Filtered by CWE-772
Total 466 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-8355 2 Debian, Imagemagick 2 Debian Linux, Imagemagick 2024-08-05 N/A
In ImageMagick 7.0.5-5, the ReadMTVImage function in mtv.c allows attackers to cause a denial of service (memory leak) via a crafted file.
CVE-2017-8351 2 Debian, Imagemagick 2 Debian Linux, Imagemagick 2024-08-05 N/A
In ImageMagick 7.0.5-5, the ReadPCDImage function in pcd.c allows attackers to cause a denial of service (memory leak) via a crafted file.
CVE-2017-8347 2 Debian, Imagemagick 2 Debian Linux, Imagemagick 2024-08-05 N/A
In ImageMagick 7.0.5-5, the ReadEXRImage function in exr.c allows attackers to cause a denial of service (memory leak) via a crafted file.
CVE-2017-8343 2 Debian, Imagemagick 2 Debian Linux, Imagemagick 2024-08-05 N/A
In ImageMagick 7.0.5-5, the ReadAAIImage function in aai.c allows attackers to cause a denial of service (memory leak) via a crafted file.
CVE-2017-8309 3 Debian, Qemu, Redhat 3 Debian Linux, Qemu, Openstack 2024-08-05 7.5 High
Memory leak in the audio/audio.c in QEMU (aka Quick Emulator) allows remote attackers to cause a denial of service (memory consumption) by repeatedly starting and stopping audio capture.
CVE-2017-8344 2 Debian, Imagemagick 2 Debian Linux, Imagemagick 2024-08-05 N/A
In ImageMagick 7.0.5-5, the ReadPCXImage function in pcx.c allows attackers to cause a denial of service (memory leak) via a crafted file.
CVE-2017-8353 2 Debian, Imagemagick 2 Debian Linux, Imagemagick 2024-08-05 N/A
In ImageMagick 7.0.5-5, the ReadPICTImage function in pict.c allows attackers to cause a denial of service (memory leak) via a crafted file.
CVE-2017-8346 2 Debian, Imagemagick 2 Debian Linux, Imagemagick 2024-08-05 N/A
In ImageMagick 7.0.5-5, the ReadDCMImage function in dcm.c allows attackers to cause a denial of service (memory leak) via a crafted file.
CVE-2017-8349 2 Debian, Imagemagick 2 Debian Linux, Imagemagick 2024-08-05 N/A
In ImageMagick 7.0.5-5, the ReadSFWImage function in sfw.c allows attackers to cause a denial of service (memory leak) via a crafted file.
CVE-2017-8280 1 Google 1 Android 2024-08-05 N/A
In all Qualcomm products with Android releases from CAF using the Linux kernel, during the wlan calibration data store and retrieve operation, there are some potential race conditions which lead to a memory leak and a buffer overflow during the context switch.
CVE-2017-8345 2 Debian, Imagemagick 2 Debian Linux, Imagemagick 2024-08-05 N/A
In ImageMagick 7.0.5-5, the ReadMNGImage function in png.c allows attackers to cause a denial of service (memory leak) via a crafted file.
CVE-2017-8086 2 Debian, Qemu 2 Debian Linux, Qemu 2024-08-05 6.5 Medium
Memory leak in the v9fs_list_xattr function in hw/9pfs/9p-xattr.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (memory consumption) via vectors involving the orig_value variable.
CVE-2017-7943 2 Debian, Imagemagick 2 Debian Linux, Imagemagick 2024-08-05 N/A
The ReadSVGImage function in svg.c in ImageMagick 7.0.5-4 allows remote attackers to consume an amount of available memory via a crafted file.
CVE-2017-7942 1 Imagemagick 1 Imagemagick 2024-08-05 N/A
The ReadAVSImage function in avs.c in ImageMagick 7.0.5-4 allows remote attackers to consume an amount of available memory via a crafted file.
CVE-2017-7941 2 Debian, Imagemagick 2 Debian Linux, Imagemagick 2024-08-05 N/A
The ReadSGIImage function in sgi.c in ImageMagick 7.0.5-4 allows remote attackers to consume an amount of available memory via a crafted file.
CVE-2017-7654 2 Debian, Eclipse 2 Debian Linux, Mosquitto 2024-08-05 N/A
In Eclipse Mosquitto 1.4.15 and earlier, a Memory Leak vulnerability was found within the Mosquitto Broker. Unauthenticated clients can send crafted CONNECT packets which could cause a denial of service in the Mosquitto Broker.
CVE-2017-7624 1 Entropymine 1 Imageworsener 2024-08-05 N/A
The iw_read_bmp_file function in imagew-bmp.c in libimageworsener.a in ImageWorsener 1.3.0 allows remote attackers to consume an amount of available memory via a crafted file.
CVE-2017-7594 1 Libtiff 1 Libtiff 2024-08-05 N/A
The OJPEGReadHeaderInfoSecTablesDcTable function in tif_ojpeg.c in LibTIFF 4.0.7 allows remote attackers to cause a denial of service (memory leak) via a crafted image.
CVE-2017-7521 1 Openvpn 1 Openvpn 2024-08-05 N/A
OpenVPN versions before 2.4.3 and before 2.3.17 are vulnerable to remote denial-of-service due to memory exhaustion caused by memory leaks and double-free issue in extract_x509_extension().
CVE-2017-7396 2 Redhat, Tigervnc 2 Enterprise Linux, Tigervnc 2024-08-05 N/A
In TigerVNC 1.7.1 (CConnection.cxx CConnection::CConnection), an unauthenticated client can cause a small memory leak in the server.