Lucene search

K

Ubuntu Linux Security Vulnerabilities - 2018

cve
cve

CVE-2011-2767

mod_perl 2.0 through 2.0.10 allows attackers to execute arbitrary Perl code by placing it in a user-owned .htaccess file, because (contrary to the documentation) there is no configuration option that permits Perl code for the administrator's control of HTTP request processing without also permittin...

9.8CVSS

9.5AI Score

0.021EPSS

2018-08-26 04:29 PM
688
cve
cve

CVE-2014-10071

In exec.c in zsh before 5.0.7, there is a buffer overflow for very long fds in the ">& fd" syntax.

9.8CVSS

7.4AI Score

0.003EPSS

2018-02-27 10:29 PM
76
cve
cve

CVE-2015-9261

huft_build in archival/libarchive/decompress_gunzip.c in BusyBox before 1.27.2 misuses a pointer, causing segfaults and an application crash during an unzip operation on a specially crafted ZIP file.

5.5CVSS

6.9AI Score

0.001EPSS

2018-07-26 07:29 PM
163
4
cve
cve

CVE-2015-9262

_XcursorThemeInherits in library.c in libXcursor before 1.1.15 allows remote attackers to cause denial of service or potentially code execution via a one-byte heap overflow.

9.8CVSS

9.2AI Score

0.046EPSS

2018-08-01 11:29 PM
316
cve
cve

CVE-2016-1000338

In Bouncy Castle JCE Provider version 1.55 and earlier the DSA does not fully validate ASN.1 encoding of signature on verification. It is possible to inject extra elements in the sequence making up the signature and still have it validate, which in some cases may allow the introduction of 'invisibl...

7.5CVSS

7.2AI Score

0.006EPSS

2018-06-01 08:29 PM
92
cve
cve

CVE-2016-10708

sshd in OpenSSH before 7.4 allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via an out-of-sequence NEWKEYS message, as demonstrated by Honggfuzz, related to kex.c and packet.c.

7.5CVSS

5.9AI Score

0.052EPSS

2018-01-21 10:29 PM
3667
4
cve
cve

CVE-2016-10712

In PHP before 5.5.32, 5.6.x before 5.6.18, and 7.x before 7.0.3, all of the return values of stream_get_meta_data can be controlled if the input can be controlled (e.g., during file uploads). For example, a "$uri = stream_get_meta_data(fopen($file, "r"))['uri']" call mishandles the case where $file...

7.5CVSS

8.2AI Score

0.002EPSS

2018-02-09 06:29 AM
55
cve
cve

CVE-2016-10714

In zsh before 5.3, an off-by-one error resulted in undersized buffers that were intended to support PATH_MAX characters.

9.8CVSS

7AI Score

0.002EPSS

2018-02-27 10:29 PM
57
cve
cve

CVE-2016-10727

camel/providers/imapx/camel-imapx-server.c in the IMAPx component in GNOME evolution-data-server before 3.21.2 proceeds with cleartext data containing a password if the client wishes to use STARTTLS but the server will not use STARTTLS, which makes it easier for remote attackers to obtain sensitive...

9.8CVSS

9.1AI Score

0.009EPSS

2018-07-20 04:29 AM
56
cve
cve

CVE-2016-6328

A vulnerability was found in libexif. An integer overflow when parsing the MNOTE entry data of the input file. This can cause Denial-of-Service (DoS) and Information Disclosure (disclosing some critical heap chunk metadata, even other applications' private data).

8.1CVSS

7.8AI Score

0.003EPSS

2018-10-31 10:29 PM
196
cve
cve

CVE-2016-7056

A timing attack flaw was found in OpenSSL 1.0.1u and before that could allow a malicious user with local access to recover ECDSA P-256 private keys.

5.5CVSS

5.7AI Score

0.0004EPSS

2018-09-10 04:29 PM
193
8
cve
cve

CVE-2016-9597

It was found that Red Hat JBoss Core Services erratum RHSA-2016:2957 for CVE-2016-3705 did not actually include the fix for the issue found in libxml2, making it vulnerable to a Denial of Service attack due to a Stack Overflow. This is a regression CVE for the same issue as CVE-2016-3705.

7.5CVSS

7AI Score

0.011EPSS

2018-07-30 02:29 PM
46
cve
cve

CVE-2016-9600

JasPer before version 2.0.10 is vulnerable to a null pointer dereference was found in the decoded creation of JPEG 2000 image files. A specially crafted file could cause an application using JasPer to crash.

