Vulnerabilities > High

DATE CVE VULNERABILITY TITLE RISK
2017-02-18 CVE-2017-6001 Race Condition vulnerability in Linux Kernel
Race condition in kernel/events/core.c in the Linux kernel before 4.9.7 allows local users to gain privileges via a crafted application that makes concurrent perf_event_open system calls for moving a software group into a hardware context.
local
high complexity
linux CWE-362
7.0
2017-02-17 CVE-2017-6065 SQL Injection vulnerability in Metalgenix Genixcms
SQL injection vulnerability in inc/lib/Control/Backend/menus.control.php in GeniXCMS through 1.0.2 allows remote authenticated users to execute arbitrary SQL commands via the order parameter.
network
low complexity
metalgenix CWE-89
8.8
2017-02-17 CVE-2017-6055 XXE vulnerability in Eparaksts Eparakstitajs 3 1.3.0/1.3.8
XML external entity (XXE) vulnerability in eParakstitajs 3 before 1.3.9 and eParaksts Java lib before 2.5.13 allows remote attackers to read arbitrary files or possibly have unspecified other impact via a crafted edoc file.
local
low complexity
eparaksts CWE-611
7.8
2017-02-17 CVE-2016-6252 Integer Overflow or Wraparound vulnerability in Shadow Project Shadow 4.2.1
Integer overflow in shadow 4.2.1 allows local users to gain privileges via crafted input to newuidmap.
local
low complexity
shadow-project CWE-190
7.8
2017-02-17 CVE-2016-5044 Out-of-bounds Write vulnerability in Libdwarf Project Libdwarf
The WRITE_UNALIGNED function in dwarf_elf_access.c in libdwarf before 20160923 allows remote attackers to cause a denial of service (out-of-bounds write and crash) via a crafted DWARF section.
network
low complexity
libdwarf-project CWE-787
7.5
2017-02-17 CVE-2016-5043 Out-of-bounds Read vulnerability in Libdwarf Project Libdwarf
The dwarf_dealloc function in libdwarf before 20160923 allows remote attackers to cause a denial of service (out-of-bounds read and crash) via a crafted DWARF section.
network
low complexity
libdwarf-project CWE-125
7.5
2017-02-17 CVE-2016-5042 Infinite Loop vulnerability in Libdwarf Project Libdwarf
The dwarf_get_aranges_list function in libdwarf before 20160923 allows remote attackers to cause a denial of service (infinite loop and crash) via a crafted DWARF section.
network
low complexity
libdwarf-project CWE-835
7.5
2017-02-17 CVE-2016-5040 Out-of-bounds Read vulnerability in Libdwarf Project Libdwarf
libdwarf before 20160923 allows remote attackers to cause a denial of service (out-of-bounds read and crash) via a large length value in a compilation unit header.
network
low complexity
libdwarf-project CWE-125
7.5
2017-02-17 CVE-2016-5039 Out-of-bounds Read vulnerability in Libdwarf Project Libdwarf
The get_attr_value function in libdwarf before 20160923 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted object with all-bits on.
network
low complexity
libdwarf-project CWE-125
7.5
2017-02-17 CVE-2016-5038 Out-of-bounds Read vulnerability in Libdwarf Project Libdwarf
The dwarf_get_macro_startend_file function in dwarf_macro5.c in libdwarf before 20160923 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted string offset for .debug_str.
network
low complexity
libdwarf-project CWE-125
7.5