Lucene search

K

Debian Linux Security Vulnerabilities - 2018

cve
cve

CVE-2018-1304

The URL pattern of "" (the empty string) which exactly maps to the context root was not correctly handled in Apache Tomcat 9.0.0.M1 to 9.0.4, 8.5.0 to 8.5.27, 8.0.0.RC1 to 8.0.49 and 7.0.0 to 7.0.84 when used as part of a security constraint definition. This caused the constraint to be ignored. It ...

5.9CVSS

6.7AI Score

0.003EPSS

2018-02-28 08:29 PM
218
cve
cve

CVE-2018-1305

Security constraints defined by annotations of Servlets in Apache Tomcat 9.0.0.M1 to 9.0.4, 8.5.0 to 8.5.27, 8.0.0.RC1 to 8.0.49 and 7.0.0 to 7.0.84 were only applied once a Servlet had been loaded. Because security constraints defined in this way apply to the URL pattern and any URLs below that po...

6.5CVSS

6.3AI Score

0.001EPSS

2018-02-23 11:29 PM
194
cve
cve

CVE-2018-13053

The alarm_timer_nsleep function in kernel/time/alarmtimer.c in the Linux kernel through 4.17.3 has an integer overflow via a large relative timeout because ktime_add_safe is not used.

3.3CVSS

6.6AI Score

0.001EPSS

2018-07-02 12:29 PM
223
cve
cve

CVE-2018-13054

An issue was discovered in Cinnamon 1.9.2 through 3.8.6. The cinnamon-settings-users.py GUI runs as root and allows configuration of (for example) other users' icon files in _on_face_browse_menuitem_activated and _on_face_menuitem_activated. These icon files are written to the respective user's $HO...

8.1CVSS

7.8AI Score

0.003EPSS

2018-07-02 02:29 PM
38
cve
cve

CVE-2018-1308

This vulnerability in Apache Solr 1.2 to 6.6.2 and 7.0.0 to 7.2.1 relates to an XML external entity expansion (XXE) in the &dataConfig=<inlinexml> parameter of Solr's DataImportHandler. It can be used as XXE using file/ftp/http protocols in order to read arbitrary local files from the Solr se...

7.5CVSS

7.2AI Score

0.017EPSS

2018-04-09 01:29 PM
72
cve
cve

CVE-2018-13096

An issue was discovered in fs/f2fs/super.c in the Linux kernel through 4.14. A denial of service (out-of-bounds memory access and BUG) can occur upon encountering an abnormal bitmap size when mounting a crafted f2fs image.

5.5CVSS

5.6AI Score

0.002EPSS

2018-07-03 10:29 AM
145
4
cve
cve

CVE-2018-13099

An issue was discovered in fs/f2fs/inline.c in the Linux kernel through 4.4. A denial of service (out-of-bounds memory access and BUG) can occur for a modified f2fs filesystem image in which an inline inode contains an invalid reserved blkaddr.

5.5CVSS

5.8AI Score

0.001EPSS

2018-07-03 10:29 AM
157
4
cve
cve

CVE-2018-13100

An issue was discovered in fs/f2fs/super.c in the Linux kernel through 4.17.3, which does not properly validate secs_per_zone in a corrupted f2fs image, as demonstrated by a divide-by-zero error.

5.5CVSS

5.8AI Score

0.002EPSS

2018-07-03 10:29 AM
93
cve
cve

CVE-2018-1312

In Apache httpd 2.2.0 to 2.4.29, when generating an HTTP Digest authentication challenge, the nonce sent to prevent reply attacks was not correctly generated using a pseudo-random seed. In a cluster of servers using a common Digest authentication configuration, HTTP requests could be replayed acros...

9.8CVSS

7.5AI Score

0.016EPSS

2018-03-26 03:29 PM
6780
3
cve
cve

CVE-2018-13139

A stack-based buffer overflow in psf_memset in common.c in libsndfile 1.0.28 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted audio file. The vulnerability can be triggered by the executable sndfile-deinterleave.

8.8CVSS

7.3AI Score

0.005EPSS

2018-07-04 02:29 PM
314
4
cve
cve

CVE-2018-1318

Adding method ACLs in remap.config can cause a segfault when the user makes a carefully crafted request. This affects versions Apache Traffic Server (ATS) 6.0.0 to 6.2.2 and 7.0.0 to 7.1.3. To resolve this issue users running 6.x should upgrade to 6.2.3 or later versions and 7.x users should upgrad...

