Lucene search

K

Enterprise Linux Desktop Security Vulnerabilities

cve
cve

CVE-2018-14599

An issue was discovered in libX11 through 1.6.5. The function XListExtensions in ListExt.c is vulnerable to an off-by-one error caused by malicious server responses, leading to DoS or possibly unspecified other impact.

9.8CVSS

9.4AI Score

0.011EPSS

2018-08-24 07:29 PM
198
cve
cve

CVE-2018-14622

A null-pointer dereference vulnerability was found in libtirpc before version 0.3.3-rc3. The return value of makefd_xprt() was not checked in all instances, which could lead to a crash when the server exhausted the maximum number of available file descriptors. A remote attacker could cause an rpc-b...

7.5CVSS

7.2AI Score

0.026EPSS

2018-08-30 01:29 PM
171
cve
cve

CVE-2018-14624

A vulnerability was discovered in 389-ds-base through versions 1.3.7.10, 1.3.8.8 and 1.4.0.16. The lock controlling the error log was not correctly used when re-opening the log file in log__error_emergency(). An attacker could send a flood of modifications to a very large DN, which would cause slap...

7.5CVSS

6.3AI Score

0.013EPSS

2018-09-06 02:29 PM
142
cve
cve

CVE-2018-14634

An integer overflow flaw was found in the Linux kernel's create_elf_tables() function. An unprivileged local user with access to SUID (or otherwise privileged) binary could use this flaw to escalate their privileges on the system. Kernel versions 2.6.x, 3.10.x and 4.14.x are believed to be vulnerab...

7.8CVSS

7.3AI Score

0.0004EPSS

2018-09-25 09:29 PM
348
cve
cve

CVE-2018-14638

A flaw was found in 389-ds-base before version 1.3.8.4-13. The process ns-slapd crashes in delete_passwdPolicy function when persistent search connections are terminated unexpectedly leading to remote denial of service.

7.5CVSS

6.3AI Score

0.003EPSS

2018-09-14 07:29 PM
72
cve
cve

CVE-2018-14646

The Linux kernel before 4.15-rc8 was found to be vulnerable to a NULL pointer dereference bug in the __netlink_ns_capable() function in the net/netlink/af_netlink.c file. A local attacker could exploit this when a net namespace with a netnsid is assigned to cause a kernel panic and a denial of serv...

5.5CVSS

5.3AI Score

0.0004EPSS

2018-11-26 07:29 PM
221
cve
cve

CVE-2018-14647

Python's elementtree C accelerator failed to initialise Expat's hash salt during initialization. This could make it easy to conduct denial of service attacks against Expat by constructing an XML document that would cause pathological hash collisions in Expat's internal data structures, consuming la...

7.5CVSS

7.5AI Score

0.006EPSS

2018-09-25 12:29 AM
496
cve
cve

CVE-2018-14649

It was found that ceph-isci-cli package as shipped by Red Hat Ceph Storage 2 and 3 is using python-werkzeug in debug shell mode. This is done by setting debug=True in file /usr/bin/rbd-target-api provided by ceph-isci-cli package. This allows unauthenticated attackers to access this debug shell and...

9.8CVSS

9.9AI Score

0.404EPSS

2018-10-09 05:29 PM
74
cve
cve

CVE-2018-14650

It was discovered that sos-collector does not properly set the default permissions of newly created files, making all files created by the tool readable by any local user. A local attacker may use this flaw by waiting for a legit user to run sos-collector and steal the collected data in the /var/tm...

5.9CVSS

4.7AI Score

0.0004EPSS

2018-09-27 08:29 PM
59
cve
cve

CVE-2018-14665

A flaw was found in xorg-x11-server before 1.20.3. An incorrect permission check for -modulepath and -logfile options when starting Xorg. X server allows unprivileged users with the ability to log in to the system via physical console to escalate their privileges and run arbitrary code under root p...

6.6CVSS

7AI Score

0.041EPSS

2018-10-25 08:29 PM
196
4
cve
cve

CVE-2018-14679

An issue was discovered in mspack/chmd.c in libmspack before 0.7alpha. There is an off-by-one error in the CHM PMGI/PMGL chunk number validity checks, which could lead to denial of service (uninitialized data dereference and application crash).

6.5CVSS

7.1AI Score

0.009EPSS

2018-07-28 11:29 PM
206
4
cve
cve

CVE-2018-14680

An issue was discovered in mspack/chmd.c in libmspack before 0.7alpha. It does not reject blank CHM filenames.

6.5CVSS

7.3AI Score

0.006EPSS

2018-07-28 11:29 PM
140
cve
cve

CVE-2018-14681

An issue was discovered in kwajd_read_headers in mspack/kwajd.c in libmspack before 0.7alpha. Bad KWAJ file header extensions could cause a one or two byte overwrite.

8.8CVSS

7.3AI Score

0.005EPSS

2018-07-28 11:29 PM
207
4
cve
cve

CVE-2018-14682

An issue was discovered in mspack/chmd.c in libmspack before 0.7alpha. There is an off-by-one error in the TOLOWER() macro for CHM decompression.

