Lucene search

K

Linux Enterprise Desktop Security Vulnerabilities

cve
cve

CVE-2018-3180

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JSSE). Supported versions that are affected are Java SE: 6u201, 7u191, 8u182 and 11; Java SE Embedded: 8u181; JRockit: R28.3.19. Difficult to exploit vulnerability allows unauthenticated attacker...

5.6CVSS

5.8AI Score

0.003EPSS

2018-10-17 01:31 AM
293
5
cve
cve

CVE-2018-3169

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Hotspot). Supported versions that are affected are Java SE: 7u191, 8u182 and 11; Java SE Embedded: 8u181. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple...

8.3CVSS

8.6AI Score

0.007EPSS

2018-10-17 01:31 AM
266
4
cve
cve

CVE-2018-3149

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JNDI). Supported versions that are affected are Java SE: 6u201, 7u191, 8u182 and 11; Java SE Embedded: 8u181; JRockit: R28.3.19. Difficult to exploit vulnerability allows unauthenticated attacker...

8.3CVSS

8.6AI Score

0.004EPSS

2018-10-17 01:31 AM
267
5
cve
cve

CVE-2018-3139

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Networking). Supported versions that are affected are Java SE: 6u201, 7u191, 8u182 and 11; Java SE Embedded: 8u181. Difficult to exploit vulnerability allows unauthenticated attacker with network access via...

3.1CVSS

3.9AI Score

0.002EPSS

2018-10-17 01:31 AM
264
4
cve
cve

CVE-2018-3136

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Security). Supported versions that are affected are Java SE: 6u201, 7u191, 8u182 and 11; Java SE Embedded: 8u181. Difficult to exploit vulnerability allows unauthenticated attacker with network access via...

3.4CVSS

4.7AI Score

0.002EPSS

2018-10-17 01:31 AM
230
4
cve
cve

CVE-2018-18073

Artifex Ghostscript allows attackers to bypass a sandbox protection mechanism by leveraging exposure of system operators in the saved execution stack in an error...

6.3CVSS

6.4AI Score

0.002EPSS

2018-10-15 04:29 PM
119
cve
cve

CVE-2018-17961

Artifex Ghostscript 9.25 and earlier allows attackers to bypass a sandbox protection mechanism via vectors involving errorhandler setup. NOTE: this issue exists because of an incomplete fix for...

8.6CVSS

6.7AI Score

0.005EPSS

2018-10-15 04:29 PM
116
cve
cve

CVE-2018-18310

An invalid memory address dereference was discovered in dwfl_segment_report_module.c in libdwfl in elfutils through v0.174. The vulnerability allows attackers to cause a denial of service (application crash) with a crafted ELF file, as demonstrated by...

5.5CVSS

6.2AI Score

0.001EPSS

2018-10-15 02:29 AM
192
cve
cve

CVE-2018-14649

It was found that ceph-isci-cli package as shipped by Red Hat Ceph Storage 2 and 3 is using python-werkzeug in debug shell mode. This is done by setting debug=True in file /usr/bin/rbd-target-api provided by ceph-isci-cli package. This allows unauthenticated attackers to access this debug shell...

9.8CVSS

9.9AI Score

0.404EPSS

2018-10-09 05:29 PM
74
cve
cve

CVE-2018-18074

The Requests package before 2.20.0 for Python sends an HTTP Authorization header to an http URI upon receiving a same-hostname https-to-http redirect, which makes it easier for remote attackers to discover credentials by sniffing the...

7.5CVSS

6.7AI Score

0.005EPSS

2018-10-09 05:29 PM
1464
4
cve
cve

CVE-2018-1000807

Python Cryptographic Authority pyopenssl version prior to version 17.5.0 contains a CWE-416: Use After Free vulnerability in X509 object handling that can result in Use after free can lead to possible denial of service or remote code execution.. This attack appear to be exploitable via Depends on.....

8.1CVSS

8.4AI Score

0.094EPSS

2018-10-08 03:29 PM
506
cve
cve

CVE-2018-1000805

Paramiko version 2.4.1, 2.3.2, 2.2.3, 2.1.5, 2.0.8, 1.18.5, 1.17.6 contains a Incorrect Access Control vulnerability in SSH server that can result in RCE. This attack appear to be exploitable via network...

8.8CVSS

8.5AI Score

0.004EPSS

2018-10-08 03:29 PM
392
cve
cve

CVE-2018-1000808

Python Cryptographic Authority pyopenssl version Before 17.5.0 contains a CWE - 401 : Failure to Release Memory Before Removing Last Reference vulnerability in PKCS #12 Store that can result in Denial of service if memory runs low or is exhausted. This attack appear to be exploitable via Depends...

5.9CVSS

6.5AI Score

0.003EPSS

2018-10-08 03:29 PM
497
cve
cve

CVE-2018-17456

Git before 2.14.5, 2.15.x before 2.15.3, 2.16.x before 2.16.5, 2.17.x before 2.17.2, 2.18.x before 2.18.1, and 2.19.x before 2.19.1 allows remote code execution during processing of a recursive "git clone" of a superproject if a .gitmodules file has a URL field beginning with a '-'...

