Lucene search

K

Linux Desktop Security Vulnerabilities

cve
cve

CVE-2005-1040

Multiple unknown vulnerabilities in netapplet in Novell Linux Desktop 9 allow local users to gain root privileges, related to "User input [being] passed to network scripts without verification."

6.8AI Score

0.001EPSS

2022-10-03 04:22 PM
17
cve
cve

CVE-2005-1065

tetex in Novell Linux Desktop 9 allows local users to determine the existence of arbitrary files via a symlink attack in the /var/cache/fonts directory.

6.7AI Score

0.001EPSS

2022-10-03 04:22 PM
20
cve
cve

CVE-2005-1761

Linux kernel 2.6 and 2.4 on the IA64 architecture allows local users to cause a denial of service (kernel crash) via ptrace and the restore_sigcontext function.

5.9AI Score

0.001EPSS

2005-08-05 04:00 AM
32
cve
cve

CVE-2005-1763

Buffer overflow in ptrace in the Linux Kernel for 64-bit architectures allows local users to write bytes into kernel memory.

7.3AI Score

0.0005EPSS

2005-06-14 04:00 AM
44
cve
cve

CVE-2005-1767

traps.c in the Linux kernel 2.6.x and 2.4.x executes stack segment faults on an exception stack, which allows local users to cause a denial of service (oops and stack fault exception).

5.8AI Score

0.0004EPSS

2005-08-05 04:00 AM
39
cve
cve

CVE-2006-0736

Stack-based buffer overflow in the pam_micasa PAM authentication module in CASA on Novell Linux Desktop 9 and Open Enterprise Server 1 allows remote attackers to execute arbitrary code via unspecified vectors.

8.2AI Score

0.855EPSS

2006-02-27 08:06 PM
25
cve
cve

CVE-2007-6716

fs/direct-io.c in the dio subsystem in the Linux kernel before 2.6.23 does not properly zero out the dio struct, which allows local users to cause a denial of service (OOPS), as demonstrated by a certain fio test.

5.5CVSS

5.1AI Score

0.0004EPSS

2008-09-04 05:41 PM
39
4
cve
cve

CVE-2008-2812

The Linux kernel before 2.6.25.10 does not properly perform tty operations, which allows local users to cause a denial of service (system crash) or possibly gain privileges via vectors involving NULL pointer dereference of function pointers in (1) hamradio/6pack.c, (2) hamradio/mkiss.c, (3) irda/ir...

7.8CVSS

7.5AI Score

0.0004EPSS

2008-07-09 12:41 AM
50
10
cve
cve

CVE-2008-5021

nsFrameManager in Firefox 3.x before 3.0.4, Firefox 2.x before 2.0.0.18, Thunderbird 2.x before 2.0.0.18, and SeaMonkey 1.x before 1.1.13 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code by modifying properties of a file input element while it is stil...

10AI Score

0.836EPSS

2008-11-13 11:30 AM
53
cve
cve

CVE-2009-2848

The execve function in the Linux kernel, possibly 2.6.30-rc6 and earlier, does not properly clear the current->clear_child_tid pointer, which allows local users to cause a denial of service (memory corruption) or possibly gain privileges via a clone system call with CLONE_CHILD_SETTID or CLONE_C...

6.2AI Score

0.001EPSS

2009-08-18 09:00 PM
69
3
cve
cve

CVE-2009-3547

Multiple race conditions in fs/pipe.c in the Linux kernel before 2.6.32-rc6 allow local users to cause a denial of service (NULL pointer dereference and system crash) or gain privileges by attempting to open an anonymous pipe via a /proc/*/fd/ pathname.

7CVSS

6.8AI Score

0.0004EPSS

2009-11-04 03:30 PM
83
10
cve
cve

CVE-2018-17462

Incorrect refcounting in AppCache in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to perform a sandbox escape via a crafted HTML page.

9.6CVSS

8.7AI Score

0.022EPSS

2018-11-14 03:29 PM
92
cve
cve

CVE-2018-17464

Incorrect handling of history on iOS in Navigation in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

4.3CVSS

4.6AI Score

0.009EPSS

2018-11-14 03:29 PM
97
cve
cve

CVE-2018-17469

Incorrect handling of PDF filter chains in PDFium in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to perform an out of bounds memory read via a crafted PDF file.

