Lucene search

K

Leap Security Vulnerabilities

cve
cve

CVE-2018-16843

nginx before versions 1.15.6 and 1.14.1 has a vulnerability in the implementation of HTTP/2 that can allow for excessive memory consumption. This issue affects nginx compiled with the ngx_http_v2_module (not compiled by default) if the 'http2' option of the 'listen' directive is used in a...

7.5CVSS

7.3AI Score

0.084EPSS

2018-11-07 02:29 PM
5074
3
cve
cve

CVE-2018-19052

An issue was discovered in mod_alias_physical_handler in mod_alias.c in lighttpd before 1.4.50. There is potential ../ path traversal of a single directory above an alias target, with a specific mod_alias configuration where the matched alias lacks a trailing '/' character, but the alias target...

7.5CVSS

7.3AI Score

0.003EPSS

2018-11-07 05:29 AM
2017
5
cve
cve

CVE-2018-18544

There is a memory leak in the function WriteMSLImage of coders/msl.c in ImageMagick 7.0.8-13 Q16, and the function ProcessMSLScript of coders/msl.c in GraphicsMagick before...

6.5CVSS

7AI Score

0.002EPSS

2018-10-21 01:29 AM
195
cve
cve

CVE-2018-18520

An Invalid Memory Address Dereference exists in the function elf_end in libelf in elfutils through v0.174. Although eu-size is intended to support ar files inside ar files, handle_ar in size.c closes the outer ar file before handling all inner entries. The vulnerability allows attackers to cause a....

6.5CVSS

6.7AI Score

0.003EPSS

2018-10-19 05:29 PM
197
cve
cve

CVE-2018-18521

Divide-by-zero vulnerabilities in the function arlib_add_symbols() in arlib.c in elfutils 0.174 allow remote attackers to cause a denial of service (application crash) with a crafted ELF file, as demonstrated by eu-ranlib, because a zero sh_entsize is...

5.5CVSS

7.2AI Score

0.003EPSS

2018-10-19 05:29 PM
188
cve
cve

CVE-2017-5934

Cross-site scripting (XSS) vulnerability in the link dialogue in GUI editor in MoinMoin before 1.9.10 allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.1CVSS

5.8AI Score

0.003EPSS

2018-10-15 07:29 PM
67
cve
cve

CVE-2018-18310

An invalid memory address dereference was discovered in dwfl_segment_report_module.c in libdwfl in elfutils through v0.174. The vulnerability allows attackers to cause a denial of service (application crash) with a crafted ELF file, as demonstrated by...

5.5CVSS

6.2AI Score

0.001EPSS

2018-10-15 02:29 AM
192
cve
cve

CVE-2018-18225

In Wireshark 2.6.0 to 2.6.3, the CoAP dissector could crash. This was addressed in epan/dissectors/packet-coap.c by ensuring that the piv length is correctly...

7.5CVSS

7.3AI Score

0.005EPSS

2018-10-12 06:29 AM
159
cve
cve

CVE-2018-18074

The Requests package before 2.20.0 for Python sends an HTTP Authorization header to an http URI upon receiving a same-hostname https-to-http redirect, which makes it easier for remote attackers to discover credentials by sniffing the...

7.5CVSS

6.7AI Score

0.005EPSS

2018-10-09 05:29 PM
1464
4
cve
cve

CVE-2018-12477

A Improper Neutralization of CRLF Sequences vulnerability in Open Build Service allows remote attackers to cause deletion of directories by tricking obs-service-refresh_patches to delete them. Affected releases are openSUSE Open Build Service: versions prior to...

7.5CVSS

7.5AI Score

0.001EPSS

2018-10-09 01:29 PM
23
cve
cve

CVE-2017-2751

A BIOS password extraction vulnerability has been reported on certain consumer notebooks with firmware F.22 and others. The BIOS password was stored in CMOS in a way that allowed it to be extracted. This applies to consumer notebooks launched in early...

4.6CVSS

4.7AI Score

0.001EPSS

2018-10-03 08:29 PM
25
cve
cve

CVE-2018-14647

Python's elementtree C accelerator failed to initialise Expat's hash salt during initialization. This could make it easy to conduct denial of service attacks against Expat by constructing an XML document that would cause pathological hash collisions in Expat's internal data structures, consuming...

