An integer overflow in util-linux through 2.37.1 can potentially cause a buffer overflow if an attacker were able to use system resources in a way that leads to a large number in the /proc/sysvipc/sem file. NOTE: this is unexploitable in GNU C Library environments, and possibly in all realistic environments.
Max CVSS
5.5
EPSS Score
0.15%
Published
2021-07-30
Updated
2024-04-11
QPDF 9.x through 9.1.1 and 10.x through 10.0.4 has a heap-based buffer overflow in Pl_ASCII85Decoder::write (called from Pl_AES_PDF::flush and Pl_AES_PDF::finish) when a certain downstream write fails.
Max CVSS
5.5
EPSS Score
0.10%
Published
2021-07-20
Updated
2024-01-15
matio (aka MAT File I/O Library) 1.5.20 and 1.5.21 has a heap-based buffer overflow in H5MM_memcpy (called from H5MM_malloc and H5C_load_entry), related to use of HDF5 1.12.0.
Max CVSS
6.5
EPSS Score
0.14%
Published
2021-07-20
Updated
2022-04-29
PowerDNS Authoritative Server 4.5.0 before 4.5.1 allows anybody to crash the process by sending a specific query (QTYPE 65535) that causes an out-of-bounds exception.
Max CVSS
7.5
EPSS Score
2.57%
Published
2021-07-30
Updated
2021-08-07
An issue was discovered in ACRN before 2.5. dmar_free_irte in hypervisor/arch/x86/vtd.c allows an irte_alloc_bitmap buffer overflow.
Max CVSS
7.8
EPSS Score
0.09%
Published
2021-07-02
Updated
2021-07-08
Grok 7.6.6 through 9.2.0 has a heap-based buffer overflow in grk::FileFormatDecompress::apply_palette_clr (called from grk::FileFormatDecompress::applyColour).
Max CVSS
7.8
EPSS Score
0.15%
Published
2021-07-01
Updated
2021-07-06
KDE KImageFormats 5.70.0 through 5.81.0 has a stack-based buffer overflow in XCFImageFormat::loadTileRLE.
Max CVSS
5.5
EPSS Score
0.16%
Published
2021-07-01
Updated
2021-07-08
ntop nDPI 3.4 has a stack-based buffer overflow in processClientServerHello.
Max CVSS
8.8
EPSS Score
0.52%
Published
2021-07-01
Updated
2021-07-08
The wordexp function in the GNU C Library (aka glibc) through 2.33 may crash or read arbitrary memory in parse_param (in posix/wordexp.c) when called with an untrusted, crafted pattern, potentially resulting in a denial of service or disclosure of information. This occurs because atoi was used but strtoul should have been used to ensure correct calculations.
Max CVSS
9.1
EPSS Score
1.14%
Published
2021-07-22
Updated
2022-11-08
A Buffer Overflow in Thrift command handlers in IDEMIA Morpho Wave Compact and VisionPass devices before 2.6.2, Sigma devices before 4.9.4, and MA VP MD devices before 4.9.7 allows remote attackers to achieve code execution, denial of services, and information disclosure via TCP/IP packets.
Max CVSS
9.8
EPSS Score
1.89%
Published
2021-07-22
Updated
2021-08-09
A Buffer Overflow in Thrift command handlers in IDEMIA Morpho Wave Compact and VisionPass devices before 2.6.2 allows physically proximate authenticated attackers to achieve code execution, denial of services, and information disclosure via serial ports.
Max CVSS
6.2
EPSS Score
0.11%
Published
2021-07-22
Updated
2021-08-06
In Tcl 8.6.11, a format string vulnerability in nmakehlp.c might allow code execution via a crafted file. NOTE: multiple third parties dispute the significance of this finding
Max CVSS
7.8
EPSS Score
0.39%
Published
2021-07-05
Updated
2024-04-11
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-1330 1.13B01 BETA routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of the HNAP_AUTH HTTP header. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length buffer. An attacker can leverage this vulnerability to execute code in the context of the device. Was ZDI-CAN-12065.
Max CVSS
8.8
EPSS Score
0.34%
Published
2021-07-15
Updated
2021-07-20
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-1330 1.13B01 BETA routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of the SOAPAction HTTP header. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length buffer. An attacker can leverage this vulnerability to execute code in the context of the device. Was ZDI-CAN-12066.
