Lucene search

K

Debian Linux Security Vulnerabilities - 2018

cve
cve

CVE-2018-10087

The kernel_wait4 function in kernel/exit.c in the Linux kernel before 4.13, when an unspecified architecture and compiler is used, might allow local users to cause a denial of service by triggering an attempted use of the -INT_MIN value.

5.5CVSS

5.6AI Score

0.0004EPSS

2018-04-13 01:29 PM
107
cve
cve

CVE-2018-10100

Before WordPress 4.9.5, the redirection URL for the login page was not validated or sanitized if forced to use HTTPS.

6.1CVSS

6AI Score

0.005EPSS

2018-04-16 09:58 AM
117
cve
cve

CVE-2018-10101

Before WordPress 4.9.5, the URL validator assumed URLs with the hostname localhost were on the same host as the WordPress server.

6.1CVSS

6.1AI Score

0.005EPSS

2018-04-16 09:58 AM
128
cve
cve

CVE-2018-10102

Before WordPress 4.9.5, the version string was not escaped in the get_the_generator function, and could lead to XSS in a generator tag.

6.1CVSS

5.8AI Score

0.005EPSS

2018-04-16 09:58 AM
129
cve
cve

CVE-2018-10119

sot/source/sdstor/stgstrms.cxx in LibreOffice before 5.4.5.1 and 6.x before 6.0.1.1 uses an incorrect integer data type in the StgSmallStrm class, which allows remote attackers to cause a denial of service (use-after-free with write access) or possibly have unspecified other impact via a crafted do...

7.8CVSS

8AI Score

0.019EPSS

2018-04-16 09:58 AM
142
cve
cve

CVE-2018-10120

The SwCTBWrapper::Read function in sw/source/filter/ww8/ww8toolbar.cxx in LibreOffice before 5.4.6.1 and 6.x before 6.0.2.1 does not validate a customizations index, which allows remote attackers to cause a denial of service (heap-based buffer overflow with write access) or possibly have unspecifie...

7.8CVSS

8.1AI Score

0.018EPSS

2018-04-16 09:58 AM
108
cve
cve

CVE-2018-10124

The kill_something_info function in kernel/signal.c in the Linux kernel before 4.13, when an unspecified architecture and compiler is used, might allow local users to cause a denial of service via an INT_MIN argument.

5.5CVSS

5.6AI Score

0.0004EPSS

2018-04-16 02:29 PM
137
cve
cve

CVE-2018-10191

In versions of mruby up to and including 1.4.0, an integer overflow exists in src/vm.c::mrb_vm_exec() when handling OP_GETUPVAR in the presence of deep scope nesting, resulting in a use-after-free. An attacker that can cause Ruby code to be run can use this to possibly execute arbitrary code.

9.8CVSS

9.7AI Score

0.005EPSS

2018-04-17 09:29 PM
53
2
cve
cve

CVE-2018-10194

The set_text_distance function in devices/vector/gdevpdts.c in the pdfwrite component in Artifex Ghostscript through 9.22 does not prevent overflows in text-positioning calculation, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other imp...

7.8CVSS

7.2AI Score

0.021EPSS

2018-04-18 09:29 PM
158
cve
cve

CVE-2018-10289

In MuPDF 1.13.0, there is an infinite loop in the fz_skip_space function of the pdf/pdf-xref.c file. A remote adversary could leverage this vulnerability to cause a denial of service via a crafted pdf file.

5.5CVSS

5.2AI Score

0.001EPSS

2018-04-22 05:29 AM
48
cve
cve

CVE-2018-10323

The xfs_bmap_extents_to_btree function in fs/xfs/libxfs/xfs_bmap.c in the Linux kernel through 4.16.3 allows local users to cause a denial of service (xfs_bmapi_write NULL pointer dereference) via a crafted xfs image.

5.5CVSS

6.5AI Score

0.0004EPSS

2018-04-24 06:29 AM
285
cve
cve

CVE-2018-10380

kwallet-pam in KDE KWallet before 5.12.6 allows local users to obtain ownership of arbitrary files via a symlink attack.

7.8CVSS

7.1AI Score

0.0004EPSS

2018-05-08 12:29 PM
38
cve
cve

CVE-2018-10392

mapping0_forward in mapping0.c in Xiph.Org libvorbis 1.3.6 does not validate the number of channels, which allows remote attackers to cause a denial of service (heap-based buffer overflow or over-read) or possibly have unspecified other impact via a crafted file.

8.8CVSS

8.9AI Score

0.012EPSS

2018-04-26 05:29 AM
105
cve
cve

CVE-2018-10393

bark_noise_hybridmp in psy.c in Xiph.Org libvorbis 1.3.6 has a stack-based buffer over-read.

