Wind River Support Network

HomeCVE Database

The Common Vulnerabilities and Exposures (CVE) project, maintained by the MITRE Corporation, is a list of all standardized names for vulnerabilities and security exposures.

Reset
Showing
of 2474 entries
IDDescriptionPriorityModified dateFixed Release
CVE-2017-13673 The vga display update in Qemu 2.8.0 through 2.9.0 mis-calculated the region for the dirty bitmap snapshot in case split screen mode is used causing a denial of service (assertion failure) in the cpu_physical_memory_snapshot_get_dirty function. Medium Sep 6, 2017 10.17.41.1 (Wind River Linux LTS 17)
CVE-2017-13672 QEMU (aka Quick Emulator), when built with the VGA display emulator support, allows local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors involving display update. Low Sep 5, 2017 10.17.41.1 (Wind River Linux LTS 17)
CVE-2017-13168 An elevation of privilege vulnerability in the kernel scsi driver. Product: Android. Versions: Android kernel. Android ID A-65023233. MEDIUM Dec 6, 2017 10.17.41.17 (Wind River Linux LTS 17)
CVE-2017-13090 The retr.c:fd_read_body() function is called when processing OK responses. When the response is sent chunked in wget before 1.19.2, the chunk parser uses strtol() to read each chunk\'s length, but doesn\'t check that the chunk length is a non-negative number. The code then tries to read the chunk in pieces of 8192 bytes by using the MIN() macro, but ends up passing the negative chunk length to retr.c:fd_read(). As fd_read() takes an int argument, the high 32 bits of the chunk length are discarded, leaving fd_read() with a completely attacker controlled length argument. The attacker can corrupt malloc metadata after the allocated buffer. HIGH Oct 28, 2017 10.17.41.5 (Wind River Linux LTS 17)
CVE-2017-13089 The http.c:skip_short_body() function is called in some circumstances, such as when processing redirects. When the response is sent chunked in wget before 1.19.2, the chunk parser uses strtol() to read each chunk\'s length, but doesn\'t check that the chunk length is a non-negative number. The code then tries to skip the chunk in pieces of 512 bytes by using the MIN() macro, but ends up passing the negative chunk length to connect.c:fd_read(). As fd_read() takes an int argument, the high 32 bits of the chunk length are discarded, leaving fd_read() with a completely attacker controlled length argument. HIGH Oct 28, 2017 10.17.41.5 (Wind River Linux LTS 17)
CVE-2017-13088 Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the integrity group key (IGTK) when processing a Wireless Network Management (WNM) Sleep Mode Response frame. LOW Oct 16, 2017 10.17.41.1 (Wind River Linux LTS 17)
CVE-2017-13087 Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the group key (GTK) when processing a Wireless Network Management (WNM) Sleep Mode Response frame. LOW Oct 16, 2017 10.17.41.1 (Wind River Linux LTS 17)
CVE-2017-13086 Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Tunneled Direct-Link Setup (TDLS) PeerKey (TPK) key in the TDLS handshake. MEDIUM Oct 16, 2017 10.17.41.1 (Wind River Linux LTS 17)
CVE-2017-13082 Wi-Fi Protected Access (WPA and WPA2) accepting a retransmitted Fast BSS Transition Reassociation Request and reinstalling the pairwise key while processing it. MEDIUM Oct 16, 2017 10.17.41.1 (Wind River Linux LTS 17)
CVE-2017-13081 Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the integrity group key in the Group Key handshake. LOW Oct 16, 2017 10.17.41.1 (Wind River Linux LTS 17)
CVE-2017-13080 Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the group key in the Group Key handshake. LOW Oct 16, 2017 10.17.41.25 (Wind River Linux LTS 17)
CVE-2017-13079 Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the integrity group key in the Four-way handshake. LOW Oct 16, 2017 10.17.41.1 (Wind River Linux LTS 17)
