Lucene search

K

Debian Linux Security Vulnerabilities

cve
cve

CVE-2018-11360

In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the GSM A DTAP dissector could crash. This was addressed in epan/dissectors/packet-gsm_a_dtap.c by fixing an off-by-one error that caused a buffer overflow.

7.5CVSS

7.3AI Score

0.004EPSS

2018-05-22 09:29 PM
181
cve
cve

CVE-2018-11362

In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the LDSS dissector could crash. This was addressed in epan/dissectors/packet-ldss.c by avoiding a buffer over-read upon encountering a missing '\0' character.

7.5CVSS

7.4AI Score

0.003EPSS

2018-05-22 09:29 PM
188
cve
cve

CVE-2018-11385

An issue was discovered in the Security component in Symfony 2.7.x before 2.7.48, 2.8.x before 2.8.41, 3.3.x before 3.3.17, 3.4.x before 3.4.11, and 4.0.x before 4.0.11. A session fixation vulnerability within the "Guard" login feature may allow an attacker to impersonate a victim towards the web a...

8.1CVSS

6.7AI Score

0.005EPSS

2018-06-13 04:29 PM
62
cve
cve

CVE-2018-11386

An issue was discovered in the HttpFoundation component in Symfony 2.7.x before 2.7.48, 2.8.x before 2.8.41, 3.3.x before 3.3.17, 3.4.x before 3.4.11, and 4.0.x before 4.0.11. The PDOSessionHandler class allows storing sessions on a PDO connection. Under some configurations and with a well-crafted ...

5.9CVSS

6.2AI Score

0.006EPSS

2018-06-13 04:29 PM
266
cve
cve

CVE-2018-11406

An issue was discovered in the Security component in Symfony 2.7.x before 2.7.48, 2.8.x before 2.8.41, 3.3.x before 3.3.17, 3.4.x before 3.4.11, and 4.0.x before 4.0.11. By default, a user's session is invalidated when the user is logged out. This behavior can be disabled through the invalidate_ses...

8.8CVSS

7.1AI Score

0.003EPSS

2018-06-13 04:29 PM
61
cve
cve

CVE-2018-11408

The security handlers in the Security component in Symfony in 2.7.x before 2.7.48, 2.8.x before 2.8.41, 3.3.x before 3.3.17, 3.4.x before 3.4.11, and 4.0.x before 4.0.11 have an Open redirect vulnerability when security.http_utils is inlined by a container. NOTE: this issue exists because of an inc...

6.1CVSS

6.4AI Score

0.004EPSS

2018-06-13 04:29 PM
60
cve
cve

CVE-2018-11439

The TagLib::Ogg::FLAC::File::scan function in oggflacfile.cpp in TagLib 1.11.1 allows remote attackers to cause information disclosure (heap-based buffer over-read) via a crafted audio file.

6.5CVSS

6.2AI Score

0.003EPSS

2018-05-30 01:29 PM
151
cve
cve

CVE-2018-11468

The __mkd_trim_line function in mkdio.c in libmarkdown.a in DISCOUNT 2.2.3a allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted file, as demonstrated by mkd2html.

5.5CVSS

5.2AI Score

0.002EPSS

2018-05-25 01:29 PM
113
cve
cve

CVE-2018-11490

The DGifDecompressLine function in dgif_lib.c in GIFLIB (possibly version 3.0.x), as later shipped in cgif.c in sam2p 0.49.4, has a heap-based buffer overflow because a certain "Private->RunningCode - 2" array index is not checked. This will lead to a denial of service or possibly unspecified ot...

8.8CVSS

8.8AI Score

0.003EPSS

2018-05-26 06:29 PM
94
cve
cve

CVE-2018-11496

In Long Range Zip (aka lrzip) 0.631, there is a use-after-free in read_stream in stream.c, because decompress_file in lrzip.c lacks certain size validation.

6.5CVSS

6.7AI Score

0.001EPSS

2018-05-26 08:29 PM
53
7
cve
cve

CVE-2018-11503

The isfootnote function in markdown.c in libmarkdown.a in DISCOUNT 2.2.3a allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted file, as demonstrated by mkd2html.

5.5CVSS

5.2AI Score

0.004EPSS

2018-05-26 09:29 PM
48
cve
cve

CVE-2018-11504

The islist function in markdown.c in libmarkdown.a in DISCOUNT 2.2.3a allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted file, as demonstrated by mkd2html.

