Lucene search

K

Enterprise Linux Desktop Security Vulnerabilities

cve
cve

CVE-2018-16542

In Artifex Ghostscript before 9.24, attackers able to supply crafted PostScript files could use insufficient interpreter stack-size checking during error handling to crash the...

5.5CVSS

6.1AI Score

0.002EPSS

2018-09-05 06:29 PM
98
cve
cve

CVE-2018-16509

An issue was discovered in Artifex Ghostscript before 9.24. Incorrect "restoration of privilege" checking during handling of /invalidaccess exceptions could be used by attackers able to supply crafted PostScript to execute code using the "pipe"...

7.8CVSS

7.9AI Score

0.973EPSS

2018-09-05 06:29 AM
210
5
cve
cve

CVE-2018-16511

An issue was discovered in Artifex Ghostscript before 9.24. A type confusion in "ztype" could be used by remote attackers able to supply crafted PostScript to crash the interpreter or possibly have unspecified other...

7.8CVSS

7.9AI Score

0.005EPSS

2018-09-05 06:29 AM
87
cve
cve

CVE-2018-16435

Little CMS (aka Little Color Management System) 2.9 has an integer overflow in the AllocateDataSet function in cmscgats.c, leading to a heap-based buffer overflow in the SetData function via a crafted file in the second argument to...

5.5CVSS

5.6AI Score

0.002EPSS

2018-09-04 12:29 AM
207
cve
cve

CVE-2018-16402

libelf/elf_end.c in elfutils 0.173 allows remote attackers to cause a denial of service (double free and application crash) or possibly have unspecified other impact because it tries to decompress...

9.8CVSS

9.6AI Score

0.01EPSS

2018-09-03 07:29 PM
187
cve
cve

CVE-2018-12826

Adobe Flash Player 30.0.0.134 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.8AI Score

0.012EPSS

2018-08-29 01:29 PM
44
cve
cve

CVE-2018-12824

Adobe Flash Player 30.0.0.134 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

5.9CVSS

6.3AI Score

0.009EPSS

2018-08-29 01:29 PM
54
cve
cve

CVE-2018-12825

Adobe Flash Player 30.0.0.134 and earlier have a security bypass vulnerability. Successful exploitation could lead to security mitigation...

9.8CVSS

9.1AI Score

0.006EPSS

2018-08-29 01:29 PM
45
cve
cve

CVE-2018-12827

Adobe Flash Player 30.0.0.134 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.8AI Score

0.012EPSS

2018-08-29 01:29 PM
49
cve
cve

CVE-2018-12828

Adobe Flash Player 30.0.0.134 and earlier have a "use of a component with a known vulnerability" vulnerability. Successful exploitation could lead to privilege...

9.8CVSS

9.1AI Score

0.011EPSS

2018-08-29 01:29 PM
41
cve
cve

CVE-2018-16062

dwarf_getaranges in dwarf_getaranges.c in libdw in elfutils before 2018-08-18 allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted...

5.5CVSS

6.8AI Score

0.006EPSS

2018-08-29 03:29 AM
186
cve
cve

CVE-2017-15429

Inappropriate implementation in V8 WebAssembly JS bindings in Google Chrome prior to 63.0.3239.108 allowed a remote attacker to inject arbitrary scripts or HTML (UXSS) via a crafted HTML...

6.1CVSS

5.8AI Score

0.003EPSS

2018-08-28 08:29 PM
66
cve
cve

CVE-2017-15399

A use after free in V8 in Google Chrome prior to 62.0.3202.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

9AI Score

0.022EPSS

2018-08-28 08:29 PM
58
cve
cve

CVE-2017-15398

A stack buffer overflow in the QUIC networking stack in Google Chrome prior to 62.0.3202.89 allowed a remote attacker to gain code execution via a malicious...

9.8CVSS

9.1AI Score

0.116EPSS

2018-08-28 08:29 PM
44
cve
cve

CVE-2017-15396

A stack buffer overflow in NumberingSystem in International Components for Unicode (ICU) for C/C++ before 60.2, as used in V8 in Google Chrome prior to 62.0.3202.75 and other products, allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

6.5CVSS

7.2AI Score

0.035EPSS

2018-08-28 08:29 PM
78
cve
cve

CVE-2017-15409

Heap buffer overflow in Skia in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.6AI Score

0.012EPSS

2018-08-28 07:29 PM
51
cve
cve

CVE-2017-15412

Use after free in libxml2 before 2.9.5, as used in Google Chrome prior to 63.0.3239.84 and other products, allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.3AI Score

0.021EPSS

2018-08-28 07:29 PM
221
cve
cve

CVE-2017-15417

Inappropriate implementation in Skia canvas composite operations in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to leak cross-origin data via a crafted HTML...

