Lucene search

K

Enterprise Linux Workstation Security Vulnerabilities

cve
cve

CVE-2018-5800

An off-by-one error within the "LibRaw::kodak_ycbcr_load_raw()" function (internal/dcraw_common.cpp) in LibRaw versions prior to 0.18.7 can be exploited to cause a heap-based buffer overflow and subsequently cause a...

6.5CVSS

7.2AI Score

0.011EPSS

2018-12-07 10:29 PM
72
cve
cve

CVE-2018-5805

A boundary error within the "quicktake_100_load_raw()" function (internal/dcraw_common.cpp) in LibRaw versions prior to 0.18.8 can be exploited to cause a stack-based buffer overflow and subsequently cause a...

8.8CVSS

8AI Score

0.006EPSS

2018-12-07 10:29 PM
63
cve
cve

CVE-2018-5806

An error within the "leaf_hdr_load_raw()" function (internal/dcraw_common.cpp) in LibRaw versions prior to 0.18.8 can be exploited to trigger a NULL pointer...

6.5CVSS

7AI Score

0.003EPSS

2018-12-07 10:29 PM
63
cve
cve

CVE-2018-5801

An error within the "LibRaw::unpack()" function (src/libraw_cxx.cpp) in LibRaw versions prior to 0.18.7 can be exploited to trigger a NULL pointer...

6.5CVSS

7AI Score

0.007EPSS

2018-12-07 10:29 PM
78
cve
cve

CVE-2018-5802

An error within the "kodak_radc_load_raw()" function (internal/dcraw_common.cpp) related to the "buf" variable in LibRaw versions prior to 0.18.7 can be exploited to cause an out-of-bounds read memory access and subsequently cause a...

8.8CVSS

8.2AI Score

0.008EPSS

2018-12-07 10:29 PM
74
cve
cve

CVE-2018-18311

Perl before 5.26.3 and 5.28.x before 5.28.1 has a buffer overflow via a crafted regular expression that triggers invalid write...

9.8CVSS

9.6AI Score

0.004EPSS

2018-12-07 09:29 PM
465
2
cve
cve

CVE-2018-9568

In sk_clone_lock of sock.c, there is a possible memory corruption due to type confusion. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android kernel. Android ID:...

7.8CVSS

7.9AI Score

0.0004EPSS

2018-12-06 02:29 PM
408
cve
cve

CVE-2018-6152

The implementation of the Page.downloadBehavior backend unconditionally marked downloaded files as safe, regardless of file type in Google Chrome prior to 66.0.3359.117 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted...

9.6CVSS

8.2AI Score

0.014EPSS

2018-12-04 05:29 PM
82
cve
cve

CVE-2018-16863

It was found that RHSA-2018:2918 did not fully fix CVE-2018-16509. An attacker could possibly exploit another variant of the flaw and bypass the -dSAFER protection to, for example, execute arbitrary shell commands via a specially crafted PostScript document. This only affects ghostscript 9.07 as...

7.8CVSS

7.5AI Score

0.973EPSS

2018-12-03 05:29 PM
141
cve
cve

CVE-2018-15978

Flash Player versions 31.0.0.122 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

6.9AI Score

0.015EPSS

2018-11-29 08:29 PM
54
cve
cve

CVE-2018-15981

Flash Player versions 31.0.0.148 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code...

9.8CVSS

9.4AI Score

0.151EPSS

2018-11-29 08:29 PM
66
cve
cve

CVE-2018-8786

FreeRDP prior to version 2.0.0-rc4 contains an Integer Truncation that leads to a Heap-Based Buffer Overflow in function update_read_bitmap_update() and results in a memory corruption and probably even a remote code...

9.8CVSS

9.7AI Score

0.037EPSS

2018-11-29 06:29 PM
158
cve
cve

CVE-2018-8787

FreeRDP prior to version 2.0.0-rc4 contains an Integer Overflow that leads to a Heap-Based Buffer Overflow in function gdi_Bitmap_Decompress() and results in a memory corruption and probably even a remote code...

9.8CVSS

9.7AI Score

0.07EPSS

2018-11-29 06:29 PM
158
cve
cve

CVE-2018-12121

Node.js: All versions prior to Node.js 6.15.0, 8.14.0, 10.14.0 and 11.3.0: Denial of Service with large HTTP headers: By using a combination of many requests with maximum sized headers (almost 80 KB per connection), and carefully timed completion of the headers, it is possible to cause the HTTP...

7.5CVSS

7.5AI Score

0.014EPSS

2018-11-28 05:29 PM
282
3
cve
cve

CVE-2018-14646

The Linux kernel before 4.15-rc8 was found to be vulnerable to a NULL pointer dereference bug in the __netlink_ns_capable() function in the net/netlink/af_netlink.c file. A local attacker could exploit this when a net namespace with a netnsid is assigned to cause a kernel panic and a denial of...

