Lucene search

K

Enterprise Linux Workstation Security Vulnerabilities

cve
cve

CVE-2017-5053

An out-of-bounds read in V8 in Google Chrome prior to 57.0.2987.133 for Linux, Windows, and Mac, and 57.0.2987.132 for Android, allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page, related to...

9.6CVSS

8.8AI Score

0.4EPSS

2017-10-27 05:29 AM
61
cve
cve

CVE-2017-5083

Inappropriate implementation in Blink in Google Chrome prior to 59.0.3071.86 for Mac, Windows, and Linux, and 59.0.3071.92 for Android, allowed a remote attacker to display UI on a non attacker controlled tab via a crafted HTML...

4.3CVSS

4.9AI Score

0.006EPSS

2017-10-27 05:29 AM
63
cve
cve

CVE-2017-5093

Inappropriate implementation in modal dialog handling in Blink in Google Chrome prior to 60.0.3112.78 for Mac, Windows, Linux, and Android allowed a remote attacker to prevent a full screen warning from being displayed via a crafted HTML...

6.5CVSS

6.2AI Score

0.006EPSS

2017-10-27 05:29 AM
74
cve
cve

CVE-2017-5094

Type confusion in extensions JavaScript bindings in Google Chrome prior to 60.0.3112.78 for Mac, Windows, Linux, and Android allowed a remote attacker to potentially maliciously modify objects via a crafted HTML...

6.5CVSS

6.4AI Score

0.008EPSS

2017-10-27 05:29 AM
56
cve
cve

CVE-2017-5110

Inappropriate implementation of the web payments API on blob: and data: schemes in Web Payments in Google Chrome prior to 60.0.3112.78 for Mac, Windows, Linux, and Android allowed a remote attacker to spoof the contents of the Omnibox via a crafted HTML...

6.5CVSS

6.1AI Score

0.005EPSS

2017-10-27 05:29 AM
88
cve
cve

CVE-2017-5113

Math overflow in Skia in Google Chrome prior to 61.0.3163.79 for Mac, Windows, and Linux, and 61.0.3163.81 for Android, allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.5AI Score

0.02EPSS

2017-10-27 05:29 AM
57
cve
cve

CVE-2017-5114

Inappropriate use of partition alloc in PDFium in Google Chrome prior to 61.0.3163.79 for Linux, Windows, and Mac, and 61.0.3163.81 for Android, allowed a remote attacker to potentially exploit memory corruption via a crafted PDF...

8.8CVSS

8.2AI Score

0.015EPSS

2017-10-27 05:29 AM
51
cve
cve

CVE-2017-5078

Insufficient validation of untrusted input in Blink's mailto: handling in Google Chrome prior to 59.0.3071.86 for Linux, Windows, and Mac allowed a remote attacker to perform command injection via a crafted HTML page, a similar issue to CVE-2004-0121. For example, characters such as * have an...

8.8CVSS

8.4AI Score

0.022EPSS

2017-10-27 05:29 AM
51
cve
cve

CVE-2017-5063

A numeric overflow in Skia in Google Chrome prior to 58.0.3029.81 for Linux, Windows, and Mac, and 58.0.3029.83 for Android, allowed a remote attacker to perform an out of bounds memory read via a crafted HTML...

8.8CVSS

6.6AI Score

0.016EPSS

2017-10-27 05:29 AM
53
cve
cve

CVE-2017-5067

An insufficient watchdog timer in navigation in Google Chrome prior to 58.0.3029.81 for Linux, Windows, and Mac allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML...

6.5CVSS

6.1AI Score

0.006EPSS

2017-10-27 05:29 AM
53
cve
cve

CVE-2017-5068

Incorrect handling of picture ID in WebRTC in Google Chrome prior to 58.0.3029.96 for Mac, Windows, and Linux allowed a remote attacker to trigger a race condition via a crafted HTML...

7.5CVSS

7.1AI Score

0.007EPSS

2017-10-27 05:29 AM
66
cve
cve

CVE-2017-5091

A use after free in IndexedDB in Google Chrome prior to 60.0.3112.78 for Linux, Android, Windows, and Mac allowed a remote attacker to perform an out of bounds memory read via a crafted HTML...

8.8CVSS

8.2AI Score

0.022EPSS

2017-10-27 05:29 AM
52
cve
cve

CVE-2017-5102

Use of an uninitialized value in Skia in Google Chrome prior to 60.0.3112.78 for Mac, Windows, Linux, and Android allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML...

