Vulnerabilities > Medium

DATE CVE VULNERABILITY TITLE RISK
2017-02-15 CVE-2016-8678 Out-of-bounds Read vulnerability in Imagemagick 7.0.30
The IsPixelMonochrome function in MagickCore/pixel-accessor.h in ImageMagick 7.0.3.0 allows remote attackers to cause a denial of service (out-of-bounds read and crash) via a crafted file.
local
low complexity
imagemagick CWE-125
5.5
2017-02-15 CVE-2016-8676 NULL Pointer Dereference vulnerability in Libav
The get_vlc2 function in get_bits.h in Libav 11.9 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a crafted mp3 file.
local
low complexity
libav CWE-476
5.5
2017-02-15 CVE-2016-8675 NULL Pointer Dereference vulnerability in Libav
The get_vlc2 function in get_bits.h in Libav before 11.9 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a crafted mp3 file, possibly related to startcode sequences during m4v detection.
local
low complexity
libav CWE-476
5.5
2017-02-15 CVE-2016-8674 Use After Free vulnerability in Artifex Mupdf
The pdf_to_num function in pdf-object.c in MuPDF before 1.10 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted file.
local
low complexity
artifex CWE-416
5.5
2017-02-15 CVE-2016-7499 Divide By Zero vulnerability in Libav 11.7
The sbr_make_f_master function in aacsbr.c in Libav 11.7 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted mp3 file.
local
low complexity
libav CWE-369
5.5
2017-02-15 CVE-2016-7477 NULL Pointer Dereference vulnerability in Libav 11.7
The ff_put_pixels8_xy2_mmx function in rnd_template.c in Libav 11.7 allows remote attackers to cause a denial of service (invalid memory access and crash) via a crafted mp3 file.
local
low complexity
libav CWE-476
5.5
2017-02-15 CVE-2016-7393 Out-of-bounds Read vulnerability in Libav
Stack-based buffer overflow in the aac_sync function in aac_parser.c in Libav before 11.5 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted file.
local
low complexity
libav CWE-125
5.5
2017-02-15 CVE-2016-7392 Out-of-bounds Write vulnerability in Autotrace Project Autotrace 0.31.1
Heap-based buffer overflow in the pstoedit_suffix_table_init function in output-pstoedit.c in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (out-of-bounds write) via a crafted bmp image file.
local
low complexity
autotrace-project CWE-787
5.5
2017-02-15 CVE-2017-5896 Out-of-bounds Read vulnerability in Artifex Mupdf
Heap-based buffer overflow in the fz_subsample_pixmap function in fitz/pixmap.c in MuPDF 1.10a allows remote attackers to cause a denial of service (out-of-bounds read and crash) via a crafted image.
local
low complexity
artifex CWE-125
5.5
2017-02-15 CVE-2016-9010 7PK - Security Features vulnerability in IBM Integration BUS and Websphere Message Broker
IBM WebSphere Message Broker 9.0 and 10.0 could allow a remote attacker to hijack the clicking action of the victim.
network
low complexity
ibm CWE-254
6.1