Lucene search

K

Enterprise Linux Workstation Security Vulnerabilities

cve
cve

CVE-2018-3169

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Hotspot). Supported versions that are affected are Java SE: 7u191, 8u182 and 11; Java SE Embedded: 8u181. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple...

8.3CVSS

8.6AI Score

0.006EPSS

2018-10-17 01:31 AM
263
4
cve
cve

CVE-2018-17961

Artifex Ghostscript 9.25 and earlier allows attackers to bypass a sandbox protection mechanism via vectors involving errorhandler setup. NOTE: this issue exists because of an incomplete fix for...

8.6CVSS

8.1AI Score

0.002EPSS

2018-10-15 04:29 PM
115
cve
cve

CVE-2018-18073

Artifex Ghostscript allows attackers to bypass a sandbox protection mechanism by leveraging exposure of system operators in the saved execution stack in an error...

6.3CVSS

7AI Score

0.003EPSS

2018-10-15 04:29 PM
117
cve
cve

CVE-2018-18310

An invalid memory address dereference was discovered in dwfl_segment_report_module.c in libdwfl in elfutils through v0.174. The vulnerability allows attackers to cause a denial of service (application crash) with a crafted ELF file, as demonstrated by...

5.5CVSS

6.7AI Score

0.001EPSS

2018-10-15 02:29 AM
190
cve
cve

CVE-2018-18074

The Requests package before 2.20.0 for Python sends an HTTP Authorization header to an http URI upon receiving a same-hostname https-to-http redirect, which makes it easier for remote attackers to discover credentials by sniffing the...

7.5CVSS

7.5AI Score

0.006EPSS

2018-10-09 05:29 PM
1457
4
cve
cve

CVE-2018-1000807

Python Cryptographic Authority pyopenssl version prior to version 17.5.0 contains a CWE-416: Use After Free vulnerability in X509 object handling that can result in Use after free can lead to possible denial of service or remote code execution.. This attack appear to be exploitable via Depends on.....

8.1CVSS

8.3AI Score

0.094EPSS

2018-10-08 03:29 PM
502
cve
cve

CVE-2018-1000805

Paramiko version 2.4.1, 2.3.2, 2.2.3, 2.1.5, 2.0.8, 1.18.5, 1.17.6 contains a Incorrect Access Control vulnerability in SSH server that can result in RCE. This attack appear to be exploitable via network...

8.8CVSS

8.3AI Score

0.005EPSS

2018-10-08 03:29 PM
392
cve
cve

CVE-2018-1000808

Python Cryptographic Authority pyopenssl version Before 17.5.0 contains a CWE - 401 : Failure to Release Memory Before Removing Last Reference vulnerability in PKCS #12 Store that can result in Denial of service if memory runs low or is exhausted. This attack appear to be exploitable via Depends...

5.9CVSS

5.8AI Score

0.003EPSS

2018-10-08 03:29 PM
495
cve
cve

CVE-2018-17456

Git before 2.14.5, 2.15.x before 2.15.3, 2.16.x before 2.16.5, 2.17.x before 2.17.2, 2.18.x before 2.18.1, and 2.19.x before 2.19.1 allows remote code execution during processing of a recursive "git clone" of a superproject if a .gitmodules file has a URL field beginning with a '-'...

9.8CVSS

9.7AI Score

0.161EPSS

2018-10-06 02:29 PM
536
2
cve
cve

CVE-2018-17972

An issue was discovered in the proc_pid_stack function in fs/proc/base.c in the Linux kernel through 4.18.11. It does not ensure that only root may inspect the kernel stack of an arbitrary task, allowing a local attacker to exploit racy stack unwinding and leak kernel task stack...

5.5CVSS

6AI Score

0.0004EPSS

2018-10-03 10:29 PM
367
cve
cve

CVE-2018-17581

CiffDirectory::readDirectory() at crwimage_int.cpp in Exiv2 0.26 has excessive stack consumption due to a recursive function, leading to Denial of...

6.5CVSS

6.7AI Score

0.003EPSS

2018-09-28 09:29 AM
164
cve
cve

CVE-2018-6045

Insufficient policy enforcement in DevTools in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to potentially leak user local file data via a crafted Chrome...

6.5CVSS

6.3AI Score

0.013EPSS

2018-09-25 02:29 PM
87
cve
cve

CVE-2018-17183

Artifex Ghostscript before 9.25 allowed a user-writable error exception table, which could be used by remote attackers able to supply crafted PostScript to potentially overwrite or replace error handlers to inject...

7.8CVSS

7.7AI Score

0.005EPSS

2018-09-19 03:29 PM
137
cve
cve

CVE-2018-16802

An issue was discovered in Artifex Ghostscript before 9.25. Incorrect "restoration of privilege" checking when running out of stack during exception handling could be used by attackers able to supply crafted PostScript to execute code using the "pipe" instruction. This is due to an incomplete fix.....

