Lucene search

K

Linux Enterprise Server Security Vulnerabilities

cve
cve

CVE-2015-1931

IBM Java Security Components in IBM SDK, Java Technology Edition 8 before SR1 FP10, 7 R1 before SR3 FP10, 7 before SR9 FP10, 6 R1 before SR8 FP7, 6 before SR16 FP7, and 5.0 before SR16 FP13 stores plaintext information in memory dumps, which allows local users to obtain sensitive information by...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-09-29 03:15 AM
65
3
cve
cve

CVE-2022-27239

In cifs-utils through 6.14, a stack-based buffer overflow when parsing the mount.cifs ip= command-line argument could lead to local attackers gaining root...

7.8CVSS

7.5AI Score

0.001EPSS

2022-04-27 02:15 PM
108
6
cve
cve

CVE-2021-45082

An issue was discovered in Cobbler before 3.3.1. In the templar.py file, the function check_for_invalid_imports can allow Cheetah code to import Python modules via the "#from MODULE import" substring. (Only lines beginning with #import are...

7.8CVSS

7.5AI Score

0.001EPSS

2022-02-19 12:15 AM
147
cve
cve

CVE-2021-4034

A local privilege escalation vulnerability was found on polkit's pkexec utility. The pkexec application is a setuid tool designed to allow unprivileged users to run commands as privileged users according predefined policies. The current version of pkexec doesn't handle the calling parameters count....

7.8CVSS

7.6AI Score

0.0005EPSS

2022-01-28 08:15 PM
1599
In Wild
7
cve
cve

CVE-2002-20001

The Diffie-Hellman Key Agreement Protocol allows remote attackers (from the client side) to send arbitrary numbers that are actually not public keys, and trigger expensive server-side DHE modular-exponentiation calculations, aka a D(HE)at or D(HE)ater attack. The client needs very little CPU...

7.5CVSS

7.5AI Score

0.01EPSS

2021-11-11 07:15 PM
182
2
cve
cve

CVE-2018-10195

lrzsz before version 0.12.21~rc can leak information to the receiving side due to an incorrect length check in the function zsdata that causes a size_t to wrap...

7.1CVSS

6.6AI Score

0.0004EPSS

2021-06-02 02:15 PM
138
8
cve
cve

CVE-2014-1947

Stack-based buffer overflow in the WritePSDImage function in coders/psd.c in ImageMagick 6.5.4 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large number of layers in a PSD image, involving the L%02ld string, a different...

7.8CVSS

8.4AI Score

0.01EPSS

2020-02-17 09:15 PM
74
cve
cve

CVE-2006-7246

NetworkManager 0.9.x does not pin a certificate's subject to an ESSID when 802.11X authentication is...

6.8CVSS

6.5AI Score

0.001EPSS

2020-01-27 03:15 PM
27
cve
cve

CVE-2010-3782

obs-server before 1.7.7 allows logins by 'unconfirmed' accounts due to a bug in the REST api...

8.8CVSS

8.5AI Score

0.001EPSS

2020-01-02 07:15 PM
60
cve
cve

CVE-2017-16232

LibTIFF 4.0.8 has multiple memory leak vulnerabilities, which allow attackers to cause a denial of service (memory consumption), as demonstrated by tif_open.c, tif_lzw.c, and tif_aux.c. NOTE: Third parties were unable to reproduce the...

7.5CVSS

7.2AI Score

0.017EPSS

2019-03-21 03:59 PM
79
cve
cve

CVE-2018-19539

An issue was discovered in JasPer 2.0.14. There is an access violation in the function jas_image_readcmpt in libjasper/base/jas_image.c, leading to a denial of...

6.5CVSS

6.9AI Score

0.002EPSS

2018-11-26 03:29 AM
139
cve
cve

CVE-2018-19540

An issue was discovered in JasPer 1.900.8, 1.900.9, 1.900.10, 1.900.11, 1.900.12, 1.900.13, 1.900.14, 1.900.15, 1.900.16, 1.900.17, 1.900.18, 1.900.19, 1.900.20, 1.900.21, 1.900.22, 1.900.23, 1.900.24, 1.900.25, 1.900.26, 1.900.27, 1.900.28, 1.900.29, 1.900.30, 1.900.31, 2.0.0, 2.0.1, 2.0.2,...