6.5CVSS

6.5AI Score

0.002EPSS

2018-03-12 03:29 PM
60
cve
cve

CVE-2017-1000422

Gnome gdk-pixbuf 2.36.8 and older is vulnerable to several integer overflow in the gif_get_lzw function resulting in memory corruption and potential code execution

8.8CVSS

8.1AI Score

0.006EPSS

2018-01-02 08:29 PM
142
cve
cve

CVE-2017-1000445

ImageMagick 7.0.7-1 and older version are vulnerable to null pointer dereference in the MagickCore component and might lead to denial of service

6.5CVSS

6.9AI Score

0.005EPSS

2018-01-02 03:29 PM
65
4
cve
cve

CVE-2017-1000476

ImageMagick 7.0.7-12 Q16, a CPU exhaustion vulnerability was found in the function ReadDDSInfo in coders/dds.c, which allows attackers to cause a denial of service.

6.5CVSS

7.3AI Score

0.002EPSS

2018-01-03 06:29 PM
139
cve
cve

CVE-2017-10689

In previous versions of Puppet Agent it was possible to install a module with world writable permissions. Puppet Agent 5.3.4 and 1.10.10 included a fix to this vulnerability.

5.5CVSS

5.5AI Score

0.001EPSS

2018-02-09 08:29 PM
73
cve
cve

CVE-2017-13305

A information disclosure vulnerability in the Upstream kernel encrypted-keys. Product: Android. Versions: Android kernel. Android ID: A-70526974.

7.1CVSS

5.5AI Score

0.001EPSS

2018-04-04 04:29 PM
198
4
cve
cve

CVE-2017-13884

An issue was discovered in certain Apple products. iOS before 11.2 is affected. Safari before 11.0.2 is affected. iCloud before 7.2 on Windows is affected. iTunes before 12.7.2 on Windows is affected. tvOS before 11.2 is affected. watchOS before 4.2 is affected. The issue involves the "WebKit" comp...

8.8CVSS

7.7AI Score

0.006EPSS

2018-04-03 06:29 AM
68
cve
cve

CVE-2017-13885

An issue was discovered in certain Apple products. iOS before 11.2 is affected. Safari before 11.0.2 is affected. iCloud before 7.2 on Windows is affected. iTunes before 12.7.2 on Windows is affected. tvOS before 11.2 is affected. The issue involves the "WebKit" component. It allows remote attacker...

8.8CVSS

7.7AI Score

0.006EPSS

2018-04-03 06:29 AM
82
cve
cve

CVE-2017-14177

Apport through 2.20.7 does not properly handle core dumps from setuid binaries allowing local users to create certain files as root which an attacker could leverage to perform a denial of service via resource exhaustion or possibly gain root privileges. NOTE: this vulnerability exists because of an...

7.8CVSS

7.6AI Score

0.0004EPSS

2018-02-02 02:29 PM
42
cve
cve

CVE-2017-14179

Apport before 2.13 does not properly handle crashes originating from a PID namespace allowing local users to create certain files as root which an attacker could leverage to perform a denial of service via resource exhaustion, possibly gain root privileges, or escape from containers.

7.8CVSS

7.5AI Score

0.0004EPSS

2018-02-02 02:29 PM
33
cve
cve

CVE-2017-14180

Apport 2.13 through 2.20.7 does not properly handle crashes originating from a PID namespace allowing local users to create certain files as root which an attacker could leverage to perform a denial of service via resource exhaustion or possibly gain root privileges, a different vulnerability than ...

7.8CVSS

7.5AI Score

0.0004EPSS

2018-02-02 02:29 PM
36
cve
cve

CVE-2017-15105

A flaw was found in the way unbound before 1.6.8 validated wildcard-synthesized NSEC records. An improperly validated wildcard NSEC record could be used to prove the non-existence (NXDOMAIN answer) of an existing wildcard record, or trick unbound into accepting a NODATA proof.

5.3CVSS

5.2AI Score

0.004EPSS

2018-01-23 04:29 PM
123
cve
cve

CVE-2017-15118

A stack-based buffer overflow vulnerability was found in NBD server implementation in qemu before 2.11 allowing a client to request an export name of size up to 4096 bytes, which in fact should be limited to 256 bytes, causing an out-of-bounds stack write in the qemu process. If NBD server requires...