Max CVSS
8.8
EPSS Score
0.13%
Published
2021-07-15
Updated
2021-07-20
Pillow through 8.2.0 and PIL (aka Python Imaging Library) through 1.1.7 allow an attacker to pass controlled parameters directly into a convert function to trigger a buffer overflow in Convert.c.
Max CVSS
9.8
EPSS Score
0.48%
Published
2021-07-13
Updated
2023-01-31
Storage Spaces Controller Elevation of Privilege Vulnerability
Max CVSS
7.8
EPSS Score
0.05%
Published
2021-07-14
Updated
2023-12-28
Storage Spaces Controller Elevation of Privilege Vulnerability
Max CVSS
7.8
EPSS Score
0.05%
Published
2021-07-14
Updated
2023-12-28
Storage Spaces Controller Elevation of Privilege Vulnerability
Max CVSS
7.8
EPSS Score
0.05%
Published
2021-07-14
Updated
2023-12-28
A vulnerability has been identified in JT2Go (All versions < V13.2), Solid Edge SE2021 (All Versions < SE2021MP5), Teamcenter Visualization (All versions < V13.2). The plmxmlAdapterSE70.dll library in affected applications lacks proper validation of user-supplied data when parsing PAR files. This could result in an out of bounds write past the fixed-length heap-based buffer. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-13427)
Max CVSS
7.8
EPSS Score
0.08%
Published
2021-07-13
Updated
2022-10-07
A vulnerability has been identified in JT2Go (All versions < V13.2), Solid Edge SE2021 (All Versions < SE2021MP5), Teamcenter Visualization (All versions < V13.2). The plmxmlAdapterSE70.dll library in affected applications lacks proper validation of user-supplied data when parsing PAR files. This could result in an out of bounds write past the fixed-length heap-based buffer. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-13424)
Max CVSS
7.8
EPSS Score
0.08%
Published
2021-07-13
Updated
2022-10-07
A vulnerability has been identified in JT2Go (All versions < V13.2), Solid Edge SE2021 (All Versions < SE2021MP5), Teamcenter Visualization (All versions < V13.2). The plmxmlAdapterSE70.dll library in affected applications lacks proper validation of user-supplied data when parsing ASM files. This could result in an out of bounds write past the fixed-length heap-based buffer. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-13423)
Max CVSS
7.8
EPSS Score
0.08%
Published
2021-07-13
Updated
2022-10-07
A vulnerability has been identified in JT2Go (All versions < V13.2), Solid Edge SE2021 (All Versions < SE2021MP5), Teamcenter Visualization (All versions < V13.2). The plmxmlAdapterSE70.dll library in affected applications lacks proper validation of user-supplied data when parsing PAR files. This could result in an out of bounds write past the fixed-length heap-based buffer. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-13422)
Max CVSS
7.8
EPSS Score
0.08%
Published
2021-07-13
Updated
2022-10-27
A vulnerability has been identified in JT2Go (All versions < V13.2), Teamcenter Visualization (All versions < V13.2). The BMP_loader.dll library in affected applications lacks proper validation of user-supplied data when parsing PCX files. This could result in an out of bounds write past the fixed-length heap-based buffer. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-13402)
Max CVSS
7.8
EPSS Score
0.09%
Published
2021-07-13
Updated
2022-10-07
A vulnerability has been identified in JT2Go (All versions < V13.2), Teamcenter Visualization (All versions < V13.2). The Tiff_loader.dll library in affected applications lacks proper validation of user-supplied data when parsing TIFF files. This could result in an out of bounds write past the fixed-length heap-based buffer. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-13354)
Max CVSS
7.8
EPSS Score
0.09%
Published
2021-07-13
Updated
2022-10-07
A vulnerability has been identified in JT2Go (All versions < V13.2), Teamcenter Visualization (All versions < V13.2). The Tiff_loader.dll library in affected applications lacks proper validation of user-supplied data when parsing TIFF files. This could result in an out of bounds write past the fixed-length heap-based buffer. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-13353)
Max CVSS
7.8
EPSS Score
0.09%
Published
2021-07-13
Updated
2022-10-07
105 vulnerabilities found
1 2 3 4 5
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!