Lucene search

K

Ubuntu Linux Security Vulnerabilities

cve
cve

CVE-2017-14492

Heap-based buffer overflow in dnsmasq before 2.78 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted IPv6 router advertisement request.

9.8CVSS

9AI Score

0.923EPSS

2017-10-03 01:29 AM
349
cve
cve

CVE-2017-14493

Stack-based buffer overflow in dnsmasq before 2.78 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted DHCPv6 request.

9.8CVSS

9AI Score

0.137EPSS

2017-10-03 01:29 AM
429
cve
cve

CVE-2017-14494

dnsmasq before 2.78, when configured as a relay, allows remote attackers to obtain sensitive memory information via vectors involving handling DHCPv6 forwarded requests.

5.9CVSS

7.3AI Score

0.017EPSS

2017-10-03 01:29 AM
238
cve
cve

CVE-2017-14495

Memory leak in dnsmasq before 2.78, when the --add-mac, --add-cpe-id or --add-subnet option is specified, allows remote attackers to cause a denial of service (memory consumption) via vectors involving DNS response creation.

7.5CVSS

8.2AI Score

0.899EPSS

2017-10-03 01:29 AM
214
cve
cve

CVE-2017-14496

Integer underflow in the add_pseudoheader function in dnsmasq before 2.78 , when the --add-mac, --add-cpe-id or --add-subnet option is specified, allows remote attackers to cause a denial of service via a crafted DNS request.

7.5CVSS

8.1AI Score

0.071EPSS

2017-10-03 01:29 AM
720
cve
cve

CVE-2017-14531

ImageMagick 7.0.7-0 has a memory exhaustion issue in ReadSUNImage in coders/sun.c.

6.5CVSS

7AI Score

0.002EPSS

2017-09-18 01:29 AM
61
cve
cve

CVE-2017-14532

ImageMagick 7.0.7-0 has a NULL Pointer Dereference in TIFFIgnoreTags in coders/tiff.c.

9.8CVSS

7.5AI Score

0.007EPSS

2017-09-18 01:29 AM
58
cve
cve

CVE-2017-14533

ImageMagick 7.0.6-6 has a memory leak in ReadMATImage in coders/mat.c.

6.5CVSS

7AI Score

0.002EPSS

2017-09-18 01:29 AM
39
cve
cve

CVE-2017-14607

In ImageMagick 7.0.7-4 Q16, an out of bounds read flaw related to ReadTIFFImage has been reported in coders/tiff.c. An attacker could possibly exploit this flaw to disclose potentially sensitive memory or cause an application crash.

8.1CVSS

7AI Score

0.004EPSS

2017-09-20 05:29 PM
69
cve
cve

CVE-2017-14624

ImageMagick 7.0.7-0 Q16 has a NULL Pointer Dereference vulnerability in the function PostscriptDelegateMessage in coders/ps.c.

9.8CVSS

7.5AI Score

0.007EPSS

2017-09-21 05:29 AM
56
cve
cve

CVE-2017-14625

ImageMagick 7.0.7-0 Q16 has a NULL Pointer Dereference vulnerability in the function sixel_output_create in coders/sixel.c.

9.8CVSS

7.5AI Score

0.007EPSS

2017-09-21 05:29 AM
58
cve
cve

CVE-2017-14626

ImageMagick 7.0.7-0 Q16 has a NULL Pointer Dereference vulnerability in the function sixel_decode in coders/sixel.c.

9.8CVSS

7.5AI Score

0.01EPSS

2017-09-21 05:29 AM
49
cve
cve

CVE-2017-14632

Xiph.Org libvorbis 1.3.5 allows Remote Code Execution upon freeing uninitialized memory in the function vorbis_analysis_headerout() in info.c when vi->channels<=0, a similar issue to Mozilla bug 550184.

9.8CVSS

9.5AI Score

0.036EPSS

2017-09-21 07:29 AM
156
cve
cve

CVE-2017-14633

In Xiph.Org libvorbis 1.3.5, an out-of-bounds array read vulnerability exists in the function mapping0_forward() in mapping0.c, which may lead to DoS when operating on a crafted audio file with vorbis_analysis().

