Lucene search

K

Enterprise Linux Desktop Security Vulnerabilities

cve
cve

CVE-2018-8088

org.slf4j.ext.EventData in the slf4j-ext module in QOS.CH SLF4J before 1.8.0-beta2 allows remote attackers to bypass intended access restrictions via crafted data. EventData in the slf4j-ext module in QOS.CH SLF4J, has been fixed in SLF4J versions 1.7.26 later and in the 2.0.x...

9.8CVSS

9.2AI Score

0.022EPSS

2018-03-20 04:29 PM
160
8
cve
cve

CVE-2018-1000120

A buffer overflow exists in curl 7.12.3 to and including curl 7.58.0 in the FTP URL handling that allows an attacker to cause a denial of service or...

9.8CVSS

9.3AI Score

0.005EPSS

2018-03-14 06:29 PM
234
cve
cve

CVE-2018-1000122

A buffer over-read exists in curl 7.20.0 to and including curl 7.58.0 in the RTSP+RTP handling code that allows an attacker to cause a denial of service or information...

9.1CVSS

9.2AI Score

0.005EPSS

2018-03-14 06:29 PM
211
2
cve
cve

CVE-2018-1000121

A NULL pointer dereference exists in curl 7.21.0 to and including curl 7.58.0 in the LDAP code that allows an attacker to cause a denial of...

7.5CVSS

8.2AI Score

0.009EPSS

2018-03-14 06:29 PM
191
cve
cve

CVE-2018-7750

transport.py in the SSH server implementation of Paramiko before 1.17.6, 1.18.x before 1.18.5, 2.0.x before 2.0.8, 2.1.x before 2.1.5, 2.2.x before 2.2.3, 2.3.x before 2.3.2, and 2.4.x before 2.4.1 does not properly check whether authentication is completed before processing other requests, as...

9.8CVSS

9.4AI Score

0.066EPSS

2018-03-13 06:29 PM
340
cve
cve

CVE-2018-7858

Quick Emulator (aka QEMU), when built with the Cirrus CLGD 54xx VGA Emulator support, allows local guest OS privileged users to cause a denial of service (out-of-bounds access and QEMU process crash) by leveraging incorrect region calculation when updating VGA...

5.5CVSS

5.8AI Score

0.001EPSS

2018-03-12 09:29 PM
169
2
cve
cve

CVE-2014-8130

The _TIFFmalloc function in tif_unix.c in LibTIFF 4.0.3 does not reject a zero size, which allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted TIFF image that is mishandled by the TIFFWriteScanline function in tif_write.c, as demonstrated....

6.5CVSS

7.2AI Score

0.003EPSS

2018-03-12 02:29 AM
55
cve
cve

CVE-2018-7740

The resv_map_release function in mm/hugetlb.c in the Linux kernel through 4.15.7 allows local users to cause a denial of service (BUG) via a crafted application that makes mmap system calls and has a large pgoff argument to the remap_file_pages system...

5.5CVSS

5.4AI Score

0.0004EPSS

2018-03-07 08:29 AM
199
cve
cve

CVE-2018-5730

MIT krb5 1.6 or later allows an authenticated kadmin with permission to add principals to an LDAP Kerberos database to circumvent a DN containership check by supplying both a "linkdn" and "containerdn" database argument, or by supplying a DN string which is a left extension of a container DN...

3.8CVSS

4.5AI Score

0.002EPSS

2018-03-06 08:29 PM
189
cve
cve

CVE-2018-5729

MIT krb5 1.6 or later allows an authenticated kadmin with permission to add principals to an LDAP Kerberos database to cause a denial of service (NULL pointer dereference) or bypass a DN container check by supplying tagged data that is internal to the database...

4.7CVSS

4.9AI Score

0.002EPSS

2018-03-06 08:29 PM
184
cve
cve

CVE-2018-7727

An issue was discovered in ZZIPlib 0.13.68. There is a memory leak triggered in the function zzip_mem_disk_new in memdisk.c, which will lead to a denial of service...

6.5CVSS

6AI Score

0.001EPSS

2018-03-06 05:29 PM
54
cve
cve

CVE-2018-7726

An issue was discovered in ZZIPlib 0.13.68. There is a bus error caused by the __zzip_parse_root_directory function of zip.c. Attackers could leverage this vulnerability to cause a denial of service via a crafted zip...