7.5CVSS

7.2AI Score

0.012EPSS

2018-08-29 01:29 PM
46
cve
cve

CVE-2018-13300

In FFmpeg 3.2 and 4.0.1, an improper argument (AVCodecParameters) passed to the avpriv_request_sample function in the handle_eac3 function in libavformat/movenc.c may trigger an out-of-array read while converting a crafted AVI file to MPEG4, leading to a denial of service and possibly an informatio...

8.1CVSS

6.4AI Score

0.002EPSS

2018-07-05 05:29 PM
135
cve
cve

CVE-2018-13302

In FFmpeg 4.0.1, improper handling of frame types (other than EAC3_FRAME_TYPE_INDEPENDENT) that have multiple independent substreams in the handle_eac3 function in libavformat/movenc.c may trigger an out-of-array access while converting a crafted AVI file to MPEG4, leading to a denial of service or...

8.8CVSS

7.3AI Score

0.003EPSS

2018-07-05 05:29 PM
67
cve
cve

CVE-2018-1336

An improper handing of overflow in the UTF-8 decoder with supplementary characters can lead to an infinite loop in the decoder causing a Denial of Service. Versions Affected: Apache Tomcat 9.0.0.M9 to 9.0.7, 8.5.0 to 8.5.30, 8.0.0.RC1 to 8.0.51, and 7.0.28 to 7.0.86.

7.5CVSS

7.7AI Score

0.021EPSS

2018-08-02 02:29 PM
358
cve
cve

CVE-2018-13405

The inode_init_owner function in fs/inode.c in the Linux kernel through 3.16 allows local users to create files with an unintended group ownership, in a scenario where a directory is SGID to a certain group and is writable by a user who is not a member of that group. Here, the non-member can trigge...

7.8CVSS

6.5AI Score

0.0004EPSS

2018-07-06 02:29 PM
538
2
cve
cve

CVE-2018-13406

An integer overflow in the uvesafb_setcmap function in drivers/video/fbdev/uvesafb.c in the Linux kernel before 4.17.4 could result in local attackers being able to crash the kernel or potentially elevate privileges because kmalloc_array is not used.

7.8CVSS

7.3AI Score

0.0004EPSS

2018-07-06 02:29 PM
208
cve
cve

CVE-2018-13982

Smarty_Security::isTrustedResourceDir() in Smarty before 3.1.33 is prone to a path traversal vulnerability due to insufficient template code sanitization. This allows attackers controlling the executed template code to bypass the trusted directory security restriction and read arbitrary files.

7.5CVSS

6.5AI Score

0.003EPSS

2018-09-18 09:29 PM
117
2
cve
cve

CVE-2018-13988

Poppler through 0.62 contains an out of bounds read vulnerability due to an incorrect memory access that is not mapped in its memory space, as demonstrated by pdfunite. This can result in memory corruption and denial of service. This may be exploitable when a victim opens a specially crafted PDF fi...

6.5CVSS

6AI Score

0.008EPSS

2018-07-25 11:29 PM
183
4
cve
cve

CVE-2018-14040

In Bootstrap before 4.1.2, XSS is possible in the collapse data-parent attribute.

6.1CVSS

6.1AI Score

0.008EPSS

2018-07-13 02:29 PM
535
2
cve
cve

CVE-2018-14055

ZNC before 1.7.1-rc1 does not properly validate untrusted lines coming from the network, allowing a non-admin user to escalate his privilege and inject rogue values into znc.conf.

6.5CVSS

6.6AI Score

0.001EPSS

2018-07-15 01:29 AM
74
cve
cve

CVE-2018-14056

ZNC before 1.7.1-rc1 is prone to a path traversal flaw via ../ in a web skin name to access files outside of the intended skins directories.

5.3CVSS

5.7AI Score

0.002EPSS

2018-07-15 01:29 AM
66
cve
cve

CVE-2018-14337

The CHECK macro in mrbgems/mruby-sprintf/src/sprintf.c in mruby 1.4.1 contains a signed integer overflow, possibly leading to out-of-bounds memory access because the mrb_str_resize function in string.c does not check for a negative length.

