Integer overflow in the extract_group_icon_cursor_resource function in b/wrestool/extract.c in icoutils before 0.31.1 allows local users to cause a denial of service (process crash) or execute arbitrary code via a crafted executable file.
Max CVSS
7.8
EPSS Score
0.10%
Published
2019-11-04
Updated
2019-11-07
The extract_group_icon_cursor_resource in wrestool/extract.c in icoutils before 0.31.1 can access unallocated memory, which allows local users to cause a denial of service (process crash) and execute arbitrary code via a crafted executable.
Max CVSS
7.8
EPSS Score
0.10%
Published
2019-11-04
Updated
2019-11-06
Integer overflow in the check_offset function in b/wrestool/fileread.c in icoutils before 0.31.1 allows local users to cause a denial of service (process crash) and execute arbitrary code via a crafted executable.
Max CVSS
7.8
EPSS Score
0.04%
Published
2019-11-04
Updated
2019-11-05
game-music-emu before 0.6.1 allows remote attackers to generate out of bounds 8-bit values.
Max CVSS
7.8
EPSS Score
0.55%
Published
2017-04-12
Updated
2018-10-30
game-music-emu before 0.6.1 allows remote attackers to write to arbitrary memory locations.
Max CVSS
7.8
EPSS Score
0.38%
Published
2017-04-12
Updated
2018-10-30
Stack-based buffer overflow in game-music-emu before 0.6.1.
Max CVSS
7.8
EPSS Score
0.14%
Published
2017-04-12
Updated
2018-10-30
The MagickRealloc function in memory.c in Graphicsmagick 1.3.25 allows remote attackers to cause a denial of service (crash) via large dimensions in a jpeg image.
Max CVSS
5.5
EPSS Score
0.77%
Published
2017-03-01
Updated
2018-10-30
The t2p_readwrite_pdf_image_tile function in LibTIFF allows remote attackers to cause a denial of service (out-of-bounds write and crash) or possibly execute arbitrary code via a JPEG file with a TIFFTAG_JPEGTABLES of length one.
Max CVSS
7.8
EPSS Score
1.78%
Published
2017-01-27
Updated
2019-12-31
The TIFFFetchNormalTag function in LibTiff 4.0.6 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) by setting the tags TIFF_SETGET_C16ASCII or TIFF_SETGET_C32_ASCII to values that access 0-byte arrays. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-9297.
Max CVSS
7.5
EPSS Score
1.39%
Published
2017-01-27
Updated
2018-10-30
Double free vulnerability in the mem_close function in jas_stream.c in JasPer before 1.900.10 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted BMP image to the imginfo command.
Max CVSS
7.8
EPSS Score
0.65%
Published
2017-02-15
Updated
2018-10-30
The MagickMalloc function in magick/memory.c in GraphicsMagick 1.3.25 allows remote attackers to have unspecified impact via a crafted image, which triggers a memory allocation failure and a "file truncation error for corrupt file."
Max CVSS
7.8
EPSS Score
0.59%
Published
2017-02-15
Updated
2018-10-30
The ReadPCXImage function in coders/pcx.c in GraphicsMagick 1.3.25 allows remote attackers to have unspecified impact via a crafted image, which triggers a memory allocation failure and a "file truncation error for corrupt file."
Max CVSS
7.8
EPSS Score
0.76%
Published
2017-02-15
Updated
2018-10-30
The ReadSCTImage function in coders/sct.c in GraphicsMagick 1.3.25 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted SCT header.
Max CVSS
7.5
EPSS Score
1.17%
Published
2017-02-15
Updated
2018-10-30
The git_oid_nfmt function in commit.c in libgit2 before 0.24.3 allows remote attackers to cause a denial of service (NULL pointer dereference) via a cat-file command with a crafted object file.
Max CVSS
5.5
EPSS Score
0.57%
Published
2017-02-03
Updated
2018-10-30
The git_commit_message function in oid.c in libgit2 before 0.24.3 allows remote attackers to cause a denial of service (out-of-bounds read) via a cat-file command with a crafted object file.
Max CVSS
5.5
EPSS Score
0.56%
Published
2017-02-03
Updated
2018-10-30
The check_allocations function in libass/ass_shaper.c in libass before 0.13.4 allows remote attackers to cause a denial of service (memory allocation failure) via unspecified vectors.
Max CVSS
7.5
EPSS Score
1.80%
Published
2017-03-03
Updated
2018-10-30
The wrap_lines_smart function in ass_render.c in libass before 0.13.4 allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors, related to "0/3 line wrapping equalization."
Max CVSS
7.5
EPSS Score
1.48%
Published
2017-03-03
Updated
2020-10-14
Integer underflow in the parse8BIM function in coders/meta.c in GraphicsMagick 1.3.25 and earlier allows remote attackers to cause a denial of service (application crash) via a crafted 8BIM chunk, which triggers a heap-based buffer overflow.
Max CVSS
7.5
EPSS Score
3.32%
Published
2017-02-06
Updated
2019-04-12
A maliciously crafted command line for kdesu can result in the user only seeing part of the commands that will actually get executed as super user.
Max CVSS
4.9
EPSS Score
0.15%
Published
2016-12-23
Updated
2018-10-30
The TIFFGetField function in coders/tiff.c in GraphicsMagick 1.3.24 allows remote attackers to cause a denial of service (out-of-bounds heap read) via a file containing an "unterminated" string.
Max CVSS
7.5
EPSS Score
1.55%
Published
2017-02-06
Updated
2019-04-12
The Utah RLE reader in GraphicsMagick before 1.3.25 allows remote attackers to cause a denial of service (CPU consumption or large memory allocations) via vectors involving the header information and the file size.
Max CVSS
7.8
EPSS Score
3.21%
Published
2017-02-06
Updated
2019-04-12
The read_image_tga function in gd_tga.c in the GD Graphics Library (aka libgd) before 2.2.3 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted TGA image.
Max CVSS
6.5
EPSS Score
0.87%
Published
2016-10-03
Updated
2018-10-30
Eye of GNOME (aka eog) 3.16.5, 3.17.x, 3.18.x before 3.18.3, 3.19.x, and 3.20.x before 3.20.4, when used with glib before 2.44.1, allow remote attackers to cause a denial of service (out-of-bounds write and crash) via vectors involving passing invalid UTF-8 to GMarkup.
Max CVSS
7.5
EPSS Score
2.24%
Published
2016-09-07
Updated
2018-10-30
The OneLine32 function in io-ico.c in gdk-pixbuf before 2.35.3 allows remote attackers to cause a denial of service (out-of-bounds write and crash) via crafted dimensions in an ICO file.
Max CVSS
7.5
EPSS Score
0.96%
Published
2016-10-03
Updated
2019-12-19
The makecontext function in the GNU C Library (aka glibc or libc6) before 2.25 creates execution contexts incompatible with the unwinder on ARM EABI (32-bit) platforms, which might allow context-dependent attackers to cause a denial of service (hang), as demonstrated by applications compiled using gccgo, related to backtrace generation.
Max CVSS
7.5
EPSS Score
1.49%
Published
2016-10-07
Updated
2018-10-30
912 vulnerabilities found
1 2 3 4 5 6 ...... 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!