6.5CVSS

5.9AI Score

0.003EPSS

2018-03-06 05:29 PM
64
cve
cve

CVE-2018-7725

An issue was discovered in ZZIPlib 0.13.68. An invalid memory address dereference was discovered in zzip_disk_fread in mmapped.c. The vulnerability causes an application crash, which leads to denial of...

6.5CVSS

6AI Score

0.003EPSS

2018-03-06 05:29 PM
64
cve
cve

CVE-2018-7642

The swap_std_reloc_in function in aoutx.h in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, allows remote attackers to cause a denial of service (aout_32_swap_std_reloc_out NULL pointer dereference and application crash) via a crafted ELF file, as...

5.5CVSS

5.7AI Score

0.004EPSS

2018-03-02 03:29 PM
210
cve
cve

CVE-2018-7643

The display_debug_ranges function in dwarf.c in GNU Binutils 2.30 allows remote attackers to cause a denial of service (integer overflow and application crash) or possibly have unspecified other impact via a crafted ELF file, as demonstrated by...

7.8CVSS

7.8AI Score

0.008EPSS

2018-03-02 03:29 PM
209
cve
cve

CVE-2018-7550

The load_multiboot function in hw/i386/multiboot.c in Quick Emulator (aka QEMU) allows local guest OS users to execute arbitrary code on the QEMU host via a mh_load_end_addr value greater than mh_bss_end_addr, which triggers an out-of-bounds read or write memory...

8.8CVSS

8.4AI Score

0.001EPSS

2018-03-01 05:29 PM
106
cve
cve

CVE-2018-7568

The parse_die function in dwarf1.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, allows remote attackers to cause a denial of service (integer overflow and application crash) via an ELF file with corrupt dwarf1 debug information, as demonstrated by.....

5.5CVSS

6AI Score

0.004EPSS

2018-02-28 09:29 PM
206
cve
cve

CVE-2018-7569

dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, allows remote attackers to cause a denial of service (integer underflow or overflow, and application crash) via an ELF file with a corrupt DWARF FORM block, as demonstrated by...

5.5CVSS

5.9AI Score

0.008EPSS

2018-02-28 09:29 PM
201
cve
cve

CVE-2018-7549

In params.c in zsh through 5.4.2, there is a crash during a copy of an empty hash table, as demonstrated by typeset...

7.5CVSS

8.3AI Score

0.004EPSS

2018-02-27 10:29 PM
68
cve
cve

CVE-2018-6764

util/virlog.c in libvirt does not properly determine the hostname on LXC container startup, which allows local guest OS users to bypass an intended container protection mechanism and execute arbitrary commands via a crafted NSS...

7.8CVSS

7.5AI Score

0.001EPSS

2018-02-23 05:29 PM
92
cve
cve

CVE-2018-7225

An issue was discovered in LibVNCServer through 0.9.11. rfbProcessClientNormalMessage() in rfbserver.c does not sanitize msg.cct.length, leading to access to uninitialized and potentially sensitive data or possibly unspecified other impact (e.g., an integer overflow) via specially crafted VNC...

9.8CVSS

9.6AI Score

0.013EPSS

2018-02-19 03:29 PM
119
cve
cve

CVE-2018-7208

In the coff_pointerize_aux function in coffgen.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, an index is not validated, which allows remote attackers to cause a denial of service (segmentation fault) or possibly have unspecified other impact via a....

7.8CVSS

7.7AI Score

0.009EPSS

2018-02-18 04:29 AM
221
cve
cve

CVE-2018-6927

The futex_requeue function in kernel/futex.c in the Linux kernel before 4.14.15 might allow attackers to cause a denial of service (integer overflow) or possibly have unspecified other impact by triggering a negative wake or requeue...

7.8CVSS

7.6AI Score

0.001EPSS

2018-02-12 07:29 PM
221
cve
cve

CVE-2018-1000026

Linux Linux kernel version at least v4.8 onwards, probably well before contains a Insufficient input validation vulnerability in bnx2x network card driver that can result in DoS: Network card firmware assertion takes card off-line. This attack appear to be exploitable via An attacker on a must...

7.7CVSS

6.9AI Score

0.003EPSS

2018-02-09 11:29 PM
273
cve
cve

CVE-2018-6871

LibreOffice before 5.4.5 and 6.x before 6.0.1 allows remote attackers to read arbitrary files via =WEBSERVICE calls in a document, which use the COM.MICROSOFT.WEBSERVICE...

