Lucene search

K

Debian Linux Security Vulnerabilities

cve
cve

CVE-2018-17183

Artifex Ghostscript before 9.25 allowed a user-writable error exception table, which could be used by remote attackers able to supply crafted PostScript to potentially overwrite or replace error handlers to inject code.

7.8CVSS

6.5AI Score

0.01EPSS

2018-09-19 03:29 PM
146
cve
cve

CVE-2018-17189

In Apache HTTP server versions 2.4.37 and prior, by sending request bodies in a slow loris way to plain resources, the h2 stream for that request unnecessarily occupied a server thread cleaning up that incoming data. This affects only HTTP/2 (mod_http2) connections.

5.3CVSS

6.1AI Score

0.003EPSS

2019-01-30 10:29 PM
948
3
cve
cve

CVE-2018-17199

In Apache HTTP Server 2.4 release 2.4.37 and prior, mod_session checks the session expiry time before decoding the session. This causes session expiry time to be ignored for mod_session_cookie sessions since the expiry time is loaded when the session is decoded.

7.5CVSS

6.4AI Score

0.002EPSS

2019-01-30 10:29 PM
3060
3
cve
cve

CVE-2018-17204

An issue was discovered in Open vSwitch (OvS) 2.7.x through 2.7.6, affecting parse_group_prop_ntr_selection_method in lib/ofp-util.c. When decoding a group mod, it validates the group type and command after the whole group mod has been decoded. The OF1.5 decoder, however, tries to use the type and ...

4.3CVSS

4.8AI Score

0.002EPSS

2018-09-19 04:29 PM
67
cve
cve

CVE-2018-17206

An issue was discovered in Open vSwitch (OvS) 2.7.x through 2.7.6. The decode_bundle function inside lib/ofp-actions.c is affected by a buffer over-read issue during BUNDLE action decoding.

4.9CVSS

5.3AI Score

0.003EPSS

2018-09-19 04:29 PM
74
cve
cve

CVE-2018-17281

There is a stack consumption vulnerability in the res_http_websocket.so module of Asterisk through 13.23.0, 14.7.x through 14.7.7, and 15.x through 15.6.0 and Certified Asterisk through 13.21-cert2. It allows an attacker to crash Asterisk via a specially crafted HTTP request to upgrade the connecti...

7.5CVSS

7.3AI Score

0.659EPSS

2018-09-24 10:29 PM
70
cve
cve

CVE-2018-17407

An issue was discovered in t1_check_unusual_charstring functions in writet1.c files in TeX Live before 2018-09-21. A buffer overflow in the handling of Type 1 fonts allows arbitrary code execution when a malicious font is loaded by one of the vulnerable tools: pdflatex, pdftex, dvips, or luatex.

7.8CVSS

7.8AI Score

0.002EPSS

2018-09-23 09:29 PM
318
cve
cve

CVE-2018-17456

Git before 2.14.5, 2.15.x before 2.15.3, 2.16.x before 2.16.5, 2.17.x before 2.17.2, 2.18.x before 2.18.1, and 2.19.x before 2.19.1 allows remote code execution during processing of a recursive "git clone" of a superproject if a .gitmodules file has a URL field beginning with a '-' character.

9.8CVSS

9.3AI Score

0.313EPSS

2018-10-06 02:29 PM
548
2
cve
cve

CVE-2018-17461

An out of bounds read in PDFium in Google Chrome prior to 68.0.3440.75 allowed a remote attacker to perform an out of bounds memory read via a crafted PDF file.

8.8CVSS

8AI Score

0.001EPSS

2019-01-09 07:29 PM
81
cve
cve

CVE-2018-17462

Incorrect refcounting in AppCache in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to perform a sandbox escape via a crafted HTML page.

9.6CVSS

8.7AI Score

0.016EPSS

2018-11-14 03:29 PM
101
cve
cve

CVE-2018-17463

Incorrect side effect annotation in V8 in Google Chrome prior to 70.0.3538.64 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.

8.8CVSS

8.8AI Score

0.97EPSS

2018-11-14 03:29 PM
986
In Wild
4
cve
cve

CVE-2018-17464

Incorrect handling of history on iOS in Navigation in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

4.3CVSS

4.6AI Score

0.009EPSS

2018-11-14 03:29 PM
107
cve
cve

CVE-2018-17465

Incorrect implementation of object trimming in V8 in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page.

8.8CVSS

8.4AI Score

0.019EPSS

2018-11-14 03:29 PM
99
cve
cve

CVE-2018-17466

Incorrect texture handling in Angle in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.

8.8CVSS

7.1AI Score

0.019EPSS

2018-11-14 03:29 PM
333
cve
cve

CVE-2018-17467

Insufficiently quick clearing of stale rendered content in Navigation in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

4.3CVSS

4.8AI Score

0.009EPSS

2018-11-14 03:29 PM
110
cve
cve

CVE-2018-17468

Incorrect handling of timer information during navigation in Blink in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to obtain cross origin URLs via a crafted HTML page.