CVE-2017-13078 Wi-Fi Protected Access (WPA and WPA2) allowsreinstallation of the group key in the Four-way handshake. LOW Oct 16, 2017 10.17.41.1 (Wind River Linux LTS 17)
CVE-2017-13077 Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the pairwise key in the four-way handshake. MEDIUM Oct 16, 2017 10.17.41.1 (Wind River Linux LTS 17)
CVE-2017-12967 The getsym function in tekhex.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (stack-based buffer over-read and application crash) via a malformed tekhex binary. Medium Aug 21, 2017 10.17.41.7 (Wind River Linux LTS 17)
CVE-2017-12944 The TIFFReadDirEntryArray function in tif_read.c in LibTIFF 4.0.8 mishandles memory allocation for short files, which allows remote attackers to cause a denial of service (allocation failure and application crash) in the TIFFFetchStripThing function in tif_dirread.c during a tiff2pdf invocation. MEDIUM Aug 18, 2017 10.17.41.13 (Wind River Linux LTS 17)
CVE-2017-12883 Buffer overflow in the regular expression parser in PERL before 5.24.3-RC1 and 5.26.x before 5.26.1-RC1 allows remote attackers to cause a denial of service (crash) or leak data from memory via vectors involving use of RExC_parse in the vFAIL macro. MEDIUM Sep 19, 2017 10.17.41.1 (Wind River Linux LTS 17)
CVE-2017-12865 Stack-based buffer overflow in dnsproxy.c in connman 1.34 and earlier allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted response query string passed to the name variable. High Sep 6, 2017 10.17.41.1 (Wind River Linux LTS 17)
CVE-2017-12864 In opencv/modules/imgcodecs/src/grfmt_pxm.cpp, function ReadNumber did not checkout the input length, which lead to integer overflow. If the image is from remote, may lead to remote code execution or denial of service. This affects Opencv 3.3 and earlier. Medium Aug 21, 2017 10.17.41.1 (Wind River Linux LTS 17)
CVE-2017-12863 In opencv/modules/imgcodecs/src/grfmt_pxm.cpp, function PxMDecoder::readData has a integer overflow when calculate src_pitch. If the image is from remote, may lead to remote code execution or denial of service. This affects Opencv 3.3 and earlier. Medium Aug 21, 2017 10.17.41.1 (Wind River Linux LTS 17)
CVE-2017-12862 In modules/imgcodecs/src/grfmt_pxm.cpp, the length of buffer AutoBuffer _src is small than expected, which will cause copy buffer overflow later. If the image is from remote, may lead to remote code execution or denial of service. This affects Opencv 3.3 and earlier. Medium Aug 21, 2017 10.17.41.1 (Wind River Linux LTS 17)
CVE-2017-12837 Heap-based buffer overflow in the regular expression compiler in PERL before 5.24.3-RC1 and 5.26.x before 5.26.1-RC1 allows remote attackers to cause a denial of service (crash) via a crafted regular expression with the case-insensitive modifier. MEDIUM Sep 19, 2017 10.17.41.1 (Wind River Linux LTS 17)
CVE-2017-12799 The elf_read_notesfunction in bfd/elf.c in GNU Binutils 2.29 allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file. MEDIUM Aug 10, 2017 10.17.41.7 (Wind River Linux LTS 17)
CVE-2017-12678 In TagLib 1.11.1, the rebuildAggregateFrames function in id3v2framefactory.cpp has a pointer to cast vulnerability, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted audio file. MEDIUM Aug 7, 2017 10.17.41.1 (Wind River Linux LTS 17)
CVE-2017-12652 libpng before 1.6.32 does not properly check the length of chunks against the user limit. HIGH Jul 10, 2019 10.17.41.17 (Wind River Linux LTS 17)
CVE-2017-12606 OpenCV (Open Source Computer Vision Library) through 3.3 has an out-of-bounds write error in the function FillColorRow4 in utils.cpp when reading an image file by using cv::imread. Medium Aug 7, 2017 10.17.41.1 (Wind River Linux LTS 17)
CVE-2017-12605 OpenCV (Open Source Computer Vision Library) through 3.3 has an out-of-bounds write error in the FillColorRow8 function in utils.cpp when reading an image file by using cv::imread. Medium Aug 7, 2017 10.17.41.1 (Wind River Linux LTS 17)
