Lucene search

K

Debian Linux Security Vulnerabilities

cve
cve

CVE-2018-16541

In Artifex Ghostscript before 9.24, attackers able to supply crafted PostScript files could use incorrect free logic in pagedevice replacement to crash the interpreter.

5.5CVSS

6.2AI Score

0.002EPSS

2018-09-05 06:29 PM
112
cve
cve

CVE-2018-16542

In Artifex Ghostscript before 9.24, attackers able to supply crafted PostScript files could use insufficient interpreter stack-size checking during error handling to crash the interpreter.

5.5CVSS

6AI Score

0.002EPSS

2018-09-05 06:29 PM
112
cve
cve

CVE-2018-16543

In Artifex Ghostscript before 9.24, gssetresolution and gsgetresolution allow attackers to have an unspecified impact.

7.8CVSS

6.5AI Score

0.002EPSS

2018-09-05 06:29 PM
119
cve
cve

CVE-2018-16585

An issue was discovered in Artifex Ghostscript before 9.24. The .setdistillerkeys PostScript command is accepted even though it is not intended for use during document processing (e.g., after the startup phase). This leads to memory corruption, allowing remote attackers able to supply crafted PostS...

7.8CVSS

7.3AI Score

0.005EPSS

2018-09-06 02:29 PM
83
cve
cve

CVE-2018-16586

In Open Ticket Request System (OTRS) 4.0.x before 4.0.32, 5.0.x before 5.0.30, and 6.0.x before 6.0.11, an attacker could send a malicious email to an OTRS system. If a logged in user opens it, the email could cause the browser to load external image or CSS resources.

4.3CVSS

5.2AI Score

0.002EPSS

2018-09-28 12:29 AM
44
cve
cve

CVE-2018-16587

In Open Ticket Request System (OTRS) 4.0.x before 4.0.32, 5.0.x before 5.0.30, and 6.0.x before 6.0.11, an attacker could send a malicious email to an OTRS system. If a user with admin permissions opens it, it causes deletions of arbitrary files that the OTRS web server user has write access to.

6.5CVSS

6.5AI Score

0.003EPSS

2018-09-28 12:29 AM
37
cve
cve

CVE-2018-16642

The function InsertRow in coders/cut.c in ImageMagick 7.0.7-37 allows remote attackers to cause a denial of service via a crafted image file due to an out-of-bounds write.

6.5CVSS

6.1AI Score

0.01EPSS

2018-09-06 10:29 PM
124
cve
cve

CVE-2018-16643

The functions ReadDCMImage in coders/dcm.c, ReadPWPImage in coders/pwp.c, ReadCALSImage in coders/cals.c, and ReadPICTImage in coders/pict.c in ImageMagick 7.0.8-4 do not check the return value of the fputc function, which allows remote attackers to cause a denial of service via a crafted image fil...

6.5CVSS

6AI Score

0.01EPSS

2018-09-06 10:29 PM
128
cve
cve

CVE-2018-16644

There is a missing check for length in the functions ReadDCMImage of coders/dcm.c and ReadPICTImage of coders/pict.c in ImageMagick 7.0.8-11, which allows remote attackers to cause a denial of service via a crafted image.

6.5CVSS

6.1AI Score

0.021EPSS

2018-09-06 10:29 PM
169
cve
cve

CVE-2018-16645

There is an excessive memory allocation issue in the functions ReadBMPImage of coders/bmp.c and ReadDIBImage of coders/dib.c in ImageMagick 7.0.8-11, which allows remote attackers to cause a denial of service via a crafted image file.

6.5CVSS

6AI Score

0.022EPSS

2018-09-06 10:29 PM
115
cve
cve

CVE-2018-16646

In Poppler 0.68.0, the Parser::getObj() function in Parser.cc may cause infinite recursion via a crafted file. A remote attacker can leverage this for a DoS attack.

6.5CVSS

5.8AI Score

0.019EPSS

2018-09-06 11:29 PM
104
cve
cve

CVE-2018-16657

In Kamailio before 5.0.7 and 5.1.x before 5.1.4, a crafted SIP message with an invalid Via header causes a segmentation fault and crashes Kamailio. The reason is missing input validation in the crcitt_string_array core function for calculating a CRC hash for To tags. (An additional error is present...

9.8CVSS

9.1AI Score

0.01EPSS

2018-09-07 02:29 PM
45
cve
cve

CVE-2018-16658

An issue was discovered in the Linux kernel before 4.18.6. An information leak in cdrom_ioctl_drive_status in drivers/cdrom/cdrom.c could be used by local attackers to read kernel memory because a cast from unsigned long to int interferes with bounds checking. This is similar to CVE-2018-10940.

