Lucene search

K

Ubuntu Linux Security Vulnerabilities - 2018

cve
cve

CVE-2018-5248

In ImageMagick 7.0.7-17 Q16, there is a heap-based buffer over-read in coders/sixel.c in the ReadSIXELImage function, related to the sixel_decode function.

8.8CVSS

7.1AI Score

0.014EPSS

2018-01-05 07:29 PM
65
cve
cve

CVE-2018-5332

In the Linux kernel through 3.2, the rds_message_alloc_sgs() function does not validate a value that is used during DMA page allocation, leading to a heap-based out-of-bounds write (related to the rds_rdma_extra_size function in net/rds/rdma.c).

7.8CVSS

7.4AI Score

0.001EPSS

2018-01-11 07:29 AM
144
6
cve
cve

CVE-2018-5333

In the Linux kernel through 4.14.13, the rds_cmsg_atomic function in net/rds/rdma.c mishandles cases where page pinning fails or an invalid address is supplied, leading to an rds_atomic_free_op NULL pointer dereference.

5.5CVSS

6.3AI Score

0.001EPSS

2018-01-11 07:29 AM
181
cve
cve

CVE-2018-5344

In the Linux kernel through 4.14.13, drivers/block/loop.c mishandles lo_release serialization, which allows attackers to cause a denial of service (__lock_acquire use-after-free) or possibly have unspecified other impact.

7.8CVSS

6.5AI Score

0.001EPSS

2018-01-12 09:29 AM
196
cve
cve

CVE-2018-5345

A stack-based buffer overflow within GNOME gcab through 0.7.4 can be exploited by malicious attackers to cause a crash or, potentially, execute arbitrary code via a crafted .cab file.

7.8CVSS

7.7AI Score

0.002EPSS

2018-01-12 12:29 AM
74
cve
cve

CVE-2018-5357

ImageMagick 7.0.7-22 Q16 has memory leaks in the ReadDCMImage function in coders/dcm.c.

6.5CVSS

7.1AI Score

0.001EPSS

2018-01-12 09:29 AM
57
cve
cve

CVE-2018-5358

ImageMagick 7.0.7-22 Q16 has memory leaks in the EncodeImageAttributes function in coders/json.c, as demonstrated by the ReadPSDLayersInternal function in coders/psd.c.

6.5CVSS

6.9AI Score

0.001EPSS

2018-01-12 09:29 AM
43
cve
cve

CVE-2018-5378

The Quagga BGP daemon (bgpd) prior to version 1.2.3 does not properly bounds check the data sent with a NOTIFY to a peer, if an attribute length is invalid. Arbitrary data from the bgpd process may be sent over the network to a peer and/or bgpd may crash.

7.1CVSS

7.2AI Score

0.575EPSS

2018-02-19 01:29 PM
70
cve
cve

CVE-2018-5379

The Quagga BGP daemon (bgpd) prior to version 1.2.3 can double-free memory when processing certain forms of UPDATE message, containing cluster-list and/or unknown attributes. A successful attack could cause a denial of service or potentially allow an attacker to execute arbitrary code.

9.8CVSS

9.5AI Score

0.056EPSS

2018-02-19 01:29 PM
112
cve
cve

CVE-2018-5380

The Quagga BGP daemon (bgpd) prior to version 1.2.3 can overrun internal BGP code-to-string conversion tables used for debug by 1 pointer value, based on input.

4.3CVSS

6.5AI Score

0.005EPSS

2018-02-19 01:29 PM
64
cve
cve

CVE-2018-5381

The Quagga BGP daemon (bgpd) prior to version 1.2.3 has a bug in its parsing of "Capabilities" in BGP OPEN messages, in the bgp_packet.c:bgp_capability_msg_parse function. The parser can enter an infinite loop on invalid capabilities if a Multi-Protocol capability does not have a recognized AFI/SAF...

7.5CVSS

8.1AI Score

0.122EPSS

2018-02-19 01:29 PM
72
cve
cve

CVE-2018-5388

In stroke_socket.c in strongSwan before 5.6.3, a missing packet length check could allow a buffer underflow, which may lead to resource exhaustion and denial of service while reading from the socket.

6.5CVSS

6.7AI Score

0.006EPSS

2018-05-31 01:29 PM
191
cve
cve

CVE-2018-5390

Linux kernel versions 4.9+ can be forced to make very expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() for every incoming packet which can lead to a denial of service.

