Lucene search

K

Enterprise Linux Server Eus Security Vulnerabilities

cve
cve

CVE-2018-15910

In Artifex Ghostscript before 9.24, attackers able to supply crafted PostScript files could use a type confusion in the LockDistillerParams parameter to crash the interpreter or execute...

7.8CVSS

7.5AI Score

0.004EPSS

2018-08-27 05:29 PM
137
cve
cve

CVE-2018-15908

In Artifex Ghostscript 9.23 before 2018-08-23, attackers are able to supply malicious PostScript files to bypass .tempfile restrictions and write...

7.8CVSS

7.5AI Score

0.003EPSS

2018-08-27 05:29 PM
132
cve
cve

CVE-2015-5160

libvirt before 2.2 includes Ceph credentials on the qemu command line when using RADOS Block Device (aka RBD), which allows local users to obtain sensitive information via a process...

5.5CVSS

5.1AI Score

0.0004EPSS

2018-08-20 09:29 PM
41
cve
cve

CVE-2017-18344

The timer_create syscall implementation in kernel/time/posix-timers.c in the Linux kernel before 4.14.8 doesn't properly validate the sigevent->sigev_notify field, which leads to out-of-bounds access in the show_timer function (called when /proc/$PID/timers is read). This allows userspace...

5.5CVSS

5.8AI Score

0.001EPSS

2018-07-26 07:29 PM
182
cve
cve

CVE-2018-14357

An issue was discovered in Mutt before 1.10.1 and NeoMutt before 2018-07-16. They allow remote IMAP servers to execute arbitrary commands via backquote characters, related to the mailboxes command associated with an automatic...

9.8CVSS

9.6AI Score

0.011EPSS

2018-07-17 05:29 PM
186
cve
cve

CVE-2018-14362

An issue was discovered in Mutt before 1.10.1 and NeoMutt before 2018-07-16. pop.c does not forbid characters that may have unsafe interaction with message-cache pathnames, as demonstrated by a '/'...

9.8CVSS

9.1AI Score

0.014EPSS

2018-07-17 05:29 PM
207
cve
cve

CVE-2018-14354

An issue was discovered in Mutt before 1.10.1 and NeoMutt before 2018-07-16. They allow remote IMAP servers to execute arbitrary commands via backquote characters, related to the mailboxes command associated with a manual subscription or...

9.8CVSS

9.6AI Score

0.013EPSS

2018-07-17 05:29 PM
191
cve
cve

CVE-2017-7784

A use-after-free vulnerability can occur when reading an image observer during frame reconstruction after the observer has been freed. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.3, Firefox ESR < 52.3, and Firefox <...

9.8CVSS

9.1AI Score

0.007EPSS

2018-06-11 09:29 PM
87
cve
cve

CVE-2017-7809

A use-after-free vulnerability can occur when an editor DOM node is deleted prematurely during tree traversal while still bound to the document. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.3, Firefox ESR < 52.3, and Firefox <...

9.8CVSS

9.1AI Score

0.007EPSS

2018-06-11 09:29 PM
86
cve
cve

CVE-2018-12020

mainproc.c in GnuPG before 2.2.8 mishandles the original filename during decryption and verification actions, which allows remote attackers to spoof the output that GnuPG sends on file descriptor 2 to other programs that use the "--status-fd 2" option. For example, the OpenPGP data might represent....

7.5CVSS

7.7AI Score

0.004EPSS

2018-06-08 09:29 PM
245
cve
cve

CVE-2018-11235

In Git before 2.13.7, 2.14.x before 2.14.4, 2.15.x before 2.15.2, 2.16.x before 2.16.4, and 2.17.x before 2.17.1, remote code execution can occur. With a crafted .gitmodules file, a malicious project can execute an arbitrary script on a machine that runs "git clone --recurse-submodules" because...

7.8CVSS

8.1AI Score

0.015EPSS

2018-05-30 04:29 AM
325
2
cve
cve

CVE-2018-1000199

The Linux Kernel version 3.18 contains a dangerous feature vulnerability in modify_user_hw_breakpoint() that can result in crash and possibly memory corruption. This attack appear to be exploitable via local code execution and the ability to use ptrace. This vulnerability appears to have been...

5.5CVSS

6.8AI Score

0.001EPSS

2018-05-24 01:29 PM
284
cve
cve

CVE-2018-10675

The do_get_mempolicy function in mm/mempolicy.c in the Linux kernel before 4.12.9 allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via crafted system...