7.5CVSS

7.9AI Score

0.005EPSS

2018-04-26 05:29 AM
115
cve
cve

CVE-2018-10471

An issue was discovered in Xen through 4.10.x allowing x86 PV guest OS users to cause a denial of service (out-of-bounds zero write and hypervisor crash) via unexpected INT 80 processing, because of an incorrect fix for CVE-2017-5754.

6.5CVSS

6.1AI Score

0.974EPSS

2018-04-27 03:29 PM
78
cve
cve

CVE-2018-10472

An issue was discovered in Xen through 4.10.x allowing x86 HVM guest OS users (in certain configurations) to read arbitrary dom0 files via QMP live insertion of a CDROM, in conjunction with specifying the target file as the backing file of a snapshot.

5.6CVSS

6.2AI Score

0.001EPSS

2018-04-27 03:29 PM
62
cve
cve

CVE-2018-1049

In systemd prior to 234 a race condition exists between .mount and .automount units such that automount requests from kernel may not be serviced by systemd resulting in kernel holding the mountpoint and any processes that try to use said mount will hang. A race condition like this may lead to denia...

5.9CVSS

5.5AI Score

0.009EPSS

2018-02-16 09:29 PM
198
cve
cve

CVE-2018-1050

All versions of Samba from 4.0.0 onwards are vulnerable to a denial of service attack when the RPC spoolss service is configured to be run as an external daemon. Missing input sanitization checks on some of the input parameters to spoolss RPC calls could cause the print spooler service to crash.

4.3CVSS

6.2AI Score

0.024EPSS

2018-03-13 04:29 PM
469
3
cve
cve

CVE-2018-1053

In postgresql 9.3.x before 9.3.21, 9.4.x before 9.4.16, 9.5.x before 9.5.11, 9.6.x before 9.6.7 and 10.x before 10.2, pg_upgrade creates file in current working directory containing the output of pg_dumpall -g under umask which was in effect when the user invoked pg_upgrade, and not under 0077 whic...

7CVSS

6.5AI Score

0.001EPSS

2018-02-09 02:29 PM
189
cve
cve

CVE-2018-10536

An issue was discovered in WavPack 5.1.0 and earlier. The WAV parser component contains a vulnerability that allows writing to memory because ParseRiffHeaderConfig in riff.c does not reject multiple format chunks.

7.8CVSS

5.9AI Score

0.003EPSS

2018-04-29 03:29 PM
148
cve
cve

CVE-2018-10537

An issue was discovered in WavPack 5.1.0 and earlier. The W64 parser component contains a vulnerability that allows writing to memory because ParseWave64HeaderConfig in wave64.c does not reject multiple format chunks.

7.8CVSS

5.9AI Score

0.003EPSS

2018-04-29 03:29 PM
143
cve
cve

CVE-2018-10538

An issue was discovered in WavPack 5.1.0 and earlier for WAV input. Out-of-bounds writes can occur because ParseRiffHeaderConfig in riff.c does not validate the sizes of unknown chunks before attempting memory allocation, related to a lack of integer-overflow protection within a bytes_to_copy calcu...

5.5CVSS

5.7AI Score

0.002EPSS

2018-04-29 03:29 PM
142
cve
cve

CVE-2018-10539

An issue was discovered in WavPack 5.1.0 and earlier for DSDiff input. Out-of-bounds writes can occur because ParseDsdiffHeaderConfig in dsdiff.c does not validate the sizes of unknown chunks before attempting memory allocation, related to a lack of integer-overflow protection within a bytes_to_cop...

5.5CVSS

5.7AI Score

0.002EPSS

2018-04-29 03:29 PM
143
cve
cve

CVE-2018-10540

An issue was discovered in WavPack 5.1.0 and earlier for W64 input. Out-of-bounds writes can occur because ParseWave64HeaderConfig in wave64.c does not validate the sizes of unknown chunks before attempting memory allocation, related to a lack of integer-overflow protection within a bytes_to_copy c...

5.5CVSS

5.7AI Score

0.002EPSS

2018-04-29 03:29 PM
127
cve
cve

CVE-2018-10545

An issue was discovered in PHP before 5.6.35, 7.0.x before 7.0.29, 7.1.x before 7.1.16, and 7.2.x before 7.2.4. Dumpable FPM child processes allow bypassing opcache access controls because fpm_unix.c makes a PR_SET_DUMPABLE prctl call, allowing one user (in a multiuser environment) to obtain sensit...

