Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
Vulnerability Details :

CVE-2012-6139

Summary
Assigner-redhat
Assigner Org ID-53f830b8-0a3f-465b-8143-3b8a9948e749
Published At-12 Apr, 2013 | 22:00
Updated At-06 Aug, 2024 | 21:28
Rejected At-
Credits

libxslt before 1.1.28 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via an (1) empty match attribute in a XSL key to the xsltAddKey function in keys.c or (2) uninitialized variable to the xsltDocumentFunction function in functions.c.

Vendors
-
Not available
Products
-
Metrics (CVSS)
VersionBase scoreBase severityVector
Weaknesses
Attack Patterns
Solution/Workaround
References
HyperlinkResource Type
EPSS History
Score
Latest Score
-
N/A
No data available for selected date range
Percentile
Latest Percentile
-
N/A
No data available for selected date range
Stakeholder-Specific Vulnerability Categorization (SSVC)
▼Common Vulnerabilities and Exposures (CVE)
cve.org
Assigner:redhat
Assigner Org ID:53f830b8-0a3f-465b-8143-3b8a9948e749
Published At:12 Apr, 2013 | 22:00
Updated At:06 Aug, 2024 | 21:28
Rejected At:
▼CVE Numbering Authority (CNA)

libxslt before 1.1.28 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via an (1) empty match attribute in a XSL key to the xsltAddKey function in keys.c or (2) uninitialized variable to the xsltDocumentFunction function in functions.c.

Affected Products
Vendor
n/a
Product
n/a
Versions
Affected
  • n/a
Problem Types
TypeCWE IDDescription
textN/An/a
Type: text
CWE ID: N/A
Description: n/a
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
http://www.ubuntu.com/usn/USN-1784-1
vendor-advisory
x_refsource_UBUNTU
http://secunia.com/advisories/52884
third-party-advisory
x_refsource_SECUNIA
http://secunia.com/advisories/52813
third-party-advisory
x_refsource_SECUNIA
https://bugzilla.gnome.org/show_bug.cgi?id=685330
x_refsource_CONFIRM
https://www.suse.com/support/update/announcement/2013/suse-su-20131654-1.html
vendor-advisory
x_refsource_SUSE
https://www.suse.com/support/update/announcement/2013/suse-su-20131656-1.html
vendor-advisory
x_refsource_SUSE
https://git.gnome.org/browse/libxslt/commit/?id=dc11b6b379a882418093ecc8adf11f6166682e8d
x_refsource_CONFIRM
http://lists.opensuse.org/opensuse-updates/2013-04/msg00028.html
vendor-advisory
x_refsource_SUSE
http://lists.opensuse.org/opensuse-updates/2013-04/msg00020.html
vendor-advisory
x_refsource_SUSE
http://www.mandriva.com/security/advisories?name=MDVSA-2013:141
vendor-advisory
x_refsource_MANDRIVA
http://www.securitytracker.com/id/1028338
vdb-entry
x_refsource_SECTRACK
http://xmlsoft.org/XSLT/news.html
x_refsource_CONFIRM
http://secunia.com/advisories/52745
third-party-advisory
x_refsource_SECUNIA
http://lists.fedoraproject.org/pipermail/package-announce/2013-April/102065.html
vendor-advisory
x_refsource_FEDORA
http://secunia.com/advisories/52805
third-party-advisory
x_refsource_SECUNIA
https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0107
x_refsource_CONFIRM
https://git.gnome.org/browse/libxslt/commit/?id=6c99c519d97e5fcbec7a9537d190efb442e4e833
x_refsource_CONFIRM
https://bugzilla.gnome.org/show_bug.cgi?id=685328
x_refsource_CONFIRM
http://www.debian.org/security/2013/dsa-2654
vendor-advisory
x_refsource_DEBIAN
Hyperlink: http://www.ubuntu.com/usn/USN-1784-1
Resource:
vendor-advisory
x_refsource_UBUNTU
Hyperlink: http://secunia.com/advisories/52884
Resource:
third-party-advisory
x_refsource_SECUNIA
Hyperlink: http://secunia.com/advisories/52813
Resource:
third-party-advisory
x_refsource_SECUNIA
Hyperlink: https://bugzilla.gnome.org/show_bug.cgi?id=685330
Resource:
x_refsource_CONFIRM
Hyperlink: https://www.suse.com/support/update/announcement/2013/suse-su-20131654-1.html
Resource:
vendor-advisory
x_refsource_SUSE
Hyperlink: https://www.suse.com/support/update/announcement/2013/suse-su-20131656-1.html
Resource:
vendor-advisory
x_refsource_SUSE
Hyperlink: https://git.gnome.org/browse/libxslt/commit/?id=dc11b6b379a882418093ecc8adf11f6166682e8d
Resource:
x_refsource_CONFIRM
Hyperlink: http://lists.opensuse.org/opensuse-updates/2013-04/msg00028.html
Resource:
vendor-advisory
x_refsource_SUSE
Hyperlink: http://lists.opensuse.org/opensuse-updates/2013-04/msg00020.html
Resource:
vendor-advisory
x_refsource_SUSE
Hyperlink: http://www.mandriva.com/security/advisories?name=MDVSA-2013:141
Resource:
vendor-advisory
x_refsource_MANDRIVA
Hyperlink: http://www.securitytracker.com/id/1028338
Resource:
vdb-entry
x_refsource_SECTRACK
Hyperlink: http://xmlsoft.org/XSLT/news.html
Resource:
x_refsource_CONFIRM
Hyperlink: http://secunia.com/advisories/52745
Resource:
third-party-advisory
x_refsource_SECUNIA
Hyperlink: http://lists.fedoraproject.org/pipermail/package-announce/2013-April/102065.html
Resource:
vendor-advisory
x_refsource_FEDORA
Hyperlink: http://secunia.com/advisories/52805
Resource:
third-party-advisory
x_refsource_SECUNIA
Hyperlink: https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0107
