Lucene search

K

Ubuntu Linux Security Vulnerabilities

cve
cve

CVE-2018-20679

An issue was discovered in BusyBox before 1.30.0. An out of bounds read in udhcp components (consumed by the DHCP server, client, and relay) allows a remote attacker to leak sensitive information from the stack by sending a crafted DHCP message. This is related to verification in...

7.5CVSS

7AI Score

0.006EPSS

2019-01-09 04:29 PM
183
cve
cve

CVE-2019-3701

An issue was discovered in can_can_gw_rcv in net/can/gw.c in the Linux kernel through 4.19.13. The CAN frame modification rules allow bitwise logical operations that can be also applied to the can_dlc field. The privileged user "root" with CAP_NET_ADMIN can create a CAN frame modification rule...

4.4CVSS

6.1AI Score

0.001EPSS

2019-01-03 04:29 PM
194
cve
cve

CVE-2018-20662

In Poppler 0.72.0, PDFDoc::setup in PDFDoc.cc allows attackers to cause a denial-of-service (application crash caused by Object.h SIGABRT, because of a wrong return value from PDFDoc::setup) by crafting a PDF file in which an xref data structure is mishandled during extractPDFSubtype...

6.5CVSS

7AI Score

0.012EPSS

2019-01-03 01:29 PM
171
cve
cve

CVE-2019-3500

aria2c in aria2 1.33.1, when --log is used, can store an HTTP Basic Authentication username and password in a file, which might allow local users to obtain sensitive information by reading this...

7.8CVSS

7.1AI Score

0.0004EPSS

2019-01-02 07:29 AM
190
cve
cve

CVE-2018-20650

A reachable Object::dictLookup assertion in Poppler 0.72.0 allows attackers to cause a denial of service due to the lack of a check for the dict data type, as demonstrated by use of the FileSpec class (in FileSpec.cc) in...

6.5CVSS

6.4AI Score

0.011EPSS

2019-01-01 04:29 PM
130
5
cve
cve

CVE-2018-20544

There is floating point exception at caca/dither.c (function caca_dither_bitmap) in libcaca...

6.5CVSS

7.2AI Score

0.003EPSS

2018-12-28 04:29 PM
147
cve
cve

CVE-2018-20546

There is an illegal READ memory access at caca/dither.c (function get_rgba_default) in libcaca 0.99.beta19 for the default bpp...

8.1CVSS

8.2AI Score

0.003EPSS

2018-12-28 04:29 PM
171
cve
cve

CVE-2018-20545

There is an illegal WRITE memory access at common-image.c (function load_image) in libcaca 0.99.beta19 for 4bpp...

8.8CVSS

8.5AI Score

0.003EPSS

2018-12-28 04:29 PM
147
cve
cve

CVE-2018-20534

There is an illegal address access at ext/testcase.c in libsolv.a in libsolv through 0.7.2 that will cause a denial of service. NOTE: third parties dispute this issue stating that the issue affects the test suite and not the underlying library. It cannot be exploited in any real-world...

6.5CVSS

6.4AI Score

0.005EPSS

2018-12-28 04:29 PM
145
cve
cve

CVE-2018-20548

There is an illegal WRITE memory access at common-image.c (function load_image) in libcaca 0.99.beta19 for 1bpp...

8.8CVSS

8.5AI Score

0.003EPSS

2018-12-28 04:29 PM
149
cve
cve

CVE-2018-20551

A reachable Object::getString assertion in Poppler 0.72.0 allows attackers to cause a denial of service due to construction of invalid rich media annotation assets in the AnnotRichMedia class in...

6.5CVSS

6.2AI Score

0.004EPSS

2018-12-28 04:29 PM
101
cve
cve

CVE-2018-20532

There is a NULL pointer dereference at ext/testcase.c (function testcase_read) in libsolvext.a in libsolv through 0.7.2 that will cause a denial of...

6.5CVSS

6.3AI Score

0.003EPSS

2018-12-28 04:29 PM
127
cve
cve

CVE-2018-20533

There is a NULL pointer dereference at ext/testcase.c (function testcase_str2dep_complex) in libsolvext.a in libsolv through 0.7.2 that will cause a denial of...

6.5CVSS

6.3AI Score

0.003EPSS

2018-12-28 04:29 PM
121
cve
cve

CVE-2018-20547

There is an illegal READ memory access at caca/dither.c (function get_rgba_default) in libcaca 0.99.beta19 for 24bpp...

