Lucene search

K

Enterprise Linux Desktop Security Vulnerabilities

cve
cve

CVE-2018-10846

A cache-based side channel in GnuTLS implementation that leads to plain text recovery in cross-VM attack setting was found. An attacker could use a combination of "Just in Time" Prime+probe attack in combination with Lucky-13 attack to recover plain text using crafted...

5.6CVSS

5.5AI Score

0.001EPSS

2018-08-22 01:29 PM
152
cve
cve

CVE-2018-10844

It was found that the GnuTLS implementation of HMAC-SHA-256 was vulnerable to a Lucky thirteen style attack. Remote attackers could use this flaw to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data using crafted...

5.9CVSS

5.7AI Score

0.004EPSS

2018-08-22 01:29 PM
158
cve
cve

CVE-2018-10902

It was found that the raw midi kernel driver does not protect against concurrent access which leads to a double realloc (double free) in snd_rawmidi_input_params() and snd_rawmidi_output_status() which are part of snd_rawmidi_ioctl() handler in rawmidi.c file. A malicious local attacker could...

7.8CVSS

6.3AI Score

0.0004EPSS

2018-08-21 07:29 PM
380
cve
cve

CVE-2018-1656

The IBM Java Runtime Environment's Diagnostic Tooling Framework for Java (DTFJ) (IBM SDK, Java Technology Edition 6.0 , 7.0, and 8.0) does not protect against path traversal attacks when extracting compressed dump files. IBM X-Force ID:...

7.4CVSS

6.7AI Score

0.002EPSS

2018-08-20 09:29 PM
80
cve
cve

CVE-2018-1517

A flaw in the java.math component in IBM SDK, Java Technology Edition 6.0, 7.0, and 8.0 may allow an attacker to inflict a denial-of-service attack with specially crafted String data. IBM X-Force ID:...

7.5CVSS

6.3AI Score

0.027EPSS

2018-08-20 09:29 PM
76
cve
cve

CVE-2015-5160

libvirt before 2.2 includes Ceph credentials on the qemu command line when using RADOS Block Device (aka RBD), which allows local users to obtain sensitive information via a process...

5.5CVSS

5.8AI Score

0.0004EPSS

2018-08-20 09:29 PM
42
cve
cve

CVE-2018-15473

OpenSSH through 7.7 is prone to a user enumeration vulnerability due to not delaying bailout for an invalid authenticating user until after the packet containing the request has been fully parsed, related to auth2-gss.c, auth2-hostbased.c, and...

5.3CVSS

5.8AI Score

0.024EPSS

2018-08-17 07:29 PM
4040
6
cve
cve

CVE-2018-10873

A vulnerability was discovered in SPICE before version 0.14.1 where the generated code used for demarshalling messages lacked sufficient bounds checks. A malicious client or server, after authentication, could send specially crafted messages to its peer which would result in a crash or,...

8.8CVSS

8AI Score

0.002EPSS

2018-08-17 12:29 PM
183
cve
cve

CVE-2018-10915

A vulnerability was found in libpq, the default PostgreSQL client library where libpq failed to properly reset its internal state between connections. If an affected version of libpq was used with "host" or "hostaddr" connection parameters from untrusted input, attackers could bypass client-side...

8.5CVSS

7.3AI Score

0.003EPSS

2018-08-09 08:29 PM
340
cve
cve

CVE-2018-5390

Linux kernel versions 4.9+ can be forced to make very expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() for every incoming packet which can lead to a denial of...

7.5CVSS

7.3AI Score

0.783EPSS

2018-08-06 08:29 PM
388
cve
cve

CVE-2018-1336

An improper handing of overflow in the UTF-8 decoder with supplementary characters can lead to an infinite loop in the decoder causing a Denial of Service. Versions Affected: Apache Tomcat 9.0.0.M9 to 9.0.7, 8.5.0 to 8.5.30, 8.0.0.RC1 to 8.0.51, and 7.0.28 to...

7.5CVSS

7.7AI Score

0.018EPSS

2018-08-02 02:29 PM
350
cve
cve

CVE-2018-8032

Apache Axis 1.x up to and including 1.4 is vulnerable to a cross-site scripting (XSS) attack in the default...

6.1CVSS

5.8AI Score

0.004EPSS

2018-08-02 01:29 PM
172
2
cve
cve

CVE-2015-9262

_XcursorThemeInherits in library.c in libXcursor before 1.1.15 allows remote attackers to cause denial of service or potentially code execution via a one-byte heap...

