Lucene search

K

Desktop Workstation Security Vulnerabilities

cve
cve

CVE-2018-1000876

binutils version 2.32 and earlier contains a Integer Overflow vulnerability in objdump, bfd_get_dynamic_reloc_upper_bound,bfd_canonicalize_dynamic_reloc that can result in Integer overflow trigger heap overflow. Successful exploitation allows execution of arbitrary code.. This attack appear to be.....

7.8CVSS

7.9AI Score

0.001EPSS

2018-12-20 05:29 PM
170
cve
cve

CVE-2018-1000878

libarchive version commit 416694915449219d505531b1096384f3237dd6cc onwards (release v3.1.0 onwards) contains a CWE-416: Use After Free vulnerability in RAR decoder - libarchive/archive_read_support_format_rar.c that can result in Crash/DoS - it is unknown if RCE is possible. This attack appear to.....

8.8CVSS

8.4AI Score

0.011EPSS

2018-12-20 05:29 PM
150
cve
cve

CVE-2018-1000877

libarchive version commit 416694915449219d505531b1096384f3237dd6cc onwards (release v3.1.0 onwards) contains a CWE-415: Double Free vulnerability in RAR decoder - libarchive/archive_read_support_format_rar.c, parse_codes(), realloc(rar->lzss.window, new_size) with new_size = 0 that can result in...

8.8CVSS

8.3AI Score

0.011EPSS

2018-12-20 05:29 PM
153
cve
cve

CVE-2018-15127

LibVNC before commit 502821828ed00b4a2c4bef90683d0fd88ce495de contains heap out-of-bound write vulnerability in server code of file transfer extension that can result remote code...

9.8CVSS

9.8AI Score

0.76EPSS

2018-12-19 04:29 PM
151
cve
cve

CVE-2018-19039

Grafana before 4.6.5 and 5.x before 5.3.3 allows remote authenticated users to read arbitrary files by leveraging Editor or Admin...

6.5CVSS

6.3AI Score

0.029EPSS

2018-12-13 07:29 PM
151
cve
cve

CVE-2018-18397

The userfaultfd implementation in the Linux kernel before 4.19.7 mishandles access control for certain UFFDIO_ ioctl calls, as demonstrated by allowing local users to write data into holes in a tmpfs file (if the user has read-only access to that file, and that file contains holes), related to...

5.5CVSS

5.8AI Score

0.0004EPSS

2018-12-12 10:29 AM
385
cve
cve

CVE-2018-18358

Lack of special casing of localhost in WPAD files in Google Chrome prior to 71.0.3578.80 allowed an attacker on the local network segment to proxy resources on localhost via a crafted WPAD...

5.7CVSS

5.8AI Score

0.002EPSS

2018-12-11 04:29 PM
96
cve
cve

CVE-2018-18359

Incorrect handling of Reflect.construct in V8 in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML...

8.8CVSS

8AI Score

0.015EPSS

2018-12-11 04:29 PM
111
cve
cve

CVE-2018-18357

Incorrect handling of confusable characters in URL Formatter in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted domain...

4.3CVSS

4.8AI Score

0.011EPSS

2018-12-11 04:29 PM
99
cve
cve

CVE-2018-18343

Incorrect handing of paths leading to a use after free in Skia in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.6AI Score

0.024EPSS

2018-12-11 04:29 PM
103
cve
cve

CVE-2018-18347

Incorrect handling of failed navigations with invalid URLs in Navigation in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to trick a user into executing javascript in an arbitrary origin via a crafted HTML...

8.8CVSS

7.9AI Score

0.017EPSS

2018-12-11 04:29 PM
105
cve
cve

CVE-2018-18350

Incorrect handling of CSP enforcement during navigations in Blink in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to bypass content security policy via a crafted HTML...

6.5CVSS

6.4AI Score

0.012EPSS

2018-12-11 04:29 PM
96
cve
cve

CVE-2018-18351

Lack of proper validation of ancestor frames site when sending lax cookies in Navigation in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to bypass SameSite cookie policy via a crafted HTML...

6.5CVSS

6.3AI Score

0.006EPSS

2018-12-11 04:29 PM
104
cve
cve

CVE-2018-18354

Insufficient validate of external protocols in Shell Integration in Google Chrome on Windows prior to 71.0.3578.80 allowed a remote attacker to launch external programs via a crafted HTML...

