Lucene search

K

Enterprise Linux Workstation Security Vulnerabilities

cve
cve

CVE-2016-9898

Use-after-free resulting in potentially exploitable crash when manipulating DOM subtrees in the Editor. This vulnerability affects Firefox < 50.1, Firefox ESR < 45.6, and Thunderbird <...

9.8CVSS

8.9AI Score

0.009EPSS

2018-06-11 09:29 PM
91
cve
cve

CVE-2016-9900

External resources that should be blocked when loaded by SVG images can bypass security restrictions through the use of "data:" URLs. This could allow for cross-domain data leakage. This vulnerability affects Firefox < 50.1, Firefox ESR < 45.6, and Thunderbird <...

7.5CVSS

7.8AI Score

0.006EPSS

2018-06-11 09:29 PM
102
cve
cve

CVE-2016-9904

An attacker could use a JavaScript Map/Set timing attack to determine whether an atom is used by another compartment/zone in specific contexts. This could be used to leak information, such as usernames embedded in JavaScript code, across websites. This vulnerability affects Firefox < 50.1, Firef...

7.5CVSS

7.5AI Score

0.004EPSS

2018-06-11 09:29 PM
103
4
cve
cve

CVE-2016-9902

The Pocket toolbar button, once activated, listens for events fired from it's own pages but does not verify the origin of incoming events. This allows content from other origins to fire events and inject content and commands into the Pocket context. Note: this issue does not affect users with e10s....

7.5CVSS

7.8AI Score

0.005EPSS

2018-06-11 09:29 PM
93
4
cve
cve

CVE-2017-5378

Hashed codes of JavaScript objects are shared between pages. This allows for pointer leaks because an object's address can be discovered through hash codes, and also allows for data leakage of an object's content using these hash codes. This vulnerability affects Thunderbird < 45.7, Firefox ESR ...

7.5CVSS

8.1AI Score

0.003EPSS

2018-06-11 09:29 PM
107
4
cve
cve

CVE-2017-5373

Memory safety bugs were reported in Firefox 50.1 and Firefox ESR 45.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Thunderbird < 45.7, Firefox ESR < 45.7,...

9.8CVSS

9.9AI Score

0.012EPSS

2018-06-11 09:29 PM
101
cve
cve

CVE-2016-9893

Memory safety bugs were reported in Thunderbird 45.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox < 50.1, Firefox ESR < 45.6, and Thunderbird <...

9.8CVSS

9.7AI Score

0.006EPSS

2018-06-11 09:29 PM
103
cve
cve

CVE-2016-9079

A use-after-free vulnerability in SVG Animation has been discovered. An exploit built on this vulnerability has been discovered in the wild targeting Firefox and Tor Browser users on Windows. This vulnerability affects Firefox < 50.0.2, Firefox ESR < 45.5.1, and Thunderbird <...

7.5CVSS

7.2AI Score

0.959EPSS

2018-06-11 09:29 PM
417
In Wild
8
cve
cve

CVE-2016-9895

Event handlers on "marquee" elements were executed despite a strict Content Security Policy (CSP) that disallowed inline JavaScript. This vulnerability affects Firefox < 50.1, Firefox ESR < 45.6, and Thunderbird <...

6.1CVSS

7AI Score

0.002EPSS

2018-06-11 09:29 PM
88
cve
cve

CVE-2018-12020

mainproc.c in GnuPG before 2.2.8 mishandles the original filename during decryption and verification actions, which allows remote attackers to spoof the output that GnuPG sends on file descriptor 2 to other programs that use the "--status-fd 2" option. For example, the OpenPGP data might represent....

7.5CVSS

7.8AI Score

0.004EPSS

2018-06-08 09:29 PM
246
cve
cve

CVE-2018-11235

In Git before 2.13.7, 2.14.x before 2.14.4, 2.15.x before 2.15.2, 2.16.x before 2.16.4, and 2.17.x before 2.17.1, remote code execution can occur. With a crafted .gitmodules file, a malicious project can execute an arbitrary script on a machine that runs "git clone --recurse-submodules" because...

7.8CVSS

8.1AI Score

0.018EPSS

2018-05-30 04:29 AM
327
2
cve
cve

CVE-2018-1000301

curl version curl 7.20.0 to and including curl 7.59.0 contains a CWE-126: Buffer Over-read vulnerability in denial of service that can result in curl can be tricked into reading data beyond the end of a heap based buffer used to store downloaded RTSP content.. This vulnerability appears to have...