5.3CVSS

5.4AI Score

0.004EPSS

2018-08-28 07:29 PM
51
cve
cve

CVE-2017-15418

Use of uninitialized memory in Skia in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML...

4.3CVSS

4.9AI Score

0.007EPSS

2018-08-28 07:29 PM
53
cve
cve

CVE-2017-15424

Insufficient policy enforcement in Omnibox in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to perform domain spoofing via IDN homographs in a crafted domain...

6.5CVSS

6.5AI Score

0.004EPSS

2018-08-28 07:29 PM
59
cve
cve

CVE-2017-15425

Insufficient policy enforcement in Omnibox in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to perform domain spoofing via IDN homographs in a crafted domain...

6.5CVSS

6.5AI Score

0.004EPSS

2018-08-28 07:29 PM
42
cve
cve

CVE-2017-15419

Insufficient policy enforcement in Resource Timing API in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to infer browsing history by triggering a leaked cross-origin URL via a crafted HTML...

6.5CVSS

6.3AI Score

0.005EPSS

2018-08-28 07:29 PM
55
cve
cve

CVE-2017-15423

Inappropriate implementation in BoringSSL SPAKE2 in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to leak the low-order bits of SHA512(password) by inspecting protocol...

5.3CVSS

5.7AI Score

0.006EPSS

2018-08-28 07:29 PM
55
cve
cve

CVE-2017-15413

Type confusion in WebAssembly in V8 in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.4AI Score

0.009EPSS

2018-08-28 07:29 PM
59
cve
cve

CVE-2017-15416

Heap buffer overflow in Blob API in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page, aka a Blink out-of-bounds...

6.5CVSS

7.1AI Score

0.01EPSS

2018-08-28 07:29 PM
50
cve
cve

CVE-2017-15407

Out-of-bounds Write in the QUIC networking stack in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to gain code execution via a malicious...

8.8CVSS

8.4AI Score

0.02EPSS

2018-08-28 07:29 PM
54
cve
cve

CVE-2017-15415

Incorrect serialization in IPC in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to leak the value of a pointer via a crafted HTML...

6.5CVSS

6.2AI Score

0.01EPSS

2018-08-28 07:29 PM
61
cve
cve

CVE-2017-15422

Integer overflow in international date handling in International Components for Unicode (ICU) for C/C++ before 60.1, as used in V8 in Google Chrome prior to 63.0.3239.84 and other products, allowed a remote attacker to perform an out of bounds memory read via a crafted HTML...

6.5CVSS

6.7AI Score

0.038EPSS

2018-08-28 07:29 PM
208
cve
cve

CVE-2017-15408

Heap buffer overflow in Omnibox in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file that is mishandled by...

8.8CVSS

8.6AI Score

0.012EPSS

2018-08-28 07:29 PM
66
cve
cve

CVE-2017-15410

Use after free in PDFium in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF...

8.8CVSS

8.7AI Score

0.013EPSS

2018-08-28 07:29 PM
56
cve
cve

CVE-2017-15411

Use after free in PDFium in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF...

8.8CVSS

8.7AI Score

0.013EPSS

2018-08-28 07:29 PM
61
cve
cve

CVE-2017-15426

Insufficient policy enforcement in Omnibox in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to perform domain spoofing via IDN homographs in a crafted domain...

6.5CVSS

6.5AI Score

0.004EPSS

2018-08-28 07:29 PM
42
cve
cve

CVE-2017-15427

Insufficient policy enforcement in Omnibox in Google Chrome prior to 63.0.3239.84 allowed a socially engineered user to XSS themselves by dragging and dropping a javascript: URL into the URL...

6.1CVSS

6.2AI Score

0.003EPSS

2018-08-28 07:29 PM
44
cve
cve

CVE-2018-15911

In Artifex Ghostscript 9.23 before 2018-08-24, attackers able to supply crafted PostScript could use uninitialized memory access in the aesdecode operator to crash the interpreter or potentially execute...

7.8CVSS

7.5AI Score

0.004EPSS

2018-08-28 04:29 AM
119
cve
cve

CVE-2018-15909

In Artifex Ghostscript 9.23 before 2018-08-24, a type confusion using the .shfill operator could be used by attackers able to supply crafted PostScript files to crash the interpreter or potentially execute...

7.8CVSS

7.5AI Score

0.005EPSS

2018-08-27 05:29 PM
125
cve
cve

CVE-2018-15910

In Artifex Ghostscript before 9.24, attackers able to supply crafted PostScript files could use a type confusion in the LockDistillerParams parameter to crash the interpreter or execute...

