Lucene search

K

Enterprise Linux Workstation Security Vulnerabilities

cve
cve

CVE-2018-17581

CiffDirectory::readDirectory() at crwimage_int.cpp in Exiv2 0.26 has excessive stack consumption due to a recursive function, leading to Denial of...

6.5CVSS

6.6AI Score

0.003EPSS

2018-09-28 09:29 AM
165
cve
cve

CVE-2018-14650

It was discovered that sos-collector does not properly set the default permissions of newly created files, making all files created by the tool readable by any local user. A local attacker may use this flaw by waiting for a legit user to run sos-collector and steal the collected data in the...

5.9CVSS

4.7AI Score

0.0004EPSS

2018-09-27 08:29 PM
59
cve
cve

CVE-2018-14634

An integer overflow flaw was found in the Linux kernel's create_elf_tables() function. An unprivileged local user with access to SUID (or otherwise privileged) binary could use this flaw to escalate their privileges on the system. Kernel versions 2.6.x, 3.10.x and 4.14.x are believed to be...

7.8CVSS

7.3AI Score

0.0004EPSS

2018-09-25 09:29 PM
348
cve
cve

CVE-2018-6054

Use after free in WebUI in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to potentially exploit heap corruption via a crafted Chrome...

8.8CVSS

6.7AI Score

0.012EPSS

2018-09-25 02:29 PM
79
cve
cve

CVE-2018-6050

Incorrect security UI in Omnibox in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML...

6.5CVSS

5.5AI Score

0.008EPSS

2018-09-25 02:29 PM
82
cve
cve

CVE-2018-6049

Incorrect security UI in permissions prompt in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to spoof the origin to which permission is granted via a crafted HTML...

6.5CVSS

5.7AI Score

0.011EPSS

2018-09-25 02:29 PM
84
cve
cve

CVE-2018-6051

XSS Auditor in Google Chrome prior to 64.0.3282.119, did not ensure the reporting URL was in the same origin as the page it was on, which allowed a remote attacker to obtain referrer details via a crafted HTML...

4.3CVSS

4.7AI Score

0.008EPSS

2018-09-25 02:29 PM
82
cve
cve

CVE-2018-6052

Lack of support for a non standard no-referrer policy value in Blink in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to obtain referrer details from a web page that had thought it had opted out of sending referrer...

4.3CVSS

5.2AI Score

0.009EPSS

2018-09-25 02:29 PM
68
cve
cve

CVE-2018-6053

Inappropriate implementation in New Tab Page in Google Chrome prior to 64.0.3282.119 allowed a local attacker to view website thumbnail images after clearing browser data via a crafted HTML...

3.3CVSS

4.4AI Score

0.001EPSS

2018-09-25 02:29 PM
74
cve
cve

CVE-2018-6042

Incorrect security UI in Omnibox in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML...

4.3CVSS

4.8AI Score

0.008EPSS

2018-09-25 02:29 PM
90
cve
cve

CVE-2018-6043

Insufficient data validation in External Protocol Handler in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to potentially execute arbitrary programs on user machine via a crafted HTML...

8.8CVSS

6.2AI Score

0.018EPSS

2018-09-25 02:29 PM
86
cve
cve

CVE-2018-6048

Insufficient policy enforcement in Blink in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to potentially leak referrer information via a crafted HTML...

4.3CVSS

4.8AI Score

0.011EPSS

2018-09-25 02:29 PM
82
cve
cve

CVE-2018-6046

Insufficient data validation in DevTools in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to potentially leak user cross-origin data via a crafted Chrome...

6.1CVSS

5.8AI Score

0.005EPSS

2018-09-25 02:29 PM
89
cve
cve

CVE-2018-6045

Insufficient policy enforcement in DevTools in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to potentially leak user local file data via a crafted Chrome...

6.5CVSS

5.7AI Score

0.013EPSS

2018-09-25 02:29 PM
87
cve
cve

CVE-2018-6047

Insufficient policy enforcement in WebGL in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to potentially leak user redirect URL via a crafted HTML...

4.3CVSS

4.8AI Score

0.007EPSS

2018-09-25 02:29 PM
75
cve
cve

CVE-2018-6040

Insufficient policy enforcement in Blink in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to potentially bypass content security policy via a crafted HTML...

6.5CVSS

5.7AI Score

0.012EPSS

2018-09-25 02:29 PM
89
cve
cve

CVE-2018-6037

Inappropriate implementation in autofill in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to obtain autofill data with insufficient user gestures via a crafted HTML...

6.5CVSS

5.6AI Score

0.013EPSS

2018-09-25 02:29 PM
75
cve
cve

CVE-2018-6041

Incorrect security UI in navigation in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML...