CVE-2017-12604 OpenCV (Open Source Computer Vision Library) through 3.3 has an out-of-bounds write error in the FillUniColor function in utils.cpp when reading an image file by using cv::imread. Medium Aug 7, 2017 10.17.41.1 (Wind River Linux LTS 17)
CVE-2017-12603 OpenCV (Open Source Computer Vision Library) through 3.3 has an invalid write in the cv::RLByteStream::getBytes function in modules/imgcodecs/src/bitstrm.cpp when reading an image file by using cv::imread, as demonstrated by the 2-opencv-heapoverflow-fseek test case. Medium Aug 7, 2017 10.17.41.1 (Wind River Linux LTS 17)
CVE-2017-12602 OpenCV (Open Source Computer Vision Library) through 3.3 has a denial of service (memory consumption) issue, as demonstrated by the 10-opencv-dos-memory-exhaust test case. High Aug 7, 2017 10.17.41.1 (Wind River Linux LTS 17)
CVE-2017-12601 OpenCV (Open Source Computer Vision Library) through 3.3 has a buffer overflow in the cv::BmpDecoder::readData function in modules/imgcodecs/src/grfmt_bmp.cpp when reading an image file by using cv::imread, as demonstrated by the 4-buf-overflow-readData-memcpy test case. Medium Aug 7, 2017 10.17.41.1 (Wind River Linux LTS 17)
CVE-2017-12600 OpenCV (Open Source Computer Vision Library) through 3.3 has a denial of service (CPU consumption) issue, as demonstrated by the 11-opencv-dos-cpu-exhaust test case. High Aug 7, 2017 10.17.41.1 (Wind River Linux LTS 17)
CVE-2017-12598 OpenCV (Open Source Computer Vision Library) through 3.3 has an out-of-bounds read error in the cv::RBaseStream::readBlock function in modules/imgcodecs/src/bitstrm.cpp when reading an image file by using cv::imread, as demonstrated by the 8-opencv-invalid-read-fread test case. Medium Aug 8, 2017 10.17.41.1 (Wind River Linux LTS 17)
CVE-2017-12597 OpenCV (Open Source Computer Vision Library) through 3.3 has an out-of-bounds write error in the function FillColorRow1 in utils.cpp when reading an image file by using cv::imread. Medium Aug 8, 2017 10.17.41.1 (Wind River Linux LTS 17)
CVE-2017-12588 The zmq3 input and output modules in rsyslog before 8.28.0 interpreted description fields as format strings, possibly allowing a format string attack with unspecified impact. HIGH Aug 6, 2017 10.17.41.1 (Wind River Linux LTS 17)
CVE-2017-12459 The bfd_mach_o_read_symtab_strtab function in bfd/mach-o.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29 and earlier, allows remote attackers to cause an out of bounds heap write and possibly achieve code execution via a crafted mach-o file. Medium Aug 7, 2017 10.17.41.7 (Wind River Linux LTS 17)
CVE-2017-12458 The nlm_swap_auxiliary_headers_in function in bfd/nlmcode.h in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29 and earlier, allows remote attackers to cause an out of bounds heap read via a crafted nlm file. Medium Aug 7, 2017 10.17.41.7 (Wind River Linux LTS 17)
CVE-2017-12457 The bfd_make_section_with_flags function in section.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29 and earlier, allows remote attackers to cause a NULL dereference via a crafted file. Medium Aug 7, 2017 10.17.41.7 (Wind River Linux LTS 17)
CVE-2017-12456 The read_symbol_stabs_debugging_info function in rddbg.c in GNU Binutils 2.29 and earlier allows remote attackers to cause an out of bounds heap read via a crafted binary file. Medium Aug 7, 2017 10.17.41.7 (Wind River Linux LTS 17)
CVE-2017-12455 The evax_bfd_print_emh function in vms-alpha.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29 and earlier, allows remote attackers to cause an out of bounds heap read via a crafted vms alpha file. Medium Aug 7, 2017 10.17.41.7 (Wind River Linux LTS 17)
CVE-2017-12454 The _bfd_vms_slurp_egsd function in bfd/vms-alpha.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29 and earlier, allows remote attackers to cause an arbitrary memory read via a crafted vms alpha file. Medium Aug 7, 2017 10.17.41.7 (Wind River Linux LTS 17)