Resource:
x_refsource_CONFIRM
Hyperlink: https://git.gnome.org/browse/libxslt/commit/?id=6c99c519d97e5fcbec7a9537d190efb442e4e833
Resource:
x_refsource_CONFIRM
Hyperlink: https://bugzilla.gnome.org/show_bug.cgi?id=685328
Resource:
x_refsource_CONFIRM
Hyperlink: http://www.debian.org/security/2013/dsa-2654
Resource:
vendor-advisory
x_refsource_DEBIAN
▼Authorized Data Publishers (ADP)
CVE Program Container
Affected Products
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
http://www.ubuntu.com/usn/USN-1784-1
vendor-advisory
x_refsource_UBUNTU
x_transferred
http://secunia.com/advisories/52884
third-party-advisory
x_refsource_SECUNIA
x_transferred
http://secunia.com/advisories/52813
third-party-advisory
x_refsource_SECUNIA
x_transferred
https://bugzilla.gnome.org/show_bug.cgi?id=685330
x_refsource_CONFIRM
x_transferred
https://www.suse.com/support/update/announcement/2013/suse-su-20131654-1.html
vendor-advisory
x_refsource_SUSE
x_transferred
https://www.suse.com/support/update/announcement/2013/suse-su-20131656-1.html
vendor-advisory
x_refsource_SUSE
x_transferred
https://git.gnome.org/browse/libxslt/commit/?id=dc11b6b379a882418093ecc8adf11f6166682e8d
x_refsource_CONFIRM
x_transferred
http://lists.opensuse.org/opensuse-updates/2013-04/msg00028.html
vendor-advisory
x_refsource_SUSE
x_transferred
http://lists.opensuse.org/opensuse-updates/2013-04/msg00020.html
vendor-advisory
x_refsource_SUSE
x_transferred
http://www.mandriva.com/security/advisories?name=MDVSA-2013:141
vendor-advisory
x_refsource_MANDRIVA
x_transferred
http://www.securitytracker.com/id/1028338
vdb-entry
x_refsource_SECTRACK
x_transferred
http://xmlsoft.org/XSLT/news.html
x_refsource_CONFIRM
x_transferred
http://secunia.com/advisories/52745
third-party-advisory
x_refsource_SECUNIA
x_transferred
http://lists.fedoraproject.org/pipermail/package-announce/2013-April/102065.html
vendor-advisory
x_refsource_FEDORA
x_transferred
http://secunia.com/advisories/52805
third-party-advisory
x_refsource_SECUNIA
x_transferred
https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0107
x_refsource_CONFIRM
x_transferred
https://git.gnome.org/browse/libxslt/commit/?id=6c99c519d97e5fcbec7a9537d190efb442e4e833
x_refsource_CONFIRM
x_transferred
https://bugzilla.gnome.org/show_bug.cgi?id=685328
x_refsource_CONFIRM
x_transferred
http://www.debian.org/security/2013/dsa-2654
vendor-advisory
x_refsource_DEBIAN
x_transferred
Hyperlink: http://www.ubuntu.com/usn/USN-1784-1
Resource:
vendor-advisory
x_refsource_UBUNTU
x_transferred
Hyperlink: http://secunia.com/advisories/52884
Resource:
third-party-advisory
x_refsource_SECUNIA
x_transferred
Hyperlink: http://secunia.com/advisories/52813
Resource:
third-party-advisory
x_refsource_SECUNIA
x_transferred
Hyperlink: https://bugzilla.gnome.org/show_bug.cgi?id=685330
Resource:
x_refsource_CONFIRM
x_transferred
Hyperlink: https://www.suse.com/support/update/announcement/2013/suse-su-20131654-1.html
Resource:
vendor-advisory
x_refsource_SUSE
x_transferred
Hyperlink: https://www.suse.com/support/update/announcement/2013/suse-su-20131656-1.html
Resource:
vendor-advisory
x_refsource_SUSE
x_transferred
Hyperlink: https://git.gnome.org/browse/libxslt/commit/?id=dc11b6b379a882418093ecc8adf11f6166682e8d
Resource:
x_refsource_CONFIRM
x_transferred
Hyperlink: http://lists.opensuse.org/opensuse-updates/2013-04/msg00028.html
Resource:
vendor-advisory
x_refsource_SUSE
x_transferred
Hyperlink: http://lists.opensuse.org/opensuse-updates/2013-04/msg00020.html
Resource:
vendor-advisory
x_refsource_SUSE
x_transferred
Hyperlink: http://www.mandriva.com/security/advisories?name=MDVSA-2013:141
Resource:
vendor-advisory
x_refsource_MANDRIVA
x_transferred
Hyperlink: http://www.securitytracker.com/id/1028338
Resource:
vdb-entry
x_refsource_SECTRACK
x_transferred
Hyperlink: http://xmlsoft.org/XSLT/news.html
Resource:
x_refsource_CONFIRM
x_transferred
Hyperlink: http://secunia.com/advisories/52745
Resource:
third-party-advisory
x_refsource_SECUNIA
x_transferred
Hyperlink: http://lists.fedoraproject.org/pipermail/package-announce/2013-April/102065.html
Resource:
vendor-advisory
x_refsource_FEDORA
x_transferred
Hyperlink: http://secunia.com/advisories/52805
Resource:
third-party-advisory
x_refsource_SECUNIA
x_transferred
Hyperlink: https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0107
Resource:
x_refsource_CONFIRM
x_transferred
Hyperlink: https://git.gnome.org/browse/libxslt/commit/?id=6c99c519d97e5fcbec7a9537d190efb442e4e833
Resource:
x_refsource_CONFIRM
x_transferred
Hyperlink: https://bugzilla.gnome.org/show_bug.cgi?id=685328
Resource:
x_refsource_CONFIRM
x_transferred
Hyperlink: http://www.debian.org/security/2013/dsa-2654
Resource:
vendor-advisory
x_refsource_DEBIAN
x_transferred
Information is not available yet
▼National Vulnerability Database (NVD)
nvd.nist.gov
Source:secalert@redhat.com
Published At:12 Apr, 2013 | 22:55
Updated At:11 Apr, 2025 | 00:51