7.8CVSS

7.5AI Score

0.0004EPSS

2018-05-02 06:29 PM
168
2
cve
cve

CVE-2017-17833

OpenSLP releases in the 1.0.2 and 1.1.0 code streams have a heap-related memory corruption issue which may manifest itself as a denial-of-service or a remote code-execution...

9.8CVSS

9.4AI Score

0.008EPSS

2018-04-23 06:29 PM
90
cve
cve

CVE-2018-10194

The set_text_distance function in devices/vector/gdevpdts.c in the pdfwrite component in Artifex Ghostscript through 9.22 does not prevent overflows in text-positioning calculation, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other...

7.8CVSS

7.9AI Score

0.015EPSS

2018-04-18 09:29 PM
143
cve
cve

CVE-2018-1000156

GNU Patch version 2.7.6 contains an input validation vulnerability when processing patch files, specifically the EDITOR_PROGRAM invocation (using ed) can result in code execution. This attack appear to be exploitable via a patch file processed via the patch utility. This is similar to FreeBSD's...

7.8CVSS

7.7AI Score

0.016EPSS

2018-04-06 01:29 PM
303
cve
cve

CVE-2018-7566

The Linux kernel 4.15 has a Buffer Overflow via an SNDRV_SEQ_IOCTL_SET_CLIENT_POOL ioctl write operation to /dev/snd/seq by a local...

7.8CVSS

7.5AI Score

0.0004EPSS

2018-03-30 09:29 PM
224
cve
cve

CVE-2018-1000140

rsyslog librelp version 1.2.14 and earlier contains a Buffer Overflow vulnerability in the checking of x509 certificates from a peer that can result in Remote code execution. This attack appear to be exploitable a remote attacker that can connect to rsyslog and trigger a stack buffer overflow by...

9.8CVSS

9.6AI Score

0.407EPSS

2018-03-23 09:29 PM
99
cve
cve

CVE-2018-7750

transport.py in the SSH server implementation of Paramiko before 1.17.6, 1.18.x before 1.18.5, 2.0.x before 2.0.8, 2.1.x before 2.1.5, 2.2.x before 2.2.3, 2.3.x before 2.3.2, and 2.4.x before 2.4.1 does not properly check whether authentication is completed before processing other requests, as...

9.8CVSS

9.4AI Score

0.066EPSS

2018-03-13 06:29 PM
340
cve
cve

CVE-2018-7858

Quick Emulator (aka QEMU), when built with the Cirrus CLGD 54xx VGA Emulator support, allows local guest OS privileged users to cause a denial of service (out-of-bounds access and QEMU process crash) by leveraging incorrect region calculation when updating VGA...

5.5CVSS

5.8AI Score

0.001EPSS

2018-03-12 09:29 PM
168
2
cve
cve

CVE-2014-8129

LibTIFF 4.0.3 allows remote attackers to cause a denial of service (out-of-bounds write) or possibly have unspecified other impact via a crafted TIFF image, as demonstrated by failure of tif_next.c to verify that the BitsPerSample value is 2, and the t2p_sample_lab_signed_to_unsigned function in...

8.8CVSS

8.8AI Score

0.005EPSS

2018-03-12 02:29 AM
75
cve
cve

CVE-2014-8130

The _TIFFmalloc function in tif_unix.c in LibTIFF 4.0.3 does not reject a zero size, which allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted TIFF image that is mishandled by the TIFFWriteScanline function in tif_write.c, as demonstrated....

6.5CVSS

7.2AI Score

0.003EPSS

2018-03-12 02:29 AM
55
cve
cve

CVE-2018-7550

The load_multiboot function in hw/i386/multiboot.c in Quick Emulator (aka QEMU) allows local guest OS users to execute arbitrary code on the QEMU host via a mh_load_end_addr value greater than mh_bss_end_addr, which triggers an out-of-bounds read or write memory...

8.8CVSS

8.4AI Score

0.001EPSS

2018-03-01 05:29 PM
106
cve
cve

CVE-2018-7225

An issue was discovered in LibVNCServer through 0.9.11. rfbProcessClientNormalMessage() in rfbserver.c does not sanitize msg.cct.length, leading to access to uninitialized and potentially sensitive data or possibly unspecified other impact (e.g., an integer overflow) via specially crafted VNC...

9.8CVSS

9.6AI Score

0.013EPSS

2018-02-19 03:29 PM
119
cve
cve

CVE-2018-6927

The futex_requeue function in kernel/futex.c in the Linux kernel before 4.14.15 might allow attackers to cause a denial of service (integer overflow) or possibly have unspecified other impact by triggering a negative wake or requeue...