7.8CVSS

8.1AI Score

0.003EPSS

2018-09-10 04:29 PM
108
cve
cve

CVE-2018-16540

In Artifex Ghostscript before 9.24, attackers able to supply crafted PostScript files to the builtin PDF14 converter could use a use-after-free in copydevice handling to crash the interpreter or possibly have unspecified other...

7.8CVSS

7.9AI Score

0.002EPSS

2018-09-05 06:29 PM
198
cve
cve

CVE-2018-16541

In Artifex Ghostscript before 9.24, attackers able to supply crafted PostScript files could use incorrect free logic in pagedevice replacement to crash the...

5.5CVSS

6.1AI Score

0.002EPSS

2018-09-05 06:29 PM
100
cve
cve

CVE-2018-16539

In Artifex Ghostscript before 9.24, attackers able to supply crafted PostScript files could use incorrect access checking in temp file handling to disclose contents of files on the system otherwise not...

5.5CVSS

6AI Score

0.002EPSS

2018-09-05 06:29 PM
82
cve
cve

CVE-2018-16542

In Artifex Ghostscript before 9.24, attackers able to supply crafted PostScript files could use insufficient interpreter stack-size checking during error handling to crash the...

5.5CVSS

6.1AI Score

0.002EPSS

2018-09-05 06:29 PM
98
cve
cve

CVE-2018-16509

An issue was discovered in Artifex Ghostscript before 9.24. Incorrect "restoration of privilege" checking during handling of /invalidaccess exceptions could be used by attackers able to supply crafted PostScript to execute code using the "pipe"...

7.8CVSS

7.9AI Score

0.973EPSS

2018-09-05 06:29 AM
210
5
cve
cve

CVE-2018-16511

An issue was discovered in Artifex Ghostscript before 9.24. A type confusion in "ztype" could be used by remote attackers able to supply crafted PostScript to crash the interpreter or possibly have unspecified other...

7.8CVSS

7.9AI Score

0.005EPSS

2018-09-05 06:29 AM
87
cve
cve

CVE-2018-16435

Little CMS (aka Little Color Management System) 2.9 has an integer overflow in the AllocateDataSet function in cmscgats.c, leading to a heap-based buffer overflow in the SetData function via a crafted file in the second argument to...

5.5CVSS

5.6AI Score

0.002EPSS

2018-09-04 12:29 AM
207
cve
cve

CVE-2018-16402

libelf/elf_end.c in elfutils 0.173 allows remote attackers to cause a denial of service (double free and application crash) or possibly have unspecified other impact because it tries to decompress...

9.8CVSS

9.6AI Score

0.01EPSS

2018-09-03 07:29 PM
186
cve
cve

CVE-2018-12826

Adobe Flash Player 30.0.0.134 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.8AI Score

0.012EPSS

2018-08-29 01:29 PM
44
cve
cve

CVE-2018-12824

Adobe Flash Player 30.0.0.134 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

5.9CVSS

6.3AI Score

0.009EPSS

2018-08-29 01:29 PM
54
cve
cve

CVE-2018-12825

Adobe Flash Player 30.0.0.134 and earlier have a security bypass vulnerability. Successful exploitation could lead to security mitigation...

9.8CVSS

9.1AI Score

0.006EPSS

2018-08-29 01:29 PM
45
cve
cve

CVE-2018-12827

Adobe Flash Player 30.0.0.134 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.8AI Score

0.012EPSS

2018-08-29 01:29 PM
49
cve
cve

CVE-2018-12828

Adobe Flash Player 30.0.0.134 and earlier have a "use of a component with a known vulnerability" vulnerability. Successful exploitation could lead to privilege...

9.8CVSS

9.1AI Score

0.011EPSS

2018-08-29 01:29 PM
41
cve
cve

CVE-2018-16062

dwarf_getaranges in dwarf_getaranges.c in libdw in elfutils before 2018-08-18 allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted...

5.5CVSS

6.8AI Score

0.006EPSS

2018-08-29 03:29 AM
185
cve
cve

CVE-2017-15429

Inappropriate implementation in V8 WebAssembly JS bindings in Google Chrome prior to 63.0.3239.108 allowed a remote attacker to inject arbitrary scripts or HTML (UXSS) via a crafted HTML...

6.1CVSS

5.8AI Score

0.003EPSS

2018-08-28 08:29 PM
66
cve
cve

CVE-2017-15399

A use after free in V8 in Google Chrome prior to 62.0.3202.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

9AI Score

0.022EPSS

2018-08-28 08:29 PM
58
cve
cve

CVE-2017-15398

A stack buffer overflow in the QUIC networking stack in Google Chrome prior to 62.0.3202.89 allowed a remote attacker to gain code execution via a malicious...