libxslt before 1.1.28 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via an (1) empty match attribute in a XSL key to the xsltAddKey function in keys.c or (2) uninitialized variable to the xsltDocumentFunction function in functions.c.

CISA Catalog
Date AddedDue DateVulnerability NameRequired Action
N/A
Date Added: N/A
Due Date: N/A
Vulnerability Name: N/A
Required Action: N/A
Metrics
TypeVersionBase scoreBase severityVector
Primary2.05.0MEDIUM
AV:N/AC:L/Au:N/C:N/I:N/A:P
Type: Primary
Version: 2.0
Base score: 5.0
Base severity: MEDIUM
Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:P
CPE Matches

libxml2 (XMLSoft)
xmlsoft
>>libxslt>>Versions up to 1.1.27(inclusive)
cpe:2.3:a:xmlsoft:libxslt:*:*:*:*:*:*:*:*
libxml2 (XMLSoft)
xmlsoft
>>libxslt>>0.0.1
cpe:2.3:a:xmlsoft:libxslt:0.0.1:*:*:*:*:*:*:*
libxml2 (XMLSoft)
xmlsoft
>>libxslt>>0.1.0
cpe:2.3:a:xmlsoft:libxslt:0.1.0:*:*:*:*:*:*:*
libxml2 (XMLSoft)
xmlsoft
>>libxslt>>0.2.0
cpe:2.3:a:xmlsoft:libxslt:0.2.0:*:*:*:*:*:*:*
libxml2 (XMLSoft)
xmlsoft
>>libxslt>>0.3.0
cpe:2.3:a:xmlsoft:libxslt:0.3.0:*:*:*:*:*:*:*
libxml2 (XMLSoft)
xmlsoft
>>libxslt>>0.4.0
cpe:2.3:a:xmlsoft:libxslt:0.4.0:*:*:*:*:*:*:*
libxml2 (XMLSoft)
xmlsoft
>>libxslt>>0.5.0
cpe:2.3:a:xmlsoft:libxslt:0.5.0:*:*:*:*:*:*:*
libxml2 (XMLSoft)
xmlsoft
>>libxslt>>0.6.0
cpe:2.3:a:xmlsoft:libxslt:0.6.0:*:*:*:*:*:*:*
libxml2 (XMLSoft)
xmlsoft
>>libxslt>>0.7.0
cpe:2.3:a:xmlsoft:libxslt:0.7.0:*:*:*:*:*:*:*
libxml2 (XMLSoft)
xmlsoft
>>libxslt>>0.8.0
cpe:2.3:a:xmlsoft:libxslt:0.8.0:*:*:*:*:*:*:*
libxml2 (XMLSoft)
xmlsoft
>>libxslt>>0.9.0
cpe:2.3:a:xmlsoft:libxslt:0.9.0:*:*:*:*:*:*:*
libxml2 (XMLSoft)
xmlsoft
>>libxslt>>0.10.0
cpe:2.3:a:xmlsoft:libxslt:0.10.0:*:*:*:*:*:*:*
libxml2 (XMLSoft)
xmlsoft
>>libxslt>>0.11.0
cpe:2.3:a:xmlsoft:libxslt:0.11.0:*:*:*:*:*:*:*
libxml2 (XMLSoft)
xmlsoft
>>libxslt>>0.12.0
cpe:2.3:a:xmlsoft:libxslt:0.12.0:*:*:*:*:*:*:*
libxml2 (XMLSoft)
xmlsoft
>>libxslt>>0.13.0
cpe:2.3:a:xmlsoft:libxslt:0.13.0:*:*:*:*:*:*:*
libxml2 (XMLSoft)
xmlsoft
>>libxslt>>0.14.0
cpe:2.3:a:xmlsoft:libxslt:0.14.0:*:*:*:*:*:*:*
libxml2 (XMLSoft)
xmlsoft
>>libxslt>>1.0.0
cpe:2.3:a:xmlsoft:libxslt:1.0.0:*:*:*:*:*:*:*
libxml2 (XMLSoft)
xmlsoft
>>libxslt>>1.0.1
cpe:2.3:a:xmlsoft:libxslt:1.0.1:*:*:*:*:*:*:*
libxml2 (XMLSoft)
xmlsoft
>>libxslt>>1.0.2
cpe:2.3:a:xmlsoft:libxslt:1.0.2:*:*:*:*:*:*:*
libxml2 (XMLSoft)
xmlsoft
>>libxslt>>1.0.3
cpe:2.3:a:xmlsoft:libxslt:1.0.3:*:*:*:*:*:*:*
libxml2 (XMLSoft)
xmlsoft
>>libxslt>>1.0.4
cpe:2.3:a:xmlsoft:libxslt:1.0.4:*:*:*:*:*:*:*
libxml2 (XMLSoft)
xmlsoft
>>libxslt>>1.0.5
cpe:2.3:a:xmlsoft:libxslt:1.0.5:*:*:*:*:*:*:*
libxml2 (XMLSoft)
xmlsoft
>>libxslt>>1.0.6
cpe:2.3:a:xmlsoft:libxslt:1.0.6:*:*:*:*:*:*:*
libxml2 (XMLSoft)
xmlsoft
>>libxslt>>1.0.7
cpe:2.3:a:xmlsoft:libxslt:1.0.7:*:*:*:*:*:*:*
libxml2 (XMLSoft)
xmlsoft
>>libxslt>>1.0.8
cpe:2.3:a:xmlsoft:libxslt:1.0.8:*:*:*:*:*:*:*
libxml2 (XMLSoft)
xmlsoft
>>libxslt>>1.0.9
cpe:2.3:a:xmlsoft:libxslt:1.0.9:*:*:*:*:*:*:*
libxml2 (XMLSoft)
xmlsoft
>>libxslt>>1.0.10
cpe:2.3:a:xmlsoft:libxslt:1.0.10:*:*:*:*:*:*:*
libxml2 (XMLSoft)
xmlsoft
>>libxslt>>1.0.11
cpe:2.3:a:xmlsoft:libxslt:1.0.11:*:*:*:*:*:*:*
libxml2 (XMLSoft)
xmlsoft
>>libxslt>>1.0.12
cpe:2.3:a:xmlsoft:libxslt:1.0.12:*:*:*:*:*:*:*
libxml2 (XMLSoft)
xmlsoft
>>libxslt>>1.0.13
cpe:2.3:a:xmlsoft:libxslt:1.0.13:*:*:*:*:*:*:*
libxml2 (XMLSoft)
xmlsoft
>>libxslt>>1.0.14
cpe:2.3:a:xmlsoft:libxslt:1.0.14:*:*:*:*:*:*:*
libxml2 (XMLSoft)
xmlsoft
>>libxslt>>1.0.15
cpe:2.3:a:xmlsoft:libxslt:1.0.15:*:*:*:*:*:*:*
libxml2 (XMLSoft)
xmlsoft
>>libxslt>>1.0.16
cpe:2.3:a:xmlsoft:libxslt:1.0.16:*:*:*:*:*:*:*
libxml2 (XMLSoft)
xmlsoft
>>libxslt>>1.0.17
cpe:2.3:a:xmlsoft:libxslt:1.0.17:*:*:*:*:*:*:*
libxml2 (XMLSoft)
xmlsoft
>>libxslt>>1.0.18
cpe:2.3:a:xmlsoft:libxslt:1.0.18:*:*:*:*:*:*:*
libxml2 (XMLSoft)
xmlsoft
>>libxslt>>1.0.19
cpe:2.3:a:xmlsoft:libxslt:1.0.19:*:*:*:*:*:*:*
libxml2 (XMLSoft)
xmlsoft
>>libxslt>>1.0.20
cpe:2.3:a:xmlsoft:libxslt:1.0.20:*:*:*:*:*:*:*
libxml2 (XMLSoft)
xmlsoft
>>libxslt>>1.0.21
cpe:2.3:a:xmlsoft:libxslt:1.0.21:*:*:*:*:*:*:*
libxml2 (XMLSoft)
xmlsoft
>>libxslt>>1.0.22
cpe:2.3:a:xmlsoft:libxslt:1.0.22:*:*:*:*:*:*:*
libxml2 (XMLSoft)
xmlsoft
>>libxslt>>1.0.23
cpe:2.3:a:xmlsoft:libxslt:1.0.23:*:*:*:*:*:*:*
libxml2 (XMLSoft)
xmlsoft
>>libxslt>>1.0.24
cpe:2.3:a:xmlsoft:libxslt:1.0.24:*:*:*:*:*:*:*
libxml2 (XMLSoft)
xmlsoft
>>libxslt>>1.0.25
cpe:2.3:a:xmlsoft:libxslt:1.0.25:*:*:*:*:*:*:*
libxml2 (XMLSoft)
xmlsoft
>>libxslt>>1.0.26
cpe:2.3:a:xmlsoft:libxslt:1.0.26:*:*:*:*:*:*:*
libxml2 (XMLSoft)
xmlsoft
>>libxslt>>1.0.27
cpe:2.3:a:xmlsoft:libxslt:1.0.27:*:*:*:*:*:*:*
libxml2 (XMLSoft)
xmlsoft
>>libxslt>>1.0.28
cpe:2.3:a:xmlsoft:libxslt:1.0.28:*:*:*:*:*:*:*
libxml2 (XMLSoft)
xmlsoft
>>libxslt>>1.0.29
cpe:2.3:a:xmlsoft:libxslt:1.0.29:*:*:*:*:*:*:*
libxml2 (XMLSoft)
xmlsoft
>>libxslt>>1.0.30
cpe:2.3:a:xmlsoft:libxslt:1.0.30:*:*:*:*:*:*:*
libxml2 (XMLSoft)
xmlsoft
>>libxslt>>1.0.31
cpe:2.3:a:xmlsoft:libxslt:1.0.31:*:*:*:*:*:*:*
libxml2 (XMLSoft)
xmlsoft
>>libxslt>>1.0.32
cpe:2.3:a:xmlsoft:libxslt:1.0.32:*:*:*:*:*:*:*
libxml2 (XMLSoft)
xmlsoft
>>libxslt>>1.0.33
cpe:2.3:a:xmlsoft:libxslt:1.0.33:*:*:*:*:*:*:*
Weaknesses
CWE IDTypeSource
NVD-CWE-OtherPrimarynvd@nist.gov
CWE ID: NVD-CWE-Other
Type: Primary
Source: nvd@nist.gov
Evaluator Description

Per: http://cwe.mitre.org/data/definitions/476.html 'CWE-476: NULL Pointer Dereference'
Evaluator Impact

