Lucene search

K

Ubuntu Linux Security Vulnerabilities

cve
cve

CVE-2018-5151

Memory safety bugs were reported in Firefox 59. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox < 60.

9.8CVSS

7.6AI Score

0.007EPSS

2018-06-11 09:29 PM
86
cve
cve

CVE-2018-5152

WebExtensions with the appropriate permissions can attach content scripts to Mozilla sites such as accounts.firefox.com and listen to network traffic to the site through the "webRequest" API. For example, this allows for the interception of username and an encrypted password during login to Firefox...

6.5CVSS

6.3AI Score

0.004EPSS

2018-06-11 09:29 PM
77
cve
cve

CVE-2018-5153

If websocket data is sent with mixed text and binary in a single message, the binary data can be corrupted. This can result in an out-of-bounds read with the read memory sent to the originating server in response. This vulnerability affects Firefox < 60.

7.5CVSS

6.1AI Score

0.003EPSS

2018-06-11 09:29 PM
73
cve
cve

CVE-2018-5154

A use-after-free vulnerability can occur while enumerating attributes during SVG animations with clip paths. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.8, Thunderbird ESR < 52.8, Firefox < 60, and Firefox ESR < 52.8.

9.8CVSS

7AI Score

0.005EPSS

2018-06-11 09:29 PM
115
cve
cve

CVE-2018-5155

A use-after-free vulnerability can occur while adjusting layout during SVG animations with text paths. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.8, Thunderbird ESR < 52.8, Firefox < 60, and Firefox ESR < 52.8.

9.8CVSS

7AI Score

0.005EPSS

2018-06-11 09:29 PM
115
cve
cve

CVE-2018-5156

A vulnerability can occur when capturing a media stream when the media source type is changed as the capture is occurring. This can result in stream data being cast to the wrong type causing a potentially exploitable crash. This vulnerability affects Thunderbird < 60, Firefox ESR < 60.1, Fire...

9.8CVSS

6.9AI Score

0.006EPSS

2018-10-18 01:29 PM
129
cve
cve

CVE-2018-5157

Same-origin protections for the PDF viewer can be bypassed, allowing a malicious site to intercept messages meant for the viewer. This could allow the site to retrieve PDF files restricted to viewing by an authenticated user on a third-party website. This vulnerability affects Firefox ESR < 52.8...

7.5CVSS

6.1AI Score

0.002EPSS

2018-06-11 09:29 PM
93
cve
cve

CVE-2018-5158

The PDF viewer does not sufficiently sanitize PostScript calculator functions, allowing malicious JavaScript to be injected through a crafted PDF file. This JavaScript can then be run with the permissions of the PDF viewer by its worker. This vulnerability affects Firefox ESR < 52.8 and Firefox ...

8.8CVSS

6.1AI Score

0.017EPSS

2018-06-11 09:29 PM
117
4
cve
cve

CVE-2018-5159

An integer overflow can occur in the Skia library due to 32-bit integer use in an array without integer overflow checks, resulting in possible out-of-bounds writes. This could lead to a potentially exploitable crash triggerable by web content. This vulnerability affects Thunderbird < 52.8, Thund...

9.8CVSS

6.9AI Score

0.123EPSS

2018-06-11 09:29 PM
119
cve
cve

CVE-2018-5160

WebRTC can use a "WrappedI420Buffer" pixel buffer but the owning image object can be freed while it is still in use. This can result in the WebRTC encoder using uninitialized memory, leading to a potentially exploitable crash. This vulnerability affects Firefox < 60.

7.5CVSS

6.4AI Score

0.004EPSS

2018-06-11 09:29 PM
75
cve
cve

CVE-2018-5161

Crafted message headers can cause a Thunderbird process to hang on receiving the message. This vulnerability affects Thunderbird ESR < 52.8 and Thunderbird < 52.8.

4.3CVSS

5.9AI Score

0.006EPSS

2018-06-11 09:29 PM
85
cve
cve

CVE-2018-5162

Plaintext of decrypted emails can leak through the src attribute of remote images, or links. This vulnerability affects Thunderbird ESR < 52.8 and Thunderbird < 52.8.

