Lucene search

K

Debian Linux Security Vulnerabilities

cve
cve

CVE-2018-1336

An improper handing of overflow in the UTF-8 decoder with supplementary characters can lead to an infinite loop in the decoder causing a Denial of Service. Versions Affected: Apache Tomcat 9.0.0.M9 to 9.0.7, 8.5.0 to 8.5.30, 8.0.0.RC1 to 8.0.51, and 7.0.28 to 7.0.86.

7.5CVSS

7.7AI Score

0.018EPSS

2018-08-02 02:29 PM
358
cve
cve

CVE-2018-13405

The inode_init_owner function in fs/inode.c in the Linux kernel through 3.16 allows local users to create files with an unintended group ownership, in a scenario where a directory is SGID to a certain group and is writable by a user who is not a member of that group. Here, the non-member can trigge...

7.8CVSS

6.5AI Score

0.0004EPSS

2018-07-06 02:29 PM
537
2
cve
cve

CVE-2018-13406

An integer overflow in the uvesafb_setcmap function in drivers/video/fbdev/uvesafb.c in the Linux kernel before 4.17.4 could result in local attackers being able to crash the kernel or potentially elevate privileges because kmalloc_array is not used.

7.8CVSS

7.3AI Score

0.0004EPSS

2018-07-06 02:29 PM
208
cve
cve

CVE-2018-13982

Smarty_Security::isTrustedResourceDir() in Smarty before 3.1.33 is prone to a path traversal vulnerability due to insufficient template code sanitization. This allows attackers controlling the executed template code to bypass the trusted directory security restriction and read arbitrary files.

7.5CVSS

6.5AI Score

0.003EPSS

2018-09-18 09:29 PM
117
2
cve
cve

CVE-2018-13988

Poppler through 0.62 contains an out of bounds read vulnerability due to an incorrect memory access that is not mapped in its memory space, as demonstrated by pdfunite. This can result in memory corruption and denial of service. This may be exploitable when a victim opens a specially crafted PDF fi...

6.5CVSS

6AI Score

0.008EPSS

2018-07-25 11:29 PM
183
4
cve
cve

CVE-2018-14040

In Bootstrap before 4.1.2, XSS is possible in the collapse data-parent attribute.

6.1CVSS

6.1AI Score

0.008EPSS

2018-07-13 02:29 PM
535
2
cve
cve

CVE-2018-14055

ZNC before 1.7.1-rc1 does not properly validate untrusted lines coming from the network, allowing a non-admin user to escalate his privilege and inject rogue values into znc.conf.

6.5CVSS

6.6AI Score

0.001EPSS

2018-07-15 01:29 AM
74
cve
cve

CVE-2018-14056

ZNC before 1.7.1-rc1 is prone to a path traversal flaw via ../ in a web skin name to access files outside of the intended skins directories.

5.3CVSS

5.7AI Score

0.002EPSS

2018-07-15 01:29 AM
66
cve
cve

CVE-2018-14337

The CHECK macro in mrbgems/mruby-sprintf/src/sprintf.c in mruby 1.4.1 contains a signed integer overflow, possibly leading to out-of-bounds memory access because the mrb_str_resize function in string.c does not check for a negative length.

7.5CVSS

7.5AI Score

0.003EPSS

2018-07-17 03:29 AM
36
4
cve
cve

CVE-2018-14339

In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the MMSE dissector could go into an infinite loop. This was addressed in epan/proto.c by adding offset and length validation.

7.5CVSS

7.3AI Score

0.004EPSS

2018-07-19 02:29 AM
176
cve
cve

CVE-2018-14340

In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, dissectors that support zlib decompression could crash. This was addressed in epan/tvbuff_zlib.c by rejecting negative lengths to avoid a buffer over-read.

7.5CVSS

7.4AI Score

0.003EPSS

2018-07-19 02:29 AM
179
cve
cve

CVE-2018-14341

In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the DICOM dissector could go into a large or infinite loop. This was addressed in epan/dissectors/packet-dcm.c by preventing an offset overflow.