Evaluator Solution

Vendor Statements

References
HyperlinkSourceResource
http://lists.fedoraproject.org/pipermail/package-announce/2013-April/102065.htmlsecalert@redhat.com
N/A
http://lists.opensuse.org/opensuse-updates/2013-04/msg00020.htmlsecalert@redhat.com
N/A
http://lists.opensuse.org/opensuse-updates/2013-04/msg00028.htmlsecalert@redhat.com
N/A
http://secunia.com/advisories/52745secalert@redhat.com
Vendor Advisory
http://secunia.com/advisories/52805secalert@redhat.com
Vendor Advisory
http://secunia.com/advisories/52813secalert@redhat.com
Vendor Advisory
http://secunia.com/advisories/52884secalert@redhat.com
Vendor Advisory
http://www.debian.org/security/2013/dsa-2654secalert@redhat.com
N/A
http://www.mandriva.com/security/advisories?name=MDVSA-2013:141secalert@redhat.com
N/A
http://www.securitytracker.com/id/1028338secalert@redhat.com
N/A
http://www.ubuntu.com/usn/USN-1784-1secalert@redhat.com
N/A
http://xmlsoft.org/XSLT/news.htmlsecalert@redhat.com
N/A
https://bugzilla.gnome.org/show_bug.cgi?id=685328secalert@redhat.com
Exploit
Patch
https://bugzilla.gnome.org/show_bug.cgi?id=685330secalert@redhat.com
Patch
https://git.gnome.org/browse/libxslt/commit/?id=6c99c519d97e5fcbec7a9537d190efb442e4e833secalert@redhat.com
Patch
https://git.gnome.org/browse/libxslt/commit/?id=dc11b6b379a882418093ecc8adf11f6166682e8dsecalert@redhat.com
Exploit
Patch
https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0107secalert@redhat.com
N/A
https://www.suse.com/support/update/announcement/2013/suse-su-20131654-1.htmlsecalert@redhat.com
N/A
https://www.suse.com/support/update/announcement/2013/suse-su-20131656-1.htmlsecalert@redhat.com
N/A
http://lists.fedoraproject.org/pipermail/package-announce/2013-April/102065.htmlaf854a3a-2127-422b-91ae-364da2661108
N/A
http://lists.opensuse.org/opensuse-updates/2013-04/msg00020.htmlaf854a3a-2127-422b-91ae-364da2661108
N/A
http://lists.opensuse.org/opensuse-updates/2013-04/msg00028.htmlaf854a3a-2127-422b-91ae-364da2661108
N/A
http://secunia.com/advisories/52745af854a3a-2127-422b-91ae-364da2661108
Vendor Advisory
http://secunia.com/advisories/52805af854a3a-2127-422b-91ae-364da2661108
Vendor Advisory
http://secunia.com/advisories/52813af854a3a-2127-422b-91ae-364da2661108
Vendor Advisory
http://secunia.com/advisories/52884af854a3a-2127-422b-91ae-364da2661108
Vendor Advisory
http://www.debian.org/security/2013/dsa-2654af854a3a-2127-422b-91ae-364da2661108
N/A
http://www.mandriva.com/security/advisories?name=MDVSA-2013:141af854a3a-2127-422b-91ae-364da2661108
N/A
http://www.securitytracker.com/id/1028338af854a3a-2127-422b-91ae-364da2661108
N/A
http://www.ubuntu.com/usn/USN-1784-1af854a3a-2127-422b-91ae-364da2661108
N/A
http://xmlsoft.org/XSLT/news.htmlaf854a3a-2127-422b-91ae-364da2661108
N/A
https://bugzilla.gnome.org/show_bug.cgi?id=685328af854a3a-2127-422b-91ae-364da2661108
Exploit
Patch
https://bugzilla.gnome.org/show_bug.cgi?id=685330af854a3a-2127-422b-91ae-364da2661108
Patch
https://git.gnome.org/browse/libxslt/commit/?id=6c99c519d97e5fcbec7a9537d190efb442e4e833af854a3a-2127-422b-91ae-364da2661108
Patch
https://git.gnome.org/browse/libxslt/commit/?id=dc11b6b379a882418093ecc8adf11f6166682e8daf854a3a-2127-422b-91ae-364da2661108
Exploit
Patch
https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0107af854a3a-2127-422b-91ae-364da2661108
N/A
https://www.suse.com/support/update/announcement/2013/suse-su-20131654-1.htmlaf854a3a-2127-422b-91ae-364da2661108
N/A
https://www.suse.com/support/update/announcement/2013/suse-su-20131656-1.htmlaf854a3a-2127-422b-91ae-364da2661108
N/A
Hyperlink: http://lists.fedoraproject.org/pipermail/package-announce/2013-April/102065.html
Source: secalert@redhat.com
Resource: N/A
Hyperlink: http://lists.opensuse.org/opensuse-updates/2013-04/msg00020.html
Source: secalert@redhat.com
Resource: N/A
Hyperlink: http://lists.opensuse.org/opensuse-updates/2013-04/msg00028.html
Source: secalert@redhat.com
Resource: N/A
Hyperlink: http://secunia.com/advisories/52745
Source: secalert@redhat.com
Resource:
Vendor Advisory
Hyperlink: http://secunia.com/advisories/52805
Source: secalert@redhat.com
Resource:
Vendor Advisory
Hyperlink: http://secunia.com/advisories/52813
Source: secalert@redhat.com
Resource:
Vendor Advisory
Hyperlink: http://secunia.com/advisories/52884
Source: secalert@redhat.com
Resource:
Vendor Advisory
Hyperlink: http://www.debian.org/security/2013/dsa-2654
Source: secalert@redhat.com
Resource: N/A
Hyperlink: http://www.mandriva.com/security/advisories?name=MDVSA-2013:141
Source: secalert@redhat.com
Resource: N/A
Hyperlink: http://www.securitytracker.com/id/1028338
Source: secalert@redhat.com
Resource: N/A
Hyperlink: http://www.ubuntu.com/usn/USN-1784-1
Source: secalert@redhat.com
Resource: N/A
Hyperlink: http://xmlsoft.org/XSLT/news.html
Source: secalert@redhat.com
Resource: N/A
Hyperlink: https://bugzilla.gnome.org/show_bug.cgi?id=685328
Source: secalert@redhat.com
Resource:
Exploit
Patch
Hyperlink: https://bugzilla.gnome.org/show_bug.cgi?id=685330
Source: secalert@redhat.com
Resource:
Patch
Hyperlink: https://git.gnome.org/browse/libxslt/commit/?id=6c99c519d97e5fcbec7a9537d190efb442e4e833
Source: secalert@redhat.com
Resource:
Patch
Hyperlink: https://git.gnome.org/browse/libxslt/commit/?id=dc11b6b379a882418093ecc8adf11f6166682e8d
Source: secalert@redhat.com
Resource:
Exploit
Patch
Hyperlink: https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0107
Source: secalert@redhat.com
Resource: N/A
Hyperlink: https://www.suse.com/support/update/announcement/2013/suse-su-20131654-1.html
Source: secalert@redhat.com
Resource: N/A
Hyperlink: https://www.suse.com/support/update/announcement/2013/suse-su-20131656-1.html
Source: secalert@redhat.com
Resource: N/A
Hyperlink: http://lists.fedoraproject.org/pipermail/package-announce/2013-April/102065.html
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://lists.opensuse.org/opensuse-updates/2013-04/msg00020.html
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://lists.opensuse.org/opensuse-updates/2013-04/msg00028.html
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://secunia.com/advisories/52745
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Vendor Advisory
Hyperlink: http://secunia.com/advisories/52805
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Vendor Advisory
Hyperlink: http://secunia.com/advisories/52813
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Vendor Advisory
Hyperlink: http://secunia.com/advisories/52884
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Vendor Advisory
Hyperlink: http://www.debian.org/security/2013/dsa-2654
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://www.mandriva.com/security/advisories?name=MDVSA-2013:141
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://www.securitytracker.com/id/1028338
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://www.ubuntu.com/usn/USN-1784-1
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://xmlsoft.org/XSLT/news.html
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: https://bugzilla.gnome.org/show_bug.cgi?id=685328
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Exploit
Patch
Hyperlink: https://bugzilla.gnome.org/show_bug.cgi?id=685330
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Patch
Hyperlink: https://git.gnome.org/browse/libxslt/commit/?id=6c99c519d97e5fcbec7a9537d190efb442e4e833
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Patch
Hyperlink: https://git.gnome.org/browse/libxslt/commit/?id=dc11b6b379a882418093ecc8adf11f6166682e8d
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Exploit
Patch
Hyperlink: https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0107
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: https://www.suse.com/support/update/announcement/2013/suse-su-20131654-1.html
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: https://www.suse.com/support/update/announcement/2013/suse-su-20131656-1.html
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A

Change History

0
Information is not available yet

Similar CVEs

366Records found

CVE-2020-12723
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.20% / 42.35%
||
7 Day CHG~0.00%
Published-05 Jun, 2020 | 14:20
Updated-04 Aug, 2024 | 12:04
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

regcomp.c in Perl before 5.30.3 allows a buffer overflow via a crafted regular expression because of recursive S_study_chunk calls.

Action-Not Available
Vendor-perln/aNetApp, Inc.Oracle CorporationFedora ProjectopenSUSE
Product-communications_diameter_signaling_routersd-wan_edgecommunications_billing_and_revenue_managementcommunications_offline_mediation_controllertekelec_platform_distributionperlconfiguration_managercommunications_eagle_lnp_application_processoroncommand_workflow_automationcommunications_performance_intelligence_centerfedoracommunications_eagle_application_processorsnap_creator_frameworkcommunications_lsmsenterprise_manager_base_platformleapn/a
CWE ID-CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CVE-2016-7445
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-2.04% / 83.10%
||
7 Day CHG~0.00%
Published-03 Oct, 2016 | 16:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

convert.c in OpenJPEG before 2.1.2 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via vectors involving the variable s.