5.5CVSS

5.2AI Score

0.004EPSS

2018-05-26 09:29 PM
47
cve
cve

CVE-2018-11506

The sr_do_ioctl function in drivers/scsi/sr_ioctl.c in the Linux kernel through 4.16.12 allows local users to cause a denial of service (stack-based buffer overflow) or possibly have unspecified other impact because sense buffers have different sizes at the CDROM layer and the SCSI layer, as demons...

7.8CVSS

7.9AI Score

0.0004EPSS

2018-05-28 04:29 AM
141
cve
cve

CVE-2018-1152

libjpeg-turbo 1.5.90 is vulnerable to a denial of service vulnerability caused by a divide by zero when processing a crafted BMP image.

6.5CVSS

6.4AI Score

0.008EPSS

2018-06-18 02:29 PM
202
cve
cve

CVE-2018-11529

VideoLAN VLC media player 2.2.x is prone to a use after free vulnerability which an attacker can leverage to execute arbitrary code via crafted MKV files. Failed exploit attempts will likely result in denial of service conditions.

8CVSS

7.9AI Score

0.85EPSS

2018-07-11 04:29 PM
109
cve
cve

CVE-2018-11531

Exiv2 0.26 has a heap-based buffer overflow in getData in preview.cpp.

9.8CVSS

7AI Score

0.006EPSS

2018-05-29 07:29 AM
92
cve
cve

CVE-2018-11563

An issue was discovered in Open Ticket Request System (OTRS) 6.0.x through 6.0.7. A carefully constructed email could be used to inject and execute arbitrary stylesheet or JavaScript code in a logged in customer's browser in the context of the OTRS customer panel application.

4.6CVSS

5.3AI Score

0.001EPSS

2019-07-08 01:15 PM
55
cve
cve

CVE-2018-1160

Netatalk before 3.1.12 is vulnerable to an out of bounds write in dsi_opensess.c. This is due to lack of bounds checking on attacker controlled data. A remote unauthenticated attacker can leverage this vulnerability to achieve arbitrary code execution.

9.8CVSS

9.6AI Score

0.922EPSS

2018-12-20 09:29 PM
524
2
cve
cve

CVE-2018-11743

The init_copy function in kernel.c in mruby 1.4.1 makes initialize_copy calls for TT_ICLASS objects, which allows attackers to cause a denial of service (mrb_hash_keys uninitialized pointer and application crash) or possibly have unspecified other impact.

9.8CVSS

9.6AI Score

0.007EPSS

2018-06-05 01:29 PM
44
2
cve
cve

CVE-2018-11759

The Apache Web Server (httpd) specific code that normalised the requested path before matching it to the URI-worker map in Apache Tomcat JK (mod_jk) Connector 1.2.0 to 1.2.44 did not handle some edge cases correctly. If only a sub-set of the URLs supported by Tomcat were exposed via httpd, then it ...

7.5CVSS

6.6AI Score

0.958EPSS

2018-10-31 08:29 PM
147
cve
cve

CVE-2018-11780

A potential Remote Code Execution bug exists with the PDFInfo plugin in Apache SpamAssassin before 3.4.2.

9.8CVSS

8.7AI Score

0.04EPSS

2018-09-17 02:29 PM
181
cve
cve

CVE-2018-11781

Apache SpamAssassin 3.4.2 fixes a local user code injection in the meta rule syntax.

7.8CVSS

7.6AI Score

0.0004EPSS

2018-09-17 02:29 PM
165
cve
cve

CVE-2018-11784

When the default servlet in Apache Tomcat versions 9.0.0.M1 to 9.0.11, 8.5.0 to 8.5.33 and 7.0.23 to 7.0.90 returned a redirect to a directory (e.g. redirecting to '/foo/' when the user requested '/foo') a specially crafted URL could be used to cause the redirect to be generated to any URI of the a...

4.3CVSS

5.1AI Score

0.784EPSS

2018-10-04 01:29 PM
497
2
cve
cve

CVE-2018-11805

In Apache SpamAssassin before 3.4.3, nefarious CF files can be configured to run system commands without any output or errors. With this, exploits can be injected in a number of scenarios. In addition to upgrading to SA 3.4.3, we recommend that users should only use update channels or 3rd party .cf...

6.7CVSS

7.1AI Score

0.001EPSS

2019-12-12 11:15 PM
300
cve
cve

CVE-2018-11806

m_cat in slirp/mbuf.c in Qemu has a heap-based buffer overflow via incoming fragmented datagrams.

