Lucene search

K

Debian Linux Security Vulnerabilities - 2018

cve
cve

CVE-2018-9264

In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, the ADB dissector could crash with a heap-based buffer overflow. This was addressed in epan/dissectors/packet-adb.c by checking for a length inconsistency.

7.5CVSS

7.3AI Score

0.002EPSS

2018-04-04 07:29 AM
90
cve
cve

CVE-2018-9265

In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, epan/dissectors/packet-tn3270.c has a memory leak.

7.5CVSS

7.2AI Score

0.002EPSS

2018-04-04 07:29 AM
75
cve
cve

CVE-2018-9267

In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, epan/dissectors/packet-lapd.c has a memory leak.

7.5CVSS

7.2AI Score

0.002EPSS

2018-04-04 07:29 AM
85
cve
cve

CVE-2018-9268

In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, epan/dissectors/packet-smb2.c has a memory leak.

7.5CVSS

7.2AI Score

0.002EPSS

2018-04-04 07:29 AM
73
cve
cve

CVE-2018-9269

In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, epan/dissectors/packet-giop.c has a memory leak.

7.5CVSS

7.2AI Score

0.002EPSS

2018-04-04 07:29 AM
76
cve
cve

CVE-2018-9270

In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, epan/oids.c has a memory leak.

7.5CVSS

7.2AI Score

0.002EPSS

2018-04-04 07:29 AM
71
cve
cve

CVE-2018-9273

In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, epan/dissectors/packet-pcp.c has a memory leak.

7.5CVSS

7.2AI Score

0.002EPSS

2018-04-04 07:29 AM
61
cve
cve

CVE-2018-9363

In the hidp_process_report in bluetooth, there is an integer overflow. This could lead to an out of bounds write with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-65853588 References: Upstream ker...

8.4CVSS

7.7AI Score

0.002EPSS

2018-11-06 05:29 PM
207
cve
cve

CVE-2018-9422

In get_futex_key of futex.c, there is a use-after-free due to improper locking. This could lead to local escalation of privilege with no additional privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-74250718 References: Upstre...

7.8CVSS

7AI Score

0.0004EPSS

2018-11-06 05:29 PM
131
cve
cve

CVE-2018-9516

In hid_debug_events_read of drivers/hid/hid-debug.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android k...

7.8CVSS

6.4AI Score

0.0004EPSS

2018-11-06 05:29 PM
169
cve
cve

CVE-2018-9846

In Roundcube from versions 1.2.0 to 1.3.5, with the archive plugin enabled and configured, it's possible to exploit the unsanitized, user-controlled "_uid" parameter (in an archive.php _task=mail&_mbox=INBOX&_action=plugin.move2archive request) to perform an MX (IMAP) injection attack by placing an...

8.8CVSS

8.7AI Score

0.408EPSS

2018-04-07 09:29 PM
72
cve
cve

CVE-2018-9988

ARM mbed TLS before 2.1.11, before 2.7.2, and before 2.8.0 has a buffer over-read in ssl_parse_server_key_exchange() that could cause a crash on invalid input.

7.5CVSS

7.4AI Score

0.004EPSS

2018-04-10 07:29 PM
42
cve
cve

CVE-2018-9989

ARM mbed TLS before 2.1.11, before 2.7.2, and before 2.8.0 has a buffer over-read in ssl_parse_server_psk_hint() that could cause a crash on invalid input.

7.5CVSS

7.4AI Score

0.004EPSS

2018-04-10 07:29 PM
42
Total number of security vulnerabilities1413