Action-Not Available
Vendor-uclouvainn/aopenSUSE
Product-leapopenjpegn/a
CWE ID-CWE-476
NULL Pointer Dereference
CVE-2016-6323
Matching Score-8
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-8
Assigner-Red Hat, Inc.
CVSS Score-7.5||HIGH
EPSS-1.13% / 77.46%
||
7 Day CHG~0.00%
Published-07 Oct, 2016 | 14:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The makecontext function in the GNU C Library (aka glibc or libc6) before 2.25 creates execution contexts incompatible with the unwinder on ARM EABI (32-bit) platforms, which might allow context-dependent attackers to cause a denial of service (hang), as demonstrated by applications compiled using gccgo, related to backtrace generation.

Action-Not Available
Vendor-n/aGNUFedora ProjectopenSUSE
Product-fedoraopensuseglibcn/a
CWE ID-CWE-284
Improper Access Control
CVE-2020-12243
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-5.01% / 89.31%
||
7 Day CHG~0.00%
Published-28 Apr, 2020 | 18:07
Updated-04 Aug, 2024 | 11:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In filter.c in slapd in OpenLDAP before 2.4.50, LDAP search filters with nested boolean expressions can result in denial of service (daemon crash).

Action-Not Available
Vendor-openldapn/aApple Inc.Broadcom Inc.openSUSEOracle CorporationNetApp, Inc.Canonical Ltd.Debian GNU/Linux
Product-ubuntu_linuxh300esolarish500scloud_backupbrocade_fabric_operating_systemh410c_firmwareh300s_firmwareh410sh300ssteelstore_cloud_integrated_storageh300e_firmwaredebian_linuxh500eh410s_firmwareh700s_firmwareh500s_firmwareh500e_firmwaremac_os_xzfs_storage_appliance_kith700eopenldaph410ch700e_firmwareh700sleapn/a
CWE ID-CWE-674
Uncontrolled Recursion
CVE-2016-5323
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-1.10% / 77.19%
||
7 Day CHG~0.00%
Published-20 Jan, 2017 | 15:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The _TIFFFax3fillruns function in libtiff before 4.0.6 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted Tiff image.

Action-Not Available
Vendor-n/aopenSUSELibTIFF
Product-opensuselibtiffn/a
CWE ID-CWE-369
Divide By Zero
CVE-2020-11996
Matching Score-8
Assigner-Apache Software Foundation
ShareView Details
Matching Score-8
Assigner-Apache Software Foundation
CVSS Score-7.5||HIGH
EPSS-33.30% / 96.77%
||
7 Day CHG-1.75%
Published-26 Jun, 2020 | 16:27
Updated-04 Aug, 2024 | 11:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A specially crafted sequence of HTTP/2 requests sent to Apache Tomcat 10.0.0-M1 to 10.0.0-M5, 9.0.0.M1 to 9.0.35 and 8.5.0 to 8.5.55 could trigger high CPU usage for several seconds. If a sufficient number of such requests were made on concurrent HTTP/2 connections, the server could become unresponsive.

Action-Not Available
Vendor-Canonical Ltd.The Apache Software FoundationNetApp, Inc.openSUSEDebian GNU/LinuxOracle Corporation
Product-ubuntu_linuxdebian_linuxmysql_enterprise_monitorsiebel_ui_frameworkoncommand_system_managertomcatworkload_managerleapApache Tomcat
CVE-2020-12663
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-5.56% / 89.91%
||
7 Day CHG~0.00%
Published-19 May, 2020 | 13:48
Updated-04 Aug, 2024 | 12:04
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Unbound before 1.10.1 has an infinite loop via malformed DNS answers received from upstream servers.

Action-Not Available
Vendor-nlnetlabsn/aCanonical Ltd.openSUSEFedora ProjectDebian GNU/Linux
Product-ubuntu_linuxdebian_linuxfedoraunboundleapn/a
CWE ID-CWE-835
Loop with Unreachable Exit Condition ('Infinite Loop')
CVE-2020-11653
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.48% / 63.95%
||
7 Day CHG+0.02%
Published-08 Apr, 2020 | 00:00
Updated-04 Aug, 2024 | 11:35
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered in Varnish Cache before 6.0.6 LTS, 6.1.x and 6.2.x before 6.2.3, and 6.3.x before 6.3.2. It occurs when communication with a TLS termination proxy uses PROXY version 2. There can be an assertion failure and daemon restart, which causes a performance loss.

Action-Not Available
Vendor-varnish-cachevarnish-softwaren/aDebian GNU/LinuxopenSUSE
Product-varnish_cachedebian_linuxbackports_sleleapn/a
CWE ID-CWE-617
Reachable Assertion
CVE-2016-4447
Matching Score-8
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-8
Assigner-Red Hat, Inc.
CVSS Score-7.5||HIGH
EPSS-2.80% / 85.55%
||
7 Day CHG~0.00%
Published-09 Jun, 2016 | 16:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The xmlParseElementDecl function in parser.c in libxml2 before 2.9.4 allows context-dependent attackers to cause a denial of service (heap-based buffer underread and application crash) via a crafted file, involving xmlParseName.

Action-Not Available
Vendor-n/aApple Inc.Oracle CorporationCanonical Ltd.HP Inc.Microsoft Corporationlibxml2 (XMLSoft)Debian GNU/LinuxMcAfee, LLC
Product-libxml2icewall_federation_agentitunesubuntu_linuxwatchosweb_gatewayvm_serverwindowsdebian_linuxiphone_osmac_os_xtvosn/a
CWE ID-CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer
CVE-2014-9756
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-5||MEDIUM
EPSS-0.66% / 70.24%
||
7 Day CHG~0.00%
Published-19 Nov, 2015 | 20:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The psf_fwrite function in file_io.c in libsndfile allows attackers to cause a denial of service (divide-by-zero error and application crash) via unspecified vectors related to the headindex variable.

Action-Not Available
Vendor-libsndfile_projectn/aopenSUSECanonical Ltd.
Product-libsndfileleapopensuseubuntu_linuxn/a
CWE ID-CWE-369
Divide By Zero
CVE-2019-12854
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-60.53% / 98.22%
||
7 Day CHG~0.00%
Published-15 Aug, 2019 | 16:15
Updated-04 Aug, 2024 | 23:32
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Due to incorrect string termination, Squid cachemgr.cgi 4.0 through 4.7 may access unallocated memory. On systems with memory access protections, this can cause the CGI process to terminate unexpectedly, resulting in a denial of service for all clients using it.

Action-Not Available
Vendor-n/aopenSUSESquid CacheCanonical Ltd.Debian GNU/LinuxFedora Project
Product-ubuntu_linuxdebian_linuxsquidfedoraleapn/a
CVE-2019-9770
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-2.89% / 85.80%
||
7 Day CHG~0.00%
Published-14 Mar, 2019 | 07:00
Updated-04 Aug, 2024 | 22:01
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645. There is a heap-based buffer overflow in the function dwg_decode_eed_data at decode.c for the y dimension.

Action-Not Available
Vendor-n/aGNUopenSUSE
Product-libredwgbackports_sleleapn/a
CWE ID-CWE-787
Out-of-bounds Write
CVE-2019-9776
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-2.44% / 84.56%
||
7 Day CHG~0.00%
Published-14 Mar, 2019 | 07:00
Updated-04 Aug, 2024 | 22:01
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645. There is a NULL pointer dereference in the function dwg_dxf_LTYPE at dwg.spec (later than CVE-2019-9779).

Action-Not Available
Vendor-n/aGNUopenSUSE
Product-libredwgbackports_sleleapn/a
CWE ID-CWE-476
NULL Pointer Dereference
CVE-2020-11647
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-1.78% / 81.95%
||
7 Day CHG~0.00%
Published-10 Apr, 2020 | 20:16
Updated-04 Aug, 2024 | 11:35
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In Wireshark 3.2.0 to 3.2.2, 3.0.0 to 3.0.9, and 2.6.0 to 2.6.15, the BACapp dissector could crash. This was addressed in epan/dissectors/packet-bacapp.c by limiting the amount of recursion.