9.1CVSS

7.5AI Score

0.005EPSS

2018-05-24 01:29 PM
235
cve
cve

CVE-2018-1000199

The Linux Kernel version 3.18 contains a dangerous feature vulnerability in modify_user_hw_breakpoint() that can result in crash and possibly memory corruption. This attack appear to be exploitable via local code execution and the ability to use ptrace. This vulnerability appears to have been...

5.5CVSS

7AI Score

0.001EPSS

2018-05-24 01:29 PM
285
cve
cve

CVE-2018-1124

procps-ng before version 3.3.15 is vulnerable to multiple integer overflows leading to a heap corruption in file2strvec function. This allows a privilege escalation for a local attacker who can create entries in procfs by starting processes, which could result in crashes or arbitrary code...

7.8CVSS

8.3AI Score

0.0005EPSS

2018-05-23 01:29 PM
255
2
cve
cve

CVE-2018-1126

procps-ng before version 3.3.15 is vulnerable to an incorrect integer size in proc/alloc.* leading to truncation/integer overflow issues. This flaw is related to...

9.8CVSS

7.7AI Score

0.005EPSS

2018-05-23 01:29 PM
322
2
cve
cve

CVE-2018-3639

Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store....

5.5CVSS

5.9AI Score

0.003EPSS

2018-05-22 12:29 PM
539
In Wild
2
cve
cve

CVE-2018-4944

Adobe Flash Player versions 29.0.0.140 and earlier have an exploitable type confusion vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

9.8CVSS

9.5AI Score

0.302EPSS

2018-05-19 05:29 PM
43
cve
cve

CVE-2018-11236

stdlib/canonicalize.c in the GNU C Library (aka glibc or libc6) 2.27 and earlier, when processing very long pathname arguments to the realpath function, could encounter an integer overflow on 32-bit architectures, leading to a stack-based buffer overflow and, potentially, arbitrary code...

9.8CVSS

8.8AI Score

0.014EPSS

2018-05-18 04:29 PM
155
cve
cve

CVE-2018-11237

An AVX-512-optimized implementation of the mempcpy function in the GNU C Library (aka glibc or libc6) 2.27 and earlier may write data beyond the target buffer, leading to a buffer overflow in...

7.8CVSS

7.7AI Score

0.001EPSS

2018-05-18 04:29 PM
138
2
cve
cve

CVE-2018-1111

DHCP packages in Red Hat Enterprise Linux 6 and 7, Fedora 28, and earlier are vulnerable to a command injection flaw in the NetworkManager integration script included in the DHCP client. A malicious DHCP server, or an attacker on the local network able to spoof DHCP responses, could use this flaw.....

7.5CVSS

7.9AI Score

0.973EPSS

2018-05-17 04:29 PM
299
2
cve
cve

CVE-2018-11212

An issue was discovered in libjpeg 9a and 9d. The alloc_sarray function in jmemmgr.c allows remote attackers to cause a denial of service (divide-by-zero error) via a crafted...

6.5CVSS

6.2AI Score

0.006EPSS

2018-05-16 05:29 PM
290
cve
cve

CVE-2018-1087

kernel KVM before versions kernel 4.16, kernel 4.16-rc7, kernel 4.17-rc1, kernel 4.17-rc2 and kernel 4.17-rc3 is vulnerable to a flaw in the way the Linux kernel's KVM hypervisor handled exceptions delivered after a stack switch operation via Mov SS or Pop SS instructions. During the stack switch.....

8CVSS

6.3AI Score

0.001EPSS

2018-05-15 04:29 PM
237
cve
cve

CVE-2018-10998

An issue was discovered in Exiv2 0.26. readMetadata in jp2image.cpp allows remote attackers to cause a denial of service (SIGABRT) by triggering an incorrect Safe::add...

6.5CVSS

6.2AI Score

0.019EPSS

2018-05-12 04:29 AM
77
cve
cve

CVE-2018-1118

Linux kernel vhost since version 4.8 does not properly initialize memory in messages passed between virtual guests and the host operating system in the vhost/vhost.c:vhost_new_msg() function. This can allow local privileged users to read some kernel memory contents when reading from the...

