Lucene search

K

Enterprise Linux Workstation Security Vulnerabilities

cve
cve

CVE-2016-5612

Unspecified vulnerability in Oracle MySQL 5.5.50 and earlier, 5.6.31 and earlier, and 5.7.13 and earlier allows remote authenticated users to affect availability via vectors related to DML.

6.5CVSS

5.4AI Score

0.004EPSS

2016-10-25 02:31 PM
138
6
cve
cve

CVE-2016-5624

Unspecified vulnerability in Oracle MySQL 5.5.51 and earlier allows remote authenticated users to affect availability via vectors related to DML.

6.5CVSS

5.5AI Score

0.004EPSS

2016-10-25 02:31 PM
74
4
cve
cve

CVE-2016-5629

Unspecified vulnerability in Oracle MySQL 5.5.51 and earlier, 5.6.32 and earlier, and 5.7.14 and earlier allows remote administrators to affect availability via vectors related to Server: Federated.

4.9CVSS

5AI Score

0.003EPSS

2016-10-25 02:31 PM
73
2
cve
cve

CVE-2016-5824

libical 1.0 allows remote attackers to cause a denial of service (use-after-free) via a crafted ics file.

5.5CVSS

6.6AI Score

0.015EPSS

2017-01-27 10:59 PM
116
4
cve
cve

CVE-2016-5844

Integer overflow in the ISO parser in libarchive before 3.2.1 allows remote attackers to cause a denial of service (application crash) via a crafted ISO file.

6.5CVSS

6.5AI Score

0.007EPSS

2016-09-21 02:25 PM
76
cve
cve

CVE-2016-6489

The RSA and DSA decryption code in Nettle makes it easier for attackers to discover private keys via a cache side channel attack.

7.5CVSS

7.3AI Score

0.004EPSS

2017-04-14 06:59 PM
97
cve
cve

CVE-2016-6662

Oracle MySQL through 5.5.52, 5.6.x through 5.6.33, and 5.7.x through 5.7.15; MariaDB before 5.5.51, 10.0.x before 10.0.27, and 10.1.x before 10.1.17; and Percona Server before 5.5.51-38.1, 5.6.x before 5.6.32-78.0, and 5.7.x before 5.7.14-7 allow local users to create arbitrary configurations and b...

9.8CVSS

8AI Score

0.009EPSS

2016-09-20 06:59 PM
637
8
cve
cve

CVE-2016-6794

When a SecurityManager is configured, a web application's ability to read system properties should be controlled by the SecurityManager. In Apache Tomcat 9.0.0.M1 to 9.0.0.M9, 8.5.0 to 8.5.4, 8.0.0.RC1 to 8.0.36, 7.0.0 to 7.0.70, 6.0.0 to 6.0.45 the system property replacement feature for configura...

5.3CVSS

7AI Score

0.001EPSS

2017-08-10 04:29 PM
138
cve
cve

CVE-2016-6796

A malicious web application running on Apache Tomcat 9.0.0.M1 to 9.0.0.M9, 8.5.0 to 8.5.4, 8.0.0.RC1 to 8.0.36, 7.0.0 to 7.0.70 and 6.0.0 to 6.0.45 was able to bypass a configured SecurityManager via manipulation of the configuration parameters for the JSP Servlet.

7.5CVSS

8.4AI Score

0.001EPSS

2017-08-11 02:29 AM
107
cve
cve

CVE-2016-6797

The ResourceLinkFactory implementation in Apache Tomcat 9.0.0.M1 to 9.0.0.M9, 8.5.0 to 8.5.4, 8.0.0.RC1 to 8.0.36, 7.0.0 to 7.0.70 and 6.0.0 to 6.0.45 did not limit web application access to global JNDI resources to those resources explicitly linked to the web application. Therefore, it was possibl...

