Vulnerabilities (CVE)

Filtered by CWE-787
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-13095 1 Linux 1 Linux Kernel 2020-08-24 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in fs/xfs/libxfs/xfs_inode_buf.c in the Linux kernel through 4.17.3. A denial of service (memory corruption and BUG) can occur for a corrupted xfs image upon encountering an inode that is in extent format, but has more extents than fit in the inode fork.
CVE-2018-15834 1 Radare 1 Radare2 2020-08-24 4.3 MEDIUM 5.5 MEDIUM
In radare2 before 2.9.0, a heap overflow vulnerability exists in the read_module_referenced_functions function in libr/anal/flirt.c via a crafted flirt signature file.
CVE-2018-16066 3 Debian, Google, Redhat 5 Debian Linux, Chrome, Enterprise Linux Desktop and 2 more 2020-08-24 4.3 MEDIUM 6.5 MEDIUM
A use after free in Blink in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2019-14665 1 Brandy Project 1 Brandy 2020-08-24 4.3 MEDIUM 5.5 MEDIUM
Brandy 1.20.1 has a heap-based buffer overflow in define_array in variables.c via crafted BASIC source code.
CVE-2019-14663 1 Brandy Project 1 Brandy 2020-08-24 4.3 MEDIUM 5.5 MEDIUM
Brandy 1.20.1 has a stack-based buffer overflow in fileio_openin in fileio.c via crafted BASIC source code.
CVE-2019-14662 1 Brandy Project 1 Brandy 2020-08-24 4.3 MEDIUM 5.5 MEDIUM
Brandy 1.20.1 has a stack-based buffer overflow in fileio_openout in fileio.c via crafted BASIC source code.
CVE-2018-16067 3 Debian, Google, Redhat 5 Debian Linux, Chrome, Enterprise Linux Desktop and 2 more 2020-08-24 4.3 MEDIUM 6.5 MEDIUM
A use after free in WebAudio in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2018-20365 1 Libraw 1 Libraw 2020-08-24 4.3 MEDIUM 6.5 MEDIUM
LibRaw::raw2image() in libraw_cxx.cpp has a heap-based buffer overflow.
CVE-2019-14274 1 Mcpp Project 1 Mcpp 2020-08-24 4.3 MEDIUM 5.5 MEDIUM
MCPP 2.7.2 has a heap-based buffer overflow in the do_msg() function in support.c.
CVE-2018-6069 3 Debian, Google, Redhat 5 Debian Linux, Chrome, Linux Desktop and 2 more 2020-08-24 4.3 MEDIUM 6.5 MEDIUM
Stack buffer overflow in Skia in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
CVE-2019-13766 1 Google 1 Chrome 2020-08-24 4.3 MEDIUM 6.5 MEDIUM
Use-after-free in accessibility in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2019-13765 1 Google 1 Chrome 2020-08-24 4.3 MEDIUM 6.5 MEDIUM
Use-after-free in content delivery manager in Google Chrome prior to 78.0.3904.70 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2018-1635 1 Ibm 1 Informix Dynamic Server 2020-08-24 7.2 HIGH 6.7 MEDIUM
Stack-based buffer overflow in oninit in IBM Informix Dynamic Server Enterprise Edition 12.1 allows an authenticated user to execute predefined code with root privileges, such as escalating to a root shell. IBM X-Force ID: 144439.
CVE-2019-13670 1 Google 1 Chrome 2020-08-24 4.3 MEDIUM 6.5 MEDIUM
Insufficient data validation in JavaScript in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2018-1636 1 Ibm 1 Informix Dynamic Server 2020-08-24 7.2 HIGH 6.7 MEDIUM
Stack-based buffer overflow in oninit in IBM Informix Dynamic Server Enterprise Edition 12.1 allows an authenticated user to execute predefined code with root privileges, such as escalating to a root shell. IBM X-Force ID: 144441.
CVE-2018-16542 4 Artifex, Canonical, Debian and 1 more 8 Ghostscript, Ubuntu Linux, Debian Linux and 5 more 2020-08-24 4.3 MEDIUM 5.5 MEDIUM
In Artifex Ghostscript before 9.24, attackers able to supply crafted PostScript files could use insufficient interpreter stack-size checking during error handling to crash the interpreter.