9.8CVSS

9.2AI Score

0.045EPSS

2018-08-01 11:29 PM
305
cve
cve

CVE-2018-10897

A directory traversal issue was found in reposync, a part of yum-utils, where reposync fails to sanitize paths in remote repository configuration files. If an attacker controls a repository, they may be able to copy files outside of the destination directory on the targeted system via path...

8.1CVSS

7.8AI Score

0.007EPSS

2018-08-01 05:29 PM
262
cve
cve

CVE-2016-9583

An out-of-bounds heap read vulnerability was found in the jpc_pi_nextpcrl() function of jasper before 2.0.6 when processing crafted...

7.8CVSS

7.4AI Score

0.002EPSS

2018-08-01 05:29 PM
138
cve
cve

CVE-2016-8654

A heap-buffer overflow vulnerability was found in QMFB code in JPC codec caused by buffer being allocated with too small size. jasper versions before 2.0.0 are...

7.8CVSS

7.8AI Score

0.002EPSS

2018-08-01 04:29 PM
69
cve
cve

CVE-2016-9579

A flaw was found in the way Ceph Object Gateway would process cross-origin HTTP requests if the CORS policy was set to allow origin on a bucket. A remote unauthenticated attacker could use this flaw to cause denial of service by sending a specially-crafted cross-origin HTTP request. Ceph branches.....

7.5CVSS

7.2AI Score

0.007EPSS

2018-08-01 04:29 PM
66
cve
cve

CVE-2016-8635

It was found that Diffie Hellman Client key exchange handling in NSS 3.21.x was vulnerable to small subgroup confinement attack. An attacker could use this flaw to recover private keys by confining the client DH key to small subgroup of the desired...

5.9CVSS

6.3AI Score

0.002EPSS

2018-08-01 01:29 PM
82
cve
cve

CVE-2016-9573

An out-of-bounds read vulnerability was found in OpenJPEG 2.1.2, in the j2k_to_image tool. Converting a specially crafted JPEG2000 file to another format could cause the application to crash or, potentially, disclose some data from the...

8.1CVSS

7.7AI Score

0.003EPSS

2018-08-01 06:29 AM
51
cve
cve

CVE-2016-8626

A flaw was found in Red Hat Ceph before 0.94.9-8. The way Ceph Object Gateway handles POST object requests permits an authenticated attacker to launch a denial of service attack by sending null or specially crafted POST object...

6.5CVSS

6.2AI Score

0.002EPSS

2018-07-31 07:29 PM
44
cve
cve

CVE-2018-10883

A flaw was found in the Linux kernel's ext4 filesystem. A local user can cause an out-of-bounds write in jbd2_journal_dirty_metadata(), a denial of service, and a system crash by mounting and operating on a crafted ext4 filesystem...

5.5CVSS

6.1AI Score

0.0004EPSS

2018-07-30 04:29 PM
235
cve
cve

CVE-2017-7518

A flaw was found in the Linux kernel before version 4.12 in the way the KVM module processed the trap flag(TF) bit in EFLAGS during emulation of the syscall instruction, which leads to a debug exception(#DB) being raised in the guest stack. A user/process inside a guest could use this flaw to...

7.8CVSS

7.3AI Score

0.001EPSS

2018-07-30 03:29 PM
173
2
cve
cve

CVE-2018-14682

An issue was discovered in mspack/chmd.c in libmspack before 0.7alpha. There is an off-by-one error in the TOLOWER() macro for CHM...

8.8CVSS

7.4AI Score

0.006EPSS

2018-07-28 11:29 PM
201
4
cve
cve

CVE-2018-14680

An issue was discovered in mspack/chmd.c in libmspack before 0.7alpha. It does not reject blank CHM...

6.5CVSS

7.3AI Score

0.006EPSS

2018-07-28 11:29 PM
140
cve
cve

CVE-2018-14681

An issue was discovered in kwajd_read_headers in mspack/kwajd.c in libmspack before 0.7alpha. Bad KWAJ file header extensions could cause a one or two byte...

8.8CVSS

7.3AI Score

0.005EPSS

2018-07-28 11:29 PM
207
4
cve
cve

CVE-2018-14679

An issue was discovered in mspack/chmd.c in libmspack before 0.7alpha. There is an off-by-one error in the CHM PMGI/PMGL chunk number validity checks, which could lead to denial of service (uninitialized data dereference and application...