7.5CVSS

8.4AI Score

0.001EPSS

2017-08-10 10:29 PM
141
cve
cve

CVE-2016-7050

SerializableProvider in RESTEasy in Red Hat Enterprise Linux Desktop 7, Red Hat Enterprise Linux HPC Node 7, Red Hat Enterprise Linux Server 7, and Red Hat Enterprise Linux Workstation 7 allows remote attackers to execute arbitrary code.

9.8CVSS

9.5AI Score

0.005EPSS

2017-06-08 07:29 PM
35
cve
cve

CVE-2016-7091

sudo: It was discovered that the default sudo configuration on Red Hat Enterprise Linux and possibly other Linux implementations preserves the value of INPUTRC which could lead to information disclosure. A local user with sudo access to a restricted program that uses readline could use this flaw to...

4.4CVSS

4.1AI Score

0.0004EPSS

2016-12-22 09:59 PM
109
cve
cve

CVE-2016-7163

Integer overflow in the opj_pi_create_decode function in pi.c in OpenJPEG allows remote attackers to execute arbitrary code via a crafted JP2 file, which triggers an out-of-bounds read or write.

7.8CVSS

8AI Score

0.012EPSS

2016-09-21 02:25 PM
54
cve
cve

CVE-2016-7166

libarchive before 3.2.0 does not limit the number of recursive decompressions, which allows remote attackers to cause a denial of service (memory consumption and application crash) via a crafted gzip file.

5.5CVSS

6.1AI Score

0.015EPSS

2016-09-21 02:25 PM
70
cve
cve

CVE-2016-7426

NTP before 4.2.8p9 rate limits responses received from the configured sources when rate limiting for all associations is enabled, which allows remote attackers to cause a denial of service (prevent responses from the sources) by sending responses with a spoofed source address.

7.5CVSS

6.4AI Score

0.058EPSS

2017-01-13 04:59 PM
90
cve
cve

CVE-2016-7545

SELinux policycoreutils allows local users to execute arbitrary commands outside of the sandbox via a crafted TIOCSTI ioctl call.

8.8CVSS

8.5AI Score

0.0004EPSS

2017-01-19 08:59 PM
216
cve
cve

CVE-2016-7796

The manager_dispatch_notify_fd function in systemd allows local users to cause a denial of service (system hang) via a zero-length message received over a notify socket, which causes an error to be returned and the notification handler to be disabled.

5.5CVSS

5.2AI Score

0.001EPSS

2016-10-13 02:59 PM
46
4
cve
cve

CVE-2016-7855

Use-after-free vulnerability in Adobe Flash Player before 23.0.0.205 on Windows and OS X and before 11.2.202.643 on Linux allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in October 2016.

8.8CVSS

9AI Score

0.111EPSS

2016-11-01 10:59 PM
949
In Wild
cve
cve

CVE-2016-7857

Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.8AI Score

0.019EPSS

2016-11-08 05:59 PM
58
cve
cve

CVE-2016-7858

Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.8AI Score

0.019EPSS

2016-11-08 05:59 PM
51
cve
cve

CVE-2016-7859

Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.8AI Score

0.019EPSS

2016-11-08 05:59 PM
56
cve
cve

CVE-2016-7860

Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable type confusion vulnerability. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.7AI Score

0.012EPSS

2016-11-08 05:59 PM
49
cve
cve

CVE-2016-7861

Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable type confusion vulnerability. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.7AI Score

0.012EPSS

2016-11-08 05:59 PM
47
cve
cve

CVE-2016-7862

Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.8AI Score

0.019EPSS

2016-11-08 05:59 PM
48
cve
cve

CVE-2016-7863

Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.8AI Score

0.019EPSS

2016-11-08 05:59 PM
50
cve
cve

CVE-2016-7864

Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.8AI Score

0.019EPSS

2016-11-08 05:59 PM
46
4
cve
cve

CVE-2016-7865

Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable type confusion vulnerability. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.7AI Score

0.012EPSS

2016-11-08 05:59 PM
53
cve
cve

CVE-2016-8610

A denial of service flaw was found in OpenSSL 0.9.8, 1.0.1, 1.0.2 through 1.0.2h, and 1.1.0 in the way the TLS/SSL protocol defined processing of ALERT packets during a connection handshake. A remote attacker could use this flaw to make a TLS/SSL server consume an excessive amount of CPU and fail t...