Action-Not Available
Vendor-n/aWireshark FoundationDebian GNU/LinuxopenSUSE
Product-wiresharkdebian_linuxleapn/a
CWE ID-CWE-674
Uncontrolled Recursion
CVE-2019-13050
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.69% / 70.96%
||
7 Day CHG~0.00%
Published-29 Jun, 2019 | 16:07
Updated-04 Aug, 2024 | 23:41
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Interaction between the sks-keyserver code through 1.2.0 of the SKS keyserver network, and GnuPG through 2.2.16, makes it risky to have a GnuPG keyserver configuration line referring to a host on the SKS keyserver network. Retrieving data from this network may cause a persistent denial of service, because of a Certificate Spamming Attack.

Action-Not Available
Vendor-sks_keyserver_projectgnupgn/aopenSUSEFedora ProjectF5, Inc.
Product-fedoragnupgtraffix_signaling_delivery_controllersks_keyserverleapn/a
CWE ID-CWE-295
Improper Certificate Validation
CVE-2014-9745
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-5||MEDIUM
EPSS-2.69% / 85.26%
||
7 Day CHG~0.00%
Published-14 Sep, 2015 | 20:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The parse_encoding function in type1/t1load.c in FreeType before 2.5.3 allows remote attackers to cause a denial of service (infinite loop) via a "broken number-with-base" in a Postscript stream, as demonstrated by 8#garbage.

Action-Not Available
Vendor-freetypen/aDebian GNU/LinuxopenSUSECanonical Ltd.
Product-debian_linuxfreetypeopensuseubuntu_linuxn/a
CVE-2014-3985
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-5||MEDIUM
EPSS-1.67% / 81.36%
||
7 Day CHG~0.00%
Published-11 Sep, 2014 | 18:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The getHTTPResponse function in miniwget.c in MiniUPnP 1.9 allows remote attackers to cause a denial of service (crash) via crafted headers that trigger an out-of-bounds read.

Action-Not Available
Vendor-miniupnp_projectn/aopenSUSE
Product-miniupnpopensusen/a
CVE-2014-4617
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-5||MEDIUM
EPSS-8.03% / 91.75%
||
7 Day CHG~0.00%
Published-25 Jun, 2014 | 10:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The do_uncompress function in g10/compress.c in GnuPG 1.x before 1.4.17 and 2.x before 2.0.24 allows context-dependent attackers to cause a denial of service (infinite loop) via malformed compressed packets, as demonstrated by an a3 01 5b ff byte sequence.

Action-Not Available
Vendor-gnupgn/aDebian GNU/LinuxopenSUSE
Product-debian_linuxgnupgopensusen/a
CWE ID-CWE-20
Improper Input Validation
CVE-2014-3589
Matching Score-8
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-8
Assigner-Red Hat, Inc.
CVSS Score-5||MEDIUM
EPSS-0.98% / 75.86%
||
7 Day CHG~0.00%
Published-25 Aug, 2014 | 14:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

PIL/IcnsImagePlugin.py in Python Imaging Library (PIL) and Pillow before 2.3.2 and 2.5.x before 2.5.2 allows remote attackers to cause a denial of service via a crafted block size.

Action-Not Available
Vendor-n/aPython Software FoundationDebian GNU/LinuxopenSUSE
Product-opensusepillowpython-imagingn/a
CWE ID-CWE-20
Improper Input Validation
CVE-2020-10995
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.09% / 26.58%
||
7 Day CHG~0.00%
Published-19 May, 2020 | 16:04
Updated-04 Aug, 2024 | 11:21
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

PowerDNS Recursor from 4.1.0 up to and including 4.3.0 does not sufficiently defend against amplification attacks. An issue in the DNS protocol has been found that allow malicious parties to use recursive DNS services to attack third party authoritative name servers. The attack uses a crafted reply by an authoritative name server to amplify the resulting traffic between the recursive and other authoritative name servers. Both types of service can suffer degraded performance as an effect. This is triggered by random subdomains in the NSDNAME in NS records. PowerDNS Recursor 4.1.16, 4.2.2 and 4.3.1 contain a mitigation to limit the impact of this DNS protocol issue.

Action-Not Available
Vendor-powerdnsn/aDebian GNU/LinuxopenSUSEFedora Project
Product-debian_linuxfedorarecursorbackports_sleleapn/a
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2020-10704
Matching Score-8
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-8
Assigner-Red Hat, Inc.
CVSS Score-7.5||HIGH
EPSS-8.93% / 92.24%
||
7 Day CHG~0.00%
Published-06 May, 2020 | 00:00
Updated-04 Aug, 2024 | 11:06
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A flaw was found when using samba as an Active Directory Domain Controller. Due to the way samba handles certain requests as an Active Directory Domain Controller LDAP server, an unauthorized user can cause a stack overflow leading to a denial of service. The highest threat from this vulnerability is to system availability. This issue affects all samba versions before 4.10.15, before 4.11.8 and before 4.12.2.

Action-Not Available
Vendor-Debian GNU/LinuxopenSUSESambaFedora ProjectRed Hat, Inc.
Product-sambadebian_linuxfedoraleapsamba
CWE ID-CWE-674
Uncontrolled Recursion
CVE-2014-1498
Matching Score-8
Assigner-Mozilla Corporation
ShareView Details
Matching Score-8
Assigner-Mozilla Corporation
CVSS Score-5||MEDIUM
EPSS-0.55% / 66.91%
||
7 Day CHG~0.00%
Published-19 Mar, 2014 | 10:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The crypto.generateCRMFRequest method in Mozilla Firefox before 28.0 and SeaMonkey before 2.25 does not properly validate a certain key type, which allows remote attackers to cause a denial of service (application crash) via vectors that trigger generation of a key that supports the Elliptic Curve ec-dual-use algorithm.

Action-Not Available
Vendor-n/aMozilla CorporationopenSUSESUSEOracle Corporation
Product-solarisfirefoxopensuseseamonkeylinux_enterprise_desktoplinux_enterprise_serverlinux_enterprise_software_development_kitn/a
CWE ID-CWE-347
Improper Verification of Cryptographic Signature
CVE-2019-10895
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-9.71% / 92.62%
||
7 Day CHG~0.00%
Published-09 Apr, 2019 | 03:50
Updated-04 Aug, 2024 | 22:40
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the NetScaler file parser could crash. This was addressed in wiretap/netscaler.c by improving data validation.

Action-Not Available
Vendor-n/aWireshark FoundationDebian GNU/LinuxCanonical Ltd.Fedora ProjectopenSUSE
Product-ubuntu_linuxdebian_linuxfedorawiresharkleapn/a
CWE ID-CWE-125
Out-of-bounds Read
CVE-2020-10593
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-1.22% / 78.22%
||
7 Day CHG~0.00%
Published-23 Mar, 2020 | 12:22
Updated-04 Aug, 2024 | 11:06
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Tor before 0.3.5.10, 0.4.x before 0.4.1.9, and 0.4.2.x before 0.4.2.7 allows remote attackers to cause a Denial of Service (memory leak), aka TROVE-2020-004. This occurs in circpad_setup_machine_on_circ because a circuit-padding machine can be negotiated twice on the same circuit.

Action-Not Available
Vendor-torprojectn/aopenSUSE
Product-torbackports_sleleapn/a
CWE ID-CWE-401
Missing Release of Memory after Effective Lifetime
CVE-2015-0559
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-5||MEDIUM
EPSS-0.21% / 44.01%
||
7 Day CHG~0.00%
Published-10 Jan, 2015 | 02:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Multiple use-after-free vulnerabilities in epan/dissectors/packet-wccp.c in the WCCP dissector in Wireshark 1.10.x before 1.10.12 and 1.12.x before 1.12.3 allow remote attackers to cause a denial of service (application crash) via a crafted packet, related to the use of packet-scope memory instead of pinfo-scope memory.

Action-Not Available
Vendor-n/aWireshark FoundationopenSUSE
Product-wiresharkopensusen/a
CVE-2014-7943
Matching Score-8
Assigner-Chrome
ShareView Details
Matching Score-8
Assigner-Chrome
CVSS Score-5||MEDIUM
EPSS-1.71% / 81.59%
||
7 Day CHG~0.00%
Published-22 Jan, 2015 | 22:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Skia, as used in Google Chrome before 40.0.2214.91, allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors.