9.8CVSS

9.3AI Score

0.17EPSS

2018-10-06 02:29 PM
538
2
cve
cve

CVE-2018-11784

When the default servlet in Apache Tomcat versions 9.0.0.M1 to 9.0.11, 8.5.0 to 8.5.33 and 7.0.23 to 7.0.90 returned a redirect to a directory (e.g. redirecting to '/foo/' when the user requested '/foo') a specially crafted URL could be used to cause the redirect to be generated to any URI of the.....

4.3CVSS

5.1AI Score

0.791EPSS

2018-10-04 01:29 PM
483
2
cve
cve

CVE-2018-17972

An issue was discovered in the proc_pid_stack function in fs/proc/base.c in the Linux kernel through 4.18.11. It does not ensure that only root may inspect the kernel stack of an arbitrary task, allowing a local attacker to exploit racy stack unwinding and leak kernel task stack...

5.5CVSS

6.2AI Score

0.0004EPSS

2018-10-03 10:29 PM
368
cve
cve

CVE-2018-17581

CiffDirectory::readDirectory() at crwimage_int.cpp in Exiv2 0.26 has excessive stack consumption due to a recursive function, leading to Denial of...

6.5CVSS

6.6AI Score

0.003EPSS

2018-09-28 09:29 AM
165
cve
cve

CVE-2018-14650

It was discovered that sos-collector does not properly set the default permissions of newly created files, making all files created by the tool readable by any local user. A local attacker may use this flaw by waiting for a legit user to run sos-collector and steal the collected data in the...

5.9CVSS

4.7AI Score

0.0004EPSS

2018-09-27 08:29 PM
59
cve
cve

CVE-2018-14634

An integer overflow flaw was found in the Linux kernel's create_elf_tables() function. An unprivileged local user with access to SUID (or otherwise privileged) binary could use this flaw to escalate their privileges on the system. Kernel versions 2.6.x, 3.10.x and 4.14.x are believed to be...

7.8CVSS

7.3AI Score

0.0004EPSS

2018-09-25 09:29 PM
348
cve
cve

CVE-2018-11763

In Apache HTTP Server 2.4.17 to 2.4.34, by sending continuous, large SETTINGS frames a client can occupy a connection, server thread and CPU time without any connection timeout coming to effect. This affects only HTTP/2 connections. A possible mitigation is to not enable the h2...

5.9CVSS

5.6AI Score

0.007EPSS

2018-09-25 09:29 PM
1316
2
cve
cve

CVE-2018-6054

Use after free in WebUI in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to potentially exploit heap corruption via a crafted Chrome...

8.8CVSS

6.7AI Score

0.012EPSS

2018-09-25 02:29 PM
79
cve
cve

CVE-2018-6050

Incorrect security UI in Omnibox in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML...

6.5CVSS

5.5AI Score

0.008EPSS

2018-09-25 02:29 PM
82
cve
cve

CVE-2018-6049

Incorrect security UI in permissions prompt in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to spoof the origin to which permission is granted via a crafted HTML...

6.5CVSS

5.7AI Score

0.011EPSS

2018-09-25 02:29 PM
84
cve
cve

CVE-2018-6051

XSS Auditor in Google Chrome prior to 64.0.3282.119, did not ensure the reporting URL was in the same origin as the page it was on, which allowed a remote attacker to obtain referrer details via a crafted HTML...

4.3CVSS

4.7AI Score

0.008EPSS

2018-09-25 02:29 PM
82
cve
cve

CVE-2018-6052

Lack of support for a non standard no-referrer policy value in Blink in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to obtain referrer details from a web page that had thought it had opted out of sending referrer...

4.3CVSS

5.2AI Score

0.009EPSS

2018-09-25 02:29 PM
68
cve
cve

CVE-2018-6053

Inappropriate implementation in New Tab Page in Google Chrome prior to 64.0.3282.119 allowed a local attacker to view website thumbnail images after clearing browser data via a crafted HTML...

3.3CVSS

4.4AI Score

0.001EPSS

2018-09-25 02:29 PM
74
cve
cve

CVE-2018-6042

Incorrect security UI in Omnibox in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML...

4.3CVSS

4.8AI Score

0.008EPSS

2018-09-25 02:29 PM
90
cve
cve

CVE-2018-6043

Insufficient data validation in External Protocol Handler in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to potentially execute arbitrary programs on user machine via a crafted HTML...

8.8CVSS

6.2AI Score

0.018EPSS

2018-09-25 02:29 PM
86
cve
cve

CVE-2018-6048

Insufficient policy enforcement in Blink in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to potentially leak referrer information via a crafted HTML...

4.3CVSS

4.8AI Score

0.011EPSS

2018-09-25 02:29 PM
82
cve
cve

CVE-2018-6046

Insufficient data validation in DevTools in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to potentially leak user cross-origin data via a crafted Chrome...

6.1CVSS

5.8AI Score

0.005EPSS

2018-09-25 02:29 PM
89
cve
cve

CVE-2018-6045

Insufficient policy enforcement in DevTools in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to potentially leak user local file data via a crafted Chrome...