9.8CVSS

9.1AI Score

0.593EPSS

2018-02-09 06:29 AM
199
cve
cve

CVE-2018-4877

A use-after-free vulnerability was discovered in Adobe Flash Player before 28.0.0.161. This vulnerability occurs due to a dangling pointer in the Primetime SDK related to media player's quality of service functionality. A successful attack can lead to arbitrary code...

9.8CVSS

9.4AI Score

0.011EPSS

2018-02-06 09:29 PM
53
cve
cve

CVE-2018-4878

A use-after-free vulnerability was discovered in Adobe Flash Player before 28.0.0.161. This vulnerability occurs due to a dangling pointer in the Primetime SDK related to media player handling of listener objects. A successful attack can lead to arbitrary code execution. This was exploited in the.....

9.8CVSS

8.8AI Score

0.973EPSS

2018-02-06 09:29 PM
1292
In Wild
1
cve
cve

CVE-2018-6560

In dbus-proxy/flatpak-proxy.c in Flatpak before 0.8.9, and 0.9.x and 0.10.x before 0.10.3, crafted D-Bus messages to the host can be used to break out of the sandbox, because whitespace handling in the proxy is not identical to whitespace handling in the...

8.8CVSS

8.4AI Score

0.001EPSS

2018-02-02 02:29 PM
55
cve
cve

CVE-2018-6485

An integer overflow in the implementation of the posix_memalign in memalign functions in the GNU C Library (aka glibc or libc6) 2.26 and earlier could cause these functions to return a pointer to a heap area that is too small, potentially leading to heap...

9.8CVSS

8.5AI Score

0.005EPSS

2018-02-01 02:29 PM
241
cve
cve

CVE-2018-1000001

In glibc 2.26 and earlier there is confusion in the usage of getcwd() by realpath() which can be used to write before the destination buffer leading to a buffer underflow and potential code...

7.8CVSS

7.8AI Score

0.005EPSS

2018-01-31 02:29 PM
184
In Wild
4
cve
cve

CVE-2018-5750

The acpi_smbus_hc_add function in drivers/acpi/sbshc.c in the Linux kernel through 4.14.15 allows local users to obtain sensitive address information by reading dmesg data from an SBS HC printk...

5.5CVSS

5.7AI Score

0.0004EPSS

2018-01-26 07:29 PM
202
cve
cve

CVE-2018-5748

qemu/qemu_monitor.c in libvirt allows attackers to cause a denial of service (memory consumption) via a large QEMU...

7.5CVSS

6.9AI Score

0.023EPSS

2018-01-25 04:29 PM
122
cve
cve

CVE-2018-1000007

libcurl 7.1 through 7.57.0 might accidentally leak authentication data to third parties. When asked to send custom headers in its HTTP requests, libcurl will send that set of headers first to the host in the initial URL but also, if asked to follow redirects and a 30X HTTP response code is...

9.8CVSS

7.9AI Score

0.006EPSS

2018-01-24 10:29 PM
257
6
cve
cve

CVE-2018-5683

The vga_draw_text function in Qemu allows local OS guest privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) by leveraging improper memory address...

6CVSS

6.7AI Score

0.001EPSS

2018-01-23 06:29 PM
112
cve
cve

CVE-2018-5950

Cross-site scripting (XSS) vulnerability in the web UI in Mailman before 2.1.26 allows remote attackers to inject arbitrary web script or HTML via a user-options...

6.1CVSS

5.9AI Score

0.002EPSS

2018-01-23 04:29 PM
165
cve
cve

CVE-2018-2640

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 5.5.58 and prior, 5.6.38 and prior and 5.7.20 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple...

6.5CVSS

6.4AI Score

0.001EPSS

2018-01-18 02:29 AM
167
6
cve
cve

CVE-2018-2629

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JGSS). Supported versions that are affected are Java SE: 6u171, 7u161, 8u152 and 9.0.1; Java SE Embedded: 8u151; JRockit: R28.3.16. Difficult to exploit vulnerability allows unauthenticated attacker.....

5.3CVSS

5AI Score

0.002EPSS

2018-01-18 02:29 AM
136
cve
cve

CVE-2018-5344

In the Linux kernel through 4.14.13, drivers/block/loop.c mishandles lo_release serialization, which allows attackers to cause a denial of service (__lock_acquire use-after-free) or possibly have unspecified other...

7.8CVSS

7.6AI Score

0.001EPSS

2018-01-12 09:29 AM
184
cve
cve

CVE-2018-5345

A stack-based buffer overflow within GNOME gcab through 0.7.4 can be exploited by malicious attackers to cause a crash or, potentially, execute arbitrary code via a crafted .cab...