9.8CVSS

9.3AI Score

0.022EPSS

2018-07-27 09:29 PM
57
cve
cve

CVE-2017-15119

The Network Block Device (NBD) server in Quick Emulator (QEMU) before 2.11 is vulnerable to a denial of service issue. It could occur if a client sent large option requests, making the server waste CPU time on reading up to 4GB per request. A client could use this flaw to keep the NBD server from s...

8.6CVSS

8.6AI Score

0.012EPSS

2018-07-27 04:29 PM
84
cve
cve

CVE-2017-15129

A use-after-free vulnerability was found in network namespaces code affecting the Linux kernel before 4.14.11. The function get_net_ns_by_id() in net/core/net_namespace.c does not check for the net::count value after it has found a peer network in netns_ids idr, which could lead to double free and ...

4.7CVSS

6.1AI Score

0.0004EPSS

2018-01-09 07:29 PM
211
cve
cve

CVE-2017-15130

A denial of service flaw was found in dovecot before 2.2.34. An attacker able to generate random SNI server names could exploit TLS SNI configuration lookups, leading to excessive memory usage and the process to restart.

5.9CVSS

5.8AI Score

0.007EPSS

2018-03-02 03:29 PM
96
cve
cve

CVE-2017-15132

A flaw was found in dovecot 2.0 up to 2.2.33 and 2.3.0. An abort of SASL authentication results in a memory leak in dovecot's auth client used by login processes. The leak has impact in high performance configuration where same login processes are reused and can cause the process to crash due to me...

7.5CVSS

6.9AI Score

0.009EPSS

2018-01-25 08:29 PM
100
cve
cve

CVE-2017-15422

Integer overflow in international date handling in International Components for Unicode (ICU) for C/C++ before 60.1, as used in V8 in Google Chrome prior to 63.0.3239.84 and other products, allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.

6.5CVSS

7AI Score

0.028EPSS

2018-08-28 07:29 PM
219
cve
cve

CVE-2017-15705

A denial of service vulnerability was identified that exists in Apache SpamAssassin before 3.4.2. The vulnerability arises with certain unclosed tags in emails that cause markup to be handled incorrectly leading to scan timeouts. In Apache SpamAssassin, using HTML::Parser, we setup an object and ho...

5.3CVSS

5.9AI Score

0.009EPSS

2018-09-17 02:29 PM
152
cve
cve

CVE-2017-15710

In Apache httpd 2.0.23 to 2.0.65, 2.2.0 to 2.2.34, and 2.4.0 to 2.4.29, mod_authnz_ldap, if configured with AuthLDAPCharsetConfig, uses the Accept-Language header value to lookup the right charset encoding when verifying the user's credentials. If the header value is not present in the charset conv...

7.5CVSS

7.5AI Score

0.026EPSS

2018-03-26 03:29 PM
2660
4
cve
cve

CVE-2017-15715

In Apache httpd 2.4.0 to 2.4.29, the expression specified in <FilesMatch> could match '$' to a newline character in a malicious filename, rather than matching only the end of the filename. This could be exploited in environments where uploads of some files are are externally blocked, but only...

8.1CVSS

7.2AI Score

0.955EPSS

2018-03-26 03:29 PM
4186
In Wild
4
cve
cve

CVE-2017-16909

An error related to the "LibRaw::panasonic_load_raw()" function (dcraw_common.cpp) in LibRaw versions prior to 0.18.6 can be exploited to cause a heap-based buffer overflow and subsequently cause a crash via a specially crafted TIFF image.

8.8CVSS

8.4AI Score

0.005EPSS

2018-12-07 10:29 PM
49
cve
cve

CVE-2017-16910

An error within the "LibRaw::xtrans_interpolate()" function (internal/dcraw_common.cpp) in LibRaw versions prior to 0.18.6 can be exploited to cause an invalid read memory access and subsequently a Denial of Service condition.

6.5CVSS

6.2AI Score

0.003EPSS

2018-12-07 10:29 PM
73
cve
cve

CVE-2017-17833

OpenSLP releases in the 1.0.2 and 1.1.0 code streams have a heap-related memory corruption issue which may manifest itself as a denial-of-service or a remote code-execution vulnerability.

9.8CVSS

9.5AI Score

0.008EPSS

2018-04-23 06:29 PM
100
cve
cve

CVE-2017-18008

In ImageMagick 7.0.7-17 Q16, there is a Memory Leak in ReadPWPImage in coders/pwp.c.