6.1CVSS

5.9AI Score

0.0004EPSS

2018-09-07 02:29 PM
194
cve
cve

CVE-2018-16738

tinc 1.0.30 through 1.0.34 has a broken authentication protocol, although there is a partial mitigation. This is fixed in 1.1.

3.7CVSS

4.5AI Score

0.002EPSS

2018-10-10 09:29 PM
76
cve
cve

CVE-2018-16741

An issue was discovered in mgetty before 1.2.1. In fax/faxq-helper.c, the function do_activate() does not properly sanitize shell metacharacters to prevent command injection. It is possible to use the ||, &&, or > characters within a file created by the "faxq-helper activate <jobid>" comma...

7.8CVSS

7.7AI Score

0.001EPSS

2018-09-13 04:29 PM
45
cve
cve

CVE-2018-16749

In ImageMagick 7.0.7-29 and earlier, a missing NULL check in ReadOneJNGImage in coders/png.c allows an attacker to cause a denial of service (WriteBlob assertion failure and application exit) via a crafted file.

6.5CVSS

6.6AI Score

0.002EPSS

2018-09-09 03:29 PM
154
cve
cve

CVE-2018-16758

Missing message authentication in the meta-protocol in Tinc VPN version 1.0.34 and earlier allows a man-in-the-middle attack to disable the encryption of VPN packets.

5.9CVSS

5.5AI Score

0.001EPSS

2018-10-10 09:29 PM
66
cve
cve

CVE-2018-16802

An issue was discovered in Artifex Ghostscript before 9.25. Incorrect "restoration of privilege" checking when running out of stack during exception handling could be used by attackers able to supply crafted PostScript to execute code using the "pipe" instruction. This is due to an incomplete fix f...

7.8CVSS

7.3AI Score

0.973EPSS

2018-09-10 04:29 PM
120
cve
cve

CVE-2018-16837

Ansible "User" module leaks any data which is passed on as a parameter to ssh-keygen. This could lean in undesirable situations such as passphrases credentials passed as a parameter for the ssh-keygen executable. Showing those credentials in clear text form for every user which have access just to ...

7.8CVSS

5.4AI Score

0.001EPSS

2018-10-23 03:29 PM
221
cve
cve

CVE-2018-16839

Curl versions 7.33.0 through 7.61.1 are vulnerable to a buffer overrun in the SASL authentication code that may lead to denial of service.

9.8CVSS

9.3AI Score

0.016EPSS

2018-10-31 06:29 PM
237
cve
cve

CVE-2018-16841

Samba from version 4.3.0 and before versions 4.7.12, 4.8.7 and 4.9.3 are vulnerable to a denial of service. When configured to accept smart-card authentication, Samba's KDC will call talloc_free() twice on the same memory if the principal in a validly signed certificate does not match the principal...

6.5CVSS

6.6AI Score

0.012EPSS

2018-11-28 02:29 PM
339
cve
cve

CVE-2018-16842

Curl versions 7.14.1 through 7.61.1 are vulnerable to a heap-based buffer over-read in the tool_msgs.c:voutf() function that may result in information exposure and denial of service.

9.1CVSS

8.5AI Score

0.007EPSS

2018-10-31 07:29 PM
267
cve
cve

CVE-2018-16843

nginx before versions 1.15.6 and 1.14.1 has a vulnerability in the implementation of HTTP/2 that can allow for excessive memory consumption. This issue affects nginx compiled with the ngx_http_v2_module (not compiled by default) if the 'http2' option of the 'listen' directive is used in a configura...

7.5CVSS

7.3AI Score

0.109EPSS

2018-11-07 02:29 PM
5092
3
cve
cve

CVE-2018-16844

nginx before versions 1.15.6 and 1.14.1 has a vulnerability in the implementation of HTTP/2 that can allow for excessive CPU usage. This issue affects nginx compiled with the ngx_http_v2_module (not compiled by default) if the 'http2' option of the 'listen' directive is used in a configuration file...

7.5CVSS

7.3AI Score

0.036EPSS

2018-11-07 02:29 PM
5001
3
cve
cve

CVE-2018-16845

nginx before versions 1.15.6, 1.14.1 has a vulnerability in the ngx_http_mp4_module, which might allow an attacker to cause infinite loop in a worker process, cause a worker process crash, or might result in worker process memory disclosure by using a specially crafted mp4 file. The issue only affe...

6.1CVSS

6.4AI Score

0.002EPSS

2018-11-07 02:29 PM
4247
cve
cve

CVE-2018-16846

It was found in Ceph versions before 13.2.4 that authenticated ceph RGW users can cause a denial of service against OMAPs holding bucket indices.