CVE-2019-12216 1 Libsdl 2 Sdl2 Image, Simple Directmedia Layer 2020-08-24 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in libSDL2.a in Simple DirectMedia Layer (SDL) 2.0.9 when used in conjunction with libSDL2_image.a in SDL2_image 2.0.4. There is a heap-based buffer overflow in the SDL2_image function IMG_LoadPCX_RW at IMG_pcx.c.
CVE-2019-12551 1 Sweetscape 1 010 Editor 2020-08-24 5.8 MEDIUM 5.5 MEDIUM
In SweetScape 010 Editor 9.0.1, improper validation of arguments in the internal implementation of the Memcpy function (provided by the scripting engine) allows an attacker to overwrite arbitrary memory, which could lead to code execution.
CVE-2019-11474 1 Graphicsmagick 1 Graphicsmagick 2020-08-24 4.3 MEDIUM 6.5 MEDIUM
coders/xwd.c in GraphicsMagick 1.3.31 allows attackers to cause a denial of service (floating-point exception and application crash) by crafting an XWD image file, a different vulnerability than CVE-2019-11008 and CVE-2019-11009.
CVE-2018-17229 1 Exiv2 1 Exiv2 2020-08-24 4.3 MEDIUM 6.5 MEDIUM
Exiv2::d2Data in types.cpp in Exiv2 v0.26 allows remote attackers to cause a denial of service (heap-based buffer overflow) via a crafted image file.
CVE-2018-17230 1 Exiv2 1 Exiv2 2020-08-24 4.3 MEDIUM 6.5 MEDIUM
Exiv2::ul2Data in types.cpp in Exiv2 v0.26 allows remote attackers to cause a denial of service (heap-based buffer overflow) via a crafted image file.
CVE-2018-17433 1 Hdfgroup 1 Hdf5 2020-08-24 4.3 MEDIUM 6.5 MEDIUM
A heap-based buffer overflow in ReadGifImageDesc() in gifread.c in the HDF HDF5 through 1.10.3 library allows attackers to cause a denial of service via a crafted HDF5 file. This issue was triggered while converting a GIF file to an HDF file.
CVE-2018-17439 1 Hdfgroup 1 Hdf5 2020-08-24 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in the HDF HDF5 1.10.3 library. There is a stack-based buffer overflow in the function H5S_extent_get_dims() in H5S.c. Specifically, this issue occurs while converting an HDF5 file to a GIF file.
CVE-2018-7877 2 Debian, Libming 2 Debian Linux, Libming 2020-08-24 4.3 MEDIUM 6.5 MEDIUM
There is a heap-based buffer overflow in the getString function of util/decompile.c in libming 0.4.8 for DOUBLE data. A Crafted input will lead to a denial of service attack.
CVE-2018-7873 2 Debian, Libming 2 Debian Linux, Libming 2020-08-24 4.3 MEDIUM 6.5 MEDIUM
There is a heap-based buffer overflow in the getString function of util/decompile.c in libming 0.4.8 for INTEGER data. A Crafted input will lead to a denial of service attack.
CVE-2018-7867 2 Debian, Libming 2 Debian Linux, Libming 2020-08-24 4.3 MEDIUM 6.5 MEDIUM
There is a heap-based buffer overflow in the getString function of util/decompile.c in libming 0.4.8 during a RegisterNumber sprintf. A Crafted input will lead to a denial of service attack.
CVE-2018-6187 2 Artifex, Debian 2 Mupdf, Debian Linux 2020-08-24 4.3 MEDIUM 5.5 MEDIUM
In Artifex MuPDF 1.12.0, there is a heap-based buffer overflow vulnerability in the do_pdf_save_document function in the pdf/pdf-write.c file. Remote attackers could leverage the vulnerability to cause a denial of service via a crafted pdf file.
CVE-2018-6155 1 Google 1 Chrome 2020-08-24 4.3 MEDIUM 6.5 MEDIUM
Incorrect handling of frames in the VP8 parser in Google Chrome prior to 68.0.3440.75 allowed a remote attacker to potentially exploit heap corruption via a crafted video file.