7.5CVSS

7.3AI Score

0.783EPSS

2018-08-06 08:29 PM
404
cve
cve

CVE-2018-5391

The Linux kernel, versions 3.9+, is vulnerable to a denial of service attack with low rates of specially modified packets targeting IP fragment re-assembly. An attacker may cause a denial of service condition by sending specially crafted IP fragments. Various vulnerabilities in IP fragmentation hav...

7.5CVSS

7.5AI Score

0.017EPSS

2018-09-06 09:29 PM
485
In Wild
2
cve
cve

CVE-2018-5407

Simultaneous Multi-threading (SMT) in processors can enable local users to exploit software vulnerable to timing attacks via a side-channel timing attack on 'port contention'.

4.7CVSS

5.6AI Score

0.001EPSS

2018-11-15 09:29 PM
544
2
cve
cve

CVE-2018-5683

The vga_draw_text function in Qemu allows local OS guest privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) by leveraging improper memory address validation.

6CVSS

6AI Score

0.001EPSS

2018-01-23 06:29 PM
121
cve
cve

CVE-2018-5711

gd_gif_in.c in the GD Graphics Library (aka libgd), as used in PHP before 5.6.33, 7.0.x before 7.0.27, 7.1.x before 7.1.13, and 7.2.x before 7.2.1, has an integer signedness error that leads to an infinite loop via a crafted GIF file, as demonstrated by a call to the imagecreatefromgif or imagecrea...

5.5CVSS

5.9AI Score

0.002EPSS

2018-01-16 09:29 AM
202
cve
cve

CVE-2018-5712

An issue was discovered in PHP before 5.6.33, 7.0.x before 7.0.27, 7.1.x before 7.1.13, and 7.2.x before 7.2.1. There is Reflected XSS on the PHAR 404 error page via the URI of a request for a .phar file.

6.1CVSS

7.1AI Score

0.62EPSS

2018-01-16 09:29 AM
259
cve
cve

CVE-2018-5750

The acpi_smbus_hc_add function in drivers/acpi/sbshc.c in the Linux kernel through 4.14.15 allows local users to obtain sensitive address information by reading dmesg data from an SBS HC printk call.

5.5CVSS

5.5AI Score

0.0004EPSS

2018-01-26 07:29 PM
214
cve
cve

CVE-2018-5764

The parse_arguments function in options.c in rsyncd in rsync before 3.1.3 does not prevent multiple --protect-args uses, which allows remote attackers to bypass an argument-sanitization protection mechanism.

7.5CVSS

7.4AI Score

0.005EPSS

2018-01-17 10:29 PM
187
cve
cve

CVE-2018-5784

In LibTIFF 4.0.9, there is an uncontrolled resource consumption in the TIFFSetDirectory function of tif_dir.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted tif file. This occurs because the declared number of directory entries is not validated agains...

6.5CVSS

6.7AI Score

0.01EPSS

2018-01-19 08:29 AM
115
cve
cve

CVE-2018-5785

In OpenJPEG 2.3.0, there is an integer overflow caused by an out-of-bounds left shift in the opj_j2k_setup_encoder function (openjp2/j2k.c). Remote attackers could leverage this vulnerability to cause a denial of service via a crafted bmp file.

6.5CVSS

6.4AI Score

0.004EPSS

2018-01-19 08:29 AM
145
cve
cve

CVE-2018-5800

An off-by-one error within the "LibRaw::kodak_ycbcr_load_raw()" function (internal/dcraw_common.cpp) in LibRaw versions prior to 0.18.7 can be exploited to cause a heap-based buffer overflow and subsequently cause a crash.

6.5CVSS

7.2AI Score

0.008EPSS

2018-12-07 10:29 PM
79
cve
cve

CVE-2018-5801

An error within the "LibRaw::unpack()" function (src/libraw_cxx.cpp) in LibRaw versions prior to 0.18.7 can be exploited to trigger a NULL pointer dereference.

6.5CVSS

7AI Score

0.005EPSS

2018-12-07 10:29 PM
85
cve
cve

CVE-2018-5802

An error within the "kodak_radc_load_raw()" function (internal/dcraw_common.cpp) related to the "buf" variable in LibRaw versions prior to 0.18.7 can be exploited to cause an out-of-bounds read memory access and subsequently cause a crash.

8.8CVSS

8.2AI Score

0.007EPSS

2018-12-07 10:29 PM
80
cve
cve

CVE-2018-5807

An error within the "samsung_load_raw()" function (internal/dcraw_common.cpp) in LibRaw versions prior to 0.18.9 can be exploited to cause an out-of-bounds read memory access and subsequently cause a crash.