7.5CVSS

7.3AI Score

0.003EPSS

2018-06-11 09:29 PM
84
cve
cve

CVE-2018-5163

If a malicious attacker has used another vulnerability to gain full control over a content process, they may be able to replace the alternate data resources stored in the JavaScript Start-up Bytecode Cache (JSBC) for other JavaScript code. If the parent process then runs this replaced code, the exe...

8.1CVSS

6.3AI Score

0.008EPSS

2018-06-11 09:29 PM
70
cve
cve

CVE-2018-5164

Content Security Policy (CSP) is not applied correctly to all parts of multipart content sent with the "multipart/x-mixed-replace" MIME type. This could allow for script to run where CSP should block it, allowing for cross-site scripting (XSS) and other attacks. This vulnerability affects Firefox &...

6.1CVSS

5.8AI Score

0.002EPSS

2018-06-11 09:29 PM
77
cve
cve

CVE-2018-5166

WebExtensions can use request redirection and a "filterReponseData" filter to bypass host permission settings to redirect network traffic and access content from a host for which they do not have explicit user permission. This vulnerability affects Firefox < 60.

7.5CVSS

6.2AI Score

0.002EPSS

2018-06-11 09:29 PM
66
cve
cve

CVE-2018-5167

The web console and JavaScript debugger do not sanitize all output that can be hyperlinked. Both will display "chrome:" links as active, clickable hyperlinks in their output. Web sites should not be able to directly link to internal chrome pages. Additionally, the JavaScript debugger will display "...

4.3CVSS

5.5AI Score

0.003EPSS

2018-06-11 09:29 PM
78
cve
cve

CVE-2018-5168

Sites can bypass security checks on permissions to install lightweight themes by manipulating the "baseURI" property of the theme element. This could allow a malicious site to install a theme without user interaction which could contain offensive or embarrassing images. This vulnerability affects T...

5.3CVSS

6.6AI Score

0.002EPSS

2018-06-11 09:29 PM
118
cve
cve

CVE-2018-5169

If manipulated hyperlinked text with "chrome:" URL contained in it is dragged and dropped on the "home" icon, the home page can be reset to include a normally-unlinkable chrome page as one of the home page tabs. This vulnerability affects Firefox < 60.

6.5CVSS

6.2AI Score

0.004EPSS

2018-06-11 09:29 PM
72
cve
cve

CVE-2018-5170

It is possible to spoof the filename of an attachment and display an arbitrary attachment name. This could lead to a user opening a remote attachment which is a different file type than expected. This vulnerability affects Thunderbird ESR < 52.8 and Thunderbird < 52.8.

4.3CVSS

6.1AI Score

0.004EPSS

2018-06-11 09:29 PM
91
cve
cve

CVE-2018-5172

The Live Bookmarks page and the PDF viewer can run injected script content if a user pastes script from the clipboard into them while viewing RSS feeds or PDF files. This could allow a malicious site to socially engineer a user to copy and paste malicious script content that could then run with the...

4.3CVSS

5.6AI Score

0.003EPSS

2018-06-11 09:29 PM
73
cve
cve

CVE-2018-5173

The filename appearing in the "Downloads" panel improperly renders some Unicode characters, allowing for the file name to be spoofed. This can be used to obscure the file extension of potentially executable files from user view in the panel. Note: the dialog to open the file will show the full, cor...

5.3CVSS

6.2AI Score

0.003EPSS

2018-06-11 09:29 PM
83
cve
cve

CVE-2018-5175

A mechanism to bypass Content Security Policy (CSP) protections on sites that have a "script-src" policy of "'strict-dynamic'". If a target website contains an HTML injection flaw an attacker could inject a reference to a copy of the "require.js" library that is part of Firefox's Developer Tools, a...

6.1CVSS

6.3AI Score

0.002EPSS

2018-06-11 09:29 PM
66
cve
cve

CVE-2018-5176

The JSON Viewer displays clickable hyperlinks for strings that are parseable as URLs, including "javascript:" links. If a JSON file contains malicious JavaScript script embedded as "javascript:" links, users may be tricked into clicking and running this code in the context of the JSON Viewer. This ...

6.1CVSS

6.3AI Score

0.003EPSS

2018-06-11 09:29 PM
73
cve
cve

CVE-2018-5177

A vulnerability exists in XSLT during number formatting where a negative buffer size may be allocated in some instances, leading to a buffer overflow and crash if it occurs. This vulnerability affects Firefox < 60.