4.3CVSS

4.8AI Score

0.01EPSS

2017-10-27 05:29 AM
47
cve
cve

CVE-2017-5105

Insufficient Policy Enforcement in Omnibox in Google Chrome prior to 60.0.3112.78 for Mac, Windows, Linux, and Android allowed a remote attacker to perform domain spoofing via IDN homographs in a crafted domain...

6.5CVSS

6.4AI Score

0.006EPSS

2017-10-27 05:29 AM
52
cve
cve

CVE-2017-5107

A timing attack in SVG rendering in Google Chrome prior to 60.0.3112.78 for Linux, Windows, and Mac allowed a remote attacker to extract pixel values from a cross-origin page being iframe'd via a crafted HTML...

5.3CVSS

5.6AI Score

0.005EPSS

2017-10-27 05:29 AM
70
cve
cve

CVE-2017-5109

Inappropriate implementation of unload handler handling in permission prompts in Google Chrome prior to 60.0.3112.78 for Linux, Windows, and Mac allowed a remote attacker to display UI on a non attacker controlled tab via a crafted HTML...

4.3CVSS

5AI Score

0.006EPSS

2017-10-27 05:29 AM
69
cve
cve

CVE-2017-5059

Type confusion in Blink in Google Chrome prior to 58.0.3029.81 for Linux, Windows, and Mac, and 58.0.3029.83 for Android, allowed a remote attacker to potentially obtain code execution via a crafted HTML...

8.8CVSS

8.2AI Score

0.168EPSS

2017-10-27 05:29 AM
70
cve
cve

CVE-2017-5060

Insufficient Policy Enforcement in Omnibox in Google Chrome prior to 58.0.3029.81 for Mac, Windows, and Linux, and 58.0.3029.83 for Android, allowed a remote attacker to perform domain spoofing via IDN homographs in a crafted domain...

6.5CVSS

6.5AI Score

0.006EPSS

2017-10-27 05:29 AM
65
cve
cve

CVE-2017-5062

A use after free in Chrome Apps in Google Chrome prior to 58.0.3029.81 for Mac, Windows, and Linux, and 58.0.3029.83 for Android, allowed a remote attacker to potentially perform out of bounds memory access via a crafted Chrome...

8.8CVSS

8.3AI Score

0.012EPSS

2017-10-27 05:29 AM
71
cve
cve

CVE-2017-5070

Type confusion in V8 in Google Chrome prior to 59.0.3071.86 for Linux, Windows, and Mac, and 59.0.3071.92 for Android, allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML...

8.8CVSS

8.5AI Score

0.226EPSS

2017-10-27 05:29 AM
863
In Wild
cve
cve

CVE-2017-5071

Insufficient validation of untrusted input in V8 in Google Chrome prior to 59.0.3071.86 for Linux, Windows and Mac, and 59.0.3071.92 for Android allowed a remote attacker to perform an out of bounds memory read via a crafted HTML...

6.3CVSS

6.2AI Score

0.008EPSS

2017-10-27 05:29 AM
70
cve
cve

CVE-2017-5073

Use after free in print preview in Blink in Google Chrome prior to 59.0.3071.86 for Linux, Windows, and Mac, and 59.0.3071.92 for Android, allowed a remote attacker to perform an out of bounds memory read via a crafted HTML...

8.8CVSS

8.4AI Score

0.016EPSS

2017-10-27 05:29 AM
47
cve
cve

CVE-2017-5075

Inappropriate implementation in CSP reporting in Blink in Google Chrome prior to 59.0.3071.86 for Linux, Windows, and Mac, and 59.0.3071.92 for Android, allowed a remote attacker to obtain the value of url fragments via a crafted HTML...

4.3CVSS

4.8AI Score

0.006EPSS

2017-10-27 05:29 AM
54
cve
cve

CVE-2017-5076

Insufficient Policy Enforcement in Omnibox in Google Chrome prior to 59.0.3071.86 for Mac, Windows, and Linux, and 59.0.3071.92 for Android, allowed a remote attacker to perform domain spoofing via IDN homographs in a crafted domain...

6.5CVSS

6.5AI Score

0.006EPSS

2017-10-27 05:29 AM
53
cve
cve

CVE-2017-5077

Insufficient validation of untrusted input in Skia in Google Chrome prior to 59.0.3071.86 for Linux, Windows, and Mac, and 59.0.3071.92 for Android, allowed a remote attacker to perform an out of bounds memory read via a crafted HTML...

