Lucene search

K

Enterprise Linux Workstation Security Vulnerabilities

cve
cve

CVE-2018-10535

The ignore_section_sym function in elf.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, does not validate the output_section pointer in the case of a symtab entry with a "SECTION" type that has a "0" value, which allows remote attackers to cause a...

5.5CVSS

5.7AI Score

0.004EPSS

2018-04-29 03:29 PM
141
cve
cve

CVE-2018-10372

process_cu_tu_index in dwarf.c in GNU Binutils 2.30 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted binary file, as demonstrated by...

5.5CVSS

5.8AI Score

0.005EPSS

2018-04-25 09:29 AM
133
cve
cve

CVE-2018-10373

concat_filename in dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted binary file, as demonstrated by...

6.5CVSS

6.2AI Score

0.009EPSS

2018-04-25 09:29 AM
133
cve
cve

CVE-2018-10322

The xfs_dinode_verify function in fs/xfs/libxfs/xfs_inode_buf.c in the Linux kernel through 4.16.3 allows local users to cause a denial of service (xfs_ilock_attr_map_shared invalid pointer dereference) via a crafted xfs...

5.5CVSS

6.5AI Score

0.0004EPSS

2018-04-24 06:29 AM
221
cve
cve

CVE-2017-17833

OpenSLP releases in the 1.0.2 and 1.1.0 code streams have a heap-related memory corruption issue which may manifest itself as a denial-of-service or a remote code-execution...

9.8CVSS

9.4AI Score

0.008EPSS

2018-04-23 06:29 PM
89
cve
cve

CVE-2018-2783

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Security). Supported versions that are affected are Java SE: 6u181, 7u161 and 8u152; Java SE Embedded: 8u152; JRockit: R28.3.17. Difficult to exploit vulnerability allows unauthenticated attacker...

7.4CVSS

6.9AI Score

0.003EPSS

2018-04-19 02:29 AM
123
cve
cve

CVE-2018-10194

The set_text_distance function in devices/vector/gdevpdts.c in the pdfwrite component in Artifex Ghostscript through 9.22 does not prevent overflows in text-positioning calculation, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other...

7.8CVSS

7.9AI Score

0.015EPSS

2018-04-18 09:29 PM
143
cve
cve

CVE-2018-6798

An issue was discovered in Perl 5.22 through 5.26. Matching a crafted locale dependent regular expression can cause a heap-based buffer over-read and potentially information...

7.5CVSS

8AI Score

0.005EPSS

2018-04-17 08:29 PM
139
cve
cve

CVE-2018-6797

An issue was discovered in Perl 5.18 through 5.26. A crafted regular expression can cause a heap-based buffer overflow, with control over the bytes...

9.8CVSS

9.2AI Score

0.009EPSS

2018-04-17 08:29 PM
236
cve
cve

CVE-2018-10119

sot/source/sdstor/stgstrms.cxx in LibreOffice before 5.4.5.1 and 6.x before 6.0.1.1 uses an incorrect integer data type in the StgSmallStrm class, which allows remote attackers to cause a denial of service (use-after-free with write access) or possibly have unspecified other impact via a crafted...

7.8CVSS

7.9AI Score

0.016EPSS

2018-04-16 09:58 AM
132
cve
cve

CVE-2018-10120

The SwCTBWrapper::Read function in sw/source/filter/ww8/ww8toolbar.cxx in LibreOffice before 5.4.6.1 and 6.x before 6.0.2.1 does not validate a customizations index, which allows remote attackers to cause a denial of service (heap-based buffer overflow with write access) or possibly have...

7.8CVSS

8.1AI Score

0.016EPSS

2018-04-16 09:58 AM
97
cve
cve

CVE-2018-1000156

GNU Patch version 2.7.6 contains an input validation vulnerability when processing patch files, specifically the EDITOR_PROGRAM invocation (using ed) can result in code execution. This attack appear to be exploitable via a patch file processed via the patch utility. This is similar to FreeBSD's...

7.8CVSS

7.7AI Score

0.016EPSS

2018-04-06 01:29 PM
301
cve
cve

CVE-2017-7000

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. The issue involves the "SQLite" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted...

8.8CVSS

8.4AI Score

0.004EPSS

2018-04-03 06:29 AM
50
cve
cve

CVE-2018-4117

An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari before 11.1 is affected. iCloud before 7.4 on Windows is affected. iTunes before 12.7.4 on Windows is affected. watchOS before 4.3 is affected. The issue involves the fetch API in the "WebKit" component. It...