7.5CVSS

7.5AI Score

0.003EPSS

2018-07-17 03:29 AM
36
4
cve
cve

CVE-2018-14339

In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the MMSE dissector could go into an infinite loop. This was addressed in epan/proto.c by adding offset and length validation.

7.5CVSS

7.3AI Score

0.004EPSS

2018-07-19 02:29 AM
176
cve
cve

CVE-2018-14340

In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, dissectors that support zlib decompression could crash. This was addressed in epan/tvbuff_zlib.c by rejecting negative lengths to avoid a buffer over-read.

7.5CVSS

7.4AI Score

0.003EPSS

2018-07-19 02:29 AM
179
cve
cve

CVE-2018-14341

In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the DICOM dissector could go into a large or infinite loop. This was addressed in epan/dissectors/packet-dcm.c by preventing an offset overflow.

7.5CVSS

7.2AI Score

0.003EPSS

2018-07-19 02:29 AM
184
cve
cve

CVE-2018-14342

In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the BGP protocol dissector could go into a large loop. This was addressed in epan/dissectors/packet-bgp.c by validating Path Attribute lengths.

7.5CVSS

7.2AI Score

0.004EPSS

2018-07-19 02:29 AM
170
cve
cve

CVE-2018-14343

In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the ASN.1 BER dissector could crash. This was addressed in epan/dissectors/packet-ber.c by ensuring that length values do not exceed the maximum signed integer.

7.5CVSS

7.3AI Score

0.004EPSS

2018-07-19 02:29 AM
183
cve
cve

CVE-2018-14346

GNU Libextractor before 1.7 has a stack-based buffer overflow in ec_read_file_func (unzip.c).

8.8CVSS

8.6AI Score

0.004EPSS

2018-07-17 03:29 PM
52
cve
cve

CVE-2018-14347

GNU Libextractor before 1.7 contains an infinite loop vulnerability in EXTRACTOR_mpeg_extract_method (mpeg_extractor.c).

6.5CVSS

7.1AI Score

0.002EPSS

2018-07-17 03:29 PM
48
cve
cve

CVE-2018-14348

libcgroup up to and including 0.41 creates /var/log/cgred with mode 0666 regardless of the configured umask, leading to disclosure of information.

8.1CVSS

7.7AI Score

0.002EPSS

2018-08-14 06:29 PM
186
cve
cve

CVE-2018-14349

An issue was discovered in Mutt before 1.10.1 and NeoMutt before 2018-07-16. imap/command.c mishandles a NO response without a message.

9.8CVSS

9.2AI Score

0.006EPSS

2018-07-17 05:29 PM
183
cve
cve

CVE-2018-14350

An issue was discovered in Mutt before 1.10.1 and NeoMutt before 2018-07-16. imap/message.c has a stack-based buffer overflow for a FETCH response with a long INTERNALDATE field.

9.8CVSS

9.5AI Score

0.012EPSS

2018-07-17 05:29 PM
164
cve
cve

CVE-2018-14351

An issue was discovered in Mutt before 1.10.1 and NeoMutt before 2018-07-16. imap/command.c mishandles a long IMAP status mailbox literal count size.

9.8CVSS

9.2AI Score

0.006EPSS

2018-07-17 05:29 PM
167
cve
cve

CVE-2018-14352

An issue was discovered in Mutt before 1.10.1 and NeoMutt before 2018-07-16. imap_quote_string in imap/util.c does not leave room for quote characters, leading to a stack-based buffer overflow.

9.8CVSS

9.2AI Score

0.009EPSS

2018-07-17 05:29 PM
175
cve
cve

CVE-2018-14353

An issue was discovered in Mutt before 1.10.1 and NeoMutt before 2018-07-16. imap_quote_string in imap/util.c has an integer underflow.

9.8CVSS

9.2AI Score

0.01EPSS

2018-07-17 05:29 PM
177
cve
cve

CVE-2018-14354

An issue was discovered in Mutt before 1.10.1 and NeoMutt before 2018-07-16. They allow remote IMAP servers to execute arbitrary commands via backquote characters, related to the mailboxes command associated with a manual subscription or unsubscription.

9.8CVSS

9.7AI Score

0.012EPSS

2018-07-17 05:29 PM
201
cve
cve

CVE-2018-14355

An issue was discovered in Mutt before 1.10.1 and NeoMutt before 2018-07-16. imap/util.c mishandles ".." directory traversal in a mailbox name.