8.8CVSS

7.9AI Score

0.016EPSS

2017-10-27 05:29 AM
51
cve
cve

CVE-2017-5081

Lack of verification of an extension's locale folder in Google Chrome prior to 59.0.3071.86 for Mac, Windows, and Linux, and 59.0.3071.92 for Android, allowed an attacker with local write access to modify extensions by modifying extension...

3.3CVSS

5.1AI Score

0.0004EPSS

2017-10-27 05:29 AM
51
cve
cve

CVE-2017-5088

Insufficient validation of untrusted input in V8 in Google Chrome prior to 59.0.3071.104 for Mac, Windows, and Linux, and 59.0.3071.117 for Android, allowed a remote attacker to perform out of bounds memory access via a crafted HTML...

8.8CVSS

8AI Score

0.016EPSS

2017-10-27 05:29 AM
79
cve
cve

CVE-2017-5101

Inappropriate implementation in Omnibox in Google Chrome prior to 60.0.3112.78 for Linux, Windows, and Mac allowed a remote attacker to spoof the contents of the Omnibox via a crafted HTML...

6.5CVSS

6.1AI Score

0.007EPSS

2017-10-27 05:29 AM
55
cve
cve

CVE-2017-5103

Use of an uninitialized value in Skia in Google Chrome prior to 60.0.3112.78 for Linux, Windows, and Mac allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML...

4.3CVSS

5AI Score

0.01EPSS

2017-10-27 05:29 AM
49
cve
cve

CVE-2017-5118

Blink in Google Chrome prior to 61.0.3163.79 for Mac, Windows, and Linux, and 61.0.3163.81 for Android, failed to correctly propagate CSP restrictions to javascript scheme pages, which allowed a remote attacker to bypass content security policy via a crafted HTML...

4.3CVSS

5AI Score

0.007EPSS

2017-10-27 05:29 AM
43
cve
cve

CVE-2017-15906

The process_open function in sftp-server.c in OpenSSH before 7.6 does not properly prevent write operations in readonly mode, which allows attackers to create zero-length...

5.3CVSS

5.3AI Score

0.007EPSS

2017-10-26 03:29 AM
9769
2
cve
cve

CVE-2017-11292

Adobe Flash Player version 27.0.0.159 and earlier has a flawed bytecode verification procedure, which allows for an untrusted value to be used in the calculation of an array index. This can lead to type confusion, and successful exploitation could lead to arbitrary code...

8.8CVSS

8.4AI Score

0.03EPSS

2017-10-22 07:29 PM
843
In Wild
cve
cve

CVE-2017-10379

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Client programs). Supported versions that are affected are 5.5.57 and earlier, 5.6.37 and earlier and 5.7.19 and earlier. Easily exploitable vulnerability allows low privileged attacker with network access via multiple...

6.5CVSS

4.8AI Score

0.003EPSS

2017-10-19 05:29 PM
102
4
cve
cve

CVE-2017-1000111

Linux kernel: heap out-of-bounds in AF_PACKET sockets. This new issue is analogous to previously disclosed CVE-2016-8655. In both cases, a socket option that changes socket state may race with safety checks in packet_set_ring. Previously with PACKET_VERSION. This time with PACKET_RESERVE. The...

7.8CVSS

7.8AI Score

0.001EPSS

2017-10-05 01:29 AM
201
cve
cve

CVE-2017-1000115

Mercurial prior to version 4.3 is vulnerable to a missing symlink check that can malicious repositories to modify files outside the...

7.5CVSS

8.2AI Score

0.014EPSS

2017-10-05 01:29 AM
83
cve
cve

CVE-2017-1000116

Mercurial prior to 4.3 did not adequately sanitize hostnames passed to ssh, leading to possible shell-injection...

9.8CVSS

8.9AI Score

0.004EPSS

2017-10-05 01:29 AM
99
cve
cve

CVE-2017-14491

Heap-based buffer overflow in dnsmasq before 2.78 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted DNS...

9.8CVSS

9AI Score

0.303EPSS

2017-10-04 01:29 AM
312
3
cve
cve

CVE-2017-13704

In dnsmasq before 2.78, if the DNS packet size does not match the expected size, the size parameter in a memset call gets a negative value. As it is an unsigned value, memset ends up writing up to 0xffffffff zero's (0xffffffffffffffff in 64 bit platforms), making dnsmasq...