8.8CVSS

7AI Score

0.004EPSS

2018-12-07 10:29 PM
39
cve
cve

CVE-2018-5810

An error within the "rollei_load_raw()" function (internal/dcraw_common.cpp) in LibRaw versions prior to 0.18.9 can be exploited to cause a heap-based buffer overflow and subsequently cause a crash.

8.8CVSS

7.2AI Score

0.006EPSS

2018-12-07 10:29 PM
41
cve
cve

CVE-2018-5811

An error within the "nikon_coolscan_load_raw()" function (internal/dcraw_common.cpp) in LibRaw versions prior to 0.18.9 can be exploited to cause an out-of-bounds read memory access and subsequently cause a crash.

6.5CVSS

6.2AI Score

0.003EPSS

2018-12-07 10:29 PM
42
cve
cve

CVE-2018-5812

An error within the "nikon_coolscan_load_raw()" function (internal/dcraw_common.cpp) in LibRaw versions prior to 0.18.9 can be exploited to trigger a NULL pointer dereference.

6.5CVSS

6.3AI Score

0.003EPSS

2018-12-07 10:29 PM
38
cve
cve

CVE-2018-5813

An error within the "parse_minolta()" function (dcraw/dcraw.c) in LibRaw versions prior to 0.18.11 can be exploited to trigger an infinite loop via a specially crafted file.

6.5CVSS

6.2AI Score

0.003EPSS

2018-12-07 10:29 PM
105
cve
cve

CVE-2018-5814

In the Linux Kernel before version 4.16.11, 4.14.43, 4.9.102, and 4.4.133, multiple race condition errors when handling probe, disconnect, and rebind operations can be exploited to trigger a use-after-free condition or a NULL pointer dereference by sending multiple USB over IP packets.

7CVSS

6AI Score

0.001EPSS

2018-06-12 04:29 PM
210
cve
cve

CVE-2018-5815

An integer overflow error within the "parse_qt()" function (internal/dcraw_common.cpp) in LibRaw versions prior to 0.18.12 can be exploited to trigger an infinite loop via a specially crafted Apple QuickTime file.

6.5CVSS

6AI Score

0.003EPSS

2018-12-07 10:29 PM
108
cve
cve

CVE-2018-5816

An integer overflow error within the "identify()" function (internal/dcraw_common.cpp) in LibRaw versions prior to 0.18.12 can be exploited to trigger a division by zero via specially crafted NOKIARAW file (Note: This vulnerability is caused due to an incomplete fix of CVE-2018-5804).

6.5CVSS

6.5AI Score

0.003EPSS

2018-12-07 10:29 PM
103
cve
cve

CVE-2018-5950

Cross-site scripting (XSS) vulnerability in the web UI in Mailman before 2.1.26 allows remote attackers to inject arbitrary web script or HTML via a user-options URL.

6.1CVSS

5.9AI Score

0.002EPSS

2018-01-23 04:29 PM
180
cve
cve

CVE-2018-6188

django.contrib.auth.forms.AuthenticationForm in Django 2.0 before 2.0.2, and 1.11.8 and 1.11.9, allows remote attackers to obtain potentially sensitive information by leveraging data exposure from the confirm_login_allowed() method, as demonstrated by discovering whether a user account is inactive.

7.5CVSS

7.1AI Score

0.002EPSS

2018-02-05 03:29 AM
93
cve
cve

CVE-2018-6196

w3m through 0.5.3 is prone to an infinite recursion flaw in HTMLlineproc0 because the feed_table_block_tag function in table.c does not prevent a negative indent value.

7.5CVSS

7.2AI Score

0.007EPSS

2018-01-25 03:29 AM
145
cve
cve

CVE-2018-6197

w3m through 0.5.3 is prone to a NULL pointer dereference flaw in formUpdateBuffer in form.c.

7.5CVSS

7.2AI Score

0.007EPSS

2018-01-25 03:29 AM
143
cve
cve

CVE-2018-6198

w3m through 0.5.3 does not properly handle temporary files when the ~/.w3m directory is unwritable, which allows a local attacker to craft a symlink attack to overwrite arbitrary files.

4.7CVSS

5.6AI Score

0.0004EPSS

2018-01-25 03:29 AM
172
cve
cve

CVE-2018-6307

LibVNC before commit ca2a5ac02fbbadd0a21fabba779c1ea69173d10b contains heap use-after-free vulnerability in server code of file transfer extension that can result remote code execution.

