NVD List
Id | Name | Description | Reject | CVSS Version | CVSS Score | Severity | Pub Date | Modified Date | Actions |
---|---|---|---|---|---|---|---|---|---|
84059 | CVE-2017-7304 | The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, is vulnerable to an invalid read (of size 8) because of missing a check (in the copy_special_section_fields function) for an invalid sh_link field before attempting to follow it. This vulnerability causes Binutils utilities like strip to crash. | 2 | 5 | Medium | 2017-04-27 | 2017-03-31 | View | |
83806 | CVE-2017-6957 | Stack-based buffer overflow in the firmware in Broadcom Wi-Fi HardMAC SoC chips, when the firmware supports CCKM Fast and Secure Roaming and the feature is enabled in RAM, allows remote attackers to execute arbitrary code via a crafted reassociation response frame with a Cisco IE (156). | 2 | 6.8 | Medium | 2017-04-27 | 2017-03-31 | View | |
83811 | CVE-2017-7183 | The TFTP server in ExtraPuTTY 0.30 and earlier allows remote attackers to cause a denial of service (crash) via a large (1) read or (2) write TFTP protocol message. | 2 | 5 | Medium | 2017-04-27 | 2017-03-31 | View | |
83815 | CVE-2017-7191 | The netjoin processing in Irssi 1.x before 1.0.2 allows attackers to cause a denial of service (use-after-free) and possibly execute arbitrary code via unspecified vectors. | 2 | 7.5 | High | 2017-04-27 | 2017-03-31 | View | |
83862 | CVE-2017-7274 | The r_pkcs7_parse_cms function in libr/util/r_pkcs7.c in radare2 1.3.0 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted PE file. | 2 | 4.3 | Medium | 2017-04-27 | 2017-03-31 | View |
Page 15808 of 17672, showing 5 records out of 88360 total, starting on record 79036, ending on 79040