5.5CVSS

5.6AI Score

0.0004EPSS

2018-05-10 10:29 PM
179
cve
cve

CVE-2017-18267

The FoFiType1C::cvtGlyph function in fofi/FoFiType1C.cc in Poppler through 0.64.0 allows remote attackers to cause a denial of service (infinite recursion) via a crafted PDF file, as demonstrated by...

5.5CVSS

5.7AI Score

0.01EPSS

2018-05-10 03:29 PM
136
4
cve
cve

CVE-2018-1130

Linux kernel before version 4.16-rc7 is vulnerable to a null pointer dereference in dccp_write_xmit() function in net/dccp/output.c in that allows a local user to cause a denial of service by a number of certain crafted system...

5.5CVSS

5.9AI Score

0.0004EPSS

2018-05-10 01:29 PM
246
cve
cve

CVE-2018-1089

389-ds-base before versions 1.4.0.9, 1.3.8.1, 1.3.6.15 did not properly handle long search filters with characters needing escapes, possibly leading to buffer overflows. A remote, unauthenticated attacker could potentially use this flaw to make ns-slapd crash via a specially crafted LDAP request,.....

7.5CVSS

6.7AI Score

0.037EPSS

2018-05-09 03:29 PM
77
cve
cve

CVE-2018-8897

A statement in the System Programming Guide of the Intel 64 and IA-32 Architectures Software Developer's Manual (SDM) was mishandled in the development of some or all operating-system kernels, resulting in unexpected behavior for #DB exceptions that are deferred by MOV SS or POP SS, as...

7.8CVSS

6.8AI Score

0.001EPSS

2018-05-08 06:29 PM
312
cve
cve

CVE-2018-10768

There is a NULL pointer dereference in the AnnotPath::getCoordsLength function in Annot.h in an Ubuntu package for Poppler 0.24.5. A crafted input will lead to a remote denial of service attack. Later Ubuntu packages such as for Poppler 0.41.0 are not...

6.5CVSS

6.3AI Score

0.015EPSS

2018-05-06 11:29 PM
151
4
cve
cve

CVE-2018-10767

There is a stack-based buffer over-read in calling GLib in the function gxps_images_guess_content_type of gxps-images.c in libgxps through 0.3.0 because it does not reject negative return values from a g_input_stream_read call. A crafted input will lead to a remote denial of service...

6.5CVSS

6.4AI Score

0.006EPSS

2018-05-06 11:29 PM
156
cve
cve

CVE-2018-0494

GNU Wget before 1.19.5 is prone to a cookie injection vulnerability in the resp_new function in http.c via a \r\n sequence in a continuation...

6.5CVSS

6.5AI Score

0.096EPSS

2018-05-06 10:29 PM
197
cve
cve

CVE-2018-10733

There is a heap-based buffer over-read in the function ft_font_face_hash of gxps-fonts.c in libgxps through 0.3.0. A crafted input will lead to a remote denial of service...

6.5CVSS

6.3AI Score

0.004EPSS

2018-05-04 05:29 PM
194
cve
cve

CVE-2018-10675

The do_get_mempolicy function in mm/mempolicy.c in the Linux kernel before 4.12.9 allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via crafted system...

7.8CVSS

7.6AI Score

0.0004EPSS

2018-05-02 06:29 PM
173
2
cve
cve

CVE-2018-10583

An information disclosure vulnerability occurs when LibreOffice 6.0.3 and Apache OpenOffice Writer 4.1.5 automatically process and initiate an SMB connection embedded in a malicious file, as demonstrated by xlink:href=file://192.168.0.2/test.jpg within an office:document-content element in a .odt.....

7.5CVSS

6.4AI Score

0.171EPSS

2018-05-01 04:29 PM
135
cve
cve

CVE-2018-10535

The ignore_section_sym function in elf.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, does not validate the output_section pointer in the case of a symtab entry with a "SECTION" type that has a "0" value, which allows remote attackers to cause a...

5.5CVSS

5.8AI Score

0.004EPSS

2018-04-29 03:29 PM
143
cve
cve

CVE-2018-10534

The _bfd_XX_bfd_copy_private_bfd_data_common function in peXXigen.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, processes a negative Data Directory size with an unbounded loop that increases the value of (external_IMAGE_DEBUG_DIRECTORY) *edd so...

5.5CVSS

6.1AI Score

0.001EPSS

2018-04-29 03:29 PM
132
cve
cve

CVE-2018-10372

process_cu_tu_index in dwarf.c in GNU Binutils 2.30 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted binary file, as demonstrated by...

