Lucene search

K

Enterprise Linux Desktop Security Vulnerabilities

cve
cve

CVE-2016-9560

Stack-based buffer overflow in the jpc_tsfb_getbands2 function in jpc_tsfb.c in JasPer before 1.900.30 allows remote attackers to have unspecified impact via a crafted...

7.8CVSS

7.8AI Score

0.006EPSS

2017-02-15 07:59 PM
62
2
cve
cve

CVE-2017-5848

The gst_ps_demux_parse_psm function in gst/mpegdemux/gstmpegdemux.c in gst-plugins-bad in GStreamer allows remote attackers to cause a denial of service (invalid memory read and crash) via vectors involving PSM...

7.5CVSS

7AI Score

0.033EPSS

2017-02-09 03:59 PM
45
cve
cve

CVE-2016-10165

The Type_MLU_Read function in cmstypes.c in Little CMS (aka lcms2) allows remote attackers to obtain sensitive information or cause a denial of service via an image with a crafted ICC profile, which triggers an out-of-bounds heap...

7.1CVSS

7.9AI Score

0.011EPSS

2017-02-03 07:59 PM
163
cve
cve

CVE-2016-2518

The MATCH_ASSOC function in NTP before version 4.2.8p9 and 4.3.x before 4.3.92 allows remote attackers to cause an out-of-bounds reference via an addpeer request with a large hmode...

5.3CVSS

6.1AI Score

0.003EPSS

2017-01-30 09:59 PM
115
4
cve
cve

CVE-2017-5202

The ISO CLNS parser in tcpdump before 4.9.0 has a buffer overflow in...

9.8CVSS

9.4AI Score

0.378EPSS

2017-01-28 01:59 AM
113
cve
cve

CVE-2017-5205

The ISAKMP parser in tcpdump before 4.9.0 has a buffer overflow in...

9.8CVSS

9.4AI Score

0.378EPSS

2017-01-28 01:59 AM
95
cve
cve

CVE-2017-5203

The BOOTP parser in tcpdump before 4.9.0 has a buffer overflow in...

9.8CVSS

9.4AI Score

0.378EPSS

2017-01-28 01:59 AM
125
cve
cve

CVE-2017-5204

The IPv6 parser in tcpdump before 4.9.0 has a buffer overflow in...

9.8CVSS

9.4AI Score

0.378EPSS

2017-01-28 01:59 AM
118
cve
cve

CVE-2016-5824

libical 1.0 allows remote attackers to cause a denial of service (use-after-free) via a crafted ics...

5.5CVSS

6.7AI Score

0.015EPSS

2017-01-27 10:59 PM
114
4
cve
cve

CVE-2016-9636

Heap-based buffer overflow in the flx_decode_delta_fli function in gst/flx/gstflxdec.c in the FLIC decoder in GStreamer before 1.10.2 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) by providing a 'write count' that goes beyond the initialized...

9.8CVSS

9.8AI Score

0.003EPSS

2017-01-27 10:59 PM
76
cve
cve

CVE-2016-9635

Heap-based buffer overflow in the flx_decode_delta_fli function in gst/flx/gstflxdec.c in the FLIC decoder in GStreamer before 1.10.2 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) by providing a 'skip count' that goes beyond initialized...

9.8CVSS

9.8AI Score

0.003EPSS

2017-01-27 10:59 PM
69
cve
cve

CVE-2016-9634

Heap-based buffer overflow in the flx_decode_delta_fli function in gst/flx/gstflxdec.c in the FLIC decoder in GStreamer before 1.10.2 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via the start_line...

9.8CVSS

9.8AI Score

0.003EPSS

2017-01-27 10:59 PM
65
cve
cve

CVE-2017-3291

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Packaging). Supported versions that are affected are 5.5.53 and earlier, 5.6.34 and earlier and 5.7.16 and earlier. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure....

6.3CVSS

5.4AI Score

0.0005EPSS

2017-01-27 10:59 PM
106
2
cve
cve

CVE-2016-9401

popd in bash might allow local users to bypass the restricted shell and cause a use-after-free via a crafted...

5.5CVSS

6.1AI Score

0.0004EPSS

2017-01-23 09:59 PM
172
4
cve
cve

CVE-2016-9446

The vmnc decoder in the gstreamer does not initialize the render canvas, which allows remote attackers to obtain sensitive information as demonstrated by thumbnailing a simple 1 frame vmnc movie that does not draw to the allocated render...

7.5CVSS

7.1AI Score

0.006EPSS

2017-01-23 09:59 PM
48
4
cve
cve

CVE-2016-7545

SELinux policycoreutils allows local users to execute arbitrary commands outside of the sandbox via a crafted TIOCSTI ioctl...