7.5CVSS

6.5AI Score

0.011EPSS

2018-06-11 09:29 PM
79
cve
cve

CVE-2018-5178

A buffer overflow was found during UTF8 to Unicode string conversion within JavaScript with extremely large amounts of data. This vulnerability requires the use of a malicious or vulnerable legacy extension in order to occur. This vulnerability affects Thunderbird ESR < 52.8, Thunderbird < 52...

8.1CVSS

7.1AI Score

0.004EPSS

2018-06-11 09:29 PM
102
cve
cve

CVE-2018-5180

A use-after-free vulnerability can occur during WebGL operations. While this results in a potentially exploitable crash, the vulnerability is limited because the memory is freed and reused in a brief window of time during the freeing of the same callstack. This vulnerability affects Firefox < 60...

7.5CVSS

6.5AI Score

0.005EPSS

2018-06-11 09:29 PM
93
cve
cve

CVE-2018-5181

If a URL using the "file:" protocol is dragged and dropped onto an open tab that is running in a different child process the tab will open a local file corresponding to the dropped URL, contrary to policy. One way to make the target tab open more reliably in a separate process is to open it with th...

7.5CVSS

6.1AI Score

0.004EPSS

2018-06-11 09:29 PM
72
cve
cve

CVE-2018-5182

If a text string that happens to be a filename in the operating system's native format is dragged and dropped onto the addressbar the specified local file will be opened. This is contrary to policy and is what would happen if the string were the equivalent "file:" URL. This vulnerability affects Fi...

7.5CVSS

6AI Score

0.003EPSS

2018-06-11 09:29 PM
78
cve
cve

CVE-2018-5183

Mozilla developers backported selected changes in the Skia library. These changes correct memory corruption issues including invalid buffer reads and writes during graphic operations. This vulnerability affects Thunderbird ESR < 52.8, Thunderbird < 52.8, and Firefox ESR < 52.8.

9.8CVSS

7.2AI Score

0.004EPSS

2018-06-11 09:29 PM
109
cve
cve

CVE-2018-5184

Using remote content in encrypted messages can lead to the disclosure of plaintext. This vulnerability affects Thunderbird ESR < 52.8 and Thunderbird < 52.8.

7.5CVSS

7.2AI Score

0.001EPSS

2018-06-11 09:29 PM
94
cve
cve

CVE-2018-5185

Plaintext of decrypted emails can leak through by user submitting an embedded form. This vulnerability affects Thunderbird ESR < 52.8 and Thunderbird < 52.8.

6.5CVSS

7.3AI Score

0.003EPSS

2018-06-11 09:29 PM
95
cve
cve

CVE-2018-5186

Memory safety bugs present in Firefox 60. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox < 61.

9.8CVSS

8.9AI Score

0.017EPSS

2018-10-18 01:29 PM
78
cve
cve

CVE-2018-5187

Memory safety bugs present in Firefox 60 and Firefox ESR 60. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Thunderbird < 60, Firefox ESR < 60.1, and Firefox...

9.8CVSS

8.9AI Score

0.008EPSS

2018-10-18 01:29 PM
99
cve
cve

CVE-2018-5188

Memory safety bugs present in Firefox 60, Firefox ESR 60, and Firefox ESR 52.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Thunderbird < 60, Thunderbird &lt...

9.8CVSS

8.5AI Score

0.005EPSS

2018-10-18 01:29 PM
132
cve
cve

CVE-2018-5205

When using incomplete escape codes, Irssi before 1.0.6 may access data beyond the end of the string.

7.5CVSS

8.4AI Score

0.001EPSS

2018-01-06 04:29 PM
78
cve
cve

CVE-2018-5246

In ImageMagick 7.0.7-17 Q16, there are memory leaks in ReadPATTERNImage in coders/pattern.c.

6.5CVSS

7.1AI Score

0.001EPSS

2018-01-05 07:29 PM
59
cve
cve

CVE-2018-5247

In ImageMagick 7.0.7-17 Q16, there are memory leaks in ReadRLAImage in coders/rla.c.

6.5CVSS

7.1AI Score

0.001EPSS

2018-01-05 07:29 PM
61
cve
cve

CVE-2018-5248

In ImageMagick 7.0.7-17 Q16, there is a heap-based buffer over-read in coders/sixel.c in the ReadSIXELImage function, related to the sixel_decode function.