6.5CVSS

6.4AI Score

0.011EPSS

2018-11-14 03:29 PM
109
cve
cve

CVE-2018-17469

Incorrect handling of PDF filter chains in PDFium in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to perform an out of bounds memory read via a crafted PDF file.

8.8CVSS

8.2AI Score

0.012EPSS

2018-11-14 03:29 PM
108
cve
cve

CVE-2018-17470

A heap buffer overflow in GPU in Google Chrome prior to 70.0.3538.67 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

7.4CVSS

8.1AI Score

0.025EPSS

2019-01-09 07:29 PM
90
cve
cve

CVE-2018-17471

Incorrect dialog placement in WebContents in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to obscure the full screen warning via a crafted HTML page.

4.3CVSS

5.1AI Score

0.005EPSS

2018-11-14 03:29 PM
107
cve
cve

CVE-2018-17472

Incorrect handling of googlechrome:// URL scheme on iOS in Intents in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to escape the <iframe> sandbox via a crafted HTML page.

9.6CVSS

8.3AI Score

0.005EPSS

2018-11-14 03:29 PM
67
cve
cve

CVE-2018-17473

Incorrect handling of confusable characters in Omnibox in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted domain name.

4.3CVSS

5AI Score

0.009EPSS

2018-11-14 03:29 PM
91
cve
cve

CVE-2018-17474

Use after free in HTMLImportsController in Blink in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

9AI Score

0.019EPSS

2018-11-14 03:29 PM
97
cve
cve

CVE-2018-17475

Incorrect handling of history on iOS in Navigation in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

4.3CVSS

4.6AI Score

0.009EPSS

2018-11-14 03:29 PM
106
cve
cve

CVE-2018-17476

Incorrect dialog placement in Cast UI in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to obscure the full screen warning via a crafted HTML page.

4.3CVSS

5.1AI Score

0.009EPSS

2018-11-14 03:29 PM
109
cve
cve

CVE-2018-17477

Incorrect dialog placement in Extensions in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to spoof the contents of extension popups via a crafted HTML page.

4.3CVSS

4.9AI Score

0.009EPSS

2018-11-14 03:29 PM
103
cve
cve

CVE-2018-17480

Execution of user supplied Javascript during array deserialization leading to an out of bounds write in V8 in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.

8.8CVSS

8.7AI Score

0.867EPSS

2018-12-11 04:29 PM
917
In Wild
cve
cve

CVE-2018-17481

Incorrect object lifecycle handling in PDFium in Google Chrome prior to 71.0.3578.98 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.

8.8CVSS

7.6AI Score

0.017EPSS

2018-12-11 04:29 PM
139
cve
cve

CVE-2018-17540

The gmp plugin in strongSwan before 5.7.1 has a Buffer Overflow via a crafted certificate.

7.5CVSS

7.3AI Score

0.011EPSS

2018-10-03 08:29 PM
194
cve
cve

CVE-2018-17581

CiffDirectory::readDirectory() at crwimage_int.cpp in Exiv2 0.26 has excessive stack consumption due to a recursive function, leading to Denial of service.

6.5CVSS

6.6AI Score

0.003EPSS

2018-09-28 09:29 AM
175
cve
cve

CVE-2018-17937

gpsd versions 2.90 to 3.17 and microjson versions 1.0 to 1.3, an open source project, allow a stack-based buffer overflow, which may allow remote attackers to execute arbitrary code on embedded platforms via traffic on Port 2947/TCP or crafted JSON inputs.

8.8CVSS

8.8AI Score

0.014EPSS

2019-03-13 05:29 PM
64
cve
cve

CVE-2018-17958

Qemu has a Buffer Overflow in rtl8139_do_receive in hw/net/rtl8139.c because an incorrect integer data type is used.

7.5CVSS

8.4AI Score

0.016EPSS

2018-10-09 10:29 PM
107
cve
cve

CVE-2018-17961

Artifex Ghostscript 9.25 and earlier allows attackers to bypass a sandbox protection mechanism via vectors involving errorhandler setup. NOTE: this issue exists because of an incomplete fix for CVE-2018-17183.

8.6CVSS

6.7AI Score

0.01EPSS

2018-10-15 04:29 PM
127
cve
cve

CVE-2018-17962

Qemu has a Buffer Overflow in pcnet_receive in hw/net/pcnet.c because an incorrect integer data type is used.

7.5CVSS

8.5AI Score

0.005EPSS

2018-10-09 10:29 PM
112
cve
cve

CVE-2018-17963

qemu_deliver_packet_iov in net/net.c in Qemu accepts packet sizes greater than INT_MAX, which allows attackers to cause a denial of service or possibly have unspecified other impact.

9.8CVSS

9.7AI Score

0.006EPSS

2018-10-09 10:29 PM
95
cve
cve

CVE-2018-17972

An issue was discovered in the proc_pid_stack function in fs/proc/base.c in the Linux kernel through 4.18.11. It does not ensure that only root may inspect the kernel stack of an arbitrary task, allowing a local attacker to exploit racy stack unwinding and leak kernel task stack contents.