4.7CVSS

5.5AI Score

0.001EPSS

2018-04-29 09:29 PM
456
cve
cve

CVE-2018-10546

An issue was discovered in PHP before 5.6.36, 7.0.x before 7.0.30, 7.1.x before 7.1.17, and 7.2.x before 7.2.5. An infinite loop exists in ext/iconv/iconv.c because the iconv stream filter does not reject invalid multibyte sequences.

7.5CVSS

6.8AI Score

0.022EPSS

2018-04-29 09:29 PM
282
cve
cve

CVE-2018-10547

An issue was discovered in ext/phar/phar_object.c in PHP before 5.6.36, 7.0.x before 7.0.30, 7.1.x before 7.1.17, and 7.2.x before 7.2.5. There is Reflected XSS on the PHAR 403 and 404 error pages via request data of a request for a .phar file. NOTE: this vulnerability exists because of an incomple...

6.1CVSS

7.2AI Score

0.62EPSS

2018-04-29 09:29 PM
429
cve
cve

CVE-2018-10548

An issue was discovered in PHP before 5.6.36, 7.0.x before 7.0.30, 7.1.x before 7.1.17, and 7.2.x before 7.2.5. ext/ldap/ldap.c allows remote LDAP servers to cause a denial of service (NULL pointer dereference and application crash) because of mishandling of the ldap_get_dn return value.

7.5CVSS

6.2AI Score

0.907EPSS

2018-04-29 09:29 PM
349
cve
cve

CVE-2018-10549

An issue was discovered in PHP before 5.6.36, 7.0.x before 7.0.30, 7.1.x before 7.1.17, and 7.2.x before 7.2.5. exif_read_data in ext/exif/exif.c has an out-of-bounds read for crafted JPEG data because exif_iif_add_value mishandles the case of a MakerNote that lacks a final '\0' character.

8.8CVSS

7.8AI Score

0.008EPSS

2018-04-29 09:29 PM
463
cve
cve

CVE-2018-1056

An out-of-bounds heap buffer read flaw was found in the way advancecomp before 2.1-2018/02 handled processing of ZIP files. An attacker could potentially use this flaw to crash the advzip utility by tricking it into processing crafted ZIP files.

7.8CVSS

7.3AI Score

0.001EPSS

2018-07-27 06:29 PM
107
cve
cve

CVE-2018-1057

On a Samba 4 AD DC the LDAP server in all versions of Samba from 4.0.0 onwards incorrectly validates permissions to modify passwords over LDAP allowing authenticated users to change any other users' passwords, including administrative users and privileged service accounts (eg Domain Controllers).

8.8CVSS

8.3AI Score

0.011EPSS

2018-03-13 04:29 PM
482
cve
cve

CVE-2018-10583

An information disclosure vulnerability occurs when LibreOffice 6.0.3 and Apache OpenOffice Writer 4.1.5 automatically process and initiate an SMB connection embedded in a malicious file, as demonstrated by xlink:href=file://192.168.0.2/test.jpg within an office:document-content element in a .odt X...

7.5CVSS

6.4AI Score

0.31EPSS

2018-05-01 04:29 PM
148
cve
cve

CVE-2018-1060

python before versions 2.7.15, 3.4.9, 3.5.6rc1, 3.6.5rc1 and 3.7.0 is vulnerable to catastrophic backtracking in pop3lib's apop() method. An attacker could use this flaw to cause denial of service.

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-18 02:29 PM
425
4
cve
cve

CVE-2018-1061

python before versions 2.7.15, 3.4.9, 3.5.6rc1, 3.6.5rc1 and 3.7.0 is vulnerable to catastrophic backtracking in the difflib.IS_LINE_JUNK method. An attacker could use this flaw to cause denial of service.

7.5CVSS

7.4AI Score

0.006EPSS

2018-06-19 12:29 PM
357
cve
cve

CVE-2018-1064

libvirt version before 4.2.0-rc1 is vulnerable to a resource exhaustion as a result of an incomplete fix for CVE-2018-5748 that affects QEMU monitor but now also triggered via QEMU guest agent.

7.5CVSS

6.3AI Score

0.023EPSS

2018-03-28 06:29 PM
103
cve
cve

CVE-2018-1066

The Linux kernel before version 4.11 is vulnerable to a NULL pointer dereference in fs/cifs/cifsencrypt.c:setup_ntlmv2_rsp() that allows an attacker controlling a CIFS server to kernel panic a client that has this server mounted, because an empty TargetInfo field in an NTLMSSP setup negotiation res...

