Lucene search

K

Enterprise Linux Server Eus Security Vulnerabilities

cve
cve

CVE-2017-10661

Race condition in fs/timerfd.c in the Linux kernel before 4.10.15 allows local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel...

7CVSS

7.1AI Score

0.001EPSS

2017-08-19 06:29 PM
225
cve
cve

CVE-2015-7702

The crypto_xmit function in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service (crash). NOTE: This vulnerability exists due to an incomplete fix for...

6.5CVSS

6.9AI Score

0.014EPSS

2017-08-07 08:29 PM
112
cve
cve

CVE-2015-7701

Memory leak in the CRYPTO_ASSOC function in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service (memory...

7.5CVSS

8.1AI Score

0.045EPSS

2017-08-07 08:29 PM
134
cve
cve

CVE-2015-7852

ntpq in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service (crash) via crafted mode 6 response...

5.9CVSS

7.1AI Score

0.037EPSS

2017-08-07 08:29 PM
101
cve
cve

CVE-2015-7691

The crypto_xmit function in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service (crash) via crafted packets containing particular autokey operations. NOTE: This vulnerability exists due to an incomplete fix for...

7.5CVSS

6.9AI Score

0.016EPSS

2017-08-07 08:29 PM
122
cve
cve

CVE-2015-7692

The crypto_xmit function in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service (crash). NOTE: This vulnerability exists due to an incomplete fix for...

7.5CVSS

6.9AI Score

0.033EPSS

2017-08-07 08:29 PM
122
cve
cve

CVE-2015-7704

The ntpd client in NTP 4.x before 4.2.8p4 and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service via a number of crafted "KOD"...

7.5CVSS

7AI Score

0.873EPSS

2017-08-07 08:29 PM
141
cve
cve

CVE-2015-3149

The Hotspot component in OpenJDK8 as packaged in Red Hat Enterprise Linux 6 and 7 allows local users to write to arbitrary files via a symlink...

5.5CVSS

5.1AI Score

0.0004EPSS

2017-07-25 06:29 PM
40
cve
cve

CVE-2017-7980

Heap-based buffer overflow in Cirrus CLGD 54xx VGA Emulator in Quick Emulator (Qemu) 2.8 and earlier allows local guest OS users to execute arbitrary code or cause a denial of service (crash) via vectors related to a VNC client updating its display after a VGA...

7.8CVSS

8.8AI Score

0.001EPSS

2017-07-25 02:29 PM
62
cve
cve

CVE-2015-7703

The "pidfile" or "driftfile" directives in NTP ntpd 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77, when ntpd is configured to allow remote configuration, allows remote attackers with an IP address that is allowed to send configuration requests, and with knowledge of the remote configuration...

7.5CVSS

7.7AI Score

0.352EPSS

2017-07-24 02:29 PM
114
cve
cve

CVE-2015-5300

The panic_gate check in NTP before 4.2.8p5 is only re-enabled after the first change to the system clock that was greater than 128 milliseconds by default, which allows remote attackers to set NTP to an arbitrary time when started with the -g option, or to alter the time by up to 900 seconds...

7.5CVSS

7.5AI Score

0.029EPSS

2017-07-21 02:29 PM
151
cve
cve

CVE-2017-10978

An FR-GV-201 issue in FreeRADIUS 2.x before 2.2.10 and 3.x before 3.0.15 allows "Read / write overflow in make_secret()" and a denial of...

7.5CVSS

8.4AI Score

0.021EPSS

2017-07-17 05:29 PM
65
cve
cve

CVE-2017-9776

Integer overflow leading to Heap buffer overflow in JBIG2Stream.cc in pdftocairo in Poppler before 0.56 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted PDF...

7.8CVSS

7AI Score

0.005EPSS

2017-06-22 09:29 PM
131
cve
cve

CVE-2017-9775

Stack buffer overflow in GfxState.cc in pdftocairo in Poppler before 0.56 allows remote attackers to cause a denial of service (application crash) via a crafted PDF...

