Wind River Support Network

HomeCVE Database

The Common Vulnerabilities and Exposures (CVE) project, maintained by the MITRE Corporation, is a list of all standardized names for vulnerabilities and security exposures.

Reset
Showing
of 2585 entries
IDDescriptionPriorityModified dateFixed Release
CVE-2004-2779 id3_utf16_deserialize() in utf16.c in libid3tag through 0.15.1b misparses ID3v2 tags encoded in UTF-16 with an odd number of bytes, triggering an endless loop allocating memory until an OOM condition is reached, leading to denial-of-service (DoS). MEDIUM Feb 20, 2018 10.18.44.1 (Wind River Linux LTS 18)
CVE-2006-20001 A carefully crafted If: request header can cause a memory read, or write of a single zero byte, in a pool (heap) memory location beyond the header value sent. This could cause the process to crash. This issue affects Apache HTTP Server 2.4.54 and earlier. -- Jan 25, 2023 10.18.44.29 (Wind River Linux LTS 18)
CVE-2009-1142 An issue was discovered in open-vm-tools 2009.03.18-154848. Local users can gain privileges via a symlink attack on /tmp files if vmware-user-suid-wrapper is setuid root and the ChmodChownDirectory function is enabled. -- Nov 23, 2022 10.18.44.29 (Wind River Linux LTS 18)
CVE-2009-1143 An issue was discovered in open-vm-tools 2009.03.18-154848. Local users can bypass intended access restrictions on mounting shares via a symlink attack that leverages a realpath race condition in mount.vmhgfs (aka hgfsmounter). -- Nov 23, 2022 10.18.44.29 (Wind River Linux LTS 18)
CVE-2010-2496 stonith-ng in pacemaker and cluster-glue passed passwords as commandline parameters, making it possible for local attackers to gain access to passwords of the HA stack and potentially influence its operations. This is fixed in cluster-glue 1.0.6 and newer, and pacemaker 1.1.3 and newer. LOW Oct 21, 2021 10.18.44.23 (Wind River Linux LTS 18)
CVE-2013-4235 shadow: TOCTOU (time-of-check time-of-use) race condition when copying and removing directory trees LOW Dec 13, 2019 10.18.44.29 (Wind River Linux LTS 18)
CVE-2013-7488 perl-Convert-ASN1 (aka the Convert::ASN1 module for Perl) through 0.27 allows remote attackers to cause an infinite loop via unexpected input. MEDIUM Apr 9, 2020 10.18.44.27 (Wind River Linux LTS 18)
CVE-2014-9913 Buffer overflow in the list_files function in list.c in Info-Zip UnZip 6.0 allows remote attackers to cause a denial of service (crash) via vectors related to the compression method. Low Jan 20, 2017 10.18.44.1 (Wind River Linux LTS 18)
CVE-2014-10402 An issue was discovered in the DBI module through 1.643 for Perl. DBD::File drivers can open files from folders other than those specifically passed via the f_dir attribute in the data source name (DSN). NOTE: this issue exists because of an incomplete fix for CVE-2014-10401. LOW Sep 16, 2020 10.18.44.20 (Wind River Linux LTS 18)
CVE-2015-4645 Integer overflow in the read_fragment_table_4 function in unsquash-4.c in Squashfs and sasquatch allows remote attackers to cause a denial of service (application crash) via a crafted input, which triggers a stack-based buffer overflow. Medium Mar 21, 2017 10.18.44.1 (Wind River Linux LTS 18)
CVE-2015-20107 In Python (aka CPython) up to 3.10.8, the mailcap module does not add escape characters into commands discovered in the system mailcap file. This may allow attackers to inject shell commands into applications that call mailcap.findmatch with untrusted input (if they lack validation of user-provided filenames or arguments). The fix is also back-ported to 3.7, 3.8, 3.9 HIGH Apr 13, 2022 10.18.44.27 (Wind River Linux LTS 18)
CVE-2015-20109 end_pattern (called from internal_fnmatch) in the GNU C Library (aka glibc or libc6) before 2.22 might allow context-dependent attackers to cause a denial of service (application crash), as demonstrated by use of the fnmatch library function with the **(!() pattern. NOTE: this is not the same as CVE-2015-8984; also, some Linux distributions have fixed CVE-2015-8984 but have not fixed this additional fnmatch issue. -- Jun 26, 2023 10.18.44.1 (Wind River Linux LTS 18)