Action-Not Available
Vendor-chromiumn/aopenSUSERed Hat, Inc.Google LLCCanonical Ltd.
Product-enterprise_linux_workstation_supplementaryopensuseubuntu_linuxchromiumenterprise_linux_server_supplementarychromeenterprise_linux_server_supplementary_eusenterprise_linux_desktop_supplementaryn/a
CWE ID-CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer
CVE-2014-8124
Matching Score-8
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-8
Assigner-Red Hat, Inc.
CVSS Score-5||MEDIUM
EPSS-0.78% / 72.70%
||
7 Day CHG~0.00%
Published-12 Dec, 2014 | 15:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

OpenStack Dashboard (Horizon) before 2014.1.3 and 2014.2.x before 2014.2.1 does not properly handle session records when using a db or memcached session engine, which allows remote attackers to cause a denial of service via a large number of requests to the login page.

Action-Not Available
Vendor-n/aOpenStackopenSUSEFedora ProjectOracle Corporation
Product-fedoraopensusehorizonsolarisn/a
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2020-11043
Matching Score-8
Assigner-GitHub, Inc.
ShareView Details
Matching Score-8
Assigner-GitHub, Inc.
CVSS Score-2.2||LOW
EPSS-0.13% / 33.89%
||
7 Day CHG~0.00%
Published-29 May, 2020 | 00:00
Updated-04 Aug, 2024 | 11:21
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Out-of-bounds Read in FreeRDP

In FreeRDP less than or equal to 2.0.0, there is an out-of-bounds read in rfx_process_message_tileset. Invalid data fed to RFX decoder results in garbage on screen (as colors). This has been patched in 2.1.0.

Action-Not Available
Vendor-openSUSEFreeRDPDebian GNU/Linux
Product-freerdpdebian_linuxleapFreeRDP
CWE ID-CWE-125
Out-of-bounds Read
CVE-2014-9848
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-2.11% / 83.40%
||
7 Day CHG~0.00%
Published-20 Mar, 2017 | 16:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Memory leak in ImageMagick allows remote attackers to cause a denial of service (memory consumption).

Action-Not Available
Vendor-n/aopenSUSECanonical Ltd.ImageMagick Studio LLC
Product-suse_linux_enterprise_server_for_raspberry_pisuse_linux_enterprise_workstation_extensionsuse_linux_enterprise_serverleapsuse_linux_enterprise_software_development_kitimagemagickubuntu_linuxsuse_linux_enterprise_desktopopensusen/a
CVE-2014-9640
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-5||MEDIUM
EPSS-1.28% / 78.74%
||
7 Day CHG~0.00%
Published-23 Jan, 2015 | 15:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

oggenc/oggenc.c in vorbis-tools 1.4.0 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted raw file.

Action-Not Available
Vendor-xiphn/aopenSUSE
Product-vorbis-toolsopensusen/a
CWE ID-CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer
CVE-2014-5461
Matching Score-8
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-8
Assigner-Red Hat, Inc.
CVSS Score-5||MEDIUM
EPSS-21.59% / 95.51%
||
7 Day CHG~0.00%
Published-04 Sep, 2014 | 00:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Buffer overflow in the vararg functions in ldo.c in Lua 5.1 through 5.2.x before 5.2.3 allows context-dependent attackers to cause a denial of service (crash) via a small number of arguments to a function with a large number of fixed arguments.

Action-Not Available
Vendor-mageialuan/aDebian GNU/LinuxopenSUSECanonical Ltd.
Product-luaopensuseubuntu_linuxmageiadebian_linuxn/a
CWE ID-CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer
CVE-2013-6424
Matching Score-8
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-8
Assigner-Red Hat, Inc.
CVSS Score-5||MEDIUM
EPSS-5.57% / 89.92%
||
7 Day CHG~0.00%
Published-18 Jan, 2014 | 19:00
Updated-11 Apr, 2025 | 00:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Integer underflow in the xTrapezoidValid macro in render/picture.h in X.Org allows context-dependent attackers to cause a denial of service (crash) via a negative bottom value.

Action-Not Available
Vendor-pixmann/aDebian GNU/LinuxopenSUSECanonical Ltd.
Product-pixmandebian_linuxopensuseubuntu_linuxn/a
CWE ID-CWE-191
Integer Underflow (Wrap or Wraparound)
CVE-2014-3660
Matching Score-8
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-8
Assigner-Red Hat, Inc.
CVSS Score-5||MEDIUM
EPSS-4.81% / 89.08%
||
7 Day CHG~0.00%
Published-04 Nov, 2014 | 16:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

parser.c in libxml2 before 2.9.2 does not properly prevent entity expansion even when entity substitution has been disabled, which allows context-dependent attackers to cause a denial of service (CPU consumption) via a crafted XML document containing a large number of nested entity references, a variant of the "billion laughs" attack.

Action-Not Available
Vendor-n/aApple Inc.Canonical Ltd.libxml2 (XMLSoft)Debian GNU/LinuxRed Hat, Inc.
Product-enterprise_linuxlibxml2ubuntu_linuxdebian_linuxmac_os_xn/a
CVE-2014-9601
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-5||MEDIUM
EPSS-1.08% / 76.92%
||
7 Day CHG~0.00%
Published-16 Jan, 2015 | 16:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Pillow before 2.7.0 allows remote attackers to cause a denial of service via a compressed text chunk in a PNG image that has a large size when it is decompressed.

Action-Not Available
Vendor-n/aopenSUSEFedora ProjectOracle CorporationPython Software Foundation
Product-fedoraopensusepillowsolarisn/a
CWE ID-CWE-20
Improper Input Validation
CVE-2013-4118
Matching Score-8
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-8
Assigner-Red Hat, Inc.
CVSS Score-7.5||HIGH
EPSS-1.90% / 82.49%
||
7 Day CHG~0.00%
Published-03 Oct, 2016 | 21:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

FreeRDP before 1.1.0-beta1 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via unspecified vectors.

Action-Not Available
Vendor-n/aopenSUSEFreeRDP
Product-leapopensusefreerdpn/a
CWE ID-CWE-476
NULL Pointer Dereference
CVE-2013-4074
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-5||MEDIUM
EPSS-33.48% / 96.78%
||
7 Day CHG~0.00%
Published-09 Jun, 2013 | 21:00
Updated-11 Apr, 2025 | 00:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The dissect_capwap_data function in epan/dissectors/packet-capwap.c in the CAPWAP dissector in Wireshark 1.6.x before 1.6.16 and 1.8.x before 1.8.8 incorrectly uses a -1 data value to represent an error condition, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.

Action-Not Available
Vendor-n/aWireshark FoundationDebian GNU/LinuxopenSUSE
Product-wiresharkdebian_linuxopensusen/a
CVE-2014-3598
Matching Score-8
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-8
Assigner-Red Hat, Inc.
CVSS Score-5||MEDIUM
EPSS-0.40% / 60.04%
||
7 Day CHG~0.00%
Published-01 May, 2015 | 15:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The Jpeg2KImagePlugin plugin in Pillow before 2.5.3 allows remote attackers to cause a denial of service via a crafted image.

Action-Not Available
Vendor-n/aopenSUSEPython Software Foundation
Product-opensusepillown/a
CVE-2013-4079
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-5||MEDIUM
EPSS-0.84% / 73.70%
||
7 Day CHG~0.00%
Published-09 Jun, 2013 | 21:00
Updated-11 Apr, 2025 | 00:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The dissect_schedule_message function in epan/dissectors/packet-gsm_cbch.c in the GSM CBCH dissector in Wireshark 1.8.x before 1.8.8 allows remote attackers to cause a denial of service (infinite loop and application hang) via a crafted packet.

Action-Not Available
Vendor-n/aWireshark FoundationopenSUSE
Product-wiresharkopensusen/a
CWE ID-CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer
CVE-2014-1500
Matching Score-8
Assigner-Mozilla Corporation
ShareView Details
Matching Score-8
Assigner-Mozilla Corporation
CVSS Score-5||MEDIUM
EPSS-2.26% / 83.95%
||
7 Day CHG~0.00%
Published-19 Mar, 2014 | 10:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Mozilla Firefox before 28.0 and SeaMonkey before 2.25 allow remote attackers to cause a denial of service (resource consumption and application hang) via onbeforeunload events that trigger background JavaScript execution.