8.1CVSS

9.1AI Score

0.63EPSS

2018-12-19 04:29 PM
127
cve
cve

CVE-2018-6381

In ZZIPlib 0.13.67, 0.13.66, 0.13.65, 0.13.64, 0.13.63, 0.13.62, 0.13.61, 0.13.60, 0.13.59, 0.13.58, 0.13.57 and 0.13.56 there is a segmentation fault caused by invalid memory access in the zzip_disk_fread function (zzip/mmapped.c) because the size variable is not validated against the amount of fi...

6.5CVSS

5.7AI Score

0.002EPSS

2018-01-29 05:29 PM
48
2
cve
cve

CVE-2018-6405

In the ReadDCMImage function in coders/dcm.c in ImageMagick before 7.0.7-23, each redmap, greenmap, and bluemap variable can be overwritten by a new pointer. The previous pointer is lost, which leads to a memory leak. This allows remote attackers to cause a denial of service.

6.5CVSS

6.9AI Score

0.001EPSS

2018-01-30 09:29 PM
59
4
cve
cve

CVE-2018-6484

In ZZIPlib 0.13.67, there is a memory alignment error and bus error in the __zzip_fetch_disk_trailer function of zzip/zip.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted zip file.

6.5CVSS

5.5AI Score

0.004EPSS

2018-02-01 05:29 AM
47
cve
cve

CVE-2018-6540

In ZZIPlib 0.13.67, there is a bus error caused by loading of a misaligned address in the zzip_disk_findfirst function of zzip/mmapped.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted zip file.

6.5CVSS

5.5AI Score

0.004EPSS

2018-02-02 09:29 AM
50
cve
cve

CVE-2018-6541

In ZZIPlib 0.13.67, there is a bus error caused by loading of a misaligned address (when handling disk64_trailer local entries) in __zzip_fetch_disk_trailer (zzip/zip.c). Remote attackers could leverage this vulnerability to cause a denial of service via a crafted zip file.

6.5CVSS

5.4AI Score

0.005EPSS

2018-02-02 09:29 AM
54
cve
cve

CVE-2018-6553

The CUPS AppArmor profile incorrectly confined the dnssd backend due to use of hard links. A local attacker could possibly use this issue to escape confinement. This flaw affects versions prior to 2.2.7-1ubuntu2.1 in Ubuntu 18.04 LTS, prior to 2.2.4-7ubuntu3.1 in Ubuntu 17.10, prior to 2.1.3-4ubunt...

8.8CVSS

8.3AI Score

0.0004EPSS

2018-08-10 03:29 PM
119
cve
cve

CVE-2018-6554

Memory leak in the irda_bind function in net/irda/af_irda.c and later in drivers/staging/irda/net/af_irda.c in the Linux kernel before 4.17 allows local users to cause a denial of service (memory consumption) by repeatedly binding an AF_IRDA socket.

5.5CVSS

5.6AI Score

0.0004EPSS

2018-09-04 06:29 PM
193
cve
cve

CVE-2018-6555

The irda_setsockopt function in net/irda/af_irda.c and later in drivers/staging/irda/net/af_irda.c in the Linux kernel before 4.17 allows local users to cause a denial of service (ias_object use-after-free and system crash) or possibly have unspecified other impact via an AF_IRDA socket.

7.8CVSS

7.2AI Score

0.0004EPSS

2018-09-04 06:29 PM
137
cve
cve

CVE-2018-6556

lxc-user-nic when asked to delete a network interface will unconditionally open a user provided path. This code path may be used by an unprivileged user to check for the existence of a path which they wouldn't otherwise be able to reach. It may also be used to trigger side effects by causing a (rea...

3.3CVSS

3.9AI Score

0.001EPSS

2018-08-10 03:29 PM
254
cve
cve

CVE-2018-6557

The MOTD update script in the base-files package in Ubuntu 18.04 LTS before 10.1ubuntu2.2, and Ubuntu 18.10 before 10.1ubuntu6 incorrectly handled temporary files. A local attacker could use this issue to cause a denial of service, or possibly escalate privileges if kernel symlink restrictions were...

7CVSS

7AI Score

0.0004EPSS

2018-08-21 04:29 PM
102
cve
cve

CVE-2018-6559

The Linux kernel, as used in Ubuntu 18.04 LTS and Ubuntu 18.10, allows local users to obtain names of files in which they would not normally be able to access via an overlayfs mount inside of a user namespace.

3.3CVSS

4.5AI Score

0.0004EPSS

2018-10-26 05:29 PM
61
Total number of security vulnerabilities881