9.8CVSS

9.1AI Score

0.116EPSS

2018-08-28 08:29 PM
44
cve
cve

CVE-2017-15396

A stack buffer overflow in NumberingSystem in International Components for Unicode (ICU) for C/C++ before 60.2, as used in V8 in Google Chrome prior to 62.0.3202.75 and other products, allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

6.5CVSS

7.2AI Score

0.035EPSS

2018-08-28 08:29 PM
78
cve
cve

CVE-2017-15409

Heap buffer overflow in Skia in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.6AI Score

0.012EPSS

2018-08-28 07:29 PM
51
cve
cve

CVE-2017-15412

Use after free in libxml2 before 2.9.5, as used in Google Chrome prior to 63.0.3239.84 and other products, allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.3AI Score

0.021EPSS

2018-08-28 07:29 PM
220
cve
cve

CVE-2017-15417

Inappropriate implementation in Skia canvas composite operations in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to leak cross-origin data via a crafted HTML...

5.3CVSS

5.4AI Score

0.004EPSS

2018-08-28 07:29 PM
51
cve
cve

CVE-2017-15418

Use of uninitialized memory in Skia in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML...

4.3CVSS

4.9AI Score

0.007EPSS

2018-08-28 07:29 PM
53
cve
cve

CVE-2017-15424

Insufficient policy enforcement in Omnibox in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to perform domain spoofing via IDN homographs in a crafted domain...

6.5CVSS

6.5AI Score

0.004EPSS

2018-08-28 07:29 PM
59
cve
cve

CVE-2017-15425

Insufficient policy enforcement in Omnibox in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to perform domain spoofing via IDN homographs in a crafted domain...

6.5CVSS

6.5AI Score

0.004EPSS

2018-08-28 07:29 PM
42
cve
cve

CVE-2017-15419

Insufficient policy enforcement in Resource Timing API in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to infer browsing history by triggering a leaked cross-origin URL via a crafted HTML...

6.5CVSS

6.3AI Score

0.005EPSS

2018-08-28 07:29 PM
55
cve
cve

CVE-2017-15423

Inappropriate implementation in BoringSSL SPAKE2 in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to leak the low-order bits of SHA512(password) by inspecting protocol...

5.3CVSS

5.7AI Score

0.006EPSS

2018-08-28 07:29 PM
55
cve
cve

CVE-2017-15413

Type confusion in WebAssembly in V8 in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.4AI Score

0.009EPSS

2018-08-28 07:29 PM
59
cve
cve

CVE-2017-15416

Heap buffer overflow in Blob API in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page, aka a Blink out-of-bounds...

6.5CVSS

7.1AI Score

0.01EPSS

2018-08-28 07:29 PM
50
cve
cve

CVE-2017-15407

Out-of-bounds Write in the QUIC networking stack in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to gain code execution via a malicious...

8.8CVSS

8.4AI Score

0.02EPSS

2018-08-28 07:29 PM
54
cve
cve

CVE-2017-15415

Incorrect serialization in IPC in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to leak the value of a pointer via a crafted HTML...

6.5CVSS

6.2AI Score

0.01EPSS

2018-08-28 07:29 PM
61
cve
cve

CVE-2017-15422

Integer overflow in international date handling in International Components for Unicode (ICU) for C/C++ before 60.1, as used in V8 in Google Chrome prior to 63.0.3239.84 and other products, allowed a remote attacker to perform an out of bounds memory read via a crafted HTML...

6.5CVSS

6.7AI Score

0.038EPSS

2018-08-28 07:29 PM
208
cve
cve

CVE-2017-15408

Heap buffer overflow in Omnibox in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file that is mishandled by...

8.8CVSS

8.6AI Score

0.012EPSS

2018-08-28 07:29 PM
66
cve
cve

CVE-2017-15410

Use after free in PDFium in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF...

8.8CVSS

8.7AI Score

0.013EPSS

2018-08-28 07:29 PM
56
cve
cve

CVE-2017-15411

Use after free in PDFium in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF...

8.8CVSS

8.7AI Score

0.013EPSS

2018-08-28 07:29 PM
61
cve
cve

CVE-2017-15426

Insufficient policy enforcement in Omnibox in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to perform domain spoofing via IDN homographs in a crafted domain...

6.5CVSS

6.5AI Score

0.004EPSS

2018-08-28 07:29 PM
42
cve
cve

CVE-2017-15427

Insufficient policy enforcement in Omnibox in Google Chrome prior to 63.0.3239.84 allowed a socially engineered user to XSS themselves by dragging and dropping a javascript: URL into the URL...

6.1CVSS

6.2AI Score

0.003EPSS

2018-08-28 07:29 PM
44
Total number of security vulnerabilities1046