7.8CVSS

7.5AI Score

0.004EPSS

2018-08-27 05:29 PM
137
cve
cve

CVE-2018-15908

In Artifex Ghostscript 9.23 before 2018-08-23, attackers are able to supply malicious PostScript files to bypass .tempfile restrictions and write...

7.8CVSS

7.5AI Score

0.003EPSS

2018-08-27 05:29 PM
132
cve
cve

CVE-2011-2767

mod_perl 2.0 through 2.0.10 allows attackers to execute arbitrary Perl code by placing it in a user-owned .htaccess file, because (contrary to the documentation) there is no configuration option that permits Perl code for the administrator's control of HTTP request processing without also...

9.8CVSS

9.4AI Score

0.008EPSS

2018-08-26 04:29 PM
675
cve
cve

CVE-2018-14599

An issue was discovered in libX11 through 1.6.5. The function XListExtensions in ListExt.c is vulnerable to an off-by-one error caused by malicious server responses, leading to DoS or possibly unspecified other...

9.8CVSS

9.4AI Score

0.011EPSS

2018-08-24 07:29 PM
191
cve
cve

CVE-2015-5160

libvirt before 2.2 includes Ceph credentials on the qemu command line when using RADOS Block Device (aka RBD), which allows local users to obtain sensitive information via a process...

5.5CVSS

5.1AI Score

0.0004EPSS

2018-08-20 09:29 PM
41
cve
cve

CVE-2018-15473

OpenSSH through 7.7 is prone to a user enumeration vulnerability due to not delaying bailout for an invalid authenticating user until after the packet containing the request has been fully parsed, related to auth2-gss.c, auth2-hostbased.c, and...

5.3CVSS

5.7AI Score

0.02EPSS

2018-08-17 07:29 PM
3980
6
cve
cve

CVE-2015-9262

_XcursorThemeInherits in library.c in libXcursor before 1.1.15 allows remote attackers to cause denial of service or potentially code execution via a one-byte heap...

9.8CVSS

9.2AI Score

0.043EPSS

2018-08-01 11:29 PM
302
cve
cve

CVE-2018-14680

An issue was discovered in mspack/chmd.c in libmspack before 0.7alpha. It does not reject blank CHM...

6.5CVSS

7.2AI Score

0.006EPSS

2018-07-28 11:29 PM
136
cve
cve

CVE-2018-14682

An issue was discovered in mspack/chmd.c in libmspack before 0.7alpha. There is an off-by-one error in the TOLOWER() macro for CHM...

8.8CVSS

8.5AI Score

0.006EPSS

2018-07-28 11:29 PM
200
4
cve
cve

CVE-2018-14681

An issue was discovered in kwajd_read_headers in mspack/kwajd.c in libmspack before 0.7alpha. Bad KWAJ file header extensions could cause a one or two byte...

8.8CVSS

8.4AI Score

0.005EPSS

2018-07-28 11:29 PM
205
4
cve
cve

CVE-2018-14679

An issue was discovered in mspack/chmd.c in libmspack before 0.7alpha. There is an off-by-one error in the CHM PMGI/PMGL chunk number validity checks, which could lead to denial of service (uninitialized data dereference and application...

6.5CVSS

7AI Score

0.009EPSS

2018-07-28 11:29 PM
206
4
cve
cve

CVE-2017-18344

The timer_create syscall implementation in kernel/time/posix-timers.c in the Linux kernel before 4.14.8 doesn't properly validate the sigevent->sigev_notify field, which leads to out-of-bounds access in the show_timer function (called when /proc/$PID/timers is read). This allows userspace...

5.5CVSS

5.8AI Score

0.001EPSS

2018-07-26 07:29 PM
182
cve
cve

CVE-2018-13988

Poppler through 0.62 contains an out of bounds read vulnerability due to an incorrect memory access that is not mapped in its memory space, as demonstrated by pdfunite. This can result in memory corruption and denial of service. This may be exploitable when a victim opens a specially crafted PDF...

6.5CVSS

6.5AI Score

0.007EPSS

2018-07-25 11:29 PM
174
4
cve
cve

CVE-2018-5007

Adobe Flash Player 30.0.0.113 and earlier versions have a Type Confusion vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

8.8CVSS

8.8AI Score

0.017EPSS

2018-07-20 07:29 PM
49
cve
cve

CVE-2018-5008

Adobe Flash Player 30.0.0.113 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.4AI Score

0.004EPSS

2018-07-20 07:29 PM
51
Total number of security vulnerabilities1125