6.5CVSS

5.7AI Score

0.013EPSS

2018-09-25 02:29 PM
87
cve
cve

CVE-2018-6047

Insufficient policy enforcement in WebGL in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to potentially leak user redirect URL via a crafted HTML...

4.3CVSS

4.8AI Score

0.007EPSS

2018-09-25 02:29 PM
75
cve
cve

CVE-2018-6040

Insufficient policy enforcement in Blink in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to potentially bypass content security policy via a crafted HTML...

6.5CVSS

5.7AI Score

0.012EPSS

2018-09-25 02:29 PM
89
cve
cve

CVE-2018-6037

Inappropriate implementation in autofill in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to obtain autofill data with insufficient user gestures via a crafted HTML...

6.5CVSS

5.6AI Score

0.013EPSS

2018-09-25 02:29 PM
75
cve
cve

CVE-2018-6041

Incorrect security UI in navigation in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML...

4.3CVSS

4.8AI Score

0.008EPSS

2018-09-25 02:29 PM
90
cve
cve

CVE-2018-6036

Insufficient data validation in V8 in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to potentially leak user data via a crafted HTML...

6.5CVSS

5.6AI Score

0.008EPSS

2018-09-25 02:29 PM
74
cve
cve

CVE-2018-6038

Heap buffer overflow in WebGL in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML...

6.5CVSS

6.3AI Score

0.022EPSS

2018-09-25 02:29 PM
68
cve
cve

CVE-2018-6039

Insufficient data validation in DevTools in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to potentially leak user cross-origin data via a crafted Chrome...

6.1CVSS

5.8AI Score

0.005EPSS

2018-09-25 02:29 PM
83
cve
cve

CVE-2018-6034

Insufficient data validation in WebGL in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML...

8.1CVSS

5.8AI Score

0.014EPSS

2018-09-25 02:29 PM
86
cve
cve

CVE-2018-6035

Insufficient policy enforcement in DevTools in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to potentially leak user local file data via a crafted Chrome...

8.8CVSS

5.7AI Score

0.017EPSS

2018-09-25 02:29 PM
81
cve
cve

CVE-2018-6032

Insufficient policy enforcement in Blink in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to potentially leak user cross-origin data via a crafted HTML...

6.5CVSS

5.7AI Score

0.01EPSS

2018-09-25 02:29 PM
85
cve
cve

CVE-2018-6031

Use after free in PDFium in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF...

8.8CVSS

6.7AI Score

0.017EPSS

2018-09-25 02:29 PM
90
cve
cve

CVE-2018-6033

Insufficient data validation in Downloads in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to potentially run arbitrary code outside sandbox via a crafted Chrome...

8.8CVSS

6.4AI Score

0.01EPSS

2018-09-25 02:29 PM
74
cve
cve

CVE-2018-15967

Adobe Flash Player versions 30.0.0.154 and earlier have a privilege escalation vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.4AI Score

0.004EPSS

2018-09-25 01:29 PM
42
cve
cve

CVE-2018-14647

Python's elementtree C accelerator failed to initialise Expat's hash salt during initialization. This could make it easy to conduct denial of service attacks against Expat by constructing an XML document that would cause pathological hash collisions in Expat's internal data structures, consuming...

7.5CVSS

7.5AI Score

0.006EPSS

2018-09-25 12:29 AM
496
cve
cve

CVE-2018-17183

Artifex Ghostscript before 9.25 allowed a user-writable error exception table, which could be used by remote attackers able to supply crafted PostScript to potentially overwrite or replace error handlers to inject...

7.8CVSS

6.5AI Score

0.005EPSS

2018-09-19 03:29 PM
138
cve
cve

CVE-2018-11781

Apache SpamAssassin 3.4.2 fixes a local user code injection in the meta rule...

7.8CVSS

7.6AI Score

0.0004EPSS

2018-09-17 02:29 PM
158
cve
cve

CVE-2017-15705

A denial of service vulnerability was identified that exists in Apache SpamAssassin before 3.4.2. The vulnerability arises with certain unclosed tags in emails that cause markup to be handled incorrectly leading to scan timeouts. In Apache SpamAssassin, using HTML::Parser, we setup an object and...

5.3CVSS

5.9AI Score

0.009EPSS

2018-09-17 02:29 PM
145
cve
cve

CVE-2018-14638

A flaw was found in 389-ds-base before version 1.3.8.4-13. The process ns-slapd crashes in delete_passwdPolicy function when persistent search connections are terminated unexpectedly leading to remote denial of...

7.5CVSS

6.3AI Score

0.003EPSS

2018-09-14 07:29 PM
72
cve
cve

CVE-2018-16802

An issue was discovered in Artifex Ghostscript before 9.25. Incorrect "restoration of privilege" checking when running out of stack during exception handling could be used by attackers able to supply crafted PostScript to execute code using the "pipe" instruction. This is due to an incomplete fix.....

7.8CVSS

7.3AI Score

0.973EPSS

2018-09-10 04:29 PM
110
Total number of security vulnerabilities2420