6.5CVSS

6.6AI Score

0.004EPSS

2017-06-22 09:29 PM
93
cve
cve

CVE-2017-1000366

glibc contains a vulnerability that allows specially crafted LD_LIBRARY_PATH values to manipulate the heap/stack, causing them to alias, potentially resulting in arbitrary code execution. Please note that additional hardening changes have been made to glibc to prevent manipulation of stack and...

7.8CVSS

7.8AI Score

0.001EPSS

2017-06-19 04:29 PM
219
cve
cve

CVE-2017-9461

smbd in Samba before 4.4.10 and 4.5.x before 4.5.6 has a denial of service vulnerability (fd_open_atomic infinite loop with high CPU usage and memory consumption) due to wrongly handling dangling...

6.5CVSS

6.2AI Score

0.007EPSS

2017-06-06 09:29 PM
146
cve
cve

CVE-2017-9462

In Mercurial before 4.1.3, "hg serve --stdio" allows remote authenticated users to launch the Python debugger, and consequently execute arbitrary code, by using --debugger as a repository...

8.8CVSS

8.5AI Score

0.03EPSS

2017-06-06 09:29 PM
102
cve
cve

CVE-2017-6010

An issue was discovered in icoutils 0.31.1. A buffer overflow was observed in the "extract_icons" function in the "extract.c" source file. This issue can be triggered by processing a corrupted ico file and will result in an icotool...

5.5CVSS

5.7AI Score

0.001EPSS

2017-02-16 11:59 AM
59
cve
cve

CVE-2017-6011

An issue was discovered in icoutils 0.31.1. An out-of-bounds read leading to a buffer overflow was observed in the "simple_vec" function in the "extract.c" source file. This affects...

5.5CVSS

5.6AI Score

0.001EPSS

2017-02-16 11:59 AM
55
cve
cve

CVE-2017-6009

An issue was discovered in icoutils 0.31.1. A buffer overflow was observed in the "decode_ne_resource_id" function in the "restable.c" source file. This is happening because the "len" parameter for memcpy is not checked for size and thus becomes a negative integer in the process, resulting in a...

5.5CVSS

5.7AI Score

0.001EPSS

2017-02-16 11:59 AM
54
cve
cve

CVE-2016-10165

The Type_MLU_Read function in cmstypes.c in Little CMS (aka lcms2) allows remote attackers to obtain sensitive information or cause a denial of service via an image with a crafted ICC profile, which triggers an out-of-bounds heap...

7.1CVSS

7.9AI Score

0.011EPSS

2017-02-03 07:59 PM
163
cve
cve

CVE-2016-2518

The MATCH_ASSOC function in NTP before version 4.2.8p9 and 4.3.x before 4.3.92 allows remote attackers to cause an out-of-bounds reference via an addpeer request with a large hmode...

5.3CVSS

6.1AI Score

0.003EPSS

2017-01-30 09:59 PM
115
4
cve
cve

CVE-2017-5202

The ISO CLNS parser in tcpdump before 4.9.0 has a buffer overflow in...

9.8CVSS

9.4AI Score

0.378EPSS

2017-01-28 01:59 AM
113
cve
cve

CVE-2017-5205

The ISAKMP parser in tcpdump before 4.9.0 has a buffer overflow in...

9.8CVSS

9.4AI Score

0.378EPSS

2017-01-28 01:59 AM
95
cve
cve

CVE-2017-5203

The BOOTP parser in tcpdump before 4.9.0 has a buffer overflow in...

9.8CVSS

9.4AI Score

0.378EPSS

2017-01-28 01:59 AM
125
cve
cve

CVE-2017-5204

The IPv6 parser in tcpdump before 4.9.0 has a buffer overflow in...

9.8CVSS

9.4AI Score

0.378EPSS

2017-01-28 01:59 AM
118
cve
cve

CVE-2016-5824

libical 1.0 allows remote attackers to cause a denial of service (use-after-free) via a crafted ics...