8.2CVSS

8.4AI Score

0.001EPSS

2018-06-13 04:29 PM
188
cve
cve

CVE-2018-12015

In Perl through 5.26.2, the Archive::Tar module allows remote attackers to bypass a directory-traversal protection mechanism, and overwrite arbitrary files, via an archive file containing a symlink and a regular file with the same name.

7.5CVSS

7.6AI Score

0.52EPSS

2018-06-07 01:29 PM
242
cve
cve

CVE-2018-12020

mainproc.c in GnuPG before 2.2.8 mishandles the original filename during decryption and verification actions, which allows remote attackers to spoof the output that GnuPG sends on file descriptor 2 to other programs that use the "--status-fd 2" option. For example, the OpenPGP data might represent ...

7.5CVSS

7.8AI Score

0.005EPSS

2018-06-08 09:29 PM
252
cve
cve

CVE-2018-12022

An issue was discovered in FasterXML jackson-databind prior to 2.7.9.4, 2.8.11.2, and 2.9.6. When Default Typing is enabled (either globally or for a specific property), the service has the Jodd-db jar (for database access for the Jodd framework) in the classpath, and an attacker can provide an LDA...

7.5CVSS

8.4AI Score

0.006EPSS

2019-03-21 04:00 PM
116
cve
cve

CVE-2018-12023

An issue was discovered in FasterXML jackson-databind prior to 2.7.9.4, 2.8.11.2, and 2.9.6. When Default Typing is enabled (either globally or for a specific property), the service has the Oracle JDBC jar in the classpath, and an attacker can provide an LDAP service to access, it is possible to ma...

7.5CVSS

8.4AI Score

0.007EPSS

2019-03-21 04:00 PM
117
cve
cve

CVE-2018-12029

A race condition in the nginx module in Phusion Passenger 3.x through 5.x before 5.3.2 allows local escalation of privileges when a non-standard passenger_instance_registry_dir with insufficiently strict permissions is configured. Replacing a file with a symlink after the file was created, but befo...

7CVSS

5.5AI Score

0.0004EPSS

2018-06-17 08:29 PM
56
cve
cve

CVE-2018-12086

Buffer overflow in OPC UA applications allows remote attackers to trigger a stack overflow with carefully structured requests.

7.5CVSS

7.5AI Score

0.005EPSS

2018-09-14 09:29 PM
179
cve
cve

CVE-2018-12207

Improper invalidation for page table updates by a virtual guest operating system for multiple Intel(R) Processors may allow an authenticated user to potentially enable denial of service of the host system via local access.

6.5CVSS

7AI Score

0.0005EPSS

2019-11-14 08:15 PM
452
4
cve
cve

CVE-2018-12227

An issue was discovered in Asterisk Open Source 13.x before 13.21.1, 14.x before 14.7.7, and 15.x before 15.4.1 and Certified Asterisk 13.18-cert before 13.18-cert4 and 13.21-cert before 13.21-cert2. When endpoint specific ACL rules block a SIP request, they respond with a 403 forbidden. However, i...

5.3CVSS

5.6AI Score

0.03EPSS

2018-06-12 04:29 AM
69
cve
cve

CVE-2018-12249

An issue was discovered in mruby 1.4.1. There is a NULL pointer dereference in mrb_class_real because "class BasicObject" is not properly supported in class.c.

7.5CVSS

7.8AI Score

0.002EPSS

2018-06-12 02:29 PM
59
4
cve
cve

CVE-2018-12264

Exiv2 0.26 has integer overflows in LoaderTiff::getData() in preview.cpp, leading to an out-of-bounds read in Exiv2::ValueType::setDataArea in value.hpp.

8.8CVSS

7AI Score

0.012EPSS

2018-06-13 11:29 AM
143
cve
cve

CVE-2018-12265

Exiv2 0.26 has an integer overflow in the LoaderExifJpeg class in preview.cpp, leading to an out-of-bounds read in Exiv2::MemIo::read in basicio.cpp.

8.8CVSS

7.2AI Score

0.012EPSS

2018-06-13 11:29 AM
145
cve
cve

CVE-2018-12359

A buffer overflow can occur when rendering canvas content while adjusting the height and width of the canvas element dynamically, causing data to be written outside of the currently computed boundaries. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 60,...

8.8CVSS

7.8AI Score

0.003EPSS

2018-10-18 01:29 PM
139
cve
cve

CVE-2018-12360

A use-after-free vulnerability can occur when deleting an input element during a mutation event handler triggered by focusing that element. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 60, Thunderbird < 52.9, Firefox ESR < 60.1, Firefox ESR <...