7.5CVSS

7.2AI Score

0.003EPSS

2018-07-19 02:29 AM
184
cve
cve

CVE-2018-14342

In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the BGP protocol dissector could go into a large loop. This was addressed in epan/dissectors/packet-bgp.c by validating Path Attribute lengths.

7.5CVSS

7.2AI Score

0.004EPSS

2018-07-19 02:29 AM
170
cve
cve

CVE-2018-14343

In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the ASN.1 BER dissector could crash. This was addressed in epan/dissectors/packet-ber.c by ensuring that length values do not exceed the maximum signed integer.

7.5CVSS

7.3AI Score

0.004EPSS

2018-07-19 02:29 AM
183
cve
cve

CVE-2018-14346

GNU Libextractor before 1.7 has a stack-based buffer overflow in ec_read_file_func (unzip.c).

8.8CVSS

8.6AI Score

0.004EPSS

2018-07-17 03:29 PM
52
cve
cve

CVE-2018-14347

GNU Libextractor before 1.7 contains an infinite loop vulnerability in EXTRACTOR_mpeg_extract_method (mpeg_extractor.c).

6.5CVSS

7.1AI Score

0.002EPSS

2018-07-17 03:29 PM
48
cve
cve

CVE-2018-14348

libcgroup up to and including 0.41 creates /var/log/cgred with mode 0666 regardless of the configured umask, leading to disclosure of information.

8.1CVSS

7.7AI Score

0.002EPSS

2018-08-14 06:29 PM
186
cve
cve

CVE-2018-14349

An issue was discovered in Mutt before 1.10.1 and NeoMutt before 2018-07-16. imap/command.c mishandles a NO response without a message.

9.8CVSS

9.2AI Score

0.006EPSS

2018-07-17 05:29 PM
182
cve
cve

CVE-2018-14350

An issue was discovered in Mutt before 1.10.1 and NeoMutt before 2018-07-16. imap/message.c has a stack-based buffer overflow for a FETCH response with a long INTERNALDATE field.

9.8CVSS

9.5AI Score

0.012EPSS

2018-07-17 05:29 PM
164
cve
cve

CVE-2018-14351

An issue was discovered in Mutt before 1.10.1 and NeoMutt before 2018-07-16. imap/command.c mishandles a long IMAP status mailbox literal count size.

9.8CVSS

9.2AI Score

0.006EPSS

2018-07-17 05:29 PM
167
cve
cve

CVE-2018-14352

An issue was discovered in Mutt before 1.10.1 and NeoMutt before 2018-07-16. imap_quote_string in imap/util.c does not leave room for quote characters, leading to a stack-based buffer overflow.

9.8CVSS

9.2AI Score

0.009EPSS

2018-07-17 05:29 PM
175
cve
cve

CVE-2018-14353

An issue was discovered in Mutt before 1.10.1 and NeoMutt before 2018-07-16. imap_quote_string in imap/util.c has an integer underflow.

9.8CVSS

9.2AI Score

0.01EPSS

2018-07-17 05:29 PM
177
cve
cve

CVE-2018-14354

An issue was discovered in Mutt before 1.10.1 and NeoMutt before 2018-07-16. They allow remote IMAP servers to execute arbitrary commands via backquote characters, related to the mailboxes command associated with a manual subscription or unsubscription.

9.8CVSS

9.7AI Score

0.012EPSS

2018-07-17 05:29 PM
200
cve
cve

CVE-2018-14355

An issue was discovered in Mutt before 1.10.1 and NeoMutt before 2018-07-16. imap/util.c mishandles ".." directory traversal in a mailbox name.

5.3CVSS

6.9AI Score

0.003EPSS

2018-07-17 05:29 PM
301
cve
cve

CVE-2018-14356

An issue was discovered in Mutt before 1.10.1 and NeoMutt before 2018-07-16. pop.c mishandles a zero-length UID.