8.8CVSS

8.6AI Score

0.009EPSS

2018-11-26 03:29 AM
133
2
cve
cve

CVE-2018-19542

An issue was discovered in JasPer 2.0.14. There is a NULL pointer dereference in the function jp2_decode in libjasper/jp2/jp2_dec.c, leading to a denial of...

6.5CVSS

6.5AI Score

0.001EPSS

2018-11-26 03:29 AM
200
cve
cve

CVE-2018-19543

An issue was discovered in JasPer 2.0.14. There is a heap-based buffer over-read of size 8 in the function jp2_decode in...

7.8CVSS

7.6AI Score

0.002EPSS

2018-11-26 03:29 AM
119
cve
cve

CVE-2018-19541

An issue was discovered in JasPer 1.900.8, 1.900.9, 1.900.10, 1.900.11, 1.900.12, 1.900.13, 1.900.14, 1.900.15, 1.900.16, 1.900.17, 1.900.18, 1.900.19, 1.900.20, 1.900.21, 1.900.22, 1.900.23, 1.900.24, 1.900.25, 1.900.26, 1.900.27, 1.900.28, 1.900.29, 1.900.30, 1.900.31, 2.0.0, 2.0.1, 2.0.2,...

8.8CVSS

8.5AI Score

0.005EPSS

2018-11-26 03:29 AM
146
cve
cve

CVE-2018-18873

An issue was discovered in JasPer 2.0.14. There is a NULL pointer dereference in the function ras_putdatastd in...

5.5CVSS

6.5AI Score

0.001EPSS

2018-10-31 04:29 PM
188
cve
cve

CVE-2018-18584

In mspack/cab.h in libmspack before 0.8alpha and cabextract before 1.8, the CAB block input buffer is one byte too small for the maximal Quantum block, leading to an out-of-bounds...

6.5CVSS

6.5AI Score

0.345EPSS

2018-10-23 02:29 AM
116
5
cve
cve

CVE-2018-18585

chmd_read_headers in mspack/chmd.c in libmspack before 0.8alpha accepts a filename that has '\0' as its first or second character (such as the "/\0"...

4.3CVSS

5.4AI Score

0.005EPSS

2018-10-23 02:29 AM
104
cve
cve

CVE-2018-17962

Qemu has a Buffer Overflow in pcnet_receive in hw/net/pcnet.c because an incorrect integer data type is...

7.5CVSS

8.4AI Score

0.008EPSS

2018-10-09 10:29 PM
95
cve
cve

CVE-2016-1000030

Pidgin version <2.11.0 contains a vulnerability in X.509 Certificates imports specifically due to improper check of return values from gnutls_x509_crt_init() and gnutls_x509_crt_import() that can result in code execution. This attack appear to be exploitable via custom X.509 certificate from...

9.8CVSS

9.5AI Score

0.009EPSS

2018-09-05 05:29 PM
18
cve
cve

CVE-2018-7566

The Linux kernel 4.15 has a Buffer Overflow via an SNDRV_SEQ_IOCTL_SET_CLIENT_POOL ioctl write operation to /dev/snd/seq by a local...

7.8CVSS

7.5AI Score

0.0004EPSS

2018-03-30 09:29 PM
224
cve
cve

CVE-2017-18017

The tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c in the Linux kernel before 4.11, and 4.9.x before 4.9.36, allows remote attackers to cause a denial of service (use-after-free and memory corruption) or possibly have unspecified other impact by leveraging the presence of xt_TCPMSS in.....

9.8CVSS

9.3AI Score

0.954EPSS

2018-01-03 06:29 AM
421
cve
cve

CVE-2017-17806

The HMAC implementation (crypto/hmac.c) in the Linux kernel before 4.14.8 does not validate that the underlying cryptographic hash algorithm is unkeyed, allowing a local attacker able to use the AF_ALG-based hash interface (CONFIG_CRYPTO_USER_API_HASH) and the SHA-3 hash algorithm...

7.8CVSS

6.5AI Score

0.0004EPSS

2017-12-20 11:29 PM
141
cve
cve

CVE-2017-17805

The Salsa20 encryption algorithm in the Linux kernel before 4.14.8 does not correctly handle zero-length inputs, allowing a local attacker able to use the AF_ALG-based skcipher interface (CONFIG_CRYPTO_USER_API_SKCIPHER) to cause a denial of service (uninitialized-memory free and kernel crash) or.....