7.5CVSS

7.5AI Score

0.006EPSS

2018-09-25 12:29 AM
496
cve
cve

CVE-2018-16597

An issue was discovered in the Linux kernel before 4.8. Incorrect access checking in overlayfs mounts could be used by local attackers to modify or truncate files in the underlying...

5.5CVSS

5.7AI Score

0.0004EPSS

2018-09-21 04:29 PM
80
cve
cve

CVE-2018-17294

The matchCurrentInput function inside lou_translateString.c of Liblouis prior to 3.7 does not check the input string's length, allowing attackers to cause a denial of service (application crash via out-of-bounds read) by crafting an input file with certain translation...

6.5CVSS

6.4AI Score

0.002EPSS

2018-09-21 07:29 AM
108
cve
cve

CVE-2018-1000802

Python Software Foundation Python (CPython) version 2.7 contains a CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability in shutil module (make_archive function) that can result in Denial of service, Information gain via injection of arbitrary...

9.8CVSS

9.8AI Score

0.01EPSS

2018-09-18 05:29 PM
280
cve
cve

CVE-2018-10930

A flaw was found in RPC request using gfs3_rename_req in glusterfs server. An authenticated attacker could use this flaw to write to a destination outside the gluster...

6.5CVSS

7AI Score

0.001EPSS

2018-09-04 04:29 PM
216
cve
cve

CVE-2018-10929

A flaw was found in RPC request using gfs2_create_req in glusterfs server. An authenticated attacker could use this flaw to create arbitrary files and execute arbitrary code on glusterfs server...

8.8CVSS

8.6AI Score

0.002EPSS

2018-09-04 04:29 PM
210
cve
cve

CVE-2018-10928

A flaw was found in RPC request using gfs3_symlink_req in glusterfs server which allows symlink destinations to point to file paths outside of the gluster volume. An authenticated attacker could use this flaw to create arbitrary symlinks pointing anywhere on the server and execute arbitrary code...

8.8CVSS

8.6AI Score

0.002EPSS

2018-09-04 03:29 PM
205
cve
cve

CVE-2018-10926

A flaw was found in RPC request using gfs3_mknod_req supported by glusterfs server. An authenticated attacker could use this flaw to write files to an arbitrary location via path traversal and execute arbitrary code on a glusterfs server...

8.8CVSS

8.6AI Score

0.002EPSS

2018-09-04 03:29 PM
216
cve
cve

CVE-2018-10927

A flaw was found in RPC request using gfs3_lookup_req in glusterfs server. An authenticated attacker could use this flaw to leak information and execute remote denial of service by crashing gluster brick...

8.1CVSS

7.9AI Score

0.008EPSS

2018-09-04 03:29 PM
205
cve
cve

CVE-2018-10911

A flaw was found in the way dic_unserialize function of glusterfs does not handle negative key length values. An attacker could use this flaw to read memory from other locations into the stored dict...

7.5CVSS

7.1AI Score

0.004EPSS

2018-09-04 02:29 PM
189
cve
cve

CVE-2018-10914

It was found that an attacker could issue a xattr request via glusterfs FUSE to cause gluster brick process to crash which will result in a remote denial of service. If gluster multiplexing is enabled this will result in a crash of multiple bricks and gluster...

6.5CVSS

7AI Score

0.017EPSS

2018-09-04 02:29 PM
182
cve
cve

CVE-2018-10913

An information disclosure vulnerability was discovered in glusterfs server. An attacker could issue a xattr request via glusterfs FUSE to determine the existence of any...

6.5CVSS

6.7AI Score

0.002EPSS

2018-09-04 02:29 PM
193
cve
cve

CVE-2018-10923

It was found that the "mknod" call derived from mknod(2) can create files pointing to devices on a glusterfs server node. An authenticated attacker could use this to create an arbitrary device and read data from any device attached to the glusterfs server...

8.1CVSS

8AI Score

0.002EPSS

2018-09-04 02:29 PM
186
cve
cve

CVE-2018-10907

It was found that glusterfs server is vulnerable to multiple stack based buffer overflows due to functions in server-rpc-fopc.c allocating fixed size buffers using 'alloca(3)'. An authenticated attacker could exploit this by mounting a gluster volume and sending a string longer that the fixed...