7.5CVSS

8.2AI Score

0.648EPSS

2017-10-03 01:29 AM
162
cve
cve

CVE-2017-14492

Heap-based buffer overflow in dnsmasq before 2.78 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted IPv6 router advertisement...

9.8CVSS

8.9AI Score

0.923EPSS

2017-10-03 01:29 AM
309
cve
cve

CVE-2017-14493

Stack-based buffer overflow in dnsmasq before 2.78 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted DHCPv6...

9.8CVSS

8.9AI Score

0.137EPSS

2017-10-03 01:29 AM
369
cve
cve

CVE-2017-14495

Memory leak in dnsmasq before 2.78, when the --add-mac, --add-cpe-id or --add-subnet option is specified, allows remote attackers to cause a denial of service (memory consumption) via vectors involving DNS response...

7.5CVSS

8.1AI Score

0.899EPSS

2017-10-03 01:29 AM
200
cve
cve

CVE-2017-14496

Integer underflow in the add_pseudoheader function in dnsmasq before 2.78 , when the --add-mac, --add-cpe-id or --add-subnet option is specified, allows remote attackers to cause a denial of service via a crafted DNS...

7.5CVSS

8.1AI Score

0.071EPSS

2017-10-03 01:29 AM
698
cve
cve

CVE-2017-14494

dnsmasq before 2.78, when configured as a relay, allows remote attackers to obtain sensitive memory information via vectors involving handling DHCPv6 forwarded...

5.9CVSS

7.1AI Score

0.017EPSS

2017-10-03 01:29 AM
215
cve
cve

CVE-2015-7837

The Linux kernel, as used in Red Hat Enterprise Linux 7, kernel-rt, and Enterprise MRG 2 and when booted with UEFI Secure Boot enabled, allows local users to bypass intended securelevel/secureboot restrictions by leveraging improper handling of secure_boot flag across kexec...

5.5CVSS

5.9AI Score

0.0004EPSS

2017-09-19 04:29 PM
200
2
cve
cve

CVE-2017-1000251

The native Bluetooth stack in the Linux Kernel (BlueZ), starting at the Linux kernel version 2.6.32 and up to and including 4.13.1, are vulnerable to a stack overflow vulnerability in the processing of L2CAP configuration responses resulting in Remote code execution in kernel...

8CVSS

7.9AI Score

0.008EPSS

2017-09-12 05:29 PM
531
cve
cve

CVE-2017-1000083

backend/comics/comics-document.c (aka the comic book backend) in GNOME Evince before 3.24.1 allows remote attackers to execute arbitrary commands via a .cbt file that is a TAR archive containing a filename beginning with a "--" command-line option substring, as demonstrated by a...

7.8CVSS

7.7AI Score

0.142EPSS

2017-09-05 06:29 AM
147
cve
cve

CVE-2017-0900

RubyGems version 2.6.12 and earlier is vulnerable to maliciously crafted gem specifications to cause a denial of service attack against RubyGems clients who have issued a query...

7.5CVSS

8AI Score

0.021EPSS

2017-08-31 08:29 PM
109
cve
cve

CVE-2017-14064

Ruby through 2.2.7, 2.3.x through 2.3.4, and 2.4.x through 2.4.1 can expose arbitrary memory during a JSON.generate call. The issues lies in using strdup in ext/json/ext/generator/generator.c, which will stop after encountering a '\0' byte, returning a pointer to a string of length zero, which is.....

9.8CVSS

9.2AI Score

0.006EPSS

2017-08-31 05:29 PM
151
cve
cve

CVE-2017-5208

Integer overflow in the wrestool program in icoutils before 0.31.1 allows remote attackers to cause a denial of service (memory corruption) via a crafted executable, which triggers a denial of service (application crash) or the possibility of execution of arbitrary...

8.8CVSS

8AI Score

0.028EPSS

2017-08-22 06:29 PM
46
cve
cve

CVE-2015-3405

ntp-keygen in ntp 4.2.8px before 4.2.8p2-RC2 and 4.3.x before 4.3.12 does not generate MD5 keys with sufficient entropy on big endian machines when the lowest order byte of the temp variable is between 0x20 and 0x7f and not #, which might allow remote attackers to obtain the value of generated MD5....

7.5CVSS

7.2AI Score

0.003EPSS

2017-08-09 04:29 PM
89
Total number of security vulnerabilities1046