8.8CVSS

7.4AI Score

0.006EPSS

2018-07-28 11:29 PM
201
4
cve
cve

CVE-2018-15127

LibVNC before commit 502821828ed00b4a2c4bef90683d0fd88ce495de contains heap out-of-bound write vulnerability in server code of file transfer extension that can result remote code execution

9.8CVSS

9.8AI Score

0.76EPSS

2018-12-19 04:29 PM
151
cve
cve

CVE-2018-1517

A flaw in the java.math component in IBM SDK, Java Technology Edition 6.0, 7.0, and 8.0 may allow an attacker to inflict a denial-of-service attack with specially crafted String data. IBM X-Force ID: 141681.

7.5CVSS

6.3AI Score

0.027EPSS

2018-08-20 09:29 PM
76
cve
cve

CVE-2018-15473

OpenSSH through 7.7 is prone to a user enumeration vulnerability due to not delaying bailout for an invalid authenticating user until after the packet containing the request has been fully parsed, related to auth2-gss.c, auth2-hostbased.c, and auth2-pubkey.c.

5.3CVSS

5.8AI Score

0.024EPSS

2018-08-17 07:29 PM
4043
6
cve
cve

CVE-2018-15688

A buffer overflow vulnerability in the dhcp6 client of systemd allows a malicious dhcp6 server to overwrite heap memory in systemd-networkd. Affected releases are systemd: versions up to and including 239.

8.8CVSS

8.8AI Score

0.003EPSS

2018-10-26 02:29 PM
332
3
cve
cve

CVE-2018-15908

In Artifex Ghostscript 9.23 before 2018-08-23, attackers are able to supply malicious PostScript files to bypass .tempfile restrictions and write files.

7.8CVSS

6.6AI Score

0.003EPSS

2018-08-27 05:29 PM
132
cve
cve

CVE-2018-15909

In Artifex Ghostscript 9.23 before 2018-08-24, a type confusion using the .shfill operator could be used by attackers able to supply crafted PostScript files to crash the interpreter or potentially execute code.

7.8CVSS

6.6AI Score

0.005EPSS

2018-08-27 05:29 PM
127
cve
cve

CVE-2018-15910

In Artifex Ghostscript before 9.24, attackers able to supply crafted PostScript files could use a type confusion in the LockDistillerParams parameter to crash the interpreter or execute code.

7.8CVSS

6.7AI Score

0.004EPSS

2018-08-27 05:29 PM
138
cve
cve

CVE-2018-15911

In Artifex Ghostscript 9.23 before 2018-08-24, attackers able to supply crafted PostScript could use uninitialized memory access in the aesdecode operator to crash the interpreter or potentially execute code.

7.8CVSS

6.7AI Score

0.004EPSS

2018-08-28 04:29 AM
120
cve
cve

CVE-2018-15967

Adobe Flash Player versions 30.0.0.154 and earlier have a privilege escalation vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

7.4AI Score

0.004EPSS

2018-09-25 01:29 PM
42
cve
cve

CVE-2018-15978

Flash Player versions 31.0.0.122 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

6.9AI Score

0.015EPSS

2018-11-29 08:29 PM
54
cve
cve

CVE-2018-15981

Flash Player versions 31.0.0.148 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution.

9.8CVSS

9.4AI Score

0.151EPSS

2018-11-29 08:29 PM
66
cve
cve

CVE-2018-15982

Flash Player versions 31.0.0.153 and earlier, and 31.0.0.108 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.

9.8CVSS

9.6AI Score

0.974EPSS

2019-01-18 05:29 PM
929
In Wild
5
cve
cve

CVE-2018-16062

dwarf_getaranges in dwarf_getaranges.c in libdw in elfutils before 2018-08-18 allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted file.

5.5CVSS

6.7AI Score

0.006EPSS

2018-08-29 03:29 AM
187
cve
cve

CVE-2018-16065

A Javascript reentrancy issues that caused a use-after-free in V8 in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.

8.8CVSS

8.8AI Score

0.097EPSS

2019-01-09 07:29 PM
99
cve
cve

CVE-2018-16066

A use after free in Blink in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

6.5CVSS

7.3AI Score

0.025EPSS

2019-01-09 07:29 PM
83
cve
cve

CVE-2018-16067

A use after free in WebAudio in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

6.5CVSS

7.3AI Score

0.017EPSS

2019-01-09 07:29 PM
80
cve
cve

CVE-2018-16068

Missing validation in Mojo in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS

8.4AI Score

0.017EPSS

2019-01-09 07:29 PM
92
cve
cve

CVE-2018-16071

A use after free in WebRTC in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to potentially exploit heap corruption via a crafted video file.

8.8CVSS

8.8AI Score

0.119EPSS

2019-01-09 07:29 PM
105
cve
cve

CVE-2018-16076

Missing bounds check in PDFium in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to perform an out of bounds memory read via a crafted PDF file.

8.8CVSS

8.2AI Score

0.007EPSS

2019-01-09 07:29 PM
102
cve
cve

CVE-2018-16078

Unsafe handling of credit card details in Autofill in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.