6.5CVSS

7.3AI Score

0.004EPSS

2017-09-21 07:29 AM
176
cve
cve

CVE-2017-14746

Use-after-free vulnerability in Samba 4.x before 4.7.3 allows remote attackers to execute arbitrary code via a crafted SMB1 request.

9.8CVSS

9.6AI Score

0.773EPSS

2017-11-27 10:29 PM
567
cve
cve

CVE-2017-14859

An Invalid memory address dereference was discovered in Exiv2::StringValueBase::read in value.cpp in Exiv2 0.26. The vulnerability causes a segmentation fault and application crash, which leads to denial of service.

5.5CVSS

6AI Score

0.001EPSS

2017-09-29 01:34 AM
54
cve
cve

CVE-2017-14862

An Invalid memory address dereference was discovered in Exiv2::DataValue::read in value.cpp in Exiv2 0.26. The vulnerability causes a segmentation fault and application crash, which leads to denial of service.

5.5CVSS

6AI Score

0.001EPSS

2017-09-29 01:34 AM
55
cve
cve

CVE-2017-14864

An Invalid memory address dereference was discovered in Exiv2::getULong in types.cpp in Exiv2 0.26. The vulnerability causes a segmentation fault and application crash, which leads to denial of service.

5.5CVSS

6AI Score

0.001EPSS

2017-09-29 01:34 AM
58
cve
cve

CVE-2017-15015

ImageMagick 7.0.7-0 Q16 has a NULL pointer dereference vulnerability in PDFDelegateMessage in coders/pdf.c.

8.8CVSS

7.1AI Score

0.004EPSS

2017-10-05 01:29 AM
66
cve
cve

CVE-2017-15016

ImageMagick 7.0.7-0 Q16 has a NULL pointer dereference vulnerability in ReadEnhMetaFile in coders/emf.c.

8.8CVSS

7AI Score

0.002EPSS

2017-10-05 01:29 AM
51
cve
cve

CVE-2017-15017

ImageMagick 7.0.7-0 Q16 has a NULL pointer dereference vulnerability in ReadOneMNGImage in coders/png.c.

8.8CVSS

7AI Score

0.004EPSS

2017-10-05 01:29 AM
62
cve
cve

CVE-2017-15032

ImageMagick version 7.0.7-2 contains a memory leak in ReadYCBCRImage in coders/ycbcr.c.

9.8CVSS

9.1AI Score

0.002EPSS

2017-10-05 07:29 AM
36
cve
cve

CVE-2017-15033

ImageMagick version 7.0.7-2 contains a memory leak in ReadYUVImage in coders/yuv.c.

7.5CVSS

8.2AI Score

0.001EPSS

2017-10-05 07:29 AM
43
cve
cve

CVE-2017-15102

The tower_probe function in drivers/usb/misc/legousbtower.c in the Linux kernel before 4.8.1 allows local users (who are physically proximate for inserting a crafted USB device) to gain privileges by leveraging a write-what-where condition that occurs after a race condition and a NULL pointer deref...

6.3CVSS

6.2AI Score

0.0004EPSS

2017-11-15 09:29 PM
81
cve
cve

CVE-2017-15105

A flaw was found in the way unbound before 1.6.8 validated wildcard-synthesized NSEC records. An improperly validated wildcard NSEC record could be used to prove the non-existence (NXDOMAIN answer) of an existing wildcard record, or trick unbound into accepting a NODATA proof.

5.3CVSS

5.2AI Score

0.004EPSS

2018-01-23 04:29 PM
123
cve
cve

CVE-2017-15115

The sctp_do_peeloff function in net/sctp/socket.c in the Linux kernel before 4.14 does not check whether the intended netns is used in a peel-off action, which allows local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via crafted sys...