9.8CVSS

9.2AI Score

0.008EPSS

2018-07-17 05:29 PM
174
cve
cve

CVE-2018-14357

An issue was discovered in Mutt before 1.10.1 and NeoMutt before 2018-07-16. They allow remote IMAP servers to execute arbitrary commands via backquote characters, related to the mailboxes command associated with an automatic subscription.

9.8CVSS

9.7AI Score

0.01EPSS

2018-07-17 05:29 PM
196
cve
cve

CVE-2018-14358

An issue was discovered in Mutt before 1.10.1 and NeoMutt before 2018-07-16. imap/message.c has a stack-based buffer overflow for a FETCH response with a long RFC822.SIZE field.

9.8CVSS

9.5AI Score

0.008EPSS

2018-07-17 05:29 PM
162
cve
cve

CVE-2018-14359

An issue was discovered in Mutt before 1.10.1 and NeoMutt before 2018-07-16. They have a buffer overflow via base64 data.

9.8CVSS

9.5AI Score

0.009EPSS

2018-07-17 05:29 PM
171
cve
cve

CVE-2018-14360

An issue was discovered in NeoMutt before 2018-07-16. nntp_add_group in newsrc.c has a stack-based buffer overflow because of incorrect sscanf usage.

9.8CVSS

9.4AI Score

0.004EPSS

2018-07-17 05:29 PM
132
cve
cve

CVE-2018-14361

An issue was discovered in NeoMutt before 2018-07-16. nntp.c proceeds even if memory allocation fails for messages data.

9.8CVSS

9.2AI Score

0.004EPSS

2018-07-17 05:29 PM
129
cve
cve

CVE-2018-14362

An issue was discovered in Mutt before 1.10.1 and NeoMutt before 2018-07-16. pop.c does not forbid characters that may have unsafe interaction with message-cache pathnames, as demonstrated by a '/' character.

9.8CVSS

9.1AI Score

0.013EPSS

2018-07-17 05:29 PM
220
cve
cve

CVE-2018-14363

An issue was discovered in NeoMutt before 2018-07-16. newsrc.c does not properly restrict '/' characters that may have unsafe interaction with cache pathnames.

7.5CVSS

8.2AI Score

0.003EPSS

2018-07-17 05:29 PM
128
cve
cve

CVE-2018-14368

In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the Bazaar protocol dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-bzr.c by properly handling items that are too long.

7.5CVSS

7.3AI Score

0.002EPSS

2018-07-19 02:29 AM
177
cve
cve

CVE-2018-14369

In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the HTTP2 dissector could crash. This was addressed in epan/dissectors/packet-http2.c by verifying that header data was found before proceeding to header decompression.

7.5CVSS

7.2AI Score

0.005EPSS

2018-07-19 02:29 AM
177
cve
cve

CVE-2018-14395

libavformat/movenc.c in FFmpeg 3.2 and 4.0.2 allows attackers to cause a denial of service (application crash caused by a divide-by-zero error) with a user crafted audio file when converting to the MOV audio format.

6.5CVSS

6.1AI Score

0.002EPSS

2018-07-19 05:29 AM
80
2
cve
cve

CVE-2018-14404

A NULL pointer dereference vulnerability exists in the xpath.c:xmlXPathCompOpEval() function of libxml2 through 2.9.8 when parsing an invalid XPath expression in the XPATH_OP_AND or XPATH_OP_OR case. Applications processing untrusted XSL format inputs with the use of the libxml2 library may be vuln...

7.5CVSS

6.3AI Score

0.03EPSS

2018-07-19 01:29 PM
261
cve
cve

CVE-2018-14423

Division-by-zero vulnerabilities in the functions pi_next_pcrl, pi_next_cprl, and pi_next_rpcl in lib/openjp3d/pi.c in OpenJPEG through 2.3.0 allow remote attackers to cause a denial of service (application crash).