6.5CVSS

6.2AI Score

0.003EPSS

2019-01-15 06:29 PM
189
9
cve
cve

CVE-2018-16851

Samba from version 4.0.0 and before versions 4.7.12, 4.8.7, 4.9.3 is vulnerable to a denial of service. During the processing of an LDAP search before Samba's AD DC returns the LDAP entries to the client, the entries are cached in a single memory object with a maximum size of 256MB. When this size ...

6.5CVSS

6.3AI Score

0.007EPSS

2018-11-28 02:29 PM
247
cve
cve

CVE-2018-16862

A security flaw was found in the Linux kernel in a way that the cleancache subsystem clears an inode after the final file truncation (removal). The new file created with the same inode may contain leftover pages from cleancache and the old file data instead of the new one.

5.5CVSS

6.4AI Score

0.001EPSS

2018-11-26 07:29 PM
225
cve
cve

CVE-2018-16864

An allocation of memory without limits, that could result in the stack clashing with another memory region, was discovered in systemd-journald when a program with long command line arguments calls syslog. A local attacker may use this flaw to crash systemd-journald or escalate his privileges. Versi...

7.8CVSS

6.2AI Score

0.0004EPSS

2019-01-11 08:29 PM
358
3
cve
cve

CVE-2018-16865

An allocation of memory without limits, that could result in the stack clashing with another memory region, was discovered in systemd-journald when many entries are sent to the journal socket. A local attacker, or a remote one if systemd-journal-remote is used, may use this flaw to crash systemd-jo...

7.8CVSS

7.8AI Score

0.0004EPSS

2019-01-11 09:29 PM
368
4
cve
cve

CVE-2018-16866

An out of bounds read was discovered in systemd-journald in the way it parses log messages that terminate with a colon ':'. A local attacker can use this flaw to disclose process memory data. Versions from v221 to v239 are vulnerable.

3.3CVSS

5.3AI Score

0.0004EPSS

2019-01-11 07:29 PM
296
2
cve
cve

CVE-2018-16872

A flaw was found in qemu Media Transfer Protocol (MTP). The code opening files in usb_mtp_get_object and usb_mtp_get_partial_object and directories in usb_mtp_object_readdir doesn't consider that the underlying filesystem may have changed since the time lstat(2) was called in usb_mtp_object_alloc, ...

5.3CVSS

5.8AI Score

0.002EPSS

2018-12-13 09:29 PM
132
cve
cve

CVE-2018-16873

In Go before 1.10.6 and 1.11.x before 1.11.3, the "go get" command is vulnerable to remote code execution when executed with the -u flag and the import path of a malicious Go package, or a package that imports it directly or indirectly. Specifically, it is only vulnerable in GOPATH mode, but not in...

8.1CVSS

8.5AI Score

0.263EPSS

2018-12-14 02:29 PM
181
5
cve
cve

CVE-2018-16874

In Go before 1.10.6 and 1.11.x before 1.11.3, the "go get" command is vulnerable to directory traversal when executed with the import path of a malicious Go package which contains curly braces (both '{' and '}' characters). Specifically, it is only vulnerable in GOPATH mode, but not in module mode ...

8.1CVSS

8.2AI Score

0.015EPSS

2018-12-14 02:29 PM
164
5
cve
cve

CVE-2018-16876

ansible before versions 2.5.14, 2.6.11, 2.7.5 is vulnerable to a information disclosure flaw in vvv+ mode with no_log on that can lead to leakage of sensible data.

5.3CVSS

5AI Score

0.003EPSS

2019-01-03 03:29 PM
235
cve
cve

CVE-2018-16877

A flaw was found in the way pacemaker's client-server authentication was implemented in versions up to and including 2.0.0. A local attacker could use this flaw, and combine it with other IPC weaknesses, to achieve local privilege escalation.

7.8CVSS

7.4AI Score

0.0004EPSS

2019-04-18 06:29 PM
131
4
cve
cve

CVE-2018-16878

A flaw was found in pacemaker up to and including version 2.0.1. An insufficient verification inflicted preference of uncontrolled processes can lead to DoS

5.5CVSS

6.1AI Score

0.001EPSS

2019-04-18 06:29 PM
150
4
cve
cve

CVE-2018-16881

A denial of service vulnerability was found in rsyslog in the imptcp module. An attacker could send a specially crafted message to the imptcp socket, which would cause rsyslog to crash. Versions before 8.27.0 are vulnerable.

7.5CVSS

7.1AI Score

0.016EPSS

2019-01-25 06:29 PM
270
2
cve
cve

CVE-2018-16884

A flaw was found in the Linux kernel's NFS41+ subsystem. NFS41+ shares mounted in different network namespaces at the same time can make bc_svc_process() use wrong back-channel IDs and cause a use-after-free vulnerability. Thus a malicious container user can cause a host kernel memory corruption an...