7.8CVSS

7.7AI Score

0.0004EPSS

2017-11-15 09:29 PM
240
cve
cve

CVE-2017-15118

A stack-based buffer overflow vulnerability was found in NBD server implementation in qemu before 2.11 allowing a client to request an export name of size up to 4096 bytes, which in fact should be limited to 256 bytes, causing an out-of-bounds stack write in the qemu process. If NBD server requires...

9.8CVSS

9.3AI Score

0.022EPSS

2018-07-27 09:29 PM
57
cve
cve

CVE-2017-15119

The Network Block Device (NBD) server in Quick Emulator (QEMU) before 2.11 is vulnerable to a denial of service issue. It could occur if a client sent large option requests, making the server waste CPU time on reading up to 4GB per request. A client could use this flaw to keep the NBD server from s...

8.6CVSS

8.6AI Score

0.012EPSS

2018-07-27 04:29 PM
84
cve
cve

CVE-2017-15129

A use-after-free vulnerability was found in network namespaces code affecting the Linux kernel before 4.14.11. The function get_net_ns_by_id() in net/core/net_namespace.c does not check for the net::count value after it has found a peer network in netns_ids idr, which could lead to double free and ...

4.7CVSS

6.1AI Score

0.0004EPSS

2018-01-09 07:29 PM
211
cve
cve

CVE-2017-15130

A denial of service flaw was found in dovecot before 2.2.34. An attacker able to generate random SNI server names could exploit TLS SNI configuration lookups, leading to excessive memory usage and the process to restart.

5.9CVSS

5.8AI Score

0.007EPSS

2018-03-02 03:29 PM
96
cve
cve

CVE-2017-15132

A flaw was found in dovecot 2.0 up to 2.2.33 and 2.3.0. An abort of SASL authentication results in a memory leak in dovecot's auth client used by login processes. The leak has impact in high performance configuration where same login processes are reused and can cause the process to crash due to me...

7.5CVSS

6.9AI Score

0.009EPSS

2018-01-25 08:29 PM
100
cve
cve

CVE-2017-15217

ImageMagick 7.0.7-2 has a memory leak in ReadSGIImage in coders/sgi.c.

6.5CVSS

7AI Score

0.002EPSS

2017-10-10 08:29 PM
33
cve
cve

CVE-2017-15218

ImageMagick 7.0.7-2 has a memory leak in ReadOneJNGImage in coders/png.c.

6.5CVSS

7AI Score

0.002EPSS

2017-10-10 08:29 PM
42
cve
cve

CVE-2017-15275

Samba before 4.7.3 might allow remote attackers to obtain sensitive information by leveraging failure of the server to clear allocated heap memory.

7.5CVSS

8.4AI Score

0.916EPSS

2017-11-27 10:29 PM
376
4
cve
cve

CVE-2017-15281

ReadPSDImage in coders/psd.c in ImageMagick 7.0.7-6 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file, related to "Conditional jump or move depends on uninitialised value(s)."

8.8CVSS

7.5AI Score

0.015EPSS

2017-10-12 08:29 AM
58
cve
cve

CVE-2017-15298

Git through 2.14.2 mishandles layers of tree objects, which allows remote attackers to cause a denial of service (memory consumption) via a crafted repository, aka a Git bomb. This can also have an impact of disk consumption; however, an affected process typically would not survive its attempt to b...

5.5CVSS

5.3AI Score

0.006EPSS

2017-10-14 10:29 PM
163
cve
cve

CVE-2017-15422

Integer overflow in international date handling in International Components for Unicode (ICU) for C/C++ before 60.1, as used in V8 in Google Chrome prior to 63.0.3239.84 and other products, allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.

6.5CVSS

7AI Score

0.028EPSS

2018-08-28 07:29 PM
219
cve
cve

CVE-2017-15705

A denial of service vulnerability was identified that exists in Apache SpamAssassin before 3.4.2. The vulnerability arises with certain unclosed tags in emails that cause markup to be handled incorrectly leading to scan timeouts. In Apache SpamAssassin, using HTML::Parser, we setup an object and ho...