6.5CVSS

6.3AI Score

0.007EPSS

2018-03-02 08:29 AM
234
cve
cve

CVE-2018-1068

A flaw was found in the Linux 4.x kernel's implementation of 32-bit syscall interface for bridging. This allowed a privileged user to arbitrarily write to a limited range of kernel memory.

6.7CVSS

6.3AI Score

0.001EPSS

2018-03-16 04:29 PM
266
cve
cve

CVE-2018-1071

zsh through version 5.4.2 is vulnerable to a stack-based buffer overflow in the exec.c:hashcmd() function. A local attacker could exploit this to cause a denial of service.

5.5CVSS

6.2AI Score

0.0004EPSS

2018-03-09 03:29 PM
128
cve
cve

CVE-2018-10753

Stack-based buffer overflow in the delayed_output function in music.c in abcm2ps through 8.13.20 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact.

9.8CVSS

9.8AI Score

0.032EPSS

2018-05-05 02:29 AM
49
cve
cve

CVE-2018-10768

There is a NULL pointer dereference in the AnnotPath::getCoordsLength function in Annot.h in an Ubuntu package for Poppler 0.24.5. A crafted input will lead to a remote denial of service attack. Later Ubuntu packages such as for Poppler 0.41.0 are not affected.

6.5CVSS

6.3AI Score

0.015EPSS

2018-05-06 11:29 PM
177
4
cve
cve

CVE-2018-10771

Stack-based buffer overflow in the get_key function in parse.c in abcm2ps through 8.13.20 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact.

9.8CVSS

9.8AI Score

0.027EPSS

2018-05-07 02:29 AM
48
cve
cve

CVE-2018-10811

strongSwan 5.6.0 and older allows Remote Denial of Service because of Missing Initialization of a Variable.

7.5CVSS

7.4AI Score

0.088EPSS

2018-06-19 09:29 PM
185
cve
cve

CVE-2018-1083

Zsh before version 5.4.2-test-1 is vulnerable to a buffer overflow in the shell autocomplete functionality. A local unprivileged user can create a specially crafted directory path which leads to code execution in the context of the user who tries to use autocomplete to traverse the before mentioned...

7.8CVSS

6.7AI Score

0.001EPSS

2018-03-28 01:29 PM
141
cve
cve

CVE-2018-10839

Qemu emulator <= 3.0.0 built with the NE2000 NIC emulation support is vulnerable to an integer overflow, which could lead to buffer overflow issue. It could occur when receiving packets over the network. A user inside guest could use this flaw to crash the Qemu process resulting in DoS.

6.5CVSS

8AI Score

0.003EPSS

2018-10-16 02:29 PM
107
cve
cve

CVE-2018-1084

corosync before version 2.4.4 is vulnerable to an integer overflow in exec/totemcrypto.c.

7.5CVSS

7.5AI Score

0.036EPSS

2018-04-12 05:29 PM
94
cve
cve

CVE-2018-10841

glusterfs is vulnerable to privilege escalation on gluster server nodes. An authenticated gluster client via TLS could use gluster cli with --remote-host command to add it self to trusted storage pool and perform privileged gluster operations like adding other machines to trusted storage pool, star...

8.8CVSS

8.6AI Score

0.002EPSS

2018-06-20 06:29 PM
83
4
cve
cve

CVE-2018-10844

It was found that the GnuTLS implementation of HMAC-SHA-256 was vulnerable to a Lucky thirteen style attack. Remote attackers could use this flaw to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data using crafted packets.

5.9CVSS

5.7AI Score

0.004EPSS

2018-08-22 01:29 PM
170
cve
cve

CVE-2018-10845

It was found that the GnuTLS implementation of HMAC-SHA-384 was vulnerable to a Lucky thirteen style attack. Remote attackers could use this flaw to conduct distinguishing attacks and plain text recovery attacks via statistical analysis of timing data using crafted packets.

5.9CVSS

5.7AI Score

0.006EPSS

2018-08-22 01:29 PM
167
cve
cve

CVE-2018-10846

A cache-based side channel in GnuTLS implementation that leads to plain text recovery in cross-VM attack setting was found. An attacker could use a combination of "Just in Time" Prime+probe attack in combination with Lucky-13 attack to recover plain text using crafted packets.

5.6CVSS

5.5AI Score

0.001EPSS

2018-08-22 01:29 PM
161
cve
cve

CVE-2018-10850

389-ds-base before versions 1.4.0.10, 1.3.8.3 is vulnerable to a race condition in the way 389-ds-base handles persistent search, resulting in a crash if the server is under load. An anonymous attacker could use this flaw to trigger a denial of service.

5.9CVSS

5.8AI Score

0.011EPSS

2018-06-13 08:29 PM
169
Total number of security vulnerabilities1413