CVE-2016-3709 Possible cross-site scripting vulnerability in libxml after commit 960f0e2. LOW Jul 28, 2022 10.18.44.28 (Wind River Linux LTS 18)
CVE-2016-8626 A flaw was found in Red Hat Ceph before 0.94.9-8. The way Ceph Object Gateway handles POST object requests permits an authenticated attacker to launch a denial of service attack by sending null or specially crafted POST object requests. MEDIUM Aug 1, 2018 10.18.44.1 (Wind River Linux LTS 18)
CVE-2016-9579 A flaw was found in the way Ceph Object Gateway would process cross-origin HTTP requests if the CORS policy was set to allow origin on a bucket. A remote unauthenticated attacker could use this flaw to cause denial of service by sending a specially-crafted cross-origin HTTP request. Ceph branches 1.3.x and 2.x are affected. MEDIUM Aug 2, 2018 10.18.44.1 (Wind River Linux LTS 18)
CVE-2016-9844 Buffer overflow in the zi_short function in zipinfo.c in Info-Zip UnZip 6.0 allows remote attackers to cause a denial of service (crash) via a large compression method value in the central directory file header. LOW Jan 20, 2017 10.18.44.1 (Wind River Linux LTS 18)
CVE-2016-10095 Stack-based buffer overflow in the _TIFFVGetField function in tif_dir.c in LibTIFF 4.0.7 allows remote attackers to cause a denial of service (crash) via a crafted TIFF file. MEDIUM Mar 2, 2017 10.18.44.1 (Wind River Linux LTS 18)
CVE-2016-10228 The iconv program in the GNU C Library (aka glibc or libc6) 2.25 and earlier, when invoked with the -c option, enters an infinite loop when processing invalid multi-byte input sequences, leading to a denial of service. MEDIUM Mar 3, 2017 10.18.44.21 (Wind River Linux LTS 18)
CVE-2016-10396 The racoon daemon in IPsec-Tools 0.8.2 contains a remotely exploitable computational-complexity attack when parsing and storing ISAKMP fragments. The implementation permits a remote attacker to exhaust computational resources on the remote endpoint by repeatedly sending ISAKMP fragment packets in a particular order such that the worst-case computational complexity is realized in the algorithm utilized to determine if reassembly of the fragments can take place. HIGH Jul 6, 2017 10.18.44.1 (Wind River Linux LTS 18)
CVE-2016-10739 In the GNU C Library (aka glibc or libc6) through 2.28, the getaddrinfo function would successfully parse a string that contained an IPv4 address followed by whitespace and arbitrary characters, which could lead applications to incorrectly assume that it had parsed a valid string, without the possibility of embedded HTTP headers or other potentially dangerous substrings. Medium Feb 8, 2019 10.18.44.6 (Wind River Linux LTS 18)
CVE-2016-10742 Zabbix before 2.2.21rc1, 3.x before 3.0.13rc1, 3.1.x and 3.2.x before 3.2.10rc1, and 3.3.x and 3.4.x before 3.4.4rc1 allows open redirect via the request parameter. Medium Mar 13, 2019 10.18.44.29 (Wind River Linux LTS 18)
CVE-2017-2624 It was found that xorg-x11-server before 1.19.0 including uses memcmp() to check the received MIT cookie against a series of valid cookies. If the cookie is correct, it is allowed to attach to the Xorg session. Since most memcmp() implementations return after an invalid byte is seen, this causes a time difference between a valid and invalid byte, which could allow an efficient brute force attack. LOW Jul 28, 2018 10.18.44.1 (Wind River Linux LTS 18)
CVE-2017-2626 It was discovered that libICE before 1.0.9-8 used a weak entropy to generate keys. A local attacker could potentially use this flaw for session hijacking using the information available from the process list. LOW Jul 28, 2018 10.18.44.1 (Wind River Linux LTS 18)
CVE-2017-3144 A vulnerability stemming from failure to properly clean up closed OMAPI connections can lead to exhaustion of the pool of socket descriptors available to the DHCP server. Affects ISC DHCP 4.1.0 to 4.1-ESV-R15, 4.2.0 to 4.2.8, 4.3.0 to 4.3.6. Older versions may also be affected but are well beyond their end-of-life (EOL). Releases prior to 4.1.0 have not been tested. MEDIUM Jan 29, 2018 10.18.44.1 (Wind River Linux LTS 18)