CVE-2018-6123 3 Debian, Google, Redhat 5 Debian Linux, Chrome, Enterprise Linux Desktop and 2 more 2020-08-24 4.3 MEDIUM 6.5 MEDIUM
A use after free in Blink in Google Chrome prior to 67.0.3396.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2018-5793 1 Extremewireless 1 Wing 2020-08-24 4.3 MEDIUM 5.9 MEDIUM
An issue was discovered in Extreme Networks ExtremeWireless WiNG 5.x before 5.8.6.9 and 5.9.x before 5.9.1.3. There is a Remote, Unauthenticated Heap Overflow in the HSD Process over the MINT (Media Independent Tunnel) Protocol on the WiNG Access Point via crafted packets.
CVE-2018-5792 1 Extremewireless 1 Wing 2020-08-24 4.3 MEDIUM 5.9 MEDIUM
An issue was discovered in Extreme Networks ExtremeWireless WiNG 5.x before 5.8.6.9 and 5.9.x before 5.9.1.3. There is a Remote, Unauthenticated Heap Overflow in the HSD Process over the MINT (Media Independent Tunnel) Protocol on the WiNG Access Point via crafted packets.
CVE-2018-5791 1 Extremewireless 1 Wing 2020-08-24 4.3 MEDIUM 5.9 MEDIUM
An issue was discovered in Extreme Networks ExtremeWireless WiNG 5.x before 5.8.6.9 and 5.9.x before 5.9.1.3. There is a Remote, Unauthenticated Heap Overflow in the HSD Process over the MINT (Media Independent Tunnel) Protocol on the WiNG Access Point via crafted packets.
CVE-2018-5201 1 Hancom 4 Hancom Office 2010, Hancom Office 2014, Hancom Office 2018 and 1 more 2020-08-24 4.3 MEDIUM 5.5 MEDIUM
Hancom Office 2018 10.0.0.8214 and earlier, Hancom Office NEO 9.6.1.10472 and earlier, Hancom Office 2014 9.1.1.4540 and earlier, Hancom Office 2010 8.5.8.1724 and earlier versions have a heap overflow vulnerability when handling Compound File in document. This result in a program crash or denial of service conditions.
CVE-2018-4926 4 Adobe, Apple, Google and 1 more 5 Digital Editions, Iphone Os, Mac Os X and 2 more 2020-08-24 4.3 MEDIUM 5.5 MEDIUM
Adobe Digital Editions versions 4.5.7 and below have an exploitable Stack Overflow vulnerability. Successful exploitation could lead to information disclosure.
CVE-2019-9276 1 Google 1 Android 2020-08-24 4.6 MEDIUM 6.7 MEDIUM
In the Android kernel in the synaptics_dsx_htc touchscreen driver there is a possible out of bounds write due to a use after free. This could lead to a local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.
CVE-2018-3632 1 Intel 15 Active Management Technology Firmware, Core 2 Duo, Core 2 Extreme and 12 more 2020-08-24 7.2 HIGH 6.7 MEDIUM
Memory corruption in Intel Active Management Technology in Intel Converged Security Manageability Engine Firmware 6.x / 7.x / 8.x / 9.x / 10.x / 11.0 / 11.5 / 11.6 / 11.7 / 11.10 / 11.20 could be triggered by an attacker with local administrator permission on the system.
CVE-2018-20673 1 Gnu 1 Binutils 2020-08-24 4.3 MEDIUM 5.5 MEDIUM
The demangle_template function in cplus-dem.c in GNU libiberty, as distributed in GNU Binutils 2.31.1, contains an integer overflow vulnerability (for "Create an array for saving the template argument values") that can trigger a heap-based buffer overflow, as demonstrated by nm.
CVE-2018-20671 1 Gnu 1 Binutils 2020-08-24 4.3 MEDIUM 5.5 MEDIUM
load_specific_debug_section in objdump.c in GNU Binutils through 2.31.1 contains an integer overflow vulnerability that can trigger a heap-based buffer overflow via a crafted section size.
CVE-2018-20593 2 Fedoraproject, Msweet 2 Fedora, Mini-xml 2020-08-24 4.3 MEDIUM 5.5 MEDIUM
In Mini-XML (aka mxml) v2.12, there is stack-based buffer overflow in the scan_file function in mxmldoc.c.