CVE-2017-12453 The _bfd_vms_slurp_eeom function in libbfd.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29 and earlier, allows remote attackers to cause an out of bounds heap read via a crafted vms alpha file. Medium Aug 7, 2017 10.17.41.7 (Wind River Linux LTS 17)
CVE-2017-12452 The bfd_mach_o_i386_canonicalize_one_reloc function in bfd/mach-o-i386.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29 and earlier, allows remote attackers to cause an out of bounds heap read via a crafted mach-o file. Medium Aug 7, 2017 10.17.41.7 (Wind River Linux LTS 17)
CVE-2017-12451 The _bfd_xcoff_read_ar_hdr function in bfd/coff-rs6000.c and bfd/coff64-rs6000.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29 and earlier, allows remote attackers to cause an out of bounds stack read via a crafted COFF image file. Medium Aug 7, 2017 10.17.41.7 (Wind River Linux LTS 17)
CVE-2017-12450 The alpha_vms_object_p function in bfd/vms-alpha.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29 and earlier, allows remote attackers to cause an out of bounds heap write and possibly achieve code execution via a crafted vms alpha file. Medium Aug 7, 2017 10.17.41.7 (Wind River Linux LTS 17)
CVE-2017-12449 The _bfd_vms_save_sized_string function in vms-misc.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29 and earlier, allows remote attackers to cause an out of bounds heap read via a crafted vms file. Medium Aug 7, 2017 10.17.41.7 (Wind River Linux LTS 17)
CVE-2017-12448 The bfd_cache_close function in bfd/cache.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29 and earlier, allows remote attackers to cause a heap use after free and possibly achieve code execution via a crafted nested archive file. This issue occurs because incorrect functions are called during an attempt to release memory. The issue can be addressed by better input validation in the bfd_generic_archive_p function in bfd/archive.c. Medium Aug 7, 2017 10.17.41.7 (Wind River Linux LTS 17)
CVE-2017-12424 In shadow before 4.5, the newusers tool could be made to manipulate internal data structures in ways unintended by the authors. Malformed input may lead to crashes (with a buffer overflow or other memory corruption) or other unspecified behaviors. This crosses a privilege boundary in, for example, certain web-hosting environments in which a Control Panel allows an unprivileged user account to create subaccounts. HIGH Aug 4, 2017 10.17.41.1 (Wind River Linux LTS 17)
CVE-2017-12193 The assoc_array_insert_into_terminal_node function in lib/assoc_array.c in the Linux kernel before 4.13.11 mishandles node splitting, which allows local users to cause a denial of service (NULL pointer dereference and panic) via a crafted application, as demonstrated by the keyring key type, and key addition and link creation operations. MEDIUM Nov 22, 2017 10.17.41.5 (Wind River Linux LTS 17)
CVE-2017-12192 A vulnerability was found in the Key Management sub component of the Linux kernel, where when trying to issue a KEYTCL_READ on negative key would lead to a NULL pointer dereference. A local attacker could use this flaw to crash the kernel. MEDIUM Oct 11, 2017 10.17.41.2 (Wind River Linux LTS 17)
The 'Fixed Release' column is displayed if a single product version is selected from the filter. The fixed release is applicable in cases when the CVE has been addressed and fixed for that product version. Requires LTSS - customers must have active LTSS (Long Term Security Shield) Support to receive up-to-date information about vulnerabilities that may affect legacy software. Please contact your Wind River account team or see https://docs.windriver.com/bundle/Support_and_Maintenance_Supplemental_Terms_and_Conditions and https://support2.windriver.com/index.php?page=plc for more information.
Live chat
Online