8.8CVSS

8.4AI Score

0.0004EPSS

2017-01-19 08:59 PM
215
cve
cve

CVE-2016-7426

NTP before 4.2.8p9 rate limits responses received from the configured sources when rate limiting for all associations is enabled, which allows remote attackers to cause a denial of service (prevent responses from the sources) by sending responses with a spoofed source...

7.5CVSS

6.3AI Score

0.058EPSS

2017-01-13 04:59 PM
87
cve
cve

CVE-2016-9811

The windows_icon_typefind function in gst-plugins-base in GStreamer before 1.10.2, when G_SLICE is set to always-malloc, allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted ico...

4.7CVSS

4.7AI Score

0.011EPSS

2017-01-13 04:59 PM
85
cve
cve

CVE-2016-9131

named in ISC BIND 9.x before 9.9.9-P5, 9.10.x before 9.10.4-P5, and 9.11.x before 9.11.0-P2 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a malformed response to an RTYPE ANY...

7.5CVSS

7.1AI Score

0.873EPSS

2017-01-12 06:59 AM
385
cve
cve

CVE-2016-7091

sudo: It was discovered that the default sudo configuration on Red Hat Enterprise Linux and possibly other Linux implementations preserves the value of INPUTRC which could lead to information disclosure. A local user with sudo access to a restricted program that uses readline could use this flaw...

4.4CVSS

4.1AI Score

0.0004EPSS

2016-12-22 09:59 PM
107
cve
cve

CVE-2014-8241

XRegion in TigerVNC allows remote VNC servers to cause a denial of service (NULL pointer dereference) by leveraging failure to check a malloc return value, a similar issue to...

9.8CVSS

9AI Score

0.011EPSS

2016-12-14 10:59 PM
35
cve
cve

CVE-2016-7862

Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable use-after-free vulnerability. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.8AI Score

0.018EPSS

2016-11-08 05:59 PM
48
cve
cve

CVE-2016-7859

Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable use-after-free vulnerability. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.8AI Score

0.018EPSS

2016-11-08 05:59 PM
54
cve
cve

CVE-2016-7857

Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable use-after-free vulnerability. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.8AI Score

0.018EPSS

2016-11-08 05:59 PM
58
cve
cve

CVE-2016-7861

Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable type confusion vulnerability. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.8AI Score

0.011EPSS

2016-11-08 05:59 PM
46
cve
cve

CVE-2016-7860

Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable type confusion vulnerability. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.8AI Score

0.011EPSS

2016-11-08 05:59 PM
48
cve
cve

CVE-2016-7858

Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable use-after-free vulnerability. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.8AI Score

0.018EPSS

2016-11-08 05:59 PM
51
cve
cve

CVE-2016-7864

Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable use-after-free vulnerability. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.8AI Score

0.018EPSS

2016-11-08 05:59 PM
45
4
cve
cve

CVE-2016-7863

Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable use-after-free vulnerability. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.8AI Score

0.018EPSS

2016-11-08 05:59 PM
49
cve
cve

CVE-2016-7865

Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable type confusion vulnerability. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.8AI Score

0.011EPSS

2016-11-08 05:59 PM
51
cve
cve

CVE-2016-8864

named in ISC BIND 9.x before 9.9.9-P4, 9.10.x before 9.10.4-P4, and 9.11.x before 9.11.0-P1 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a DNAME record in the answer section of a response to a recursive query, related to db.c and...

7.5CVSS

7.3AI Score

0.951EPSS

2016-11-02 05:59 PM
451
4
cve
cve

CVE-2016-7855

Use-after-free vulnerability in Adobe Flash Player before 23.0.0.205 on Windows and OS X and before 11.2.202.643 on Linux allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in October...

8.8CVSS

9AI Score

0.113EPSS

2016-11-01 10:59 PM
944
In Wild
cve
cve

CVE-2016-5612

Unspecified vulnerability in Oracle MySQL 5.5.50 and earlier, 5.6.31 and earlier, and 5.7.13 and earlier allows remote authenticated users to affect availability via vectors related to...

6.5CVSS

6.5AI Score

0.003EPSS

2016-10-25 02:31 PM
138
6
cve
cve

CVE-2016-5629

Unspecified vulnerability in Oracle MySQL 5.5.51 and earlier, 5.6.32 and earlier, and 5.7.14 and earlier allows remote administrators to affect availability via vectors related to Server:...

4.9CVSS

5AI Score

0.003EPSS

2016-10-25 02:31 PM
72
2
cve
cve

CVE-2016-5624

Unspecified vulnerability in Oracle MySQL 5.5.51 and earlier allows remote authenticated users to affect availability via vectors related to...

6.5CVSS

5.4AI Score

0.003EPSS

2016-10-25 02:31 PM
71
4
cve
cve

CVE-2016-3492

Unspecified vulnerability in Oracle MySQL 5.5.51 and earlier, 5.6.32 and earlier, and 5.7.14 and earlier allows remote authenticated users to affect availability via vectors related to Server:...