7.8CVSS

7.6AI Score

0.001EPSS

2018-02-12 07:29 PM
221
cve
cve

CVE-2018-6871

LibreOffice before 5.4.5 and 6.x before 6.0.1 allows remote attackers to read arbitrary files via =WEBSERVICE calls in a document, which use the COM.MICROSOFT.WEBSERVICE...

9.8CVSS

9.1AI Score

0.593EPSS

2018-02-09 06:29 AM
199
cve
cve

CVE-2018-6574

Go before 1.8.7, Go 1.9.x before 1.9.4, and Go 1.10 pre-releases before Go 1.10rc2 allow "go get" remote command execution during source code build, by leveraging the gcc or clang plugin feature, because -fplugin= and -plugin= arguments were not...

7.8CVSS

7.8AI Score

0.016EPSS

2018-02-07 09:29 PM
91
1
cve
cve

CVE-2018-6560

In dbus-proxy/flatpak-proxy.c in Flatpak before 0.8.9, and 0.9.x and 0.10.x before 0.10.3, crafted D-Bus messages to the host can be used to break out of the sandbox, because whitespace handling in the proxy is not identical to whitespace handling in the...

8.8CVSS

8.4AI Score

0.001EPSS

2018-02-02 02:29 PM
55
cve
cve

CVE-2018-1000001

In glibc 2.26 and earlier there is confusion in the usage of getcwd() by realpath() which can be used to write before the destination buffer leading to a buffer underflow and potential code...

7.8CVSS

7.8AI Score

0.005EPSS

2018-01-31 02:29 PM
184
In Wild
4
cve
cve

CVE-2018-5750

The acpi_smbus_hc_add function in drivers/acpi/sbshc.c in the Linux kernel through 4.14.15 allows local users to obtain sensitive address information by reading dmesg data from an SBS HC printk...

5.5CVSS

5.7AI Score

0.0004EPSS

2018-01-26 07:29 PM
202
cve
cve

CVE-2018-5748

qemu/qemu_monitor.c in libvirt allows attackers to cause a denial of service (memory consumption) via a large QEMU...

7.5CVSS

6.9AI Score

0.023EPSS

2018-01-25 04:29 PM
122
cve
cve

CVE-2018-1000007

libcurl 7.1 through 7.57.0 might accidentally leak authentication data to third parties. When asked to send custom headers in its HTTP requests, libcurl will send that set of headers first to the host in the initial URL but also, if asked to follow redirects and a 30X HTTP response code is...

9.8CVSS

7.9AI Score

0.006EPSS

2018-01-24 10:29 PM
257
6
cve
cve

CVE-2018-5683

The vga_draw_text function in Qemu allows local OS guest privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) by leveraging improper memory address...

6CVSS

6.7AI Score

0.001EPSS

2018-01-23 06:29 PM
112
cve
cve

CVE-2018-5950

Cross-site scripting (XSS) vulnerability in the web UI in Mailman before 2.1.26 allows remote attackers to inject arbitrary web script or HTML via a user-options...

6.1CVSS

5.9AI Score

0.002EPSS

2018-01-23 04:29 PM
165
cve
cve

CVE-2018-2629

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JGSS). Supported versions that are affected are Java SE: 6u171, 7u161, 8u152 and 9.0.1; Java SE Embedded: 8u151; JRockit: R28.3.16. Difficult to exploit vulnerability allows unauthenticated attacker.....

5.3CVSS

5AI Score

0.002EPSS

2018-01-18 02:29 AM
136
cve
cve

CVE-2018-5345

A stack-based buffer overflow within GNOME gcab through 0.7.4 can be exploited by malicious attackers to cause a crash or, potentially, execute arbitrary code via a crafted .cab...

7.8CVSS

7.7AI Score

0.002EPSS

2018-01-12 12:29 AM
66
cve
cve

CVE-2017-17405

Ruby before 2.4.3 allows Net::FTP command injection. Net::FTP#get, getbinaryfile, gettextfile, put, putbinaryfile, and puttextfile use Kernel#open to open a local file. If the localfile argument starts with the "|" pipe character, the command following the pipe character is executed. The default...

8.8CVSS

9.1AI Score

0.895EPSS

2017-12-15 09:29 AM
228
2
cve
cve

CVE-2017-1000407

The Linux Kernel 2.6.32 and later are affected by a denial of service, by flooding the diagnostic port 0x80 an exception can be triggered leading to a kernel...

