Ruby through 2.2.7, 2.3.x through 2.3.4, and 2.4.x through 2.4.1 can expose arbitrary memory during a JSON.generate call. The issues lies in using strdup in ext/json/ext/generator/generator.c, which will stop after encountering a '\0' byte, returning a pointer to a string of length zero, which is not the length stored in space_len.
Max CVSS
9.8
EPSS Score
0.60%
Published
2017-08-31
Updated
2019-05-13
Integer overflow in the decode_digit function in puny_decode.c in Libidn2 before 2.0.4 allows remote attackers to cause a denial of service or possibly have unspecified other impact.
Max CVSS
9.8
EPSS Score
0.56%
Published
2017-08-31
Updated
2020-12-07
Integer overflow in the _isBidi function in bidi.c in Libidn2 before 2.0.4 allows remote attackers to cause a denial of service or possibly have unspecified other impact.
Max CVSS
9.8
EPSS Score
0.29%
Published
2017-08-31
Updated
2019-10-21
An integer overflow in the qla2x00_sysfs_write_optrom_ctl function in drivers/scsi/qla2xxx/qla_attr.c in the Linux kernel through 4.12.10 allows local users to cause a denial of service (memory corruption and system crash) by leveraging root access.
Max CVSS
4.9
EPSS Score
0.04%
Published
2017-08-31
Updated
2018-03-16
A memory allocation failure was discovered in the ReadPNMImage function in coders/pnm.c in GraphicsMagick 1.3.26. The vulnerability causes a big memory allocation, which may lead to remote denial of service in the MagickRealloc function in magick/memory.c.
Max CVSS
6.5
EPSS Score
0.12%
Published
2017-08-30
Updated
2019-12-03
A stack-based buffer overflow was discovered in the pgxtoimage function in bin/jp2/convert.c in OpenJPEG 2.2.0. The vulnerability causes an out-of-bounds write, which may lead to remote denial of service or possibly remote code execution.
Max CVSS
8.8
EPSS Score
0.93%
Published
2017-08-30
Updated
2021-02-02
A heap-based buffer overflow was discovered in the opj_t2_encode_packet function in lib/openjp2/t2.c in OpenJPEG 2.2.0. The vulnerability causes an out-of-bounds write, which may lead to remote denial of service or possibly unspecified other impact.
Max CVSS
8.8
EPSS Score
1.68%
Published
2017-08-30
Updated
2021-02-02
In The Sleuth Kit (TSK) 4.4.2, fls hangs on a corrupt exfat image in tsk_img_read() in tsk/img/img_io.c in libtskimg.a.
Max CVSS
5.5
EPSS Score
0.06%
Published
2017-08-29
Updated
2022-11-29
In ImageMagick 7.0.6-10, there is a heap-based buffer overflow in the TracePoint() function in MagickCore/draw.c.
Max CVSS
6.5
EPSS Score
0.50%
Published
2017-08-29
Updated
2018-06-14
There is a buffer overflow in Liblouis 3.2.0, triggered in the function _lou_showString() in utils.c, that will lead to a remote denial of service attack.
Max CVSS
6.5
EPSS Score
0.64%
Published
2017-08-29
Updated
2017-12-02
There is a stack-based buffer overflow in Liblouis 3.2.0, triggered in the function includeFile() in compileTranslationTable.c, that will lead to a remote denial of service attack.
Max CVSS
6.5
EPSS Score
0.64%
Published
2017-08-29
Updated
2017-12-02
There is a stack-based buffer overflow in Liblouis 3.2.0, triggered in the function parseChars() in compileTranslationTable.c, that will lead to denial of service or possibly unspecified other impact.
Max CVSS
8.8
EPSS Score
0.24%
Published
2017-08-29
Updated
2017-12-02
There is a heap-based buffer overflow that causes a more than two thousand bytes out-of-bounds write in Liblouis 3.2.0, triggered in the function resolveSubtable() in compileTranslationTable.c. It will lead to denial of service or remote code execution.
Max CVSS
8.8
EPSS Score
2.54%
Published
2017-08-29
Updated
2017-09-07
There is an illegal address access in the _nc_safe_strcat function in strings.c in ncurses 6.0 that will lead to a remote denial of service attack.
Max CVSS
6.5
EPSS Score
0.09%
Published
2017-08-29
Updated
2018-10-21
There is an illegal address access in the fmt_entry function in progs/dump_entry.c in ncurses 6.0 that might lead to a remote denial of service attack.
Max CVSS
6.5
EPSS Score
0.22%
Published
2017-08-29
Updated
2021-06-29
There is an illegal address access in the function dump_uses() in progs/dump_entry.c in ncurses 6.0 that might lead to a remote denial of service attack.
Max CVSS
6.5
EPSS Score
0.22%
Published
2017-08-29
Updated
2021-06-29
There is an illegal address access in the function postprocess_termcap() in parse_entry.c in ncurses 6.0 that will lead to a remote denial of service attack.
Max CVSS
6.5
EPSS Score
0.22%
Published
2017-08-29
Updated
2021-06-29
There is an illegal address access in the function _nc_read_entry_source() in progs/tic.c in ncurses 6.0 that might lead to a remote denial of service attack.
Max CVSS
6.5
EPSS Score
0.22%
Published
2017-08-29
Updated
2021-06-29
There is an illegal address access in the _nc_save_str function in alloc_entry.c in ncurses 6.0. It will lead to a remote denial of service attack.
Max CVSS
6.5
EPSS Score
0.22%
Published
2017-08-29
Updated
2021-06-29
Buffer overflow in the web server service in VX Search Enterprise 10.0.14 allows remote attackers to execute arbitrary code via a crafted GET request.
Max CVSS
9.8
EPSS Score
4.41%
Published
2017-08-31
Updated
2017-09-05
In ImageMagick before 6.9.9-1 and 7.x before 7.0.6-2, the ReadOnePNGImage function in coders/png.c allows remote attackers to cause a denial of service (application hang in LockSemaphoreInfo) via a PNG file with a width equal to MAGICK_WIDTH_LIMIT.
Max CVSS
6.5
EPSS Score
0.28%
Published
2017-08-23
Updated
2017-11-13
GraphicsMagick 1.3.26 has a heap-based buffer overflow vulnerability in the function GetStyleTokens in coders/svg.c:311:12.
Max CVSS
6.5
EPSS Score
0.38%
Published
2017-08-22
Updated
2019-06-30
GraphicsMagick 1.3.26 has a heap-based buffer overflow vulnerability in the function GetStyleTokens in coders/svg.c:314:12.
Max CVSS
6.5
EPSS Score
0.31%
Published
2017-08-22
Updated
2019-06-30
Heap-based buffer overflow in the ReadSFWImage function in coders/sfw.c in ImageMagick 7.0.6-8 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file.
Max CVSS
8.8
EPSS Score
0.81%
Published
2017-08-21
Updated
2018-06-14
The bmp_read_info_header function in bin/jp2/convertbmp.c in OpenJPEG 2.2.0 does not reject headers with a zero biBitCount, which allows remote attackers to cause a denial of service (memory allocation failure) in the opj_image_create function in lib/openjp2/image.c, related to the opj_aligned_alloc_n function in opj_malloc.c.
Max CVSS
5.5
EPSS Score
0.27%
Published
2017-08-21
Updated
2021-02-02
232 vulnerabilities found
1 2 3 4 5 6 7 8 9 10
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!