8.8CVSS

7.1AI Score

0.014EPSS

2018-01-05 07:29 PM
65
cve
cve

CVE-2018-5332

In the Linux kernel through 3.2, the rds_message_alloc_sgs() function does not validate a value that is used during DMA page allocation, leading to a heap-based out-of-bounds write (related to the rds_rdma_extra_size function in net/rds/rdma.c).

7.8CVSS

7.4AI Score

0.001EPSS

2018-01-11 07:29 AM
144
6
cve
cve

CVE-2018-5333

In the Linux kernel through 4.14.13, the rds_cmsg_atomic function in net/rds/rdma.c mishandles cases where page pinning fails or an invalid address is supplied, leading to an rds_atomic_free_op NULL pointer dereference.

5.5CVSS

6.3AI Score

0.001EPSS

2018-01-11 07:29 AM
180
cve
cve

CVE-2018-5344

In the Linux kernel through 4.14.13, drivers/block/loop.c mishandles lo_release serialization, which allows attackers to cause a denial of service (__lock_acquire use-after-free) or possibly have unspecified other impact.

7.8CVSS

6.5AI Score

0.001EPSS

2018-01-12 09:29 AM
196
cve
cve

CVE-2018-5345

A stack-based buffer overflow within GNOME gcab through 0.7.4 can be exploited by malicious attackers to cause a crash or, potentially, execute arbitrary code via a crafted .cab file.

7.8CVSS

7.7AI Score

0.002EPSS

2018-01-12 12:29 AM
74
cve
cve

CVE-2018-5357

ImageMagick 7.0.7-22 Q16 has memory leaks in the ReadDCMImage function in coders/dcm.c.

6.5CVSS

7.1AI Score

0.001EPSS

2018-01-12 09:29 AM
57
cve
cve

CVE-2018-5358

ImageMagick 7.0.7-22 Q16 has memory leaks in the EncodeImageAttributes function in coders/json.c, as demonstrated by the ReadPSDLayersInternal function in coders/psd.c.

6.5CVSS

6.9AI Score

0.001EPSS

2018-01-12 09:29 AM
43
cve
cve

CVE-2018-5378

The Quagga BGP daemon (bgpd) prior to version 1.2.3 does not properly bounds check the data sent with a NOTIFY to a peer, if an attribute length is invalid. Arbitrary data from the bgpd process may be sent over the network to a peer and/or bgpd may crash.

7.1CVSS

7.2AI Score

0.575EPSS

2018-02-19 01:29 PM
69
cve
cve

CVE-2018-5379

The Quagga BGP daemon (bgpd) prior to version 1.2.3 can double-free memory when processing certain forms of UPDATE message, containing cluster-list and/or unknown attributes. A successful attack could cause a denial of service or potentially allow an attacker to execute arbitrary code.

9.8CVSS

9.5AI Score

0.056EPSS

2018-02-19 01:29 PM
112
cve
cve

CVE-2018-5380

The Quagga BGP daemon (bgpd) prior to version 1.2.3 can overrun internal BGP code-to-string conversion tables used for debug by 1 pointer value, based on input.

4.3CVSS

6.5AI Score

0.005EPSS

2018-02-19 01:29 PM
64
cve
cve

CVE-2018-5381

The Quagga BGP daemon (bgpd) prior to version 1.2.3 has a bug in its parsing of "Capabilities" in BGP OPEN messages, in the bgp_packet.c:bgp_capability_msg_parse function. The parser can enter an infinite loop on invalid capabilities if a Multi-Protocol capability does not have a recognized AFI/SAF...

7.5CVSS

8.1AI Score

0.122EPSS

2018-02-19 01:29 PM
72
cve
cve

CVE-2018-5388

In stroke_socket.c in strongSwan before 5.6.3, a missing packet length check could allow a buffer underflow, which may lead to resource exhaustion and denial of service while reading from the socket.

6.5CVSS

6.7AI Score

0.006EPSS

2018-05-31 01:29 PM
191
cve
cve

CVE-2018-5390

Linux kernel versions 4.9+ can be forced to make very expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() for every incoming packet which can lead to a denial of service.

7.5CVSS

7.3AI Score

0.783EPSS

2018-08-06 08:29 PM
404
Total number of security vulnerabilities4093