5.5CVSS

5.9AI Score

0.005EPSS

2018-04-25 09:29 AM
135
cve
cve

CVE-2018-10373

concat_filename in dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted binary file, as demonstrated by...

6.5CVSS

6.3AI Score

0.009EPSS

2018-04-25 09:29 AM
134
cve
cve

CVE-2017-2885

An exploitable stack based buffer overflow vulnerability exists in the GNOME libsoup 2.58. A specially crafted HTTP request can cause a stack overflow resulting in remote code execution. An attacker can send a special HTTP request to the vulnerable server to trigger this...

9.8CVSS

9.7AI Score

0.004EPSS

2018-04-24 07:29 PM
209
2
cve
cve

CVE-2018-10322

The xfs_dinode_verify function in fs/xfs/libxfs/xfs_inode_buf.c in the Linux kernel through 4.16.3 allows local users to cause a denial of service (xfs_ilock_attr_map_shared invalid pointer dereference) via a crafted xfs...

5.5CVSS

6.5AI Score

0.0004EPSS

2018-04-24 06:29 AM
227
cve
cve

CVE-2018-1106

An authentication bypass flaw has been found in PackageKit before 1.1.10 that allows users without administrator privileges to install signed packages. A local attacker can use this vulnerability to install vulnerable packages to further compromise a...

5.5CVSS

5.2AI Score

0.0004EPSS

2018-04-23 08:29 PM
78
cve
cve

CVE-2018-8781

The udl_fb_mmap function in drivers/gpu/drm/udl/udl_fb.c at the Linux kernel version 3.4 and up to and including 4.15 has an integer-overflow vulnerability allowing local users with access to the udldrmfb driver to obtain full read and write permissions on kernel physical pages, resulting in a...

7.8CVSS

7.5AI Score

0.0004EPSS

2018-04-23 07:29 PM
261
cve
cve

CVE-2017-17833

OpenSLP releases in the 1.0.2 and 1.1.0 code streams have a heap-related memory corruption issue which may manifest itself as a denial-of-service or a remote code-execution...

9.8CVSS

9.5AI Score

0.008EPSS

2018-04-23 06:29 PM
91
cve
cve

CVE-2018-2819

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.5.59 and prior, 5.6.39 and prior and 5.7.21 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to...

6.5CVSS

6AI Score

0.001EPSS

2018-04-19 02:29 AM
154
4
cve
cve

CVE-2018-2813

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL). Supported versions that are affected are 5.5.59 and prior, 5.6.39 and prior and 5.7.21 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to...

4.3CVSS

4.2AI Score

0.001EPSS

2018-04-19 02:29 AM
174
cve
cve

CVE-2018-2817

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL). Supported versions that are affected are 5.5.59 and prior, 5.6.39 and prior and 5.7.21 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to...

6.5CVSS

6AI Score

0.001EPSS

2018-04-19 02:29 AM
176
4
cve
cve

CVE-2018-2815

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Serialization). Supported versions that are affected are Java SE: 6u181, 7u171, 8u162 and 10; Java SE Embedded: 8u161; JRockit: R28.3.17. Easily exploitable vulnerability allows unauthenticated...

5.3CVSS

4.9AI Score

0.003EPSS

2018-04-19 02:29 AM
139
cve
cve

CVE-2018-2814

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Hotspot). Supported versions that are affected are Java SE: 6u181, 7u171, 8u162 and 10; Java SE Embedded: 8u161. Difficult to exploit vulnerability allows unauthenticated attacker with network access via...

8.3CVSS

8.1AI Score

0.003EPSS

2018-04-19 02:29 AM
155
cve
cve

CVE-2018-2811

Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Install). Supported versions that are affected are Java SE: 8u162 and 10. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Java SE executes to compromise Java SE....

7.7CVSS

7.5AI Score

0.001EPSS

2018-04-19 02:29 AM
65
cve
cve

CVE-2018-2783

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Security). Supported versions that are affected are Java SE: 6u181, 7u161 and 8u152; Java SE Embedded: 8u152; JRockit: R28.3.17. Difficult to exploit vulnerability allows unauthenticated attacker...

7.4CVSS

6.9AI Score

0.003EPSS

2018-04-19 02:29 AM
126
Total number of security vulnerabilities2068