6.5CVSS

7.1AI Score

0.009EPSS

2018-07-28 11:29 PM
206
4
cve
cve

CVE-2016-9578

A vulnerability was discovered in SPICE before 0.13.90 in the server's protocol handling. An attacker able to connect to the SPICE server could send crafted messages which would cause the process to...

7.5CVSS

7.7AI Score

0.023EPSS

2018-07-27 09:29 PM
78
cve
cve

CVE-2016-9603

A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA emulator's VNC display driver support before 2.9; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw....

9.9CVSS

8AI Score

0.001EPSS

2018-07-27 09:29 PM
82
cve
cve

CVE-2016-9577

A vulnerability was discovered in SPICE before 0.13.90 in the server's protocol handling. An authenticated attacker could send crafted messages to the SPICE server causing a heap overflow leading to a crash or possible code...

8.8CVSS

8.6AI Score

0.019EPSS

2018-07-27 08:29 PM
70
cve
cve

CVE-2017-15097

Privilege escalation flaws were found in the Red Hat initialization scripts of PostgreSQL. An attacker with access to the postgres user account could use these flaws to obtain root access on the server...

6.7CVSS

6.9AI Score

0.001EPSS

2018-07-27 08:29 PM
52
cve
cve

CVE-2017-15101

A missing patch for a stack-based buffer overflow in findTable() was found in Red Hat version of liblouis before 2.5.4. An attacker could cause a denial of service condition or potentially even arbitrary code...

9.8CVSS

8AI Score

0.003EPSS

2018-07-27 08:29 PM
43
cve
cve

CVE-2017-2626

It was discovered that libICE before 1.0.9-8 used a weak entropy to generate keys. A local attacker could potentially use this flaw for session hijacking using the information available from the process...

5.5CVSS

5.3AI Score

0.0004EPSS

2018-07-27 07:29 PM
158
cve
cve

CVE-2017-2618

A flaw was found in the Linux kernel's handling of clearing SELinux attributes on /proc/pid/attr files before 4.9.10. An empty (null) write to this file can crash the system by causing the system to attempt to access unmapped kernel...

5.5CVSS

5.8AI Score

0.001EPSS

2018-07-27 07:29 PM
152
cve
cve

CVE-2017-2616

A race condition was found in util-linux before 2.32.1 in the way su handled the management of child processes. A local authenticated attacker could use this flaw to kill other processes with root privileges under specific...

5.5CVSS

4.9AI Score

0.0004EPSS

2018-07-27 07:29 PM
140
cve
cve

CVE-2017-2633

An out-of-bounds memory access issue was found in Quick Emulator (QEMU) before 1.7.2 in the VNC display driver. This flaw could occur while refreshing the VNC display surface area in the 'vnc_refresh_server_surface'. A user inside a guest could use this flaw to crash the QEMU...

6.5CVSS

5.5AI Score

0.002EPSS

2018-07-27 07:29 PM
62
cve
cve

CVE-2017-2634

It was found that the Linux kernel's Datagram Congestion Control Protocol (DCCP) implementation before 2.6.22.17 used the IPv4-only inet_sk_rebuild_header() function for both IPv4 and IPv6 DCCP connections, which could result in memory corruptions. A remote attacker could use this flaw to crash...

7.5CVSS

7.1AI Score

0.025EPSS

2018-07-27 07:29 PM
72
4
cve
cve

CVE-2017-2620

Quick emulator (QEMU) before 2.8 built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to an out-of-bounds access issue. The issue could occur while copying VGA data in cirrus_bitblt_cputovideo. A privileged user inside guest could use this flaw to crash the QEMU process OR...

9.9CVSS

7.9AI Score

0.001EPSS

2018-07-27 07:29 PM
122
cve
cve

CVE-2017-2590

A vulnerability was found in ipa before 4.4. IdM's ca-del, ca-disable, and ca-enable commands did not properly check the user's permissions while modifying CAs in Dogtag. An authenticated, unauthorized attacker could use this flaw to delete, disable, or enable CAs causing various denial of service....

8.1CVSS

7.7AI Score

0.001EPSS

2018-07-27 06:29 PM
39
cve
cve

CVE-2017-2640

An out-of-bounds write flaw was found in the way Pidgin before 2.12.0 processed XML content. A malicious remote server could potentially use this flaw to crash Pidgin or execute arbitrary code in the context of the pidgin...

