binutils 2.28 is vulnerable to a heap-based buffer overflow while processing a bogus input script, leading to a program crash. This relates to lack of '\0' termination of a name field in ldlex.l.
Max CVSS
7.5
EPSS Score
0.20%
Published
2017-03-22
Updated
2018-01-09
GNU assembler in GNU Binutils 2.28 is vulnerable to a global buffer overflow (of size 1) while attempting to unget an EOF character from the input stream, potentially leading to a program crash.
Max CVSS
7.5
EPSS Score
0.10%
Published
2017-03-22
Updated
2018-01-09
objdump in GNU Binutils 2.28 is vulnerable to multiple heap-based buffer over-reads (of size 1 and size 8) while handling corrupt STABS enum type strings in a crafted object file, leading to program crash.
Max CVSS
5.5
EPSS Score
0.12%
Published
2017-03-21
Updated
2018-01-09
The sg_ioctl function in drivers/scsi/sg.c in the Linux kernel through 4.10.4 allows local users to cause a denial of service (stack-based buffer overflow) or possibly have unspecified other impact via a large command size in an SG_NEXT_CMD_LEN ioctl call, leading to out-of-bounds write access in the sg_write function.
Max CVSS
7.8
EPSS Score
0.04%
Published
2017-03-20
Updated
2023-02-10
libpcre1 in PCRE 8.40 and libpcre2 in PCRE2 10.23 allow remote attackers to cause a denial of service (segmentation violation for read access, and application crash) by triggering an invalid Unicode property lookup.
Max CVSS
7.5
EPSS Score
4.25%
Published
2017-03-20
Updated
2018-08-17
readelf in GNU Binutils 2.28 writes to illegal addresses while processing corrupt input files containing symbol-difference relocations, leading to a heap-based buffer overflow.
Max CVSS
5.5
EPSS Score
0.06%
Published
2017-03-17
Updated
2017-09-19
An issue was discovered in apng2gif 1.7. There is an integer overflow resulting in a heap-based buffer overflow. This is related to the read_chunk function making an unchecked addition of 12.
Max CVSS
7.5
EPSS Score
0.09%
Published
2017-03-17
Updated
2017-03-20
An issue was discovered in apng2gif 1.7. There is an integer overflow resulting in a heap-based buffer over-read, related to the load_apng function and the imagesize variable.
Max CVSS
7.5
EPSS Score
0.20%
Published
2017-03-17
Updated
2023-01-20
Stack-based buffer overflow in the firmware in Broadcom Wi-Fi HardMAC SoC chips, when the firmware supports CCKM Fast and Secure Roaming and the feature is enabled in RAM, allows remote attackers to execute arbitrary code via a crafted reassociation response frame with a Cisco IE (156).
Max CVSS
8.1
EPSS Score
11.66%
Published
2017-03-27
Updated
2017-03-31
Integer overflow in the cs_winkernel_malloc function in winkernel_mm.c in Capstone 3.0.4 and earlier allows attackers to cause a denial of service (heap-based buffer overflow in a kernel driver) or possibly have unspecified other impact via a large value.
Max CVSS
8.8
EPSS Score
0.22%
Published
2017-03-16
Updated
2017-04-05
An issue was discovered in CHICKEN Scheme through 4.12.0. When using a nonstandard CHICKEN-specific extension to allocate an SRFI-4 vector in unmanaged memory, the vector size would be used in unsanitised form as an argument to malloc(). With an unexpected size, the impact may have been a segfault or buffer overflow.
Max CVSS
8.1
EPSS Score
0.24%
Published
2017-03-16
Updated
2017-04-05
Buffer overflow in Cerberus FTP Server 8.0.10.3 allows remote attackers to cause a denial of service (daemon crash) or possibly have unspecified other impact via a long MLST command.
Max CVSS
9.8
EPSS Score
4.49%
Published
2017-03-17
Updated
2017-03-21
Heap-based buffer overflow in the jpc_dec_decodepkt function in jpc_t2dec.c in JasPer 2.0.10 allows remote attackers to have unspecified impact via a crafted image.
Max CVSS
7.8
EPSS Score
0.37%
Published
2017-03-15
Updated
2019-08-09
Buffer overflow in the PoDoFo::PdfParser::ReadXRefSubsection function in PdfParser.cpp in PoDoFo 0.9.4 allows remote attackers to have unspecified impact via a crafted file.
Max CVSS
7.8
EPSS Score
0.34%
Published
2017-03-15
Updated
2017-03-16
Heap-based buffer overflow in the PoDoFo::PdfVariant::DelayedLoad function in PdfVariant.h in PoDoFo 0.9.4 allows remote attackers to have unspecified impact via a crafted file.
Max CVSS
7.8
EPSS Score
0.34%
Published
2017-03-15
Updated
2017-03-16
Integer overflow in modules/MSADPCM.cpp in Audio File Library (aka audiofile) 0.3.6 allows remote attackers to cause a denial of service (crash) via a crafted file.
Max CVSS
5.5
EPSS Score
0.50%
Published
2017-03-20
Updated
2017-11-04
Integer overflow in sfcommands/sfconvert.c in Audio File Library (aka audiofile) 0.3.6 allows remote attackers to cause a denial of service (crash) via a crafted file.
Max CVSS
5.5
EPSS Score
0.50%
Published
2017-03-20
Updated
2017-11-04
237 vulnerabilities found
1 2 3 4 5 6 7 8 9 10
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!