7.8CVSS

7.7AI Score

0.002EPSS

2018-01-12 12:29 AM
66
cve
cve

CVE-2018-4871

An Out-of-bounds Read issue was discovered in Adobe Flash Player before 28.0.0.137. This vulnerability occurs because of computation that reads data that is past the end of the target buffer. The use of an invalid (out-of-range) pointer offset during access of internal data structure fields causes....

7.5CVSS

7.3AI Score

0.006EPSS

2018-01-09 09:29 PM
47
cve
cve

CVE-2017-15129

A use-after-free vulnerability was found in network namespaces code affecting the Linux kernel before 4.14.11. The function get_net_ns_by_id() in net/core/net_namespace.c does not check for the net::count value after it has found a peer network in netns_ids idr, which could lead to double free and....

4.7CVSS

6.3AI Score

0.0004EPSS

2018-01-09 07:29 PM
198
cve
cve

CVE-2017-18017

The tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c in the Linux kernel before 4.11, and 4.9.x before 4.9.36, allows remote attackers to cause a denial of service (use-after-free and memory corruption) or possibly have unspecified other impact by leveraging the presence of xt_TCPMSS in.....

9.8CVSS

9.3AI Score

0.954EPSS

2018-01-03 06:29 AM
422
cve
cve

CVE-2017-16997

elf/dl-load.c in the GNU C Library (aka glibc or libc6) 2.19 through 2.26 mishandles RPATH and RUNPATH containing $ORIGIN for a privileged (setuid or AT_SECURE) program, which allows local users to gain privileges via a Trojan horse library in the current working directory, related to the...

7.8CVSS

7.8AI Score

0.001EPSS

2017-12-18 01:29 AM
135
cve
cve

CVE-2017-17405

Ruby before 2.4.3 allows Net::FTP command injection. Net::FTP#get, getbinaryfile, gettextfile, put, putbinaryfile, and puttextfile use Kernel#open to open a local file. If the localfile argument starts with the "|" pipe character, the command following the pipe character is executed. The default...

8.8CVSS

9.1AI Score

0.895EPSS

2017-12-15 09:29 AM
228
2
cve
cve

CVE-2017-11305

A regression affecting Adobe Flash Player version 27.0.0.187 (and earlier versions) causes the unintended reset of the global settings preference file when a user clears browser...

6.5CVSS

6.4AI Score

0.007EPSS

2017-12-13 09:29 PM
42
cve
cve

CVE-2017-1000407

The Linux Kernel 2.6.32 and later are affected by a denial of service, by flooding the diagnostic port 0x80 an exception can be triggered leading to a kernel...

7.4CVSS

6.5AI Score

0.002EPSS

2017-12-11 09:29 PM
245
cve
cve

CVE-2017-3112

An issue was discovered in Adobe Flash Player 27.0.0.183 and earlier versions. This vulnerability occurs as a result of a computation that reads data that is past the end of the target buffer; the computation is part of AdobePSDK metadata. The use of an invalid (out-of-range) pointer offset during....

9.8CVSS

9.1AI Score

0.305EPSS

2017-12-09 06:29 AM
47
cve
cve

CVE-2017-11213

An issue was discovered in Adobe Flash Player 27.0.0.183 and earlier versions. This vulnerability occurs as a result of a computation that reads data that is past the end of the target buffer due to an integer overflow; the computation is part of the abstraction that creates an arbitrarily sized...

9.8CVSS

9.2AI Score

0.1EPSS

2017-12-09 06:29 AM
78
cve
cve

CVE-2017-3114

An issue was discovered in Adobe Flash Player 27.0.0.183 and earlier versions. This vulnerability occurs as a result of a computation that reads data that is past the end of the target buffer; the computation is part of providing language- and region- or country- specific functionality. The use of....

9.8CVSS

9.1AI Score

0.305EPSS

2017-12-09 06:29 AM
45
cve
cve

CVE-2017-11215

An issue was discovered in Adobe Flash Player 27.0.0.183 and earlier versions. This vulnerability is an instance of a use after free vulnerability in the Primetime SDK. The mismatch between an old and a new object can provide an attacker with unintended memory access -- potentially leading to code....

9.8CVSS

9.4AI Score

0.015EPSS

2017-12-09 06:29 AM
53
Total number of security vulnerabilities1125