CVE-2017-6363 In the GD Graphics Library (aka LibGD) through 2.2.5, there is a heap-based buffer over-read in tiffWriter in gd_tiff.c. NOTE: the vendor says In my opinion this issue should not have a CVE, since the GD and GD2 formats are documented to be \'obsolete, and should only be used for development and testing purposes.\' MEDIUM Feb 27, 2020 10.18.44.15 (Wind River Linux LTS 18)
CVE-2017-6519 avahi-daemon in Avahi through 0.6.32 inadvertently responds to IPv6 unicast queries with source addresses that are not on-link, which allows remote attackers to cause a denial of service (traffic amplification) or obtain potentially sensitive information via port-5353 UDP packets. NOTE: this may overlap CVE-2015-2809. MEDIUM May 12, 2017 10.18.44.3 (Wind River Linux LTS 18)
CVE-2017-6888 An error in the read_metadata_vorbiscomment_() function (src/libFLAC/stream_decoder.c) in FLAC version 1.3.2 can be exploited to cause a memory leak via a specially crafted FLAC file. MEDIUM Apr 25, 2018 10.18.44.1 (Wind River Linux LTS 18)
CVE-2017-6892 In libsndfile version 1.0.28, an error in the aiff_read_chanmap() function (aiff.c) can be exploited to cause an out-of-bounds read memory access via a specially crafted AIFF file. MEDIUM Jun 12, 2017 10.18.44.1 (Wind River Linux LTS 18)
CVE-2017-7189 main/streams/xp_socket.c in PHP 7.x before 2017-03-07 misparses fsockopen calls, such as by interpreting fsockopen(\'127.0.0.1:80\', 443) as if the address/port were 127.0.0.1:80:443, which is later truncated to 127.0.0.1:80. This behavior has a security risk if the explicitly provided port number (i.e., 443 in this example) is hardcoded into an application as a security policy, but the hostname argument (i.e., 127.0.0.1:80 in this example) is obtained from untrusted input. MEDIUM Jul 10, 2019 10.18.44.29 (Wind River Linux LTS 18)
CVE-2017-7208 The decode_residual function in libavcodec in libav 9.21 allows remote attackers to cause a denial of service (buffer over-read) or obtain sensitive information from process memory via a crafted h264 video file. MEDIUM Mar 23, 2017 10.18.44.1 (Wind River Linux LTS 18)
CVE-2017-7519 In Ceph, a format string flaw was found in the way libradosstriper parses input from user. A user could crash an application or service using the libradosstriper library. LOW Jul 28, 2018 10.18.44.1 (Wind River Linux LTS 18)
CVE-2017-7544 libexif through 0.6.21 is vulnerable to out-of-bounds heap read vulnerability in exif_data_save_data_entry function in libexif/exif-data.c caused by improper length computation of the allocated data of an ExifMnote entry which can cause denial-of-service or possibly information disclosure. MEDIUM Sep 21, 2017 10.18.44.1 (Wind River Linux LTS 18)
CVE-2017-7960 The cr_input_new_from_uri function in cr-input.c in libcroco 0.6.11 and 0.6.12 allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted CSS file. MEDIUM Apr 19, 2017 10.18.44.1 (Wind River Linux LTS 18)
CVE-2017-7961 ** DISPUTED ** The cr_tknzr_parse_rgb function in cr-tknzr.c in libcroco 0.6.11 and 0.6.12 has an outside the range of representable values of type long undefined behavior issue, which might allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted CSS file. NOTE: third-party analysis reports This is not a security issue in my view. The conversion surely is truncating the double into a long value, but there is no impact as the value is one of the RGB components. MEDIUM Jun 18, 2019 10.18.44.14 (Wind River Linux LTS 18)
CVE-2017-8361 The flac_buffer_copy function in flac.c in libsndfile 1.0.28 allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted audio file. MEDIUM May 5, 2017 10.18.44.1 (Wind River Linux LTS 18)
CVE-2017-8362 The flac_buffer_copy function in flac.c in libsndfile 1.0.28 allows remote attackers to cause a denial of service (invalid read and application crash) via a crafted audio file. MEDIUM May 5, 2017 10.18.44.1 (Wind River Linux LTS 18)
CVE-2017-8363 The flac_buffer_copy function in flac.c in libsndfile 1.0.28 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted audio file. MEDIUM May 5, 2017 10.18.44.1 (Wind River Linux LTS 18)