6.5CVSS

6.3AI Score

0.003EPSS

2018-04-03 06:29 AM
83
cve
cve

CVE-2018-1094

The ext4_fill_super function in fs/ext4/super.c in the Linux kernel through 4.15.15 does not always initialize the crc32c checksum driver, which allows attackers to cause a denial of service (ext4_xattr_inode_hash NULL pointer dereference and system crash) via a crafted ext4...

5.5CVSS

5.5AI Score

0.002EPSS

2018-04-02 03:29 AM
167
cve
cve

CVE-2018-7566

The Linux kernel 4.15 has a Buffer Overflow via an SNDRV_SEQ_IOCTL_SET_CLIENT_POOL ioctl write operation to /dev/snd/seq by a local...

7.8CVSS

7.5AI Score

0.0004EPSS

2018-03-30 09:29 PM
224
cve
cve

CVE-2018-8976

In Exiv2 0.26, jpgimage.cpp allows remote attackers to cause a denial of service (image.cpp Exiv2::Internal::stringFormat out-of-bounds read) via a crafted...

6.5CVSS

6.5AI Score

0.004EPSS

2018-03-25 03:29 AM
76
cve
cve

CVE-2018-1000140

rsyslog librelp version 1.2.14 and earlier contains a Buffer Overflow vulnerability in the checking of x509 certificates from a peer that can result in Remote code execution. This attack appear to be exploitable a remote attacker that can connect to rsyslog and trigger a stack buffer overflow by...

9.8CVSS

9.6AI Score

0.407EPSS

2018-03-23 09:29 PM
98
cve
cve

CVE-2018-8945

The bfd_section_from_shdr function in elf.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, allows remote attackers to cause a denial of service (segmentation fault) via a large attribute...

5.5CVSS

5.8AI Score

0.009EPSS

2018-03-22 09:29 PM
214
cve
cve

CVE-2018-8905

In LibTIFF 4.0.9, a heap-based buffer overflow occurs in the function LZWDecodeCompat in tif_lzw.c via a crafted TIFF file, as demonstrated by...

8.8CVSS

8.6AI Score

0.003EPSS

2018-03-22 04:29 AM
129
cve
cve

CVE-2018-8088

org.slf4j.ext.EventData in the slf4j-ext module in QOS.CH SLF4J before 1.8.0-beta2 allows remote attackers to bypass intended access restrictions via crafted data. EventData in the slf4j-ext module in QOS.CH SLF4J, has been fixed in SLF4J versions 1.7.26 later and in the 2.0.x...

9.8CVSS

9.2AI Score

0.022EPSS

2018-03-20 04:29 PM
158
8
cve
cve

CVE-2018-1000120

A buffer overflow exists in curl 7.12.3 to and including curl 7.58.0 in the FTP URL handling that allows an attacker to cause a denial of service or...

9.8CVSS

9.3AI Score

0.005EPSS

2018-03-14 06:29 PM
234
cve
cve

CVE-2018-1000122

A buffer over-read exists in curl 7.20.0 to and including curl 7.58.0 in the RTSP+RTP handling code that allows an attacker to cause a denial of service or information...

9.1CVSS

9.2AI Score

0.005EPSS

2018-03-14 06:29 PM
211
2
cve
cve

CVE-2018-1000121

A NULL pointer dereference exists in curl 7.21.0 to and including curl 7.58.0 in the LDAP code that allows an attacker to cause a denial of...

7.5CVSS

8.2AI Score

0.009EPSS

2018-03-14 06:29 PM
191
cve
cve

CVE-2018-7750

transport.py in the SSH server implementation of Paramiko before 1.17.6, 1.18.x before 1.18.5, 2.0.x before 2.0.8, 2.1.x before 2.1.5, 2.2.x before 2.2.3, 2.3.x before 2.3.2, and 2.4.x before 2.4.1 does not properly check whether authentication is completed before processing other requests, as...

9.8CVSS

9.4AI Score

0.066EPSS

2018-03-13 06:29 PM
340
cve
cve

CVE-2018-7858

Quick Emulator (aka QEMU), when built with the Cirrus CLGD 54xx VGA Emulator support, allows local guest OS privileged users to cause a denial of service (out-of-bounds access and QEMU process crash) by leveraging incorrect region calculation when updating VGA...