9.8CVSS

9.5AI Score

0.009EPSS

2018-07-27 06:29 PM
67
cve
cve

CVE-2017-2625

It was discovered that libXdmcp before 1.1.2 including used weak entropy to generate session keys. On a multi-user system using xdmcp, a local attacker could potentially use information available from the process list to brute force the key, allowing them to hijack other users'...

6.5CVSS

5.3AI Score

0.0004EPSS

2018-07-27 06:29 PM
161
cve
cve

CVE-2017-12173

It was found that sssd's sysdb_search_user_by_upn_res() function before 1.16.0 did not sanitize requests when querying its local cache and was vulnerable to injection. In a centralized login environment, if a password hash was locally cached for a given user, an authenticated attacker could use...

8.8CVSS

8.4AI Score

0.002EPSS

2018-07-27 04:29 PM
185
cve
cve

CVE-2017-12151

A flaw was found in the way samba client before samba 4.4.16, samba 4.5.14 and samba 4.6.8 used encryption with the max protocol set as SMB3. The connection could lose the requirement for signing and encrypting to any DFS redirects, allowing an attacker to read or alter the contents of the...

7.4CVSS

7AI Score

0.002EPSS

2018-07-27 12:29 PM
348
2
cve
cve

CVE-2017-18344

The timer_create syscall implementation in kernel/time/posix-timers.c in the Linux kernel before 4.14.8 doesn't properly validate the sigevent->sigev_notify field, which leads to out-of-bounds access in the show_timer function (called when /proc/$PID/timers is read). This allows userspace...

5.5CVSS

6.1AI Score

0.001EPSS

2018-07-26 07:29 PM
183
cve
cve

CVE-2018-10881

A flaw was found in the Linux kernel's ext4 filesystem. A local user can cause an out-of-bound access in ext4_get_group_info function, a denial of service, and a system crash by mounting and operating on a crafted ext4 filesystem...

5.5CVSS

6AI Score

0.0004EPSS

2018-07-26 06:29 PM
204
cve
cve

CVE-2018-10878

A flaw was found in the Linux kernel's ext4 filesystem. A local user can cause an out-of-bounds write and a denial of service or unspecified other impact is possible by mounting and operating a crafted ext4 filesystem...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-07-26 06:29 PM
226
cve
cve

CVE-2017-12150

It was found that samba before 4.4.16, 4.5.x before 4.5.14, and 4.6.x before 4.6.8 did not enforce "SMB signing" when certain configuration options were enabled. A remote attacker could launch a man-in-the-middle attack and retrieve information in...

7.4CVSS

6.5AI Score

0.002EPSS

2018-07-26 06:29 PM
290
2
cve
cve

CVE-2018-10879

A flaw was found in the Linux kernel's ext4 filesystem. A local user can cause a use-after-free in ext4_xattr_set_entry function and a denial of service or unspecified other impact may occur by renaming a file in a crafted ext4 filesystem...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-07-26 06:29 PM
242
cve
cve

CVE-2017-12171

A regression was found in the Red Hat Enterprise Linux 6.9 version of httpd 2.2.15-60, causing comments in the "Allow" and "Deny" configuration lines to be parsed incorrectly. A web administrator could unintentionally allow any client to access a restricted HTTP...

6.5CVSS

6.6AI Score

0.002EPSS

2018-07-26 05:29 PM
659
cve
cve

CVE-2018-10901

A flaw was found in Linux kernel's KVM virtualization subsystem. The VMX code does not restore the GDT.LIMIT to the previous host value, but instead sets it to 64KB. With a corrupted GDT limit a host's userspace code has an ability to place malicious entries in the GDT, particularly to the per-cpu....

7.8CVSS

7.5AI Score

0.001EPSS

2018-07-26 05:29 PM
104
cve
cve

CVE-2017-12163

An information leak flaw was found in the way SMB1 protocol was implemented by Samba before 4.4.16, 4.5.x before 4.5.14, and 4.6.x before 4.6.8. A malicious client could use this flaw to dump server memory contents to a file on the samba share or to a shared printer, though the exact area of...

7.1CVSS

7AI Score

0.664EPSS

2018-07-26 04:29 PM
273
Total number of security vulnerabilities2417