6.5CVSS

6.4AI Score

0.004EPSS

2019-01-09 07:29 PM
91
cve
cve

CVE-2018-16079

A race condition between permission prompts and navigations in Prompts in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

5.3CVSS

5.5AI Score

0.005EPSS

2019-01-09 07:29 PM
98
cve
cve

CVE-2018-16081

Allowing the chrome.debugger API to run on file:// URLs in DevTools in Google Chrome prior to 69.0.3497.81 allowed an attacker who convinced a user to install a malicious extension to access files on the local file system without file access permission via a crafted Chrome Extension.

7.4CVSS

7.3AI Score

0.002EPSS

2019-01-09 07:29 PM
86
cve
cve

CVE-2018-16082

An out of bounds read in Swiftshader in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.

6.5CVSS

6.8AI Score

0.008EPSS

2019-01-09 07:29 PM
95
cve
cve

CVE-2018-16083

An out of bounds read in forward error correction code in WebRTC in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.

8.8CVSS

8.3AI Score

0.12EPSS

2019-01-09 07:29 PM
90
cve
cve

CVE-2018-16084

The default selected dialog button in CustomHandlers in Google Chrome prior to 69.0.3497.81 allowed a remote attacker who convinced the user to perform certain operations to open external programs via a crafted HTML page.

6.1CVSS

6.4AI Score

0.004EPSS

2019-01-09 07:29 PM
83
cve
cve

CVE-2018-16088

A missing check for JS-simulated input events in Blink in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to download arbitrary files with no user input via a crafted HTML page.

6.5CVSS

6.7AI Score

0.002EPSS

2019-01-09 07:29 PM
80
cve
cve

CVE-2018-16402

libelf/elf_end.c in elfutils 0.173 allows remote attackers to cause a denial of service (double free and application crash) or possibly have unspecified other impact because it tries to decompress twice.

9.8CVSS

9.6AI Score

0.01EPSS

2018-09-03 07:29 PM
192
cve
cve

CVE-2018-16435

Little CMS (aka Little Color Management System) 2.9 has an integer overflow in the AllocateDataSet function in cmscgats.c, leading to a heap-based buffer overflow in the SetData function via a crafted file in the second argument to cmsIT8LoadFromFile.

5.5CVSS

5.7AI Score

0.002EPSS

2018-09-04 12:29 AM
208
cve
cve

CVE-2018-16509

An issue was discovered in Artifex Ghostscript before 9.24. Incorrect "restoration of privilege" checking during handling of /invalidaccess exceptions could be used by attackers able to supply crafted PostScript to execute code using the "pipe" instruction.

7.8CVSS

7.2AI Score

0.973EPSS

2018-09-05 06:29 AM
212
5
cve
cve

CVE-2018-16511

An issue was discovered in Artifex Ghostscript before 9.24. A type confusion in "ztype" could be used by remote attackers able to supply crafted PostScript to crash the interpreter or possibly have unspecified other impact.

7.8CVSS

7.1AI Score

0.005EPSS

2018-09-05 06:29 AM
88
cve
cve

CVE-2018-16539

In Artifex Ghostscript before 9.24, attackers able to supply crafted PostScript files could use incorrect access checking in temp file handling to disclose contents of files on the system otherwise not readable.

5.5CVSS

6AI Score

0.002EPSS

2018-09-05 06:29 PM
83
cve
cve

CVE-2018-16540

In Artifex Ghostscript before 9.24, attackers able to supply crafted PostScript files to the builtin PDF14 converter could use a use-after-free in copydevice handling to crash the interpreter or possibly have unspecified other impact.

7.8CVSS

7.1AI Score

0.002EPSS

2018-09-05 06:29 PM
199
cve
cve

CVE-2018-16541

In Artifex Ghostscript before 9.24, attackers able to supply crafted PostScript files could use incorrect free logic in pagedevice replacement to crash the interpreter.

5.5CVSS

6.2AI Score

0.002EPSS

2018-09-05 06:29 PM
101
cve
cve

CVE-2018-16542

In Artifex Ghostscript before 9.24, attackers able to supply crafted PostScript files could use insufficient interpreter stack-size checking during error handling to crash the interpreter.

5.5CVSS

6AI Score

0.002EPSS

2018-09-05 06:29 PM
101
cve
cve

CVE-2018-1656

The IBM Java Runtime Environment's Diagnostic Tooling Framework for Java (DTFJ) (IBM SDK, Java Technology Edition 6.0 , 7.0, and 8.0) does not protect against path traversal attacks when extracting compressed dump files. IBM X-Force ID: 144882.

7.4CVSS

6.7AI Score

0.002EPSS

2018-08-20 09:29 PM
80
cve
cve

CVE-2018-16802

An issue was discovered in Artifex Ghostscript before 9.25. Incorrect "restoration of privilege" checking when running out of stack during exception handling could be used by attackers able to supply crafted PostScript to execute code using the "pipe" instruction. This is due to an incomplete fix f...

7.8CVSS

7.3AI Score

0.973EPSS

2018-09-10 04:29 PM
110
Total number of security vulnerabilities1904