7.4CVSS

6.5AI Score

0.002EPSS

2017-12-11 09:29 PM
245
cve
cve

CVE-2017-1000410

The Linux kernel version 3.3-rc1 and later is affected by a vulnerability lies in the processing of incoming L2CAP commands - ConfigRequest, and ConfigResponse messages. This info leak is a result of uninitialized stack variables that may be returned to an attacker in their uninitialized state. By....

7.5CVSS

7.7AI Score

0.004EPSS

2017-12-07 07:29 PM
251
2
cve
cve

CVE-2015-7529

sosreport in SoS 3.x allows local users to obtain sensitive information from sosreport files or gain privileges via a symlink attack on an archive file in a temporary directory, as demonstrated by sosreport-$hostname-$date.tar in...

7.8CVSS

7.1AI Score

0.0004EPSS

2017-11-06 05:29 PM
140
cve
cve

CVE-2015-5739

The net/http library in net/textproto/reader.go in Go before 1.4.3 does not properly parse HTTP header keys, which allows remote attackers to conduct HTTP request smuggling attacks via a space instead of a hyphen, as demonstrated by "Content Length" instead of...

9.8CVSS

9AI Score

0.018EPSS

2017-10-18 08:29 PM
48
cve
cve

CVE-2015-5740

The net/http library in net/http/transfer.go in Go before 1.4.3 does not properly parse HTTP headers, which allows remote attackers to conduct HTTP request smuggling attacks via a request with two Content-length...

9.8CVSS

9AI Score

0.014EPSS

2017-10-18 08:29 PM
39
cve
cve

CVE-2017-1000111

Linux kernel: heap out-of-bounds in AF_PACKET sockets. This new issue is analogous to previously disclosed CVE-2016-8655. In both cases, a socket option that changes socket state may race with safety checks in packet_set_ring. Previously with PACKET_VERSION. This time with PACKET_RESERVE. The...

7.8CVSS

7.8AI Score

0.001EPSS

2017-10-05 01:29 AM
201
cve
cve

CVE-2017-1000115

Mercurial prior to version 4.3 is vulnerable to a missing symlink check that can malicious repositories to modify files outside the...

7.5CVSS

8.2AI Score

0.014EPSS

2017-10-05 01:29 AM
83
cve
cve

CVE-2017-1000116

Mercurial prior to 4.3 did not adequately sanitize hostnames passed to ssh, leading to possible shell-injection...

9.8CVSS

8.9AI Score

0.004EPSS

2017-10-05 01:29 AM
99
cve
cve

CVE-2017-1000251

The native Bluetooth stack in the Linux Kernel (BlueZ), starting at the Linux kernel version 2.6.32 and up to and including 4.13.1, are vulnerable to a stack overflow vulnerability in the processing of L2CAP configuration responses resulting in Remote code execution in kernel...

8CVSS

7.9AI Score

0.008EPSS

2017-09-12 05:29 PM
531
cve
cve

CVE-2017-1000083

backend/comics/comics-document.c (aka the comic book backend) in GNOME Evince before 3.24.1 allows remote attackers to execute arbitrary commands via a .cbt file that is a TAR archive containing a filename beginning with a "--" command-line option substring, as demonstrated by a...

7.8CVSS

7.7AI Score

0.142EPSS

2017-09-05 06:29 AM
147
cve
cve

CVE-2017-0900

RubyGems version 2.6.12 and earlier is vulnerable to maliciously crafted gem specifications to cause a denial of service attack against RubyGems clients who have issued a query...

7.5CVSS

8AI Score

0.021EPSS

2017-08-31 08:29 PM
109
cve
cve

CVE-2017-14064

Ruby through 2.2.7, 2.3.x through 2.3.4, and 2.4.x through 2.4.1 can expose arbitrary memory during a JSON.generate call. The issues lies in using strdup in ext/json/ext/generator/generator.c, which will stop after encountering a '\0' byte, returning a pointer to a string of length zero, which is.....

9.8CVSS

9.2AI Score

0.006EPSS

2017-08-31 05:29 PM
151
cve
cve

CVE-2017-5208

Integer overflow in the wrestool program in icoutils before 0.31.1 allows remote attackers to cause a denial of service (memory corruption) via a crafted executable, which triggers a denial of service (application crash) or the possibility of execution of arbitrary...

8.8CVSS

8AI Score

0.028EPSS

2017-08-22 06:29 PM
46
Total number of security vulnerabilities334