8.1CVSS

8.2AI Score

0.003EPSS

2018-12-28 04:29 PM
166
cve
cve

CVE-2018-1000888

PEAR Archive_Tar version 1.4.3 and earlier contains a CWE-502, CWE-915 vulnerability in the Archive_Tar class. There are several file operations with $v_header['filename'] as parameter (such as file_exists, is_file, is_dir, etc). When extract is called without a specific prefix path, we can...

8.8CVSS

8.8AI Score

0.007EPSS

2018-12-28 04:29 PM
224
cve
cve

CVE-2018-20549

There is an illegal WRITE memory access at caca/file.c (function caca_file_read) in libcaca...

8.8CVSS

8.5AI Score

0.004EPSS

2018-12-28 04:29 PM
163
cve
cve

CVE-2018-20481

XRef::getEntry in XRef.cc in Poppler 0.72.0 mishandles unallocated XRef entries, which allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted PDF document, when XRefEntry::setFlag in XRef.h is called from Parser::makeStream in...

6.5CVSS

6.7AI Score

0.008EPSS

2018-12-26 04:29 AM
99
cve
cve

CVE-2018-20467

In coders/bmp.c in ImageMagick before 7.0.8-16, an input file can result in an infinite loop and hang, with high CPU and memory consumption. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted...

6.5CVSS

7.1AI Score

0.004EPSS

2018-12-26 03:29 AM
210
4
cve
cve

CVE-2018-20191

hw/rdma/vmw/pvrdma_main.c in QEMU does not implement a read operation (such as uar_read by analogy to uar_write), which allows attackers to cause a denial of service (NULL pointer...

7.5CVSS

6.9AI Score

0.009EPSS

2018-12-20 11:29 PM
48
cve
cve

CVE-2018-20124

hw/rdma/rdma_backend.c in QEMU allows guest OS users to trigger out-of-bounds access via a PvrdmaSqWqe ring element with a large num_sge...

5.5CVSS

5.9AI Score

0.001EPSS

2018-12-20 11:29 PM
47
cve
cve

CVE-2018-20125

hw/rdma/vmw/pvrdma_cmd.c in QEMU allows attackers to cause a denial of service (NULL pointer dereference or excessive memory allocation) in create_cq_ring or...

7.5CVSS

7AI Score

0.006EPSS

2018-12-20 09:29 PM
51
cve
cve

CVE-2018-20126

hw/rdma/vmw/pvrdma_cmd.c in QEMU allows create_cq and create_qp memory leaks because errors are...

5.5CVSS

6AI Score

0.001EPSS

2018-12-20 09:29 PM
110
cve
cve

CVE-2018-20216

QEMU can have an infinite loop in hw/rdma/vmw/pvrdma_dev_ring.c because return values are not checked (and -1 is...

7.5CVSS

7.2AI Score

0.007EPSS

2018-12-20 09:29 PM
43
cve
cve

CVE-2018-1000876

binutils version 2.32 and earlier contains a Integer Overflow vulnerability in objdump, bfd_get_dynamic_reloc_upper_bound,bfd_canonicalize_dynamic_reloc that can result in Integer overflow trigger heap overflow. Successful exploitation allows execution of arbitrary code.. This attack appear to be.....

7.8CVSS

7.8AI Score

0.001EPSS

2018-12-20 05:29 PM
169
cve
cve

CVE-2018-1000877

libarchive version commit 416694915449219d505531b1096384f3237dd6cc onwards (release v3.1.0 onwards) contains a CWE-415: Double Free vulnerability in RAR decoder - libarchive/archive_read_support_format_rar.c, parse_codes(), realloc(rar->lzss.window, new_size) with new_size = 0 that can result in...

8.8CVSS

8.3AI Score

0.011EPSS

2018-12-20 05:29 PM
152
cve
cve

CVE-2018-1000880

libarchive version commit 9693801580c0cf7c70e862d305270a16b52826a7 onwards (release v3.2.0 onwards) contains a CWE-20: Improper Input Validation vulnerability in WARC parser - libarchive/archive_read_support_format_warc.c, _warc_read() that can result in DoS - quasi-infinite run time and disk...