8.8CVSS

7.8AI Score

0.005EPSS

2018-10-18 01:29 PM
136
cve
cve

CVE-2018-12361

An integer overflow can occur in the SwizzleData code while calculating buffer sizes. The overflowed value is used for subsequent graphics computations when their inputs are not sanitized which results in a potentially exploitable crash. This vulnerability affects Thunderbird < 60, Firefox ESR &...

8.8CVSS

8.5AI Score

0.006EPSS

2018-10-18 01:29 PM
120
cve
cve

CVE-2018-12362

An integer overflow can occur during graphics operations done by the Supplemental Streaming SIMD Extensions 3 (SSSE3) scaler, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird < 60, Thunderbird < 52.9, Firefox ESR < 60.1, Firefox ESR < 52.9, and Firefo...

8.8CVSS

7.8AI Score

0.005EPSS

2018-10-18 01:29 PM
145
cve
cve

CVE-2018-12363

A use-after-free vulnerability can occur when script uses mutation events to move DOM nodes between documents, resulting in the old document that held the node being freed but the node still having a pointer referencing it. This results in a potentially exploitable crash. This vulnerability affects...

8.8CVSS

7.7AI Score

0.005EPSS

2018-10-18 01:29 PM
136
cve
cve

CVE-2018-12364

NPAPI plugins, such as Adobe Flash, can send non-simple cross-origin requests, bypassing CORS by making a same-origin POST that does a 307 redirect to the target site. This allows for a malicious site to engage in cross-site request forgery (CSRF) attacks. This vulnerability affects Thunderbird &lt...

8.8CVSS

7.5AI Score

0.003EPSS

2018-10-18 01:29 PM
137
cve
cve

CVE-2018-12365

A compromised IPC child process can escape the content sandbox and list the names of arbitrary files on the file system without user consent or interaction. This could result in exposure of private local files. This vulnerability affects Thunderbird < 60, Thunderbird < 52.9, Firefox ESR < ...

6.5CVSS

7.4AI Score

0.002EPSS

2018-10-18 01:29 PM
149
cve
cve

CVE-2018-12366

An invalid grid size during QCMS (color profile) transformations can result in the out-of-bounds read interpreted as a float value. This could leak private data into the output. This vulnerability affects Thunderbird < 60, Thunderbird < 52.9, Firefox ESR < 60.1, Firefox ESR < 52.9, and ...

6.5CVSS

7.2AI Score

0.002EPSS

2018-10-18 01:29 PM
136
cve
cve

CVE-2018-12367

In the previous mitigations for Spectre, the resolution or precision of various methods was reduced to counteract the ability to measure precise time intervals. In that work PerformanceNavigationTiming was not adjusted but it was found that it could be used as a precision timer. This vulnerability ...

4.3CVSS

5.2AI Score

0.005EPSS

2018-10-18 01:29 PM
120
cve
cve

CVE-2018-12372

Decrypted S/MIME parts, when included in HTML crafted for an attack, can leak plaintext when included in a a HTML reply/forward. This vulnerability affects Thunderbird < 52.9.

6.5CVSS

7.2AI Score

0.002EPSS

2018-10-18 01:29 PM
119
cve
cve

CVE-2018-12373

dDecrypted S/MIME parts hidden with CSS or the plaintext HTML tag can leak plaintext when included in a HTML reply/forward. This vulnerability affects Thunderbird < 52.9.

6.5CVSS

7.2AI Score

0.002EPSS

2018-10-18 01:29 PM
114
cve
cve

CVE-2018-12374

Plaintext of decrypted emails can leak through by user submitting an embedded form by pressing enter key within a text input field. This vulnerability affects Thunderbird < 52.9.

4.3CVSS

6AI Score

0.003EPSS

2018-10-18 01:29 PM
113
cve
cve

CVE-2018-12376

Memory safety bugs present in Firefox 61 and Firefox ESR 60.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox < 62, Firefox ESR < 60.2, and Thunderbi...

9.8CVSS

7.2AI Score

0.008EPSS

2018-10-18 01:29 PM
144
cve
cve

CVE-2018-12377

A use-after-free vulnerability can occur when refresh driver timers are refreshed in some circumstances during shutdown when the timer is deleted while still in use. This results in a potentially exploitable crash. This vulnerability affects Firefox < 62, Firefox ESR < 60.2, and Thunderbird &...

9.8CVSS

6.4AI Score

0.006EPSS

2018-10-18 01:29 PM
148
Total number of security vulnerabilities8790