6.5CVSS

7.1AI Score

0.001EPSS

2018-01-01 08:29 AM
41
cve
cve

CVE-2017-18017

The tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c in the Linux kernel before 4.11, and 4.9.x before 4.9.36, allows remote attackers to cause a denial of service (use-after-free and memory corruption) or possibly have unspecified other impact by leveraging the presence of xt_TCPMSS in a...

9.8CVSS

9.5AI Score

0.954EPSS

2018-01-03 06:29 AM
448
cve
cve

CVE-2017-18022

In ImageMagick 7.0.7-12 Q16, there are memory leaks in MontageImageCommand in MagickWand/montage.c.

6.5CVSS

7.1AI Score

0.001EPSS

2018-01-05 07:29 PM
46
cve
cve

CVE-2017-18027

In ImageMagick 7.0.7-1 Q16, a memory leak vulnerability was found in the function ReadMATImage in coders/mat.c, which allow remote attackers to cause a denial of service via a crafted file.

6.5CVSS

6.6AI Score

0.001EPSS

2018-01-12 08:29 PM
39
cve
cve

CVE-2017-18028

In ImageMagick 7.0.7-1 Q16, a memory exhaustion vulnerability was found in the function ReadTIFFImage in coders/tiff.c, which allow remote attackers to cause a denial of service via a crafted file.

6.5CVSS

6.6AI Score

0.001EPSS

2018-01-12 08:29 PM
44
cve
cve

CVE-2017-18029

In ImageMagick 7.0.6-10 Q16, a memory leak vulnerability was found in the function ReadMATImage in coders/mat.c, which allow remote attackers to cause a denial of service via a crafted file.

6.5CVSS

6.6AI Score

0.001EPSS

2018-01-12 08:29 PM
39
cve
cve

CVE-2017-18043

Integer overflow in the macro ROUND_UP (n, d) in Quick Emulator (Qemu) allows a user to cause a denial of service (Qemu process crash).

5.5CVSS

6.9AI Score

0.001EPSS

2018-01-31 08:29 PM
91
cve
cve

CVE-2017-18075

crypto/pcrypt.c in the Linux kernel before 4.14.13 mishandles freeing instances, allowing a local user able to access the AF_ALG-based AEAD interface (CONFIG_CRYPTO_USER_API_AEAD) and pcrypt (CONFIG_CRYPTO_PCRYPT) to cause a denial of service (kfree of an incorrect pointer) or possibly have unspeci...

7.8CVSS

7.5AI Score

0.0004EPSS

2018-01-24 10:29 AM
93
cve
cve

CVE-2017-18079

drivers/input/serio/i8042.c in the Linux kernel before 4.12.4 allows attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact because the port->exists value can change after it is validated.

7.8CVSS

7.6AI Score

0.001EPSS

2018-01-29 05:29 AM
88
cve
cve

CVE-2017-18190

A localhost.localdomain whitelist entry in valid_host() in scheduler/client.c in CUPS before 2.2.2 allows remote attackers to execute arbitrary IPP commands by sending POST requests to the CUPS daemon in conjunction with DNS rebinding. The localhost.localdomain name is often resolved via a DNS serv...

7.5CVSS

7.8AI Score

0.003EPSS

2018-02-16 05:29 PM
532
2
cve
cve

CVE-2017-18206

In utils.c in zsh before 5.4, symlink expansion had a buffer overflow.

9.8CVSS

7.2AI Score

0.007EPSS

2018-02-27 10:29 PM
85
cve
cve

CVE-2017-18209

In the GetOpenCLCachedFilesDirectory function in magick/opencl.c in ImageMagick 7.0.7, a NULL pointer dereference vulnerability occurs because a memory allocation result is not checked, related to GetOpenCLCacheDirectory.

8.8CVSS

7AI Score

0.004EPSS

2018-03-01 09:29 PM
46
cve
cve

CVE-2017-18211

In ImageMagick 7.0.7, a NULL pointer dereference vulnerability was found in the function saveBinaryCLProgram in magick/opencl.c because a program-lookup result is not checked, related to CacheOpenCLKernel.

9.8CVSS

7.5AI Score

0.005EPSS

2018-03-01 09:29 PM
50
cve
cve

CVE-2017-18233

An issue was discovered in Exempi before 2.4.4. Integer overflow in the Chunk class in XMPFiles/source/FormatSupport/RIFF.cpp allows remote attackers to cause a denial of service (infinite loop) via crafted XMP data in a .avi file.

5.5CVSS

6AI Score

0.004EPSS

2018-03-15 07:29 PM
55
Total number of security vulnerabilities881