4.3CVSS

4.8AI Score

0.008EPSS

2018-09-25 02:29 PM
90
cve
cve

CVE-2018-6036

Insufficient data validation in V8 in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to potentially leak user data via a crafted HTML...

6.5CVSS

5.6AI Score

0.008EPSS

2018-09-25 02:29 PM
74
cve
cve

CVE-2018-6038

Heap buffer overflow in WebGL in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML...

6.5CVSS

6.3AI Score

0.022EPSS

2018-09-25 02:29 PM
68
cve
cve

CVE-2018-6039

Insufficient data validation in DevTools in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to potentially leak user cross-origin data via a crafted Chrome...

6.1CVSS

5.8AI Score

0.005EPSS

2018-09-25 02:29 PM
83
cve
cve

CVE-2018-6034

Insufficient data validation in WebGL in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML...

8.1CVSS

5.8AI Score

0.014EPSS

2018-09-25 02:29 PM
86
cve
cve

CVE-2018-6035

Insufficient policy enforcement in DevTools in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to potentially leak user local file data via a crafted Chrome...

8.8CVSS

5.7AI Score

0.017EPSS

2018-09-25 02:29 PM
81
cve
cve

CVE-2018-6032

Insufficient policy enforcement in Blink in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to potentially leak user cross-origin data via a crafted HTML...

6.5CVSS

5.7AI Score

0.01EPSS

2018-09-25 02:29 PM
85
cve
cve

CVE-2018-6031

Use after free in PDFium in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF...

8.8CVSS

6.7AI Score

0.017EPSS

2018-09-25 02:29 PM
90
cve
cve

CVE-2018-6033

Insufficient data validation in Downloads in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to potentially run arbitrary code outside sandbox via a crafted Chrome...

8.8CVSS

6.4AI Score

0.01EPSS

2018-09-25 02:29 PM
74
cve
cve

CVE-2018-15967

Adobe Flash Player versions 30.0.0.154 and earlier have a privilege escalation vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.4AI Score

0.004EPSS

2018-09-25 01:29 PM
42
cve
cve

CVE-2018-14647

Python's elementtree C accelerator failed to initialise Expat's hash salt during initialization. This could make it easy to conduct denial of service attacks against Expat by constructing an XML document that would cause pathological hash collisions in Expat's internal data structures, consuming...

7.5CVSS

7.5AI Score

0.006EPSS

2018-09-25 12:29 AM
495
cve
cve

CVE-2018-14633

A security flaw was found in the chap_server_compute_md5() function in the ISCSI target code in the Linux kernel in a way an authentication request from an ISCSI initiator is processed. An unauthenticated remote attacker can cause a stack buffer overflow and smash up to 17 bytes of the stack. The.....

7CVSS

7.9AI Score

0.01EPSS

2018-09-25 12:29 AM
278
cve
cve

CVE-2018-17183

Artifex Ghostscript before 9.25 allowed a user-writable error exception table, which could be used by remote attackers able to supply crafted PostScript to potentially overwrite or replace error handlers to inject...

7.8CVSS

6.5AI Score

0.005EPSS

2018-09-19 03:29 PM
138
cve
cve

CVE-2018-11781

Apache SpamAssassin 3.4.2 fixes a local user code injection in the meta rule...

7.8CVSS

7.6AI Score

0.0004EPSS

2018-09-17 02:29 PM
158
cve
cve

CVE-2017-15705

A denial of service vulnerability was identified that exists in Apache SpamAssassin before 3.4.2. The vulnerability arises with certain unclosed tags in emails that cause markup to be handled incorrectly leading to scan timeouts. In Apache SpamAssassin, using HTML::Parser, we setup an object and...

5.3CVSS

5.9AI Score

0.009EPSS

2018-09-17 02:29 PM
145
cve
cve

CVE-2018-14638

A flaw was found in 389-ds-base before version 1.3.8.4-13. The process ns-slapd crashes in delete_passwdPolicy function when persistent search connections are terminated unexpectedly leading to remote denial of...

7.5CVSS

6.3AI Score

0.003EPSS

2018-09-14 07:29 PM
72
cve
cve

CVE-2018-16802

An issue was discovered in Artifex Ghostscript before 9.25. Incorrect "restoration of privilege" checking when running out of stack during exception handling could be used by attackers able to supply crafted PostScript to execute code using the "pipe" instruction. This is due to an incomplete fix.....

7.8CVSS

7.3AI Score

0.973EPSS

2018-09-10 04:29 PM
110
cve
cve

CVE-2018-5391

The Linux kernel, versions 3.9+, is vulnerable to a denial of service attack with low rates of specially modified packets targeting IP fragment re-assembly. An attacker may cause a denial of service condition by sending specially crafted IP fragments. Various vulnerabilities in IP fragmentation...