5.5CVSS

5.8AI Score

0.001EPSS

2018-03-12 09:29 PM
168
2
cve
cve

CVE-2014-8130

The _TIFFmalloc function in tif_unix.c in LibTIFF 4.0.3 does not reject a zero size, which allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted TIFF image that is mishandled by the TIFFWriteScanline function in tif_write.c, as demonstrated....

6.5CVSS

7.2AI Score

0.003EPSS

2018-03-12 02:29 AM
55
cve
cve

CVE-2018-7740

The resv_map_release function in mm/hugetlb.c in the Linux kernel through 4.15.7 allows local users to cause a denial of service (BUG) via a crafted application that makes mmap system calls and has a large pgoff argument to the remap_file_pages system...

5.5CVSS

5.4AI Score

0.0004EPSS

2018-03-07 08:29 AM
199
cve
cve

CVE-2018-5730

MIT krb5 1.6 or later allows an authenticated kadmin with permission to add principals to an LDAP Kerberos database to circumvent a DN containership check by supplying both a "linkdn" and "containerdn" database argument, or by supplying a DN string which is a left extension of a container DN...

3.8CVSS

4.5AI Score

0.002EPSS

2018-03-06 08:29 PM
189
cve
cve

CVE-2018-5729

MIT krb5 1.6 or later allows an authenticated kadmin with permission to add principals to an LDAP Kerberos database to cause a denial of service (NULL pointer dereference) or bypass a DN container check by supplying tagged data that is internal to the database...

4.7CVSS

4.9AI Score

0.002EPSS

2018-03-06 08:29 PM
184
cve
cve

CVE-2018-7727

An issue was discovered in ZZIPlib 0.13.68. There is a memory leak triggered in the function zzip_mem_disk_new in memdisk.c, which will lead to a denial of service...

6.5CVSS

6AI Score

0.001EPSS

2018-03-06 05:29 PM
54
cve
cve

CVE-2018-7726

An issue was discovered in ZZIPlib 0.13.68. There is a bus error caused by the __zzip_parse_root_directory function of zip.c. Attackers could leverage this vulnerability to cause a denial of service via a crafted zip...

6.5CVSS

5.9AI Score

0.003EPSS

2018-03-06 05:29 PM
64
cve
cve

CVE-2018-7725

An issue was discovered in ZZIPlib 0.13.68. An invalid memory address dereference was discovered in zzip_disk_fread in mmapped.c. The vulnerability causes an application crash, which leads to denial of...

6.5CVSS

6AI Score

0.003EPSS

2018-03-06 05:29 PM
64
cve
cve

CVE-2018-7642

The swap_std_reloc_in function in aoutx.h in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, allows remote attackers to cause a denial of service (aout_32_swap_std_reloc_out NULL pointer dereference and application crash) via a crafted ELF file, as...

5.5CVSS

5.7AI Score

0.004EPSS

2018-03-02 03:29 PM
210
cve
cve

CVE-2018-7643

The display_debug_ranges function in dwarf.c in GNU Binutils 2.30 allows remote attackers to cause a denial of service (integer overflow and application crash) or possibly have unspecified other impact via a crafted ELF file, as demonstrated by...

7.8CVSS

7.8AI Score

0.008EPSS

2018-03-02 03:29 PM
209
cve
cve

CVE-2018-7550

The load_multiboot function in hw/i386/multiboot.c in Quick Emulator (aka QEMU) allows local guest OS users to execute arbitrary code on the QEMU host via a mh_load_end_addr value greater than mh_bss_end_addr, which triggers an out-of-bounds read or write memory...

8.8CVSS

8.4AI Score

0.001EPSS

2018-03-01 05:29 PM
106
cve
cve

CVE-2018-7568

The parse_die function in dwarf1.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, allows remote attackers to cause a denial of service (integer overflow and application crash) via an ELF file with corrupt dwarf1 debug information, as demonstrated by.....

5.5CVSS

6AI Score

0.004EPSS

2018-02-28 09:29 PM
206
cve
cve

CVE-2018-7569

dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, allows remote attackers to cause a denial of service (integer underflow or overflow, and application crash) via an ELF file with a corrupt DWARF FORM block, as demonstrated by...