5.5CVSS

5.3AI Score

0.0004EPSS

2018-11-26 07:29 PM
221
cve
cve

CVE-2018-19535

In Exiv2 0.26 and previous versions, PngChunk::readRawProfile in pngchunk_int.cpp may cause a denial of service (application crash due to a heap-based buffer over-read) via a crafted PNG...

6.5CVSS

6.2AI Score

0.003EPSS

2018-11-26 02:29 AM
92
cve
cve

CVE-2018-19477

psi/zfjbig2.c in Artifex Ghostscript before 9.26 allows remote attackers to bypass intended access restrictions because of a JBIG2Decode type...

7.8CVSS

6.6AI Score

0.006EPSS

2018-11-23 05:29 AM
142
cve
cve

CVE-2018-19476

psi/zicc.c in Artifex Ghostscript before 9.26 allows remote attackers to bypass intended access restrictions because of a setcolorspace type...

7.8CVSS

6.6AI Score

0.006EPSS

2018-11-23 05:29 AM
140
cve
cve

CVE-2018-19475

psi/zdevice2.c in Artifex Ghostscript before 9.26 allows remote attackers to bypass intended access restrictions because available stack space is not checked when the device remains the...

7.8CVSS

6.6AI Score

0.008EPSS

2018-11-23 05:29 AM
137
2
cve
cve

CVE-2018-19409

An issue was discovered in Artifex Ghostscript before 9.26. LockSafetyParams is not checked correctly if another device is...

9.8CVSS

6.3AI Score

0.007EPSS

2018-11-21 04:29 PM
172
cve
cve

CVE-2018-5407

Simultaneous Multi-threading (SMT) in processors can enable local users to exploit software vulnerable to timing attacks via a side-channel timing attack on 'port...

4.7CVSS

5.6AI Score

0.001EPSS

2018-11-15 09:29 PM
530
2
cve
cve

CVE-2018-6082

Including port 22 in the list of allowed FTP ports in Networking in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to potentially enumerate internal host services via a crafted HTML...

4.7CVSS

5.2AI Score

0.007EPSS

2018-11-14 03:29 PM
90
cve
cve

CVE-2018-6083

Failure to disallow PWA installation from CSP sandboxed pages in AppManifest in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to access privileged APIs via a crafted HTML...

8.8CVSS

7.7AI Score

0.015EPSS

2018-11-14 03:29 PM
94
cve
cve

CVE-2018-6061

A race in the handling of SharedArrayBuffers in WebAssembly in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

7.5CVSS

7.6AI Score

0.01EPSS

2018-11-14 03:29 PM
85
cve
cve

CVE-2018-6070

Lack of CSP enforcement on WebUI pages in Bink in Google Chrome prior to 65.0.3325.146 allowed an attacker who convinced a user to install a malicious extension to bypass content security policy via a crafted Chrome...

6.1CVSS

6.4AI Score

0.003EPSS

2018-11-14 03:29 PM
81
cve
cve

CVE-2018-6077

Displacement map filters being applied to cross-origin images in Blink SVG rendering in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to leak cross-origin data via a crafted HTML...

6.5CVSS

6.2AI Score

0.007EPSS

2018-11-14 03:29 PM
80
cve
cve

CVE-2018-6080

Lack of access control checks in Instrumentation in Google Chrome prior to 65.0.3325.146 allowed a remote attacker who had compromised the renderer process to obtain memory metadata from privileged processes...

6.5CVSS

6.5AI Score

0.007EPSS

2018-11-14 03:29 PM
99
cve
cve

CVE-2018-6064

Type Confusion in the implementation of defineGetter in V8 in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.3AI Score

0.584EPSS

2018-11-14 03:29 PM
77
cve
cve

CVE-2018-6078

Incorrect handling of confusable characters in Omnibox in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted domain...

4.3CVSS

4.8AI Score

0.006EPSS

2018-11-14 03:29 PM
90
cve
cve

CVE-2018-6065

Integer overflow in computing the required allocation size when instantiating a new javascript object in V8 in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.5AI Score

0.909EPSS

2018-11-14 03:29 PM
928
In Wild
2
cve
cve

CVE-2018-6060

Use after free in WebAudio in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.8AI Score

0.01EPSS

2018-11-14 03:29 PM
79
cve
cve

CVE-2018-6062

Heap overflow write in Skia in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML...

8.8CVSS

8.2AI Score

0.014EPSS

2018-11-14 03:29 PM
96
cve
cve

CVE-2018-6063

Incorrect use of mojo::WrapSharedMemoryHandle in Mojo in Google Chrome prior to 65.0.3325.146 allowed a remote attacker who had compromised the renderer process to perform an out of bounds memory write via a crafted HTML...