8.8CVSS

7.8AI Score

0.017EPSS

2018-12-11 04:29 PM
97
cve
cve

CVE-2018-18344

Inappropriate allowance of the setDownloadBehavior devtools protocol feature in Extensions in Google Chrome prior to 71.0.3578.80 allowed a remote attacker with control of an installed extension to access files on the local file system via a crafted Chrome...

6.5CVSS

6.5AI Score

0.01EPSS

2018-12-11 04:29 PM
107
cve
cve

CVE-2018-18345

Incorrect handling of blob URLS in Site Isolation in Google Chrome prior to 71.0.3578.80 allowed a remote attacker who had compromised the renderer process to bypass site isolation protections via a crafted HTML...

6.5CVSS

6.3AI Score

0.01EPSS

2018-12-11 04:29 PM
82
cve
cve

CVE-2018-18356

An integer overflow in path handling lead to a use after free in Skia in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

9AI Score

0.024EPSS

2018-12-11 04:29 PM
360
cve
cve

CVE-2018-18342

Execution of user supplied Javascript during object deserialization can update object length leading to an out of bounds write in V8 in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML...

8.8CVSS

8.8AI Score

0.037EPSS

2018-12-11 04:29 PM
100
cve
cve

CVE-2018-18349

Remote frame navigations was incorrectly permitted to local resources in Blink in Google Chrome prior to 71.0.3578.80 allowed an attacker who convinced a user to install a malicious extension to access files on the local file system via a crafted Chrome...

6.5CVSS

6.5AI Score

0.006EPSS

2018-12-11 04:29 PM
108
cve
cve

CVE-2018-18352

Service works could inappropriately gain access to cross origin audio in Media in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to bypass same origin policy for audio content via a crafted HTML...

6.5CVSS

6.5AI Score

0.01EPSS

2018-12-11 04:29 PM
104
cve
cve

CVE-2018-18340

Incorrect object lifecycle in MediaRecorder in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.4AI Score

0.024EPSS

2018-12-11 04:29 PM
101
cve
cve

CVE-2018-18341

An integer overflow leading to a heap buffer overflow in Blink in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.6AI Score

0.022EPSS

2018-12-11 04:29 PM
113
cve
cve

CVE-2018-18348

Incorrect handling of bidirectional domain names with RTL characters in Omnibox in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted domain...

4.3CVSS

4.8AI Score

0.011EPSS

2018-12-11 04:29 PM
94
cve
cve

CVE-2018-18353

Failure to dismiss http auth dialogs on navigation in Network Authentication in Google Chrome on Android prior to 71.0.3578.80 allowed a remote attacker to confuse the user about the origin of an auto dialog via a crafted HTML...

6.5CVSS

6.3AI Score

0.012EPSS

2018-12-11 04:29 PM
57
cve
cve

CVE-2018-18346

Incorrect handling of alert box display in Blink in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to present confusing browser UI via a crafted HTML...

6.5CVSS

6.4AI Score

0.01EPSS

2018-12-11 04:29 PM
105
cve
cve

CVE-2018-18355

Incorrect handling of confusable characters in URL Formatter in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted domain...

4.3CVSS

4.8AI Score

0.011EPSS

2018-12-11 04:29 PM
102
cve
cve

CVE-2018-17480

Execution of user supplied Javascript during array deserialization leading to an out of bounds write in V8 in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML...

8.8CVSS

8.7AI Score

0.867EPSS

2018-12-11 04:29 PM
909
In Wild
cve
cve

CVE-2018-18335

Heap buffer overflow in Skia in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.7AI Score

0.015EPSS

2018-12-11 04:29 PM
301
cve
cve

CVE-2018-18339

Incorrect object lifecycle in WebAudio in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.4AI Score

0.017EPSS

2018-12-11 04:29 PM
106
cve
cve

CVE-2018-18336

Incorrect object lifecycle in PDFium in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF...

8.8CVSS

8.4AI Score

0.019EPSS

2018-12-11 04:29 PM
109
cve
cve

CVE-2018-18337

Incorrect handling of stylesheets leading to a use after free in Blink in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.6AI Score

0.024EPSS

2018-12-11 04:29 PM
105
cve
cve

CVE-2018-18338

Incorrect, thread-unsafe use of SkImage in Canvas in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.4AI Score

0.024EPSS

2018-12-11 04:29 PM
108
cve
cve

CVE-2018-17481

Incorrect object lifecycle handling in PDFium in Google Chrome prior to 71.0.3578.98 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF...