Action-Not Available
Vendor-n/aMozilla CorporationopenSUSESUSEOracle Corporation
Product-solarisfirefoxopensuseseamonkeylinux_enterprise_desktoplinux_enterprise_serverlinux_enterprise_software_development_kitn/a
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2014-2386
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-5||MEDIUM
EPSS-0.80% / 73.09%
||
7 Day CHG~0.00%
Published-25 Mar, 2014 | 15:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Multiple off-by-one errors in Icinga, possibly 1.10.2 and earlier, allow remote attackers to cause a denial of service (crash) via unspecified vectors to the (1) display_nav_table, (2) print_export_link, (3) page_num_selector, or (4) page_limit_selector function in cgi/cgiutils.c or (5) status_page_num_selector function in cgi/status.c, which triggers a stack-based buffer overflow.

Action-Not Available
Vendor-icingan/aopenSUSE
Product-opensuseicingan/a
CVE-2013-4075
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-5||MEDIUM
EPSS-0.57% / 67.48%
||
7 Day CHG~0.00%
Published-09 Jun, 2013 | 21:00
Updated-11 Apr, 2025 | 00:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

epan/dissectors/packet-gmr1_bcch.c in the GMR-1 BCCH dissector in Wireshark 1.8.x before 1.8.8 does not properly initialize memory, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.

Action-Not Available
Vendor-n/aWireshark FoundationDebian GNU/LinuxopenSUSE
Product-wiresharkdebian_linuxopensusen/a
CVE-2020-11085
Matching Score-8
Assigner-GitHub, Inc.
ShareView Details
Matching Score-8
Assigner-GitHub, Inc.
CVSS Score-2.6||LOW
EPSS-0.12% / 31.49%
||
7 Day CHG~0.00%
Published-29 May, 2020 | 00:00
Updated-04 Aug, 2024 | 11:21
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Out-of-bounds Read in FreeRDP

In FreeRDP before 2.1.0, there is an out-of-bounds read in cliprdr_read_format_list. Clipboard format data read (by client or server) might read data out-of-bounds. This has been fixed in 2.1.0.

Action-Not Available
Vendor-openSUSEFreeRDPDebian GNU/Linux
Product-freerdpdebian_linuxleapFreeRDP
CWE ID-CWE-125
Out-of-bounds Read
CVE-2014-0467
Matching Score-8
Assigner-Debian GNU/Linux
ShareView Details
Matching Score-8
Assigner-Debian GNU/Linux
CVSS Score-5||MEDIUM
EPSS-1.41% / 79.70%
||
7 Day CHG~0.00%
Published-14 Mar, 2014 | 15:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Buffer overflow in copy.c in Mutt before 1.5.23 allows remote attackers to cause a denial of service (crash) via a crafted RFC2047 header line, related to address expansion.

Action-Not Available
Vendor-muttn/aopenSUSE
Product-muttopensusen/a
CWE ID-CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer
CVE-2014-9221
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-5||MEDIUM
EPSS-7.90% / 91.66%
||
7 Day CHG~0.00%
Published-07 Jan, 2015 | 19:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

strongSwan 4.5.x through 5.2.x before 5.2.1 allows remote attackers to cause a denial of service (invalid pointer dereference) via a crafted IKEv2 Key Exchange (KE) message with Diffie-Hellman (DH) group 1025.

Action-Not Available
Vendor-strongswann/aopenSUSEFedora ProjectDebian GNU/LinuxCanonical Ltd.
Product-fedoraopensuseubuntu_linuxstrongswandebian_linuxn/a
CVE-2013-4076
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-5||MEDIUM
EPSS-1.05% / 76.61%
||
7 Day CHG~0.00%
Published-09 Jun, 2013 | 21:00
Updated-11 Apr, 2025 | 00:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Buffer overflow in the dissect_iphc_crtp_fh function in epan/dissectors/packet-ppp.c in the PPP dissector in Wireshark 1.8.x before 1.8.8 allows remote attackers to cause a denial of service (application crash) via a crafted packet.

Action-Not Available
Vendor-n/aWireshark FoundationDebian GNU/LinuxopenSUSE
Product-wiresharkdebian_linuxopensusen/a
CWE ID-CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer
CVE-2013-4560
Matching Score-8
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-8
Assigner-Red Hat, Inc.
CVSS Score-5||MEDIUM
EPSS-5.78% / 90.14%
||
7 Day CHG~0.00%
Published-19 Nov, 2013 | 19:00
Updated-11 Apr, 2025 | 00:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Use-after-free vulnerability in lighttpd before 1.4.33 allows remote attackers to cause a denial of service (segmentation fault and crash) via unspecified vectors that trigger FAMMonitorDirectory failures.

Action-Not Available
Vendor-lighttpdn/aDebian GNU/LinuxopenSUSE
Product-lighttpddebian_linuxopensusen/a
CWE ID-CWE-416
Use After Free
CVE-2013-4132
Matching Score-8
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-8
Assigner-Red Hat, Inc.
CVSS Score-5||MEDIUM
EPSS-0.83% / 73.63%
||
7 Day CHG~0.00%
Published-16 Sep, 2013 | 19:00
Updated-11 Apr, 2025 | 00:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

KDE-Workspace 4.10.5 and earlier does not properly handle the return value of the glibc 2.17 crypt and pw_encrypt functions, which allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via (1) an invalid salt or a (2) DES or (3) MD5 encrypted password, when FIPS-140 is enable, to KDM or an (4) invalid password to KCheckPass.

Action-Not Available
Vendor-n/aKDEopenSUSE
Product-kde-workspaceopensusekde_scn/a
CVE-2013-6425
Matching Score-8
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-8
Assigner-Red Hat, Inc.
CVSS Score-5||MEDIUM
EPSS-3.00% / 86.03%
||
7 Day CHG~0.00%
Published-18 Jan, 2014 | 19:00
Updated-11 Apr, 2025 | 00:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Integer underflow in the pixman_trapezoid_valid macro in pixman.h in Pixman before 0.32.0, as used in X.Org server and cairo, allows context-dependent attackers to cause a denial of service (crash) via a negative bottom value.

Action-Not Available
Vendor-pixmann/aopenSUSERed Hat, Inc.Debian GNU/LinuxCanonical Ltd.
Product-enterprise_linux_serverenterprise_linux_server_auspixmanenterprise_linux_eusopensuseubuntu_linuxenterprise_linux_desktopenterprise_linux_server_tusenterprise_linux_workstationdebian_linuxn/a
CWE ID-CWE-191
Integer Underflow (Wrap or Wraparound)
CVE-2019-2769
Matching Score-8
Assigner-Oracle
ShareView Details
Matching Score-8
Assigner-Oracle
CVSS Score-5.3||MEDIUM
EPSS-0.17% / 38.38%
||
7 Day CHG~0.00%
Published-23 Jul, 2019 | 22:31
Updated-15 Oct, 2024 | 18:58
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Utilities). Supported versions that are affected are Java SE: 7u221, 8u212, 11.0.3 and 12.0.1; Java SE Embedded: 8u211. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).

Action-Not Available
Vendor-Canonical Ltd.Debian GNU/LinuxopenSUSEMcAfee, LLCHP Inc.Oracle CorporationRed Hat, Inc.
Product-enterprise_linux_serverubuntu_linuxdebian_linuxxp7_command_viewepolicy_orchestratorjreenterprise_linux_workstationenterprise_linuxenterprise_linux_eussatellitejdkenterprise_linux_desktopleapJava
CVE-2013-6712
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-5||MEDIUM
EPSS-6.86% / 90.98%
||
7 Day CHG~0.00%
Published-28 Nov, 2013 | 02:00
Updated-11 Apr, 2025 | 00:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The scan function in ext/date/lib/parse_iso_intervals.c in PHP through 5.5.6 does not properly restrict creation of DateInterval objects, which might allow remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted interval specification.

Action-Not Available
Vendor-n/aopenSUSEThe PHP GroupApple Inc.Debian GNU/LinuxCanonical Ltd.
Product-opensuseubuntu_linuxphpdebian_linuxmac_os_xn/a
CWE ID-CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer
  • Previous
  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • Next
Details not found