Lucene search

K

Debian Linux Security Vulnerabilities

cve
cve

CVE-2018-6139

Insufficient target checks on the chrome.debugger API in DevTools in Google Chrome prior to 67.0.3396.62 allowed an attacker who convinced a user to install a malicious extension to execute arbitrary code via a crafted Chrome Extension.

8.8CVSS

6.5AI Score

0.014EPSS

2019-01-09 07:29 PM
93
cve
cve

CVE-2018-6140

Allowing the chrome.debugger API to attach to Web UI pages in DevTools in Google Chrome prior to 67.0.3396.62 allowed an attacker who convinced a user to install a malicious extension to execute arbitrary code via a crafted Chrome Extension.

8.8CVSS

6.5AI Score

0.011EPSS

2019-01-09 07:29 PM
95
cve
cve

CVE-2018-6141

Insufficient validation of an image filter in Skia in Google Chrome prior to 67.0.3396.62 allowed a remote attacker who had compromised the renderer process to perform an out of bounds memory read via a crafted HTML page.

8.8CVSS

5.9AI Score

0.018EPSS

2019-01-09 07:29 PM
106
cve
cve

CVE-2018-6143

Insufficient validation in V8 in Google Chrome prior to 67.0.3396.62 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.

6.5CVSS

5.9AI Score

0.023EPSS

2019-01-09 07:29 PM
99
cve
cve

CVE-2018-6144

Off-by-one error in PDFium in Google Chrome prior to 67.0.3396.62 allowed a remote attacker to perform an out of bounds memory write via a crafted PDF file.

8.8CVSS

6AI Score

0.017EPSS

2019-01-09 07:29 PM
89
cve
cve

CVE-2018-6147

Lack of secure text entry mode in Browser UI in Google Chrome on Mac prior to 67.0.3396.62 allowed a local attacker to obtain potentially sensitive information from process memory via a local process.

5.5CVSS

5AI Score

0.0004EPSS

2019-01-09 07:29 PM
67
cve
cve

CVE-2018-6151

Bad cast in DevTools in Google Chrome on Win, Linux, Mac, Chrome OS prior to 66.0.3359.117 allowed an attacker who convinced a user to install a malicious extension to perform an out of bounds memory read via a crafted Chrome Extension.

8.8CVSS

8AI Score

0.008EPSS

2019-01-09 07:29 PM
79
cve
cve

CVE-2018-6152

The implementation of the Page.downloadBehavior backend unconditionally marked downloaded files as safe, regardless of file type in Google Chrome prior to 66.0.3359.117 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted HT...

9.6CVSS

8.2AI Score

0.013EPSS

2018-12-04 05:29 PM
89
cve
cve

CVE-2018-6153

A precision error in Skia in Google Chrome prior to 68.0.3440.75 allowed a remote attacker who had compromised the renderer process to perform an out of bounds memory write via a crafted HTML page.

8.8CVSS

8AI Score

0.022EPSS

2019-01-09 07:29 PM
96
cve
cve

CVE-2018-6158

A race condition in Oilpan in Google Chrome prior to 68.0.3440.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

7.5CVSS

7.6AI Score

0.022EPSS

2019-01-09 07:29 PM
90
cve
cve

CVE-2018-6162

Improper deserialization in WebGL in Google Chrome on Mac prior to 68.0.3440.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.4AI Score

0.019EPSS

2019-01-09 07:29 PM
75
cve
cve

CVE-2018-6163

Incorrect handling of confusable characters in URL Formatter in Google Chrome prior to 68.0.3440.75 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name.

6.5CVSS

6.5AI Score

0.007EPSS

2019-01-09 07:29 PM
94
cve
cve

CVE-2018-6164

Insufficient origin checks for CSS content in Blink in Google Chrome prior to 68.0.3440.75 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS

6.2AI Score

0.013EPSS

2019-01-09 07:29 PM
97
cve
cve

CVE-2018-6165

Incorrect handling of reloads in Navigation in Google Chrome prior to 68.0.3440.75 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

6.5CVSS

6.1AI Score

0.011EPSS

2019-01-09 07:29 PM
95
cve
cve

CVE-2018-6166

Incorrect handling of confusable characters in URL Formatter in Google Chrome prior to 68.0.3440.75 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name.

6.5CVSS

6.5AI Score

0.007EPSS

2019-01-09 07:29 PM
100
cve
cve

CVE-2018-6167

Incorrect handling of confusable characters in URL Formatter in Google Chrome prior to 68.0.3440.75 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name.

6.5CVSS

6.5AI Score

0.007EPSS

2019-01-09 07:29 PM
94
cve
cve

CVE-2018-6169

Lack of timeout on extension install prompt in Extensions in Google Chrome prior to 68.0.3440.75 allowed a remote attacker to trigger installation of an unwanted extension via a crafted HTML page.

6.5CVSS

6.4AI Score

0.008EPSS

2019-01-09 07:29 PM
84
cve
cve

CVE-2018-6170

A bad cast in PDFium in Google Chrome prior to 68.0.3440.75 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.

8.8CVSS

8.3AI Score

0.017EPSS

2019-01-09 07:29 PM
90
cve
cve

CVE-2018-6172

Incorrect handling of confusable characters in URL Formatter in Google Chrome prior to 68.0.3440.75 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name