7.5CVSS

7.4AI Score

0.202EPSS

2017-11-13 10:29 PM
190
cve
cve

CVE-2016-8626

A flaw was found in Red Hat Ceph before 0.94.9-8. The way Ceph Object Gateway handles POST object requests permits an authenticated attacker to launch a denial of service attack by sending null or specially crafted POST object requests.

6.5CVSS

6.2AI Score

0.002EPSS

2018-07-31 07:29 PM
44
cve
cve

CVE-2016-8635

It was found that Diffie Hellman Client key exchange handling in NSS 3.21.x was vulnerable to small subgroup confinement attack. An attacker could use this flaw to recover private keys by confining the client DH key to small subgroup of the desired group.

5.9CVSS

6.3AI Score

0.002EPSS

2018-08-01 01:29 PM
82
cve
cve

CVE-2016-8654

A heap-buffer overflow vulnerability was found in QMFB code in JPC codec caused by buffer being allocated with too small size. jasper versions before 2.0.0 are affected.

7.8CVSS

7.8AI Score

0.002EPSS

2018-08-01 04:29 PM
69
cve
cve

CVE-2016-8743

Apache HTTP Server, in all releases prior to 2.2.32 and 2.4.25, was liberal in the whitespace accepted from requests and sent in response lines and headers. Accepting these different behaviors represented a security concern when httpd participates in any chain of proxies or interacts with back-end ...

7.5CVSS

7.7AI Score

0.003EPSS

2017-07-27 09:29 PM
1906
3
cve
cve

CVE-2016-8864

named in ISC BIND 9.x before 9.9.9-P4, 9.10.x before 9.10.4-P4, and 9.11.x before 9.11.0-P1 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a DNAME record in the answer section of a response to a recursive query, related to db.c and resolver.c.

7.5CVSS

7.4AI Score

0.951EPSS

2016-11-02 05:59 PM
455
4
cve
cve

CVE-2016-9079

A use-after-free vulnerability in SVG Animation has been discovered. An exploit built on this vulnerability has been discovered in the wild targeting Firefox and Tor Browser users on Windows. This vulnerability affects Firefox < 50.0.2, Firefox ESR < 45.5.1, and Thunderbird < 45.5.1.

7.5CVSS

7.2AI Score

0.959EPSS

2018-06-11 09:29 PM
417
In Wild
8
cve
cve

CVE-2016-9401

popd in bash might allow local users to bypass the restricted shell and cause a use-after-free via a crafted address.

5.5CVSS

5.3AI Score

0.0004EPSS

2017-01-23 09:59 PM
173
4
cve
cve

CVE-2016-9446

The vmnc decoder in the gstreamer does not initialize the render canvas, which allows remote attackers to obtain sensitive information as demonstrated by thumbnailing a simple 1 frame vmnc movie that does not draw to the allocated render canvas.

7.5CVSS

7AI Score

0.006EPSS

2017-01-23 09:59 PM
50
4
cve
cve

CVE-2016-9560

Stack-based buffer overflow in the jpc_tsfb_getbands2 function in jpc_tsfb.c in JasPer before 1.900.30 allows remote attackers to have unspecified impact via a crafted image.

7.8CVSS

7.9AI Score

0.006EPSS

2017-02-15 07:59 PM
65
2
cve
cve

CVE-2016-9573

An out-of-bounds read vulnerability was found in OpenJPEG 2.1.2, in the j2k_to_image tool. Converting a specially crafted JPEG2000 file to another format could cause the application to crash or, potentially, disclose some data from the heap.