5.5CVSS

6.7AI Score

0.015EPSS

2017-01-27 10:59 PM
114
4
cve
cve

CVE-2016-9401

popd in bash might allow local users to bypass the restricted shell and cause a use-after-free via a crafted...

5.5CVSS

6.1AI Score

0.0004EPSS

2017-01-23 09:59 PM
172
4
cve
cve

CVE-2016-7426

NTP before 4.2.8p9 rate limits responses received from the configured sources when rate limiting for all associations is enabled, which allows remote attackers to cause a denial of service (prevent responses from the sources) by sending responses with a spoofed source...

7.5CVSS

6.3AI Score

0.058EPSS

2017-01-13 04:59 PM
87
cve
cve

CVE-2016-4300

Integer overflow in the read_SubStreamsInfo function in archive_read_support_format_7zip.c in libarchive before 3.2.1 allows remote attackers to execute arbitrary code via a 7zip file with a large number of substreams, which triggers a heap-based buffer...

7.8CVSS

8.1AI Score

0.011EPSS

2016-09-21 02:25 PM
91
cve
cve

CVE-2016-4302

Heap-based buffer overflow in the parse_codes function in archive_read_support_format_rar.c in libarchive before 3.2.1 allows remote attackers to execute arbitrary code via a RAR file with a zero-sized...

7.8CVSS

8AI Score

0.014EPSS

2016-09-21 02:25 PM
89
cve
cve

CVE-2016-5418

The sandboxing code in libarchive 3.2.0 and earlier mishandles hardlink archive entries of non-zero data size, which might allow remote attackers to write to arbitrary files via a crafted archive...

7.5CVSS

7.4AI Score

0.002EPSS

2016-09-21 02:25 PM
55
cve
cve

CVE-2016-4809

The archive_read_format_cpio_read_header function in archive_read_support_format_cpio.c in libarchive before 3.2.1 allows remote attackers to cause a denial of service (application crash) via a CPIO archive with a large...

7.5CVSS

7AI Score

0.011EPSS

2016-09-21 02:25 PM
82
cve
cve

CVE-2016-5844

Integer overflow in the ISO parser in libarchive before 3.2.1 allows remote attackers to cause a denial of service (application crash) via a crafted ISO...

6.5CVSS

6.5AI Score

0.007EPSS

2016-09-21 02:25 PM
74
cve
cve

CVE-2016-7166

libarchive before 3.2.0 does not limit the number of recursive decompressions, which allows remote attackers to cause a denial of service (memory consumption and application crash) via a crafted gzip...

5.5CVSS

6.2AI Score

0.015EPSS

2016-09-21 02:25 PM
69
cve
cve

CVE-2016-6662

Oracle MySQL through 5.5.52, 5.6.x through 5.6.33, and 5.7.x through 5.7.15; MariaDB before 5.5.51, 10.0.x before 10.0.27, and 10.1.x before 10.1.17; and Percona Server before 5.5.51-38.1, 5.6.x before 5.6.32-78.0, and 5.7.x before 5.7.14-7 allow local users to create arbitrary configurations and.....

9.8CVSS

9.1AI Score

0.007EPSS

2016-09-20 06:59 PM
632
8
cve
cve

CVE-2016-5403

The virtqueue_pop function in hw/virtio/virtio.c in QEMU allows local guest OS administrators to cause a denial of service (memory consumption and QEMU process crash) by submitting requests without waiting for...

5.5CVSS

5.8AI Score

0.001EPSS

2016-08-02 04:59 PM
133
cve
cve

CVE-2016-5444

Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 and earlier, and 5.7.11 and earlier and MariaDB before 5.5.49, 10.0.x before 10.0.25, and 10.1.x before 10.1.14 allows remote attackers to affect confidentiality via vectors related to Server:...