5.5CVSS

6.2AI Score

0.0004EPSS

2018-10-03 10:29 PM
377
cve
cve

CVE-2018-18021

arch/arm64/kvm/guest.c in KVM in the Linux kernel before 4.18.12 on the arm64 platform mishandles the KVM_SET_ON_REG ioctl. This is exploitable by attackers who can create virtual machines. An attacker can arbitrarily redirect the hypervisor flow of control (with full register control). An attacker...

7.1CVSS

5.8AI Score

0.001EPSS

2018-10-07 06:29 AM
232
cve
cve

CVE-2018-18025

In ImageMagick 7.0.8-13 Q16, there is a heap-based buffer over-read in the EncodeImage function of coders/pict.c, which allows attackers to cause a denial of service via a crafted SVG image file.

6.5CVSS

6.1AI Score

0.001EPSS

2018-10-07 06:29 PM
132
cve
cve

CVE-2018-18065

_set_key in agent/helpers/table_container.c in Net-SNMP before 5.8 has a NULL Pointer Exception bug that can be used by an authenticated attacker to remotely cause the instance to crash via a crafted UDP packet, resulting in Denial of Service.

6.5CVSS

6.2AI Score

0.005EPSS

2018-10-08 06:29 PM
184
cve
cve

CVE-2018-18073

Artifex Ghostscript allows attackers to bypass a sandbox protection mechanism by leveraging exposure of system operators in the saved execution stack in an error object.

6.3CVSS

6.4AI Score

0.002EPSS

2018-10-15 04:29 PM
133
cve
cve

CVE-2018-18088

OpenJPEG 2.3.0 has a NULL pointer dereference for "red" in the imagetopnm function of jp2/convert.c

6.5CVSS

5.9AI Score

0.001EPSS

2018-10-09 08:29 PM
104
cve
cve

CVE-2018-18225

In Wireshark 2.6.0 to 2.6.3, the CoAP dissector could crash. This was addressed in epan/dissectors/packet-coap.c by ensuring that the piv length is correctly computed.

7.5CVSS

7.3AI Score

0.004EPSS

2018-10-12 06:29 AM
166
cve
cve

CVE-2018-18226

In Wireshark 2.6.0 to 2.6.3, the Steam IHS Discovery dissector could consume system memory. This was addressed in epan/dissectors/packet-steam-ihs-discovery.c by changing the memory-management approach.

7.5CVSS

7.2AI Score

0.004EPSS

2018-10-12 06:29 AM
179
cve
cve

CVE-2018-18227

In Wireshark 2.6.0 to 2.6.3 and 2.4.0 to 2.4.9, the MS-WSP protocol dissector could crash. This was addressed in epan/dissectors/packet-mswsp.c by properly handling NULL return values.

7.5CVSS

7.2AI Score

0.005EPSS

2018-10-12 06:29 AM
185
cve
cve

CVE-2018-18245

Nagios Core 4.4.2 has XSS via the alert summary reports of plugin results, as demonstrated by a SCRIPT element delivered by a modified check_load plugin to NRPE.

5.4CVSS

5.5AI Score

0.001EPSS

2018-12-17 03:29 PM
134
cve
cve

CVE-2018-18281

Since Linux kernel version 3.2, the mremap() syscall performs TLB flushes after dropping pagetable locks. If a syscall such as ftruncate() removes entries from the pagetables of a task that is in the middle of mremap(), a stale TLB entry can remain for a short time that permits access to a physical...

7.8CVSS

6.1AI Score

0.001EPSS

2018-10-30 06:29 PM
236
2
cve
cve

CVE-2018-18284

Artifex Ghostscript 9.25 and earlier allows attackers to bypass a sandbox protection mechanism via vectors involving the 1Policy operator.

8.6CVSS

6.3AI Score

0.001EPSS

2018-10-19 10:29 PM
125
cve
cve

CVE-2018-18310

An invalid memory address dereference was discovered in dwfl_segment_report_module.c in libdwfl in elfutils through v0.174. The vulnerability allows attackers to cause a denial of service (application crash) with a crafted ELF file, as demonstrated by consider_notes.

5.5CVSS

6.2AI Score

0.001EPSS

2018-10-15 02:29 AM
202
cve
cve

CVE-2018-18311

Perl before 5.26.3 and 5.28.x before 5.28.1 has a buffer overflow via a crafted regular expression that triggers invalid write operations.

9.8CVSS

9.6AI Score

0.003EPSS

2018-12-07 09:29 PM
472
2
cve
cve

CVE-2018-18312

Perl before 5.26.3 and 5.28.0 before 5.28.1 has a buffer overflow via a crafted regular expression that triggers invalid write operations.

9.8CVSS

9.4AI Score

0.021EPSS

2018-12-05 10:29 PM
172
2
cve
cve

CVE-2018-18313

Perl before 5.26.3 has a buffer over-read via a crafted regular expression that triggers disclosure of sensitive information from process memory.

9.1CVSS

8.9AI Score

0.004EPSS

2018-12-07 09:29 PM
210
2
Total number of security vulnerabilities8790