7.5CVSS

7.5AI Score

0.017EPSS

2018-09-06 09:29 PM
461
In Wild
2
cve
cve

CVE-2018-14624

A vulnerability was discovered in 389-ds-base through versions 1.3.7.10, 1.3.8.8 and 1.4.0.16. The lock controlling the error log was not correctly used when re-opening the log file in log__error_emergency(). An attacker could send a flood of modifications to a very large DN, which would cause...

7.5CVSS

6.3AI Score

0.013EPSS

2018-09-06 02:29 PM
142
cve
cve

CVE-2018-16540

In Artifex Ghostscript before 9.24, attackers able to supply crafted PostScript files to the builtin PDF14 converter could use a use-after-free in copydevice handling to crash the interpreter or possibly have unspecified other...

7.8CVSS

7.1AI Score

0.002EPSS

2018-09-05 06:29 PM
199
cve
cve

CVE-2018-16541

In Artifex Ghostscript before 9.24, attackers able to supply crafted PostScript files could use incorrect free logic in pagedevice replacement to crash the...

5.5CVSS

6.2AI Score

0.002EPSS

2018-09-05 06:29 PM
101
cve
cve

CVE-2018-16542

In Artifex Ghostscript before 9.24, attackers able to supply crafted PostScript files could use insufficient interpreter stack-size checking during error handling to crash the...

5.5CVSS

6AI Score

0.002EPSS

2018-09-05 06:29 PM
101
cve
cve

CVE-2018-16539

In Artifex Ghostscript before 9.24, attackers able to supply crafted PostScript files could use incorrect access checking in temp file handling to disclose contents of files on the system otherwise not...

5.5CVSS

6AI Score

0.002EPSS

2018-09-05 06:29 PM
83
cve
cve

CVE-2018-16509

An issue was discovered in Artifex Ghostscript before 9.24. Incorrect "restoration of privilege" checking during handling of /invalidaccess exceptions could be used by attackers able to supply crafted PostScript to execute code using the "pipe"...

7.8CVSS

7.2AI Score

0.973EPSS

2018-09-05 06:29 AM
212
5
cve
cve

CVE-2018-16511

An issue was discovered in Artifex Ghostscript before 9.24. A type confusion in "ztype" could be used by remote attackers able to supply crafted PostScript to crash the interpreter or possibly have unspecified other...

7.8CVSS

7.1AI Score

0.005EPSS

2018-09-05 06:29 AM
88
cve
cve

CVE-2018-10911

A flaw was found in the way dic_unserialize function of glusterfs does not handle negative key length values. An attacker could use this flaw to read memory from other locations into the stored dict...

7.5CVSS

7.1AI Score

0.004EPSS

2018-09-04 02:29 PM
188
cve
cve

CVE-2018-16435

Little CMS (aka Little Color Management System) 2.9 has an integer overflow in the AllocateDataSet function in cmscgats.c, leading to a heap-based buffer overflow in the SetData function via a crafted file in the second argument to...

5.5CVSS

5.7AI Score

0.002EPSS

2018-09-04 12:29 AM
208
cve
cve

CVE-2018-16402

libelf/elf_end.c in elfutils 0.173 allows remote attackers to cause a denial of service (double free and application crash) or possibly have unspecified other impact because it tries to decompress...

9.8CVSS

9.6AI Score

0.01EPSS

2018-09-03 07:29 PM
192
cve
cve

CVE-2018-14622

A null-pointer dereference vulnerability was found in libtirpc before version 0.3.3-rc3. The return value of makefd_xprt() was not checked in all instances, which could lead to a crash when the server exhausted the maximum number of available file descriptors. A remote attacker could cause an...

7.5CVSS

7.2AI Score

0.026EPSS

2018-08-30 01:29 PM
171
cve
cve

CVE-2018-12826

Adobe Flash Player 30.0.0.134 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.9AI Score

0.008EPSS

2018-08-29 01:29 PM
44
cve
cve

CVE-2018-12825

Adobe Flash Player 30.0.0.134 and earlier have a security bypass vulnerability. Successful exploitation could lead to security mitigation...

9.8CVSS

9.2AI Score

0.004EPSS

2018-08-29 01:29 PM
45
cve
cve

CVE-2018-12827

Adobe Flash Player 30.0.0.134 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.9AI Score

0.012EPSS

2018-08-29 01:29 PM
49
cve
cve

CVE-2018-12828

Adobe Flash Player 30.0.0.134 and earlier have a "use of a component with a known vulnerability" vulnerability. Successful exploitation could lead to privilege...

9.8CVSS

9.1AI Score

0.006EPSS

2018-08-29 01:29 PM
42
Total number of security vulnerabilities2068