6.5CVSS

5.4AI Score

0.002EPSS

2016-10-25 02:29 PM
74
5
cve
cve

CVE-2016-4286

Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to bypass intended access restrictions via unspecified...

8.8CVSS

8.9AI Score

0.01EPSS

2016-10-13 07:59 PM
44
cve
cve

CVE-2016-7796

The manager_dispatch_notify_fd function in systemd allows local users to cause a denial of service (system hang) via a zero-length message received over a notify socket, which causes an error to be returned and the notification handler to be...

5.5CVSS

5AI Score

0.001EPSS

2016-10-13 02:59 PM
44
4
cve
cve

CVE-2016-7163

Integer overflow in the opj_pi_create_decode function in pi.c in OpenJPEG allows remote attackers to execute arbitrary code via a crafted JP2 file, which triggers an out-of-bounds read or...

7.8CVSS

8.3AI Score

0.012EPSS

2016-09-21 02:25 PM
53
cve
cve

CVE-2016-4300

Integer overflow in the read_SubStreamsInfo function in archive_read_support_format_7zip.c in libarchive before 3.2.1 allows remote attackers to execute arbitrary code via a 7zip file with a large number of substreams, which triggers a heap-based buffer...

7.8CVSS

8.1AI Score

0.011EPSS

2016-09-21 02:25 PM
91
cve
cve

CVE-2016-4302

Heap-based buffer overflow in the parse_codes function in archive_read_support_format_rar.c in libarchive before 3.2.1 allows remote attackers to execute arbitrary code via a RAR file with a zero-sized...

7.8CVSS

8AI Score

0.014EPSS

2016-09-21 02:25 PM
89
cve
cve

CVE-2016-5418

The sandboxing code in libarchive 3.2.0 and earlier mishandles hardlink archive entries of non-zero data size, which might allow remote attackers to write to arbitrary files via a crafted archive...

7.5CVSS

7.4AI Score

0.002EPSS

2016-09-21 02:25 PM
55
cve
cve

CVE-2016-4809

The archive_read_format_cpio_read_header function in archive_read_support_format_cpio.c in libarchive before 3.2.1 allows remote attackers to cause a denial of service (application crash) via a CPIO archive with a large...

7.5CVSS

7AI Score

0.011EPSS

2016-09-21 02:25 PM
82
cve
cve

CVE-2016-5844

Integer overflow in the ISO parser in libarchive before 3.2.1 allows remote attackers to cause a denial of service (application crash) via a crafted ISO...

6.5CVSS

6.5AI Score

0.007EPSS

2016-09-21 02:25 PM
74
cve
cve

CVE-2016-7166

libarchive before 3.2.0 does not limit the number of recursive decompressions, which allows remote attackers to cause a denial of service (memory consumption and application crash) via a crafted gzip...

5.5CVSS

6.2AI Score

0.015EPSS

2016-09-21 02:25 PM
69
cve
cve

CVE-2016-6662

Oracle MySQL through 5.5.52, 5.6.x through 5.6.33, and 5.7.x through 5.7.15; MariaDB before 5.5.51, 10.0.x before 10.0.27, and 10.1.x before 10.1.17; and Percona Server before 5.5.51-38.1, 5.6.x before 5.6.32-78.0, and 5.7.x before 5.7.14-7 allow local users to create arbitrary configurations and.....

9.8CVSS

9.1AI Score

0.007EPSS

2016-09-20 06:59 PM
632
8
cve
cve

CVE-2016-5403

The virtqueue_pop function in hw/virtio/virtio.c in QEMU allows local guest OS administrators to cause a denial of service (memory consumption and QEMU process crash) by submitting requests without waiting for...

5.5CVSS

5.8AI Score

0.001EPSS

2016-08-02 04:59 PM
133
cve
cve

CVE-2016-5131

Use-after-free vulnerability in libxml2 through 2.9.4, as used in Google Chrome before 52.0.2743.82, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the XPointer range-to...

8.8CVSS

9.3AI Score

0.106EPSS

2016-07-23 07:59 PM
245
4
cve
cve

CVE-2016-5444

Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 and earlier, and 5.7.11 and earlier and MariaDB before 5.5.49, 10.0.x before 10.0.25, and 10.1.x before 10.1.14 allows remote attackers to affect confidentiality via vectors related to Server:...

3.7CVSS

4.8AI Score

0.005EPSS

2016-07-21 10:14 AM
70
cve
cve

CVE-2016-5440

Unspecified vulnerability in Oracle MySQL 5.5.49 and earlier, 5.6.30 and earlier, and 5.7.12 and earlier and MariaDB before 5.5.50, 10.0.x before 10.0.26, and 10.1.x before 10.1.15 allows remote administrators to affect availability via vectors related to Server:...

4.9CVSS

5.4AI Score

0.002EPSS

2016-07-21 10:14 AM
101
Total number of security vulnerabilities1125