7.8CVSS

6.7AI Score

0.0004EPSS

2017-12-20 11:29 PM
226
cve
cve

CVE-2017-17558

The usb_destroy_configuration function in drivers/usb/core/config.c in the USB core subsystem in the Linux kernel through 4.14.5 does not consider the maximum number of configurations and interfaces before attempting to release resources, which allows local users to cause a denial of service...

6.6CVSS

6.9AI Score

0.0004EPSS

2017-12-12 03:29 PM
139
cve
cve

CVE-2017-15115

The sctp_do_peeloff function in net/sctp/socket.c in the Linux kernel before 4.14 does not check whether the intended netns is used in a peel-off action, which allows local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via crafted...

7.8CVSS

7.6AI Score

0.0004EPSS

2017-11-15 09:29 PM
222
cve
cve

CVE-2017-13087

Wi-Fi Protected Access (WPA and WPA2) that support 802.11v allows reinstallation of the Group Temporal Key (GTK) when processing a Wireless Network Management (WNM) Sleep Mode Response frame, allowing an attacker within radio range to replay frames from access points to...

5.3CVSS

6.4AI Score

0.001EPSS

2017-10-17 01:29 PM
195
cve
cve

CVE-2017-14491

Heap-based buffer overflow in dnsmasq before 2.78 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted DNS...

9.8CVSS

9AI Score

0.303EPSS

2017-10-04 01:29 AM
312
3
cve
cve

CVE-2015-5194

The log_config_command function in ntp_parser.y in ntpd in NTP before 4.2.7p42 allows remote attackers to cause a denial of service (ntpd crash) via crafted logconfig...

7.5CVSS

7.1AI Score

0.052EPSS

2017-07-21 02:29 PM
95
cve
cve

CVE-2015-5219

The ULOGTOD function in ntp.d in SNTP before 4.2.7p366 does not properly perform type conversions from a precision value to a double, which allows remote attackers to cause a denial of service (infinite loop) via a crafted NTP...

7.5CVSS

7AI Score

0.013EPSS

2017-07-21 02:29 PM
98
cve
cve

CVE-2015-5300

The panic_gate check in NTP before 4.2.8p5 is only re-enabled after the first change to the system clock that was greater than 128 milliseconds by default, which allows remote attackers to set NTP to an arbitrary time when started with the -g option, or to alter the time by up to 900 seconds...

7.5CVSS

7.5AI Score

0.029EPSS

2017-07-21 02:29 PM
150
cve
cve

CVE-2017-1000366

glibc contains a vulnerability that allows specially crafted LD_LIBRARY_PATH values to manipulate the heap/stack, causing them to alias, potentially resulting in arbitrary code execution. Please note that additional hardening changes have been made to glibc to prevent manipulation of stack and...

7.8CVSS

7.8AI Score

0.001EPSS

2017-06-19 04:29 PM
219
cve
cve

CVE-2015-8567

Memory leak in net/vmxnet3.c in QEMU allows remote attackers to cause a denial of service (memory...

7.7CVSS

6.7AI Score

0.006EPSS

2017-04-13 05:59 PM
60
cve
cve

CVE-2015-4680

FreeRADIUS 2.2.x before 2.2.8 and 3.0.x before 3.0.9 does not properly check revocation of intermediate CA...

7.5CVSS

7.4AI Score

0.004EPSS

2017-04-05 05:59 PM
30
cve
cve

CVE-2016-9398

The jpc_floorlog2 function in jpc_math.c in JasPer before 1.900.17 allows remote attackers to cause a denial of service (assertion failure) via unspecified...

7.5CVSS

7.1AI Score

0.031EPSS

2017-03-23 06:59 PM
104
6
cve
cve

CVE-2016-1602

A code injection in the supportconfig data collection tool in supportutils in SUSE Linux Enterprise Server 12 and 12-SP1 and SUSE Linux Enterprise Desktop 12 and 12-SP1 could be used by local attackers to execute code as the user running supportconfig (usually...

7.8CVSS

8AI Score

0.0004EPSS

2017-03-23 06:59 AM
21
cve
cve

CVE-2014-9852

distribute-cache.c in ImageMagick re-uses objects after they have been destroyed, which allows remote attackers to have unspecified impact via unspecified...