8.8CVSS

8AI Score

0.015EPSS

2018-11-14 03:29 PM
99
cve
cve

CVE-2018-6067

Incorrect IPC serialization in Skia in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.4AI Score

0.009EPSS

2018-11-14 03:29 PM
98
cve
cve

CVE-2018-6079

Inappropriate sharing of TEXTURE_2D_ARRAY/TEXTURE_3D data between tabs in WebGL in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to leak cross-origin data via a crafted HTML...

6.5CVSS

6.2AI Score

0.005EPSS

2018-11-14 03:29 PM
80
cve
cve

CVE-2018-6057

Lack of special casing of Android ashmem in Google Chrome prior to 65.0.3325.146 allowed a remote attacker who had compromised the renderer process to bypass inter-process read only guarantees via a crafted HTML...

8.8CVSS

7.5AI Score

0.015EPSS

2018-11-14 03:29 PM
103
cve
cve

CVE-2018-17467

Insufficiently quick clearing of stale rendered content in Navigation in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML...

4.3CVSS

4.8AI Score

0.009EPSS

2018-11-14 03:29 PM
97
cve
cve

CVE-2018-17471

Incorrect dialog placement in WebContents in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to obscure the full screen warning via a crafted HTML...

4.3CVSS

5.1AI Score

0.005EPSS

2018-11-14 03:29 PM
99
cve
cve

CVE-2018-17468

Incorrect handling of timer information during navigation in Blink in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to obtain cross origin URLs via a crafted HTML...

6.5CVSS

6.4AI Score

0.008EPSS

2018-11-14 03:29 PM
99
cve
cve

CVE-2018-17472

Incorrect handling of googlechrome:// URL scheme on iOS in Intents in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to escape the sandbox via a crafted HTML...

9.6CVSS

8.3AI Score

0.005EPSS

2018-11-14 03:29 PM
61
cve
cve

CVE-2018-17476

Incorrect dialog placement in Cast UI in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to obscure the full screen warning via a crafted HTML...

4.3CVSS

5.1AI Score

0.009EPSS

2018-11-14 03:29 PM
104
cve
cve

CVE-2018-17477

Incorrect dialog placement in Extensions in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to spoof the contents of extension popups via a crafted HTML...

4.3CVSS

4.9AI Score

0.009EPSS

2018-11-14 03:29 PM
98
cve
cve

CVE-2018-17466

Incorrect texture handling in Angle in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML...

8.8CVSS

7.1AI Score

0.019EPSS

2018-11-14 03:29 PM
326
cve
cve

CVE-2018-17474

Use after free in HTMLImportsController in Blink in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

9AI Score

0.026EPSS

2018-11-14 03:29 PM
90
cve
cve

CVE-2018-17463

Incorrect side effect annotation in V8 in Google Chrome prior to 70.0.3538.64 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML...

8.8CVSS

8.8AI Score

0.974EPSS

2018-11-14 03:29 PM
979
In Wild
4
cve
cve

CVE-2018-17475

Incorrect handling of history on iOS in Navigation in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML...

4.3CVSS

4.6AI Score

0.009EPSS

2018-11-14 03:29 PM
98
cve
cve

CVE-2018-17465

Incorrect implementation of object trimming in V8 in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to potentially exploit object corruption via a crafted HTML...

8.8CVSS

8.4AI Score

0.026EPSS

2018-11-14 03:29 PM
93
cve
cve

CVE-2018-19115

keepalived before 2.0.7 has a heap-based buffer overflow when parsing HTTP status codes resulting in DoS or possibly unspecified other impact, because extract_status_code in lib/html.c has no validation of the status code and instead writes an unlimited amount of data to the...

9.8CVSS

9.8AI Score

0.013EPSS

2018-11-08 08:29 PM
91
cve
cve

CVE-2018-19108

In Exiv2 0.26, Exiv2::PsdImage::readMetadata in psdimage.cpp in the PSD image reader may suffer from a denial of service (infinite loop) caused by an integer overflow via a crafted PSD image...

6.5CVSS

6.3AI Score

0.006EPSS

2018-11-08 08:29 AM
162
cve
cve

CVE-2018-19107

In Exiv2 0.26, Exiv2::IptcParser::decode in iptc.cpp (called from psdimage.cpp in the PSD image reader) may suffer from a denial of service (heap-based buffer over-read) caused by an integer overflow via a crafted PSD image...

6.5CVSS

6.4AI Score

0.009EPSS

2018-11-08 08:29 AM
89
Total number of security vulnerabilities2068