CVE-2018-20460 1 Radare 1 Radare2 2020-08-24 4.3 MEDIUM 5.5 MEDIUM
In radare2 prior to 3.1.2, the parseOperands function in libr/asm/arch/arm/armass64.c allows attackers to cause a denial-of-service (application crash caused by stack-based buffer overflow) by crafting an input file.
CVE-2018-20455 1 Radare 1 Radare2 2020-08-24 4.3 MEDIUM 5.5 MEDIUM
In radare2 prior to 3.1.1, the parseOperand function inside libr/asm/p/asm_x86_nz.c may allow attackers to cause a denial of service (application crash via a stack-based buffer overflow) by crafting an input file, a related issue to CVE-2018-20456.
CVE-2018-18826 1 Libav 1 Libav 2020-08-24 4.3 MEDIUM 6.5 MEDIUM
There exists a heap-based buffer overflow in vc1_decode_p_mb_intfi in vc1_block.c in Libav 12.3, which allows attackers to cause a denial-of-service via a crafted aac file.
CVE-2018-18828 1 Libav 1 Libav 2020-08-24 4.3 MEDIUM 6.5 MEDIUM
There exists a heap-based buffer overflow in vc1_decode_i_block_adv in vc1_block.c in Libav 12.3, which allows attackers to cause a denial-of-service via a crafted aac file.
CVE-2018-20184 2 Debian, Graphicsmagick 2 Debian Linux, Graphicsmagick 2020-08-24 4.3 MEDIUM 6.5 MEDIUM
In GraphicsMagick 1.4 snapshot-20181209 Q8, there is a heap-based buffer overflow in the WriteTGAImage function of tga.c, which allows attackers to cause a denial of service via a crafted image file, because the number of rows or columns can exceed the pixel-dimension restrictions of the TGA specification.
CVE-2020-8230 1 Nextcloud 1 Nextcloud 2020-08-21 2.1 LOW 5.5 MEDIUM
A memory corruption vulnerability exists in NextCloud Desktop Client v2.6.4 where missing ASLR and DEP protections in for windows allowed to corrupt memory.
CVE-2020-8679 1 Intel 1 Graphics Drivers 2020-08-19 2.1 LOW 5.5 MEDIUM
Out-of-bounds write in Kernel Mode Driver for some Intel(R) Graphics Drivers before version 26.20.100.7755 may allow an authenticated user to potentially enable denial of service via local access.
CVE-2014-1523 7 Canonical, Debian, Fedoraproject and 4 more 16 Ubuntu Linux, Debian Linux, Fedora and 13 more 2020-08-07 4.3 MEDIUM 6.5 MEDIUM
Heap-based buffer overflow in the read_u32 function in Mozilla Firefox before 29.0, Firefox ESR 24.x before 24.5, Thunderbird before 24.5, and SeaMonkey before 2.26 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted JPEG image.
CVE-2020-9101 1 Huawei 12 Ips Module, Ips Module Firmware, Ngfw Module and 9 more 2020-07-24 3.3 LOW 6.5 MEDIUM
There is an out-of-bounds write vulnerability in some products. An unauthenticated attacker crafts malformed packets with specific parameter and sends the packets to the affected products. Due to insufficient validation of packets, which may be exploited to cause the process reboot. Affected product versions include: IPS Module versions V500R005C00, V500R005C10; NGFW Module versions V500R005C00, V500R005C10; Secospace USG6300 versions V500R001C30, V500R001C60, V500R005C00, V500R005C10; Secospace USG6500 versions V500R001C30, V500R001C60, V500R005C00, V500R005C10; Secospace USG6600 versions V500R001C30, V500R001C60, V500R005C00, V500R005C10; USG9500 versions V500R001C30, V500R001C60, V500R005C00, V500R005C10
CVE-2020-0541 1 Intel 1 Converged Security Management Engine Firmware 2020-07-22 4.6 MEDIUM 6.7 MEDIUM
Out-of-bounds write in subsystem for Intel(R) CSME versions before 12.0.64, 13.0.32, 14.0.33 and 14.5.12 may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2018-16999 1 Nasm 1 Netwide Assembler 2020-07-13 4.3 MEDIUM 5.5 MEDIUM
Netwide Assembler (NASM) 2.14rc15 has an invalid memory write (segmentation fault) in expand_smacro in preproc.c, which allows attackers to cause a denial of service via a crafted input file.