8.8CVSS

8.5AI Score

0.003EPSS

2018-09-04 01:29 PM
192
cve
cve

CVE-2018-10904

It was found that glusterfs server does not properly sanitize file paths in the "trusted.io-stats-dump" extended attribute which is used by the "debug/io-stats" translator. Attacker can use this flaw to create files and execute arbitrary code. To exploit this attacker would require sufficient...

8.8CVSS

8.6AI Score

0.002EPSS

2018-09-04 01:29 PM
182
cve
cve

CVE-2018-16412

ImageMagick 7.0.8-11 Q16 has a heap-based buffer over-read in the coders/psd.c ParseImageResourceBlocks...

8.8CVSS

7.2AI Score

0.004EPSS

2018-09-03 07:29 PM
143
cve
cve

CVE-2018-16402

libelf/elf_end.c in elfutils 0.173 allows remote attackers to cause a denial of service (double free and application crash) or possibly have unspecified other impact because it tries to decompress...

9.8CVSS

9.6AI Score

0.01EPSS

2018-09-03 07:29 PM
192
cve
cve

CVE-2018-16062

dwarf_getaranges in dwarf_getaranges.c in libdw in elfutils before 2018-08-18 allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted...

5.5CVSS

6.7AI Score

0.006EPSS

2018-08-29 03:29 AM
187
cve
cve

CVE-2018-6556

lxc-user-nic when asked to delete a network interface will unconditionally open a user provided path. This code path may be used by an unprivileged user to check for the existence of a path which they wouldn't otherwise be able to reach. It may also be used to trigger side effects by causing a...

3.3CVSS

3.9AI Score

0.001EPSS

2018-08-10 03:29 PM
245
cve
cve

CVE-2018-10916

It has been discovered that lftp up to and including version 4.8.3 does not properly sanitize remote file names, leading to a loss of integrity on the local system when reverse mirroring is used. A remote attacker may trick a user to use reverse mirroring on an attacker controlled FTP server,...

6.5CVSS

6.2AI Score

0.005EPSS

2018-08-01 02:29 PM
303
cve
cve

CVE-2016-9597

It was found that Red Hat JBoss Core Services erratum RHSA-2016:2957 for CVE-2016-3705 did not actually include the fix for the issue found in libxml2, making it vulnerable to a Denial of Service attack due to a Stack Overflow. This is a regression CVE for the same issue as...

7.5CVSS

7AI Score

0.011EPSS

2018-07-30 02:29 PM
40
cve
cve

CVE-2018-14522

An issue was discovered in aubio 0.4.6. A SEGV signal can occur in aubio_pitch_set_unit in pitch/pitch.c, as demonstrated by...

8.8CVSS

8.4AI Score

0.003EPSS

2018-07-23 08:29 AM
110
cve
cve

CVE-2018-14523

An issue was discovered in aubio 0.4.6. A buffer over-read can occur in new_aubio_pitchyinfft in pitch/pitchyinfft.c, as demonstrated by...

8.8CVSS

8.5AI Score

0.003EPSS

2018-07-23 08:29 AM
98
cve
cve

CVE-2018-1129

A flaw was found in the way signature calculation was handled by cephx authentication protocol. An attacker having access to ceph cluster network who is able to alter the message payload was able to bypass signature checks done by cephx protocol. Ceph branches master, mimic, luminous and jewel are....

6.5CVSS

6.9AI Score

0.002EPSS

2018-07-10 02:29 PM
264
cve
cve

CVE-2018-10861

A flaw was found in the way ceph mon handles user requests. Any authenticated ceph user having read access to ceph can delete, create ceph storage pools and corrupt snapshot images. Ceph branches master, mimic, luminous and jewel are believed to be...

8.1CVSS

6.4AI Score

0.004EPSS

2018-07-10 02:29 PM
195
cve
cve

CVE-2018-1128

It was found that cephx authentication protocol did not verify ceph clients correctly and was vulnerable to replay attack. Any attacker having access to ceph cluster network who is able to sniff packets on network can use this vulnerability to authenticate with ceph service and perform actions...