8.8CVSS

8.2AI Score

0.011EPSS

2018-11-14 03:29 PM
100
cve
cve

CVE-2018-17473

Incorrect handling of confusable characters in Omnibox in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted domain name.

4.3CVSS

5AI Score

0.009EPSS

2018-11-14 03:29 PM
84
cve
cve

CVE-2018-17481

Incorrect object lifecycle handling in PDFium in Google Chrome prior to 71.0.3578.98 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.

8.8CVSS

7.6AI Score

0.018EPSS

2018-12-11 04:29 PM
133
cve
cve

CVE-2018-18336

Incorrect object lifecycle in PDFium in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.

8.8CVSS

8.4AI Score

0.019EPSS

2018-12-11 04:29 PM
109
cve
cve

CVE-2018-18337

Incorrect handling of stylesheets leading to a use after free in Blink in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.6AI Score

0.024EPSS

2018-12-11 04:29 PM
105
cve
cve

CVE-2018-18338

Incorrect, thread-unsafe use of SkImage in Canvas in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.4AI Score

0.024EPSS

2018-12-11 04:29 PM
108
cve
cve

CVE-2018-18339

Incorrect object lifecycle in WebAudio in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.4AI Score

0.017EPSS

2018-12-11 04:29 PM
106
cve
cve

CVE-2018-18340

Incorrect object lifecycle in MediaRecorder in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.4AI Score

0.024EPSS

2018-12-11 04:29 PM
101
cve
cve

CVE-2018-18341

An integer overflow leading to a heap buffer overflow in Blink in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.6AI Score

0.022EPSS

2018-12-11 04:29 PM
113
cve
cve

CVE-2018-18343

Incorrect handing of paths leading to a use after free in Skia in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.6AI Score

0.024EPSS

2018-12-11 04:29 PM
103
cve
cve

CVE-2018-18346

Incorrect handling of alert box display in Blink in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to present confusing browser UI via a crafted HTML page.

6.5CVSS

6.4AI Score

0.01EPSS

2018-12-11 04:29 PM
105
cve
cve

CVE-2018-18347

Incorrect handling of failed navigations with invalid URLs in Navigation in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to trick a user into executing javascript in an arbitrary origin via a crafted HTML page.

8.8CVSS

7.9AI Score

0.017EPSS

2018-12-11 04:29 PM
105
cve
cve

CVE-2018-18359

Incorrect handling of Reflect.construct in V8 in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.

8.8CVSS

8AI Score

0.015EPSS

2018-12-11 04:29 PM
111
cve
cve

CVE-2018-6066

Lack of CORS checking by ResourceFetcher/ResourceLoader in Blink in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS

6.2AI Score

0.007EPSS

2018-11-14 03:29 PM
99
cve
cve

CVE-2018-6068

Object lifecycle issue in Chrome Custom Tab in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

4.3CVSS

4.7AI Score

0.004EPSS

2018-11-14 03:29 PM
78
cve
cve

CVE-2018-6069

Stack buffer overflow in Skia in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.

6.5CVSS

6.9AI Score

0.007EPSS

2018-11-14 03:29 PM
77
cve
cve

CVE-2018-6071

An integer overflow in Skia in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.

8.8CVSS

8.1AI Score

0.009EPSS

2018-11-14 03:29 PM
89
cve
cve

CVE-2018-6072

An integer overflow leading to use after free in PDFium in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.

8.8CVSS

8.7AI Score

0.015EPSS

2018-11-14 03:29 PM
80
cve
cve

CVE-2018-6073

A heap buffer overflow in WebGL in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page.

8.8CVSS

8.4AI Score

0.01EPSS

2018-11-14 03:29 PM
102
cve
cve

CVE-2018-6074

Failure to apply Mark-of-the-Web in Downloads in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to bypass OS level controls via a crafted HTML page.