8.8CVSS

7.6AI Score

0.018EPSS

2018-12-11 04:29 PM
133
cve
cve

CVE-2018-5800

An off-by-one error within the "LibRaw::kodak_ycbcr_load_raw()" function (internal/dcraw_common.cpp) in LibRaw versions prior to 0.18.7 can be exploited to cause a heap-based buffer overflow and subsequently cause a...

6.5CVSS

7.2AI Score

0.011EPSS

2018-12-07 10:29 PM
72
cve
cve

CVE-2018-5805

A boundary error within the "quicktake_100_load_raw()" function (internal/dcraw_common.cpp) in LibRaw versions prior to 0.18.8 can be exploited to cause a stack-based buffer overflow and subsequently cause a...

8.8CVSS

8AI Score

0.006EPSS

2018-12-07 10:29 PM
63
cve
cve

CVE-2018-5806

An error within the "leaf_hdr_load_raw()" function (internal/dcraw_common.cpp) in LibRaw versions prior to 0.18.8 can be exploited to trigger a NULL pointer...

6.5CVSS

7AI Score

0.003EPSS

2018-12-07 10:29 PM
63
cve
cve

CVE-2018-5801

An error within the "LibRaw::unpack()" function (src/libraw_cxx.cpp) in LibRaw versions prior to 0.18.7 can be exploited to trigger a NULL pointer...

6.5CVSS

7AI Score

0.007EPSS

2018-12-07 10:29 PM
78
cve
cve

CVE-2018-5802

An error within the "kodak_radc_load_raw()" function (internal/dcraw_common.cpp) related to the "buf" variable in LibRaw versions prior to 0.18.7 can be exploited to cause an out-of-bounds read memory access and subsequently cause a...

8.8CVSS

8.2AI Score

0.008EPSS

2018-12-07 10:29 PM
74
cve
cve

CVE-2018-18311

Perl before 5.26.3 and 5.28.x before 5.28.1 has a buffer overflow via a crafted regular expression that triggers invalid write...

9.8CVSS

9.6AI Score

0.004EPSS

2018-12-07 09:29 PM
465
2
cve
cve

CVE-2018-9568

In sk_clone_lock of sock.c, there is a possible memory corruption due to type confusion. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android kernel. Android ID:...

7.8CVSS

7.9AI Score

0.0004EPSS

2018-12-06 02:29 PM
408
cve
cve

CVE-2018-6152

The implementation of the Page.downloadBehavior backend unconditionally marked downloaded files as safe, regardless of file type in Google Chrome prior to 66.0.3359.117 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted...

9.6CVSS

8.2AI Score

0.013EPSS

2018-12-04 05:29 PM
82
cve
cve

CVE-2018-6098

Incorrect handling of confusable characters in URL Formatter in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain...

6.5CVSS

6.5AI Score

0.007EPSS

2018-12-04 05:29 PM
84
cve
cve

CVE-2018-6086

A double-eviction in the Incognito mode cache that lead to a user-after-free in Networking Disk Cache in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to execute arbitrary code via a crafted HTML...

8.8CVSS

8.2AI Score

0.089EPSS

2018-12-04 05:29 PM
84
cve
cve

CVE-2018-6088

An iterator-invalidation bug in PDFium in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted PDF...

8.8CVSS

8.5AI Score

0.055EPSS

2018-12-04 05:29 PM
88
cve
cve

CVE-2018-6095

Inappropriate dismissal of file picker on keyboard events in Blink in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to read local files via a crafted HTML...

6.5CVSS

6.2AI Score

0.008EPSS

2018-12-04 05:29 PM
75
cve
cve

CVE-2018-6105

Incorrect handling of confusable characters in Omnibox in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain...

6.5CVSS

6.5AI Score

0.007EPSS

2018-12-04 05:29 PM
88
cve
cve

CVE-2018-6116

A nullptr dereference in WebAssembly in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML...

6.5CVSS

6.6AI Score

0.022EPSS

2018-12-04 05:29 PM
84
cve
cve

CVE-2018-6089

A lack of CORS checks, after a Service Worker redirected to a cross-origin PDF, in Service Worker in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to leak limited cross-origin data via a crafted HTML...

6.5CVSS

6.2AI Score

0.01EPSS

2018-12-04 05:29 PM
96
cve
cve

CVE-2018-6087

A use-after-free in WebAssembly in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML...

8.8CVSS

8.5AI Score

0.063EPSS

2018-12-04 05:29 PM
69
cve
cve

CVE-2018-6094

Inline metadata in GarbageCollection in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.3AI Score

0.026EPSS

2018-12-04 05:29 PM
85
Total number of security vulnerabilities2106