Show filters
85 Total Results
Displaying 41-50 of 85
Sort by:
Attacker Value
Unknown

CVE-2020-11759

Disclosure Date: April 14, 2020 (last updated February 21, 2025)
An issue was discovered in OpenEXR before 2.4.1. Because of integer overflows in CompositeDeepScanLine::Data::handleDeepFrameBuffer and readSampleCountForLineBlock, an attacker can write to an out-of-bounds pointer.
Attacker Value
Unknown

CVE-2020-11758

Disclosure Date: April 14, 2020 (last updated February 21, 2025)
An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds read in ImfOptimizedPixelReading.h.
Attacker Value
Unknown

CVE-2020-11763

Disclosure Date: April 14, 2020 (last updated February 21, 2025)
An issue was discovered in OpenEXR before 2.4.1. There is an std::vector out-of-bounds read and write, as demonstrated by ImfTileOffsets.cpp.
Attacker Value
Unknown

CVE-2020-11762

Disclosure Date: April 14, 2020 (last updated February 21, 2025)
An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds read and write in DwaCompressor::uncompress in ImfDwaCompressor.cpp when handling the UNKNOWN compression case.
Attacker Value
Unknown

CVE-2019-19906

Disclosure Date: December 19, 2019 (last updated November 08, 2023)
cyrus-sasl (aka Cyrus SASL) 2.1.27 has an out-of-bounds write leading to unauthenticated remote denial-of-service in OpenLDAP via a malformed LDAP packet. The OpenLDAP crash is ultimately caused by an off-by-one error in _sasl_add_string in common.c in cyrus-sasl.
Attacker Value
Unknown

CVE-2017-11103

Disclosure Date: July 13, 2017 (last updated November 26, 2024)
Heimdal before 7.4 allows remote attackers to impersonate services with Orpheus' Lyre attacks because it obtains service-principal names in a way that violates the Kerberos 5 protocol specification. In _krb5_extract_ticket() the KDC-REP service name must be obtained from the encrypted version stored in 'enc_part' instead of the unencrypted version stored in 'ticket'. Use of the unencrypted version provides an opportunity for successful server impersonation and other attacks. NOTE: this CVE is only for Heimdal and other products that embed Heimdal code; it does not apply to other instances in which this part of the Kerberos 5 protocol specification is violated.
Attacker Value
Unknown

CVE-2017-2471

Disclosure Date: April 02, 2017 (last updated November 26, 2024)
An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10.1 is affected. watchOS before 3.2 is affected. The issue involves the "WebKit" component. A use-after-free vulnerability allows remote attackers to execute arbitrary code via a crafted web site.
0
Attacker Value
Unknown

CVE-2014-4453

Disclosure Date: November 18, 2014 (last updated October 05, 2023)
Apple iOS before 8.1.1 and OS X before 10.10.1 include location data during establishment of a Spotlight Suggestions server connection by Spotlight or Safari, which might allow remote attackers to obtain sensitive information via unspecified vectors.
0
Attacker Value
Unknown

CVE-2014-4460

Disclosure Date: November 18, 2014 (last updated October 05, 2023)
CFNetwork in Apple iOS before 8.1.1 and OS X before 10.10.1 does not properly clear the browsing cache upon a transition out of private-browsing mode, which makes it easier for physically proximate attackers to obtain sensitive information by reading cache files.
0
Attacker Value
Unknown

CVE-2013-1000

Disclosure Date: May 20, 2013 (last updated October 05, 2023)
WebKit, as used in Apple iTunes before 11.0.3, allows man-in-the-middle attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via vectors related to iTunes Store browsing, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2013-05-16-1.
0