7.5CVSS

7AI Score

0.002EPSS

2018-07-10 02:29 PM
318
cve
cve

CVE-2018-1000613

Legion of the Bouncy Castle Legion of the Bouncy Castle Java Cryptography APIs 1.58 up to but not including 1.60 contains a CWE-470: Use of Externally-Controlled Input to Select Classes or Code ('Unsafe Reflection') vulnerability in XMSS/XMSS^MT private key deserialization that can result in...

9.8CVSS

8.6AI Score

0.006EPSS

2018-07-09 08:29 PM
203
cve
cve

CVE-2018-10892

The default OCI linux spec in oci/defaults{_linux}.go in Docker/Moby from 1.11 to current does not block /proc/acpi pathnames. The flaw allows an attacker to modify host's hardware like enabling/disabling bluetooth or turning up/down keyboard...

5.3CVSS

5.3AI Score

0.002EPSS

2018-07-06 04:29 PM
4881
cve
cve

CVE-2018-12910

The get_cookies function in soup-cookie-jar.c in libsoup 2.63.2 allows attackers to have unspecified impact via an empty...

9.8CVSS

8.7AI Score

0.006EPSS

2018-07-05 06:29 PM
254
cve
cve

CVE-2018-13096

An issue was discovered in fs/f2fs/super.c in the Linux kernel through 4.14. A denial of service (out-of-bounds memory access and BUG) can occur upon encountering an abnormal bitmap size when mounting a crafted f2fs...

5.5CVSS

5.6AI Score

0.002EPSS

2018-07-03 10:29 AM
134
4
cve
cve

CVE-2018-13099

An issue was discovered in fs/f2fs/inline.c in the Linux kernel through 4.4. A denial of service (out-of-bounds memory access and BUG) can occur for a modified f2fs filesystem image in which an inline inode contains an invalid reserved...

5.5CVSS

5.8AI Score

0.001EPSS

2018-07-03 10:29 AM
147
4
cve
cve

CVE-2018-10360

The do_core_note function in readelf.c in libmagic.a in file 5.33 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted ELF...

6.5CVSS

5.4AI Score

0.008EPSS

2018-06-11 10:29 AM
233
cve
cve

CVE-2018-12085

Liblouis 3.6.0 has a stack-based Buffer Overflow in the function parseChars in compileTranslationTable.c, a different vulnerability than...

8.8CVSS

7.8AI Score

0.005EPSS

2018-06-09 11:29 AM
130
cve
cve

CVE-2018-11684

Liblouis 3.5.0 has a stack-based Buffer Overflow in the function includeFile in...

8.8CVSS

8.4AI Score

0.004EPSS

2018-06-04 06:29 AM
131
cve
cve

CVE-2018-11683

Liblouis 3.5.0 has a stack-based Buffer Overflow in the function parseChars in compileTranslationTable.c, a different vulnerability than...

8.8CVSS

7.8AI Score

0.005EPSS

2018-06-04 06:29 AM
103
cve
cve

CVE-2018-11685

Liblouis 3.5.0 has a stack-based Buffer Overflow in the function compileHyphenation in...

8.8CVSS

8.4AI Score

0.004EPSS

2018-06-04 06:29 AM
129
cve
cve

CVE-2018-11577

Liblouis 3.5.0 has a Segmentation fault in lou_logPrint in...

8.8CVSS

8.4AI Score

0.008EPSS

2018-05-31 12:29 AM
129
cve
cve

CVE-2018-11440

Liblouis 3.5.0 has a stack-based Buffer Overflow in the function parseChars in...

8.8CVSS

7.8AI Score

0.005EPSS

2018-05-25 11:29 AM
105
cve
cve

CVE-2018-1125

procps-ng before version 3.3.15 is vulnerable to a stack buffer overflow in pgrep. This vulnerability is mitigated by FORTIFY, as it involves strncat() to a stack-allocated string. When pgrep is compiled with FORTIFY (as on Red Hat Enterprise Linux and Fedora), the impact is limited to a...

7.5CVSS

7.6AI Score

0.005EPSS

2018-05-23 02:29 PM
178
Total number of security vulnerabilities1940