6.5CVSS

7AI Score

0.004EPSS

2018-12-20 05:29 PM
151
cve
cve

CVE-2018-1000878

libarchive version commit 416694915449219d505531b1096384f3237dd6cc onwards (release v3.1.0 onwards) contains a CWE-416: Use After Free vulnerability in RAR decoder - libarchive/archive_read_support_format_rar.c that can result in Crash/DoS - it is unknown if RCE is possible. This attack appear to.....

8.8CVSS

8.4AI Score

0.011EPSS

2018-12-20 05:29 PM
149
cve
cve

CVE-2018-1000858

GnuPG version 2.1.12 - 2.2.11 contains a Cross ite Request Forgery (CSRF) vulnerability in dirmngr that can result in Attacker controlled CSRF, Information Disclosure, DoS. This attack appear to be exploitable via Victim must perform a WKD request, e.g. enter an email address in the composer...

8.8CVSS

8.6AI Score

0.003EPSS

2018-12-20 05:29 PM
240
cve
cve

CVE-2018-1000852

FreeRDP FreeRDP 2.0.0-rc3 released version before commit 205c612820dac644d665b5bb1cdf437dc5ca01e3 contains a Other/Unknown vulnerability in channels/drdynvc/client/drdynvc_main.c, drdynvc_process_capability_request that can result in The RDP server can read the client's memory.. This attack appear....

6.5CVSS

7.6AI Score

0.003EPSS

2018-12-20 03:29 PM
202
cve
cve

CVE-2018-15127

LibVNC before commit 502821828ed00b4a2c4bef90683d0fd88ce495de contains heap out-of-bound write vulnerability in server code of file transfer extension that can result remote code...

9.8CVSS

9.6AI Score

0.834EPSS

2018-12-19 04:29 PM
151
cve
cve

CVE-2018-6307

LibVNC before commit ca2a5ac02fbbadd0a21fabba779c1ea69173d10b contains heap use-after-free vulnerability in server code of file transfer extension that can result remote code...

8.1CVSS

9.1AI Score

0.824EPSS

2018-12-19 04:29 PM
121
cve
cve

CVE-2018-20019

LibVNC before commit a83439b9fbe0f03c48eb94ed05729cb016f8b72f contains multiple heap out-of-bound write vulnerabilities in VNC client code that can result remote code...

9.8CVSS

9.8AI Score

0.04EPSS

2018-12-19 04:29 PM
128
cve
cve

CVE-2018-20020

LibVNC before commit 7b1ef0ffc4815cab9a96c7278394152bdc89dc4d contains heap out-of-bound write vulnerability inside structure in VNC client code that can result remote code...

9.8CVSS

9.6AI Score

0.183EPSS

2018-12-19 04:29 PM
120
cve
cve

CVE-2018-20024

LibVNC before commit 4a21bbd097ef7c44bb000c3bd0907f96a10e4ce7 contains null pointer dereference in VNC client code that can result...

7.5CVSS

8.4AI Score

0.01EPSS

2018-12-19 04:29 PM
133
cve
cve

CVE-2018-15126

LibVNC before commit 73cb96fec028a576a5a24417b57723b55854ad7b contains heap use-after-free vulnerability in server code of file transfer extension that can result remote code...

9.8CVSS

9.6AI Score

0.024EPSS

2018-12-19 04:29 PM
115
cve
cve

CVE-2018-20021

LibVNC before commit c3115350eb8bb635d0fdb4dbbb0d0541f38ed19c contains a CWE-835: Infinite loop vulnerability in VNC client code. Vulnerability allows attacker to consume excessive amount of resources like CPU and...

7.5CVSS

8.2AI Score

0.01EPSS

2018-12-19 04:29 PM
127
cve
cve

CVE-2018-20022

LibVNC before 2f5b2ad1c6c99b1ac6482c95844a84d66bb52838 contains multiple weaknesses CWE-665: Improper Initialization vulnerability in VNC client code that allows attacker to read stack memory and can be abuse for information disclosure. Combined with another vulnerability, it can be used to leak...

7.5CVSS

7.9AI Score

0.006EPSS

2018-12-19 04:29 PM
126
cve
cve

CVE-2018-20023

LibVNC before 8b06f835e259652b0ff026898014fc7297ade858 contains CWE-665: Improper Initialization vulnerability in VNC Repeater client code that allows attacker to read stack memory and can be abuse for information disclosure. Combined with another vulnerability, it can be used to leak stack memory....