3.7CVSS

4.8AI Score

0.005EPSS

2016-07-21 10:14 AM
70
cve
cve

CVE-2016-5440

Unspecified vulnerability in Oracle MySQL 5.5.49 and earlier, 5.6.30 and earlier, and 5.7.12 and earlier and MariaDB before 5.5.50, 10.0.x before 10.0.26, and 10.1.x before 10.1.15 allows remote administrators to affect availability via vectors related to Server:...

4.9CVSS

5.4AI Score

0.002EPSS

2016-07-21 10:14 AM
101
cve
cve

CVE-2016-5386

The net/http package in Go through 1.6 does not attempt to address RFC 3875 section 4.1.18 namespace conflicts and therefore does not protect CGI applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect a CGI...

8.1CVSS

7.7AI Score

0.262EPSS

2016-07-19 02:00 AM
59
5
cve
cve

CVE-2016-5388

Apache Tomcat 7.x through 7.0.70 and 8.x through 8.5.4, when the CGI Servlet is enabled, follows RFC 3875 section 4.1.18 and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an.....

8.1CVSS

6.8AI Score

0.948EPSS

2016-07-19 02:00 AM
199
4
cve
cve

CVE-2016-4470

The key_reject_and_link function in security/keys/key.c in the Linux kernel through 4.6.3 does not ensure that a certain data structure is initialized, which allows local users to cause a denial of service (system crash) via vectors involving a crafted keyctl request2...

5.5CVSS

5.7AI Score

0.0005EPSS

2016-06-27 10:59 AM
140
cve
cve

CVE-2016-0758

Integer overflow in lib/asn1_decoder.c in the Linux kernel before 4.6 allows local users to gain privileges via crafted ASN.1...

7.8CVSS

7.5AI Score

0.0004EPSS

2016-06-27 10:59 AM
220
cve
cve

CVE-2016-3698

libndp before 1.6, as used in NetworkManager, does not properly validate the origin of Neighbor Discovery Protocol (NDP) messages, which allows remote attackers to conduct man-in-the-middle attacks or cause a denial of service (network connectivity disruption) by advertising a node as a router...

8.1CVSS

7.5AI Score

0.022EPSS

2016-06-13 07:59 PM
180
cve
cve

CVE-2016-2818

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 47.0 and Firefox ESR 45.x before 45.2 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown...

8.8CVSS

9.2AI Score

0.008EPSS

2016-06-13 10:59 AM
72
cve
cve

CVE-2016-0749

The smartcard interaction in SPICE allows remote attackers to cause a denial of service (QEMU-KVM process crash) or possibly execute arbitrary code via vectors related to connecting to a guest VM, which triggers a heap-based buffer...

9.8CVSS

9.6AI Score

0.037EPSS

2016-06-09 04:59 PM
73
cve
cve

CVE-2016-4448

Format string vulnerability in libxml2 before 2.9.4 allows attackers to have unspecified impact via format string specifiers in unknown...

9.8CVSS

9.4AI Score

0.009EPSS

2016-06-09 04:59 PM
118
4
cve
cve

CVE-2016-2150

SPICE allows local guest OS users to read from or write to arbitrary host memory locations via crafted primary surface parameters, a similar issue to...

7.1CVSS

7.1AI Score

0.001EPSS

2016-06-09 04:59 PM
52
cve
cve

CVE-2015-5261

Heap-based buffer overflow in SPICE before 0.12.6 allows guest OS users to read and write to arbitrary memory locations on the host via guest QXL commands related to surface...

7.1CVSS

7.4AI Score

0.001EPSS

2016-06-07 02:06 PM
43
cve
cve

CVE-2015-5260

Heap-based buffer overflow in SPICE before 0.12.6 allows guest OS users to cause a denial of service (heap-based memory corruption and QEMU-KVM crash) or possibly execute arbitrary code on the host via QXL commands related to the surface_id...

7.8CVSS

8AI Score

0.001EPSS

2016-06-07 02:06 PM
47
Total number of security vulnerabilities334