5.3CVSS

5.9AI Score

0.009EPSS

2018-09-17 02:29 PM
152
cve
cve

CVE-2017-15710

In Apache httpd 2.0.23 to 2.0.65, 2.2.0 to 2.2.34, and 2.4.0 to 2.4.29, mod_authnz_ldap, if configured with AuthLDAPCharsetConfig, uses the Accept-Language header value to lookup the right charset encoding when verifying the user's credentials. If the header value is not present in the charset conv...

7.5CVSS

7.5AI Score

0.026EPSS

2018-03-26 03:29 PM
2659
4
cve
cve

CVE-2017-15715

In Apache httpd 2.4.0 to 2.4.29, the expression specified in <FilesMatch> could match '$' to a newline character in a malicious filename, rather than matching only the end of the filename. This could be exploited in environments where uploads of some files are are externally blocked, but only...

8.1CVSS

7.2AI Score

0.955EPSS

2018-03-26 03:29 PM
4181
In Wild
4
cve
cve

CVE-2017-15868

The bnep_add_connection function in net/bluetooth/bnep/core.c in the Linux kernel before 3.19 does not ensure that an l2cap socket is available, which allows local users to gain privileges via a crafted application.

7.8CVSS

7.3AI Score

0.0004EPSS

2017-12-05 11:29 PM
183
cve
cve

CVE-2017-15873

The get_next_block function in archival/libarchive/decompress_bunzip2.c in BusyBox 1.27.2 has an Integer Overflow that may lead to a write access violation.

5.5CVSS

7AI Score

0.001EPSS

2017-10-24 08:29 PM
144
3
cve
cve

CVE-2017-15908

In systemd 223 through 235, a remote DNS server can respond with a custom crafted DNS NSEC resource record to trigger an infinite loop in the dns_packet_read_type_window() function of the 'systemd-resolved' service and cause a DoS of the affected service.

7.5CVSS

7.3AI Score

0.955EPSS

2017-10-26 02:29 PM
176
cve
cve

CVE-2017-16525

The usb_serial_console_disconnect function in drivers/usb/serial/console.c in the Linux kernel before 4.13.8 allows local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device, related to disconnection and failed setu...

6.6CVSS

6.7AI Score

0.0004EPSS

2017-11-04 01:29 AM
114
cve
cve

CVE-2017-16526

drivers/uwb/uwbd.c in the Linux kernel before 4.13.6 allows local users to cause a denial of service (general protection fault and system crash) or possibly have unspecified other impact via a crafted USB device.

7.8CVSS

7.4AI Score

0.0004EPSS

2017-11-04 01:29 AM
120
cve
cve

CVE-2017-16527

sound/usb/mixer.c in the Linux kernel before 4.13.8 allows local users to cause a denial of service (snd_usb_mixer_interrupt use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device.

6.6CVSS

6.7AI Score

0.0004EPSS

2017-11-04 01:29 AM
96
cve
cve

CVE-2017-16528

sound/core/seq_device.c in the Linux kernel before 4.13.4 allows local users to cause a denial of service (snd_rawmidi_dev_seq_free use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device.

6.6CVSS

6.7AI Score

0.0004EPSS

2017-11-04 01:29 AM
82
cve
cve

CVE-2017-16529

The snd_usb_create_streams function in sound/usb/card.c in the Linux kernel before 4.13.6 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.

6.6CVSS

6.7AI Score

0.0004EPSS

2017-11-04 01:29 AM
92
cve
cve

CVE-2017-16532

The get_endpoints function in drivers/usb/misc/usbtest.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device.

6.6CVSS

6.9AI Score

0.0004EPSS

2017-11-04 01:29 AM
103
cve
cve

CVE-2017-16533

The usbhid_parse function in drivers/hid/usbhid/hid-core.c in the Linux kernel before 4.13.8 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.

6.6CVSS

6.7AI Score

0.0004EPSS

2017-11-04 01:29 AM
105
Total number of security vulnerabilities4093