8.8CVSS

7.7AI Score

0.008EPSS

2018-11-14 03:29 PM
76
cve
cve

CVE-2018-6075

Incorrect handling of specified filenames in file downloads in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to leak cross-origin data via a crafted HTML page and user interaction.

6.5CVSS

6.3AI Score

0.018EPSS

2018-11-14 03:29 PM
88
cve
cve

CVE-2018-6076

Insufficient encoding of URL fragment identifiers in Blink in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to perform a DOM based XSS attack via a crafted HTML page.

6.1CVSS

6AI Score

0.004EPSS

2018-11-14 03:29 PM
92
cve
cve

CVE-2018-6081

XSS vulnerabilities in Interstitials in Google Chrome prior to 65.0.3325.146 allowed an attacker who convinced a user to install a malicious extension or open Developer Console to inject arbitrary scripts or HTML via a crafted HTML page.

6.1CVSS

6.4AI Score

0.003EPSS

2018-11-14 03:29 PM
98
cve
cve

CVE-2018-6085

Re-entry of a destructor in Networking Disk Cache in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to execute arbitrary code via a crafted HTML page.

8.8CVSS

8.3AI Score

0.089EPSS

2018-12-04 05:29 PM
75
cve
cve

CVE-2018-6086

A double-eviction in the Incognito mode cache that lead to a user-after-free in Networking Disk Cache in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to execute arbitrary code via a crafted HTML page.

8.8CVSS

8.2AI Score

0.089EPSS

2018-12-04 05:29 PM
84
cve
cve

CVE-2018-6087

A use-after-free in WebAssembly in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.

8.8CVSS

8.5AI Score

0.063EPSS

2018-12-04 05:29 PM
69
cve
cve

CVE-2018-6088

An iterator-invalidation bug in PDFium in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted PDF file.

8.8CVSS

8.5AI Score

0.055EPSS

2018-12-04 05:29 PM
88
cve
cve

CVE-2018-6089

A lack of CORS checks, after a Service Worker redirected to a cross-origin PDF, in Service Worker in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to leak limited cross-origin data via a crafted HTML page.

6.5CVSS

6.2AI Score

0.01EPSS

2018-12-04 05:29 PM
96
cve
cve

CVE-2018-6090

An integer overflow that lead to a heap buffer-overflow in Skia in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.

8.8CVSS

8.6AI Score

0.088EPSS

2018-12-04 05:29 PM
75
cve
cve

CVE-2018-6092

An integer overflow on 32-bit systems in WebAssembly in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.

8.8CVSS

8.6AI Score

0.179EPSS

2018-12-04 05:29 PM
94
cve
cve

CVE-2018-6094

Inline metadata in GarbageCollection in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.3AI Score

0.026EPSS

2018-12-04 05:29 PM
85
cve
cve

CVE-2018-6095

Inappropriate dismissal of file picker on keyboard events in Blink in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to read local files via a crafted HTML page.

6.5CVSS

6.2AI Score

0.008EPSS

2018-12-04 05:29 PM
75
cve
cve

CVE-2018-6098

Incorrect handling of confusable characters in URL Formatter in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name.

6.5CVSS

6.5AI Score

0.007EPSS

2018-12-04 05:29 PM
84
cve
cve

CVE-2018-6099

A lack of CORS checks in Blink in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to leak limited cross-origin data via a crafted HTML page.

6.5CVSS

6.2AI Score

0.008EPSS

2018-12-04 05:29 PM
68
cve
cve

CVE-2018-6101

A lack of host validation in DevTools in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to execute arbitrary code via a crafted HTML page, if the user is running a remote DevTools debugging server.

7.5CVSS

7.7AI Score

0.147EPSS

2018-12-04 05:29 PM
82
cve
cve

CVE-2018-6102

Missing confusable characters in Internationalization in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted domain name.

4.3CVSS

4.8AI Score

0.007EPSS

2018-12-04 05:29 PM
89
cve
cve

CVE-2018-6103

A stagnant permission prompt in Prompts in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to bypass permission policy via a crafted HTML page.

6.5CVSS

6.3AI Score

0.01EPSS

2018-12-04 05:29 PM
84
Total number of security vulnerabilities55