7.5CVSS

7.9AI Score

0.006EPSS

2018-12-19 04:29 PM
122
cve
cve

CVE-2018-20123

pvrdma_realize in hw/rdma/vmw/pvrdma_main.c in QEMU has a Memory leak after an initialisation...

5.5CVSS

6AI Score

0.001EPSS

2018-12-17 07:29 PM
57
cve
cve

CVE-2018-20185

In GraphicsMagick 1.4 snapshot-20181209 Q8 on 32-bit platforms, there is a heap-based buffer over-read in the ReadBMPImage function of bmp.c, which allows attackers to cause a denial of service via a crafted bmp image file. This only affects GraphicsMagick installations with customized BMP...

5.3CVSS

5.5AI Score

0.002EPSS

2018-12-17 07:29 PM
39
cve
cve

CVE-2018-20169

An issue was discovered in the Linux kernel before 4.19.9. The USB subsystem mishandles size checks during the reading of an extra descriptor, related to __usb_get_extra_descriptor in...

6.8CVSS

6.6AI Score

0.003EPSS

2018-12-17 07:29 AM
285
cve
cve

CVE-2018-19489

v9fs_wstat in hw/9pfs/9p.c in QEMU allows guest OS users to cause a denial of service (crash) because of a race condition during file...

4.7CVSS

5.3AI Score

0.001EPSS

2018-12-13 07:29 PM
126
cve
cve

CVE-2018-19364

hw/9pfs/cofile.c and hw/9pfs/9p.c in QEMU can modify an fid path while it is being accessed by a second thread, leading to (for example) a use-after-free...

5.5CVSS

6AI Score

0.001EPSS

2018-12-13 07:29 PM
135
cve
cve

CVE-2018-20102

An out-of-bounds read in dns_validate_dns_response in dns.c was discovered in HAProxy through 1.8.14. Due to a missing check when validating DNS responses, remote attackers might be able read the 16 bytes corresponding to an AAAA record from the non-initialized part of the buffer, possibly...

7.5CVSS

7.3AI Score

0.005EPSS

2018-12-12 05:29 PM
185
cve
cve

CVE-2018-20103

An issue was discovered in dns.c in HAProxy through 1.8.14. In the case of a compressed pointer, a crafted packet can trigger infinite recursion by making the pointer point to itself, or create a long chain of valid pointers resulting in stack...

7.5CVSS

7.2AI Score

0.01EPSS

2018-12-12 05:29 PM
210
cve
cve

CVE-2018-18397

The userfaultfd implementation in the Linux kernel before 4.19.7 mishandles access control for certain UFFDIO_ ioctl calls, as demonstrated by allowing local users to write data into holes in a tmpfs file (if the user has read-only access to that file, and that file contains holes), related to...

5.5CVSS

5.5AI Score

0.0004EPSS

2018-12-12 10:29 AM
384
cve
cve

CVE-2018-5800

An off-by-one error within the "LibRaw::kodak_ycbcr_load_raw()" function (internal/dcraw_common.cpp) in LibRaw versions prior to 0.18.7 can be exploited to cause a heap-based buffer overflow and subsequently cause a...

6.5CVSS

7.3AI Score

0.011EPSS

2018-12-07 10:29 PM
71
cve
cve

CVE-2018-5812

An error within the "nikon_coolscan_load_raw()" function (internal/dcraw_common.cpp) in LibRaw versions prior to 0.18.9 can be exploited to trigger a NULL pointer...

6.5CVSS

6.4AI Score

0.003EPSS

2018-12-07 10:29 PM
32
cve
cve

CVE-2017-16909

An error related to the "LibRaw::panasonic_load_raw()" function (dcraw_common.cpp) in LibRaw versions prior to 0.18.6 can be exploited to cause a heap-based buffer overflow and subsequently cause a crash via a specially crafted TIFF...

8.8CVSS

8.5AI Score

0.005EPSS

2018-12-07 10:29 PM
40
cve
cve

CVE-2017-16910

An error within the "LibRaw::xtrans_interpolate()" function (internal/dcraw_common.cpp) in LibRaw versions prior to 0.18.6 can be exploited to cause an invalid read memory access and subsequently a Denial of Service...

6.5CVSS

6.2AI Score

0.003EPSS

2018-12-07 10:29 PM
62
Total number of security vulnerabilities3146