8.1CVSS

7.7AI Score

0.003EPSS

2018-08-01 06:29 AM
52
cve
cve

CVE-2016-9577

A vulnerability was discovered in SPICE before 0.13.90 in the server's protocol handling. An authenticated attacker could send crafted messages to the SPICE server causing a heap overflow leading to a crash or possible code execution.

8.8CVSS

8.6AI Score

0.019EPSS

2018-07-27 08:29 PM
70
cve
cve

CVE-2016-9578

A vulnerability was discovered in SPICE before 0.13.90 in the server's protocol handling. An attacker able to connect to the SPICE server could send crafted messages which would cause the process to crash.

7.5CVSS

7.7AI Score

0.023EPSS

2018-07-27 09:29 PM
78
cve
cve

CVE-2016-9579

A flaw was found in the way Ceph Object Gateway would process cross-origin HTTP requests if the CORS policy was set to allow origin on a bucket. A remote unauthenticated attacker could use this flaw to cause denial of service by sending a specially-crafted cross-origin HTTP request. Ceph branches 1...

7.5CVSS

7.2AI Score

0.007EPSS

2018-08-01 04:29 PM
66
cve
cve

CVE-2016-9583

An out-of-bounds heap read vulnerability was found in the jpc_pi_nextpcrl() function of jasper before 2.0.6 when processing crafted input.

7.8CVSS

7.4AI Score

0.002EPSS

2018-08-01 05:29 PM
138
cve
cve

CVE-2016-9591

JasPer before version 2.0.12 is vulnerable to a use-after-free in the way it decodes certain JPEG 2000 image files resulting in a crash on the application using JasPer.

5.5CVSS

6.1AI Score

0.001EPSS

2018-03-09 08:29 PM
70
cve
cve

CVE-2016-9600

JasPer before version 2.0.10 is vulnerable to a null pointer dereference was found in the decoded creation of JPEG 2000 image files. A specially crafted file could cause an application using JasPer to crash.

6.5CVSS

6.5AI Score

0.002EPSS

2018-03-12 03:29 PM
52
cve
cve

CVE-2016-9603

A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA emulator's VNC display driver support before 2.9; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw ...

9.9CVSS

8AI Score

0.001EPSS

2018-07-27 09:29 PM
82
cve
cve

CVE-2016-9634

Heap-based buffer overflow in the flx_decode_delta_fli function in gst/flx/gstflxdec.c in the FLIC decoder in GStreamer before 1.10.2 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via the start_line parameter.

9.8CVSS

9.2AI Score

0.003EPSS

2017-01-27 10:59 PM
65
cve
cve

CVE-2016-9635

Heap-based buffer overflow in the flx_decode_delta_fli function in gst/flx/gstflxdec.c in the FLIC decoder in GStreamer before 1.10.2 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) by providing a 'skip count' that goes beyond initialized buffer.

9.8CVSS

9.2AI Score

0.003EPSS

2017-01-27 10:59 PM
70
cve
cve

CVE-2016-9636

Heap-based buffer overflow in the flx_decode_delta_fli function in gst/flx/gstflxdec.c in the FLIC decoder in GStreamer before 1.10.2 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) by providing a 'write count' that goes beyond the initialized buff...

9.8CVSS

9.2AI Score

0.003EPSS

2017-01-27 10:59 PM
76
cve
cve

CVE-2016-9651

A missing check for whether a property of a JS object is private in V8 in Google Chrome prior to 55.0.2883.75 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.

8.8CVSS

8.9AI Score

0.236EPSS

2019-01-09 07:29 PM
66
2
cve
cve

CVE-2016-9811

The windows_icon_typefind function in gst-plugins-base in GStreamer before 1.10.2, when G_SLICE is set to always-malloc, allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted ico file.

4.7CVSS

4.8AI Score

0.011EPSS

2017-01-13 04:59 PM
86
Total number of security vulnerabilities1820