8CVSS

7.8AI Score

0.001EPSS

2018-12-18 10:29 PM
344
cve
cve

CVE-2018-16890

libcurl versions from 7.36.0 to before 7.64.0 is vulnerable to a heap buffer out-of-bounds read. The function handling incoming NTLM type-2 messages (lib/vauth/ntlm.c:ntlm_decode_type2_target) does not validate incoming data correctly and is subject to an integer overflow vulnerability. Using that ...

7.5CVSS

8.6AI Score

0.049EPSS

2019-02-06 08:29 PM
209
4
cve
cve

CVE-2018-16947

An issue was discovered in OpenAFS before 1.6.23 and 1.8.x before 1.8.2. The backup tape controller (butc) process accepts incoming RPCs but does not require (or allow for) authentication of those RPCs. Handling those RPCs results in operations being performed with administrator credentials, includ...

9.8CVSS

9.5AI Score

0.003EPSS

2018-09-12 01:29 AM
48
cve
cve

CVE-2018-16948

An issue was discovered in OpenAFS before 1.6.23 and 1.8.x before 1.8.2. Several RPC server routines did not fully initialize their output variables before returning, leaking memory contents from both the stack and the heap. Because the OpenAFS cache manager functions as an Rx server for the AFSCB ...

7.5CVSS

8.1AI Score

0.002EPSS

2018-09-12 01:29 AM
47
cve
cve

CVE-2018-16949

An issue was discovered in OpenAFS before 1.6.23 and 1.8.x before 1.8.2. Several data types used as RPC input variables were implemented as unbounded array types, limited only by the inherent 32-bit length field to 4 GB. An unauthenticated attacker could send, or claim to send, large input values a...

7.5CVSS

8.4AI Score

0.006EPSS

2018-09-12 01:29 AM
44
cve
cve

CVE-2018-16981

stb stb_image.h 2.19, as used in catimg, Emscripten, and other products, has a heap-based buffer overflow in the stbi__out_gif_code function.

8.8CVSS

8.8AI Score

0.002EPSS

2018-09-12 11:29 PM
39
cve
cve

CVE-2018-17000

A NULL pointer dereference in the function _TIFFmemcmp at tif_unix.c (called from TIFFWriteDirectoryTagTransferfunction) in LibTIFF 4.0.9 allows an attacker to cause a denial-of-service through a crafted tiff file. This vulnerability can be triggered by the executable tiffcp.

6.5CVSS

6.8AI Score

0.004EPSS

2018-09-13 04:29 PM
144
cve
cve

CVE-2018-17082

The Apache2 component in PHP before 5.6.38, 7.0.x before 7.0.32, 7.1.x before 7.1.22, and 7.2.x before 7.2.10 allows XSS via the body of a "Transfer-Encoding: chunked" request, because the bucket brigade is mishandled in the php_handler function in sapi/apache2handler/sapi_apache2.c.

6.1CVSS

6AI Score

0.003EPSS

2018-09-16 03:29 PM
549
1
cve
cve

CVE-2018-17100

An issue was discovered in LibTIFF 4.0.9. There is a int32 overflow in multiply_ms in tools/ppm2tiff.c, which can cause a denial of service (crash) or possibly have unspecified other impact via a crafted image file.

8.8CVSS

9AI Score

0.009EPSS

2018-09-16 09:29 PM
172
cve
cve

CVE-2018-17101

An issue was discovered in LibTIFF 4.0.9. There are two out-of-bounds writes in cpTags in tools/tiff2bw.c and tools/pal2rgb.c, which can cause a denial of service (application crash) or possibly have unspecified other impact via a crafted image file.

8.8CVSS

8.9AI Score

0.008EPSS

2018-09-16 09:29 PM
144
cve
cve

CVE-2018-17141

HylaFAX 6.0.6 and HylaFAX+ 5.6.0 allow remote attackers to execute arbitrary code via a dial-in session that provides a FAX page with the JPEG bit enabled, which is mishandled in FaxModem::writeECMData() in the faxd/CopyQuality.c++ file.

9.8CVSS

9.4AI Score

0.055EPSS

2018-09-21 05:29 PM
76
cve
cve

CVE-2018-17182

An issue was discovered in the Linux kernel through 4.18.8. The vmacache_flush_all function in mm/vmacache.c mishandles sequence number overflows. An attacker can trigger a use-after-free (and possibly gain privileges) via certain thread creation, map, unmap, invalidation, and dereference operation...

7.8CVSS

6.5AI Score

0.001EPSS

2018-09-19 09:29 AM
234
Total number of security vulnerabilities8790