5.5CVSS

5.9AI Score

0.008EPSS

2018-02-28 09:29 PM
201
cve
cve

CVE-2018-7549

In params.c in zsh through 5.4.2, there is a crash during a copy of an empty hash table, as demonstrated by typeset...

7.5CVSS

8.3AI Score

0.004EPSS

2018-02-27 10:29 PM
68
cve
cve

CVE-2018-6764

util/virlog.c in libvirt does not properly determine the hostname on LXC container startup, which allows local guest OS users to bypass an intended container protection mechanism and execute arbitrary commands via a crafted NSS...

7.8CVSS

7.5AI Score

0.001EPSS

2018-02-23 05:29 PM
92
cve
cve

CVE-2018-7225

An issue was discovered in LibVNCServer through 0.9.11. rfbProcessClientNormalMessage() in rfbserver.c does not sanitize msg.cct.length, leading to access to uninitialized and potentially sensitive data or possibly unspecified other impact (e.g., an integer overflow) via specially crafted VNC...

9.8CVSS

9.6AI Score

0.013EPSS

2018-02-19 03:29 PM
119
cve
cve

CVE-2018-7208

In the coff_pointerize_aux function in coffgen.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, an index is not validated, which allows remote attackers to cause a denial of service (segmentation fault) or possibly have unspecified other impact via a....

7.8CVSS

7.7AI Score

0.009EPSS

2018-02-18 04:29 AM
221
cve
cve

CVE-2018-6927

The futex_requeue function in kernel/futex.c in the Linux kernel before 4.14.15 might allow attackers to cause a denial of service (integer overflow) or possibly have unspecified other impact by triggering a negative wake or requeue...

7.8CVSS

7.6AI Score

0.001EPSS

2018-02-12 07:29 PM
221
cve
cve

CVE-2018-1000026

Linux Linux kernel version at least v4.8 onwards, probably well before contains a Insufficient input validation vulnerability in bnx2x network card driver that can result in DoS: Network card firmware assertion takes card off-line. This attack appear to be exploitable via An attacker on a must...

7.7CVSS

6.9AI Score

0.003EPSS

2018-02-09 11:29 PM
273
cve
cve

CVE-2018-6871

LibreOffice before 5.4.5 and 6.x before 6.0.1 allows remote attackers to read arbitrary files via =WEBSERVICE calls in a document, which use the COM.MICROSOFT.WEBSERVICE...

9.8CVSS

9.1AI Score

0.593EPSS

2018-02-09 06:29 AM
199
cve
cve

CVE-2018-4877

A use-after-free vulnerability was discovered in Adobe Flash Player before 28.0.0.161. This vulnerability occurs due to a dangling pointer in the Primetime SDK related to media player's quality of service functionality. A successful attack can lead to arbitrary code...

9.8CVSS

9.4AI Score

0.011EPSS

2018-02-06 09:29 PM
53
cve
cve

CVE-2018-4878

A use-after-free vulnerability was discovered in Adobe Flash Player before 28.0.0.161. This vulnerability occurs due to a dangling pointer in the Primetime SDK related to media player handling of listener objects. A successful attack can lead to arbitrary code execution. This was exploited in the.....

9.8CVSS

8.8AI Score

0.973EPSS

2018-02-06 09:29 PM
1292
In Wild
1
cve
cve

CVE-2018-6560

In dbus-proxy/flatpak-proxy.c in Flatpak before 0.8.9, and 0.9.x and 0.10.x before 0.10.3, crafted D-Bus messages to the host can be used to break out of the sandbox, because whitespace handling in the proxy is not identical to whitespace handling in the...

8.8CVSS

8.4AI Score

0.001EPSS

2018-02-02 02:29 PM
55
cve
cve

CVE-2018-6485

An integer overflow in the implementation of the posix_memalign in memalign functions in the GNU C Library (aka glibc or libc6) 2.26 and earlier could cause these functions to return a pointer to a heap area that is too small, potentially leading to heap...

9.8CVSS

8.5AI Score

0.005EPSS

2018-02-01 02:29 PM
241
cve
cve

CVE-2018-1000001

In glibc 2.26 and earlier there is confusion in the usage of getcwd() by realpath() which can be used to write before the destination buffer leading to a buffer underflow and potential code...

7.8CVSS

7.8AI Score

0.005EPSS

2018-01-31 02:29 PM
184
In Wild
4
Total number of security vulnerabilities1046