5.3CVSS

6.9AI Score

0.003EPSS

2018-07-17 05:29 PM
301
cve
cve

CVE-2018-14356

An issue was discovered in Mutt before 1.10.1 and NeoMutt before 2018-07-16. pop.c mishandles a zero-length UID.

9.8CVSS

9.2AI Score

0.008EPSS

2018-07-17 05:29 PM
174
cve
cve

CVE-2018-14357

An issue was discovered in Mutt before 1.10.1 and NeoMutt before 2018-07-16. They allow remote IMAP servers to execute arbitrary commands via backquote characters, related to the mailboxes command associated with an automatic subscription.

9.8CVSS

9.7AI Score

0.01EPSS

2018-07-17 05:29 PM
196
cve
cve

CVE-2018-14358

An issue was discovered in Mutt before 1.10.1 and NeoMutt before 2018-07-16. imap/message.c has a stack-based buffer overflow for a FETCH response with a long RFC822.SIZE field.

9.8CVSS

9.5AI Score

0.008EPSS

2018-07-17 05:29 PM
162
cve
cve

CVE-2018-14359

An issue was discovered in Mutt before 1.10.1 and NeoMutt before 2018-07-16. They have a buffer overflow via base64 data.

9.8CVSS

9.5AI Score

0.009EPSS

2018-07-17 05:29 PM
171
cve
cve

CVE-2018-14360

An issue was discovered in NeoMutt before 2018-07-16. nntp_add_group in newsrc.c has a stack-based buffer overflow because of incorrect sscanf usage.

9.8CVSS

9.4AI Score

0.004EPSS

2018-07-17 05:29 PM
132
cve
cve

CVE-2018-14361

An issue was discovered in NeoMutt before 2018-07-16. nntp.c proceeds even if memory allocation fails for messages data.

9.8CVSS

9.2AI Score

0.004EPSS

2018-07-17 05:29 PM
130
cve
cve

CVE-2018-14362

An issue was discovered in Mutt before 1.10.1 and NeoMutt before 2018-07-16. pop.c does not forbid characters that may have unsafe interaction with message-cache pathnames, as demonstrated by a '/' character.

9.8CVSS

9.1AI Score

0.013EPSS

2018-07-17 05:29 PM
220
cve
cve

CVE-2018-14363

An issue was discovered in NeoMutt before 2018-07-16. newsrc.c does not properly restrict '/' characters that may have unsafe interaction with cache pathnames.

7.5CVSS

8.2AI Score

0.003EPSS

2018-07-17 05:29 PM
129
cve
cve

CVE-2018-14368

In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the Bazaar protocol dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-bzr.c by properly handling items that are too long.

7.5CVSS

7.3AI Score

0.002EPSS

2018-07-19 02:29 AM
177
cve
cve

CVE-2018-14369

In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the HTTP2 dissector could crash. This was addressed in epan/dissectors/packet-http2.c by verifying that header data was found before proceeding to header decompression.

7.5CVSS

7.2AI Score

0.005EPSS

2018-07-19 02:29 AM
177
cve
cve

CVE-2018-14395

libavformat/movenc.c in FFmpeg 3.2 and 4.0.2 allows attackers to cause a denial of service (application crash caused by a divide-by-zero error) with a user crafted audio file when converting to the MOV audio format.

6.5CVSS

6.1AI Score

0.002EPSS

2018-07-19 05:29 AM
80
2
cve
cve

CVE-2018-14404

A NULL pointer dereference vulnerability exists in the xpath.c:xmlXPathCompOpEval() function of libxml2 through 2.9.8 when parsing an invalid XPath expression in the XPATH_OP_AND or XPATH_OP_OR case. Applications processing untrusted XSL format inputs with the use of the libxml2 library may be vuln...

7.5CVSS

6.3AI Score

0.03EPSS

2018-07-19 01:29 PM
261
cve
cve

CVE-2018-14423

Division-by-zero vulnerabilities in the functions pi_next_pcrl, pi_next_cprl, and pi_next_rpcl in lib/openjp3d/pi.c in OpenJPEG through 2.3.0 allow remote attackers to cause a denial of service (application crash).

7.5CVSS

6.7AI Score

0.004EPSS

2018-07-19 07:29 PM
118
Total number of security vulnerabilities1413