7.5CVSS

6.7AI Score

0.004EPSS

2018-07-19 07:29 PM
118
cve
cve

CVE-2018-14432

In the Federation component of OpenStack Keystone before 11.0.4, 12.0.0, and 13.0.0, an authenticated "GET /v3/OS-FEDERATION/projects" request may bypass intended access restrictions on listing projects. An authenticated user may discover projects they have no authority to access, leaking all proje...

5.3CVSS

4.8AI Score

0.001EPSS

2018-07-31 02:29 PM
52
cve
cve

CVE-2018-14447

trim_whitespace in lexer.l in libConfuse v3.2.1 has an out-of-bounds read.

8.8CVSS

8.4AI Score

0.003EPSS

2018-07-20 01:29 PM
58
cve
cve

CVE-2018-14461

The LDP parser in tcpdump before 4.9.3 has a buffer over-read in print-ldp.c:ldp_tlv_print().

7.5CVSS

8.6AI Score

0.003EPSS

2019-10-03 04:15 PM
225
cve
cve

CVE-2018-14462

The ICMP parser in tcpdump before 4.9.3 has a buffer over-read in print-icmp.c:icmp_print().

7.5CVSS

8.6AI Score

0.003EPSS

2019-10-03 04:15 PM
268
cve
cve

CVE-2018-14463

The VRRP parser in tcpdump before 4.9.3 has a buffer over-read in print-vrrp.c:vrrp_print() for VRRP version 2, a different vulnerability than CVE-2019-15167.

7.5CVSS

8.7AI Score

0.003EPSS

2019-10-03 04:15 PM
292
9
cve
cve

CVE-2018-14464

The LMP parser in tcpdump before 4.9.3 has a buffer over-read in print-lmp.c:lmp_print_data_link_subobjs().

7.5CVSS

8.6AI Score

0.003EPSS

2019-10-03 04:15 PM
210
cve
cve

CVE-2018-14465

The RSVP parser in tcpdump before 4.9.3 has a buffer over-read in print-rsvp.c:rsvp_obj_print().

7.5CVSS

8.6AI Score

0.003EPSS

2019-10-03 04:15 PM
252
cve
cve

CVE-2018-14466

The Rx parser in tcpdump before 4.9.3 has a buffer over-read in print-rx.c:rx_cache_find() and rx_cache_insert().

7.5CVSS

8.6AI Score

0.003EPSS

2019-10-03 04:15 PM
218
cve
cve

CVE-2018-14467

The BGP parser in tcpdump before 4.9.3 has a buffer over-read in print-bgp.c:bgp_capabilities_print() (BGP_CAPCODE_MP).

7.5CVSS

8.6AI Score

0.003EPSS

2019-10-03 04:15 PM
219
cve
cve

CVE-2018-14468

The FRF.16 parser in tcpdump before 4.9.3 has a buffer over-read in print-fr.c:mfr_print().

7.5CVSS

8.6AI Score

0.003EPSS

2019-10-03 04:15 PM
229
4
cve
cve

CVE-2018-14469

The IKEv1 parser in tcpdump before 4.9.3 has a buffer over-read in print-isakmp.c:ikev1_n_print().

7.5CVSS

8.6AI Score

0.003EPSS

2019-10-03 04:15 PM
257
cve
cve

CVE-2018-14470

The Babel parser in tcpdump before 4.9.3 has a buffer over-read in print-babel.c:babel_print_v2().

7.5CVSS

8.6AI Score

0.003EPSS

2019-10-03 04:15 PM
192
cve
cve

CVE-2018-14498

get_8bit_row in rdbmp.c in libjpeg-turbo through 1.5.90 and MozJPEG through 3.3.1 allows attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted 8-bit BMP in which one or more of the color indices is out of range for the number of palette entries.

6.5CVSS

6.7AI Score

0.002EPSS

2019-03-07 11:29 PM
349
Total number of security vulnerabilities8790