CVE-2017-8365 The i2les_array function in pcm.c in libsndfile 1.0.28 allows remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted audio file. MEDIUM May 5, 2017 10.18.44.1 (Wind River Linux LTS 18)
CVE-2017-8872 The htmlParseTryOrFinish function in HTMLparser.c in libxml2 2.9.4 allows attackers to cause a denial of service (buffer over-read) or information disclosure. MEDIUM May 10, 2017 10.18.44.1 (Wind River Linux LTS 18)
CVE-2017-9118 PHP 7.1.5 has an Out of bounds access in php_pcre_replace_impl via a crafted preg_replace call. MEDIUM Aug 2, 2018 10.18.44.29 (Wind River Linux LTS 18)
CVE-2017-9120 PHP 7.x through 7.1.5 allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a long string because of an Integer overflow in mysqli_real_escape_string. HIGH Aug 2, 2018 10.18.44.29 (Wind River Linux LTS 18)
CVE-2017-9147 LibTIFF 4.0.7 has an invalid read in the _TIFFVGetField function in tif_dir.c, which might allow remote attackers to cause a denial of service (crash) via a crafted TIFF file. MEDIUM May 22, 2017 10.18.44.1 (Wind River Linux LTS 18)
CVE-2017-9778 GNU Debugger (GDB) 8.0 and earlier fails to detect a negative length field in a DWARF section. A malformed section in an ELF binary or a core file can cause GDB to repeatedly allocate memory until a process limit is reached. This can, for example, impede efforts to analyze malware with GDB. MEDIUM Jun 26, 2017 10.18.44.12 (Wind River Linux LTS 18)
CVE-2017-9814 cairo-truetype-subset.c in cairo 1.15.6 and earlier allows remote attackers to cause a denial of service (out-of-bounds read) because of mishandling of an unexpected malloc(0) call. Medium Jul 19, 2017 10.18.44.1 (Wind River Linux LTS 18)
CVE-2017-9935 In LibTIFF 4.0.8, there is a heap-based buffer overflow in the t2p_write_pdf function in tools/tiff2pdf.c. This heap overflow could lead to different damages. For example, a crafted TIFF document can lead to an out-of-bounds read in TIFFCleanup, an invalid free in TIFFClose or t2p_free, memory corruption in t2p_readwrite_pdf_image, or a double free in t2p_free. Given these possibilities, it probably could cause arbitrary code execution. MEDIUM Jun 26, 2017 10.18.44.1 (Wind River Linux LTS 18)
CVE-2017-9936 In LibTIFF 4.0.8, there is a memory leak in tif_jbig.c. A crafted TIFF document can lead to a memory leak resulting in a remote denial of service attack. MEDIUM Jun 26, 2017 10.18.44.1 (Wind River Linux LTS 18)
CVE-2017-10688 In LibTIFF 4.0.8, there is a assertion abort in the TIFFWriteDirectoryTagCheckedLong8Array function in tif_dirwrite.c. A crafted input will lead to a remote denial of service attack. Medium Jul 4, 2017 10.18.44.1 (Wind River Linux LTS 18)
CVE-2017-10971 In the X.Org X server before 2017-06-19, a user authenticated to an X Session could crash or execute code in the context of the X Server by exploiting a stack overflow in the endianness conversion of X Events. MEDIUM Jul 6, 2017 10.18.44.1 (Wind River Linux LTS 18)
CVE-2017-11111 In Netwide Assembler (NASM) 2.14rc0, preproc.c allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted file. MEDIUM Jul 8, 2017 10.18.44.1 (Wind River Linux LTS 18)
CVE-2017-11335 There is a heap based buffer overflow in tools/tiff2pdf.c of LibTIFF 4.0.8 via a PlanarConfig=Contig image, which causes a more than one hundred bytes out-of-bounds write (related to the ZIPDecode function in tif_zip.c). A crafted input may lead to a remote denial of service attack or an arbitrary code execution attack. Medium Jul 20, 2017 10.18.44.1 (Wind River Linux LTS 18)
The 'Fixed Release' column is displayed if a single product version is selected from the filter. The fixed release is applicable in cases when the CVE has been addressed and fixed for that product version. Requires LTSS - customers must have active LTSS (Long Term Security Shield) Support to receive up-to-date information about vulnerabilities that may affect legacy software. Please contact your Wind River account team or see https://docs.windriver.com/bundle/Support_and_Maintenance_Supplemental_Terms_and_Conditions and https://support2.windriver.com/index.php?page=plc for more information.
Live chat
Online