9.8CVSS

9.4AI Score

0.012EPSS

2017-03-17 02:59 PM
23
cve
cve

CVE-2014-9854

coders/tiff.c in ImageMagick allows remote attackers to cause a denial of service (application crash) via vectors related to the "identification of...

7.5CVSS

7.3AI Score

0.024EPSS

2017-03-17 02:59 PM
40
cve
cve

CVE-2014-9853

Memory leak in coders/rle.c in ImageMagick allows remote attackers to cause a denial of service (memory consumption) via a crafted rle...

5.5CVSS

5.7AI Score

0.01EPSS

2017-03-17 02:59 PM
42
cve
cve

CVE-2017-5898

Integer overflow in the emulated_apdu_from_guest function in usb/dev-smartcard-reader.c in Quick Emulator (Qemu), when built with the CCID Card device emulator support, allows local users to cause a denial of service (application crash) via a large Application Protocol Data Units (APDU)...

5.5CVSS

6.5AI Score

0.0004EPSS

2017-03-15 07:59 PM
70
cve
cve

CVE-2015-7976

The ntpq saveconfig command in NTP 4.1.2, 4.2.x before 4.2.8p6, 4.3, 4.3.25, 4.3.70, and 4.3.77 does not properly filter special characters, which allows attackers to cause unspecified impact via a crafted...

4.3CVSS

5.5AI Score

0.004EPSS

2017-01-30 09:59 PM
103
cve
cve

CVE-2015-8933

Integer overflow in the archive_read_format_tar_skip function in archive_read_support_format_tar.c in libarchive before 3.2.0 allows remote attackers to cause a denial of service (crash) via a crafted tar...

5.5CVSS

6AI Score

0.007EPSS

2016-09-20 02:15 PM
69
4
cve
cve

CVE-2015-8930

bsdtar in libarchive before 3.2.0 allows remote attackers to cause a denial of service (infinite loop) via an ISO with a directory that is a member of...

7.5CVSS

7.1AI Score

0.059EPSS

2016-09-20 02:15 PM
53
4
cve
cve

CVE-2015-8931

Multiple integer overflows in the (1) get_time_t_max and (2) get_time_t_min functions in archive_read_support_format_mtree.c in libarchive before 3.2.0 allow remote attackers to have unspecified impact via a crafted mtree file, which triggers undefined...

7.8CVSS

7.6AI Score

0.005EPSS

2016-09-20 02:15 PM
52
4
cve
cve

CVE-2015-8932

The compress_bidder_init function in archive_read_support_filter_compress.c in libarchive before 3.2.0 allows remote attackers to cause a denial of service (crash) via a crafted tar file, which triggers an invalid left...

5.5CVSS

5.8AI Score

0.029EPSS

2016-09-20 02:15 PM
55
4
cve
cve

CVE-2015-8925

The readline function in archive_read_support_format_mtree.c in libarchive before 3.2.0 allows remote attackers to cause a denial of service (invalid read) via a crafted mtree file, related to newline...

5.5CVSS

5.8AI Score

0.008EPSS

2016-09-20 02:15 PM
48
cve
cve

CVE-2015-8926

The archive_read_format_rar_read_data function in archive_read_support_format_rar.c in libarchive before 3.2.0 allows remote attackers to cause a denial of service (crash) via a crafted rar...

5.5CVSS

5.8AI Score

0.011EPSS

2016-09-20 02:15 PM
59
cve
cve

CVE-2015-8928

The process_add_entry function in archive_read_support_format_mtree.c in libarchive before 3.2.0 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted mtree...

5.5CVSS

5.8AI Score

0.006EPSS

2016-09-20 02:15 PM
62
4
cve
cve

CVE-2015-8929

Memory leak in the __archive_read_get_extract function in archive_read_extract2.c in libarchive before 3.2.0 allows remote attackers to cause a denial of service via a tar...

5.5CVSS

5.3AI Score

0.012EPSS

2016-09-20 02:15 PM
35
4
cve
cve

CVE-2015-8934

The copy_from_lzss_window function in archive_read_support_format_rar.c in libarchive 3.2.0 and earlier allows remote attackers to cause a denial of service (out-of-bounds heap read) via a crafted rar...

5.5CVSS

5.9AI Score

0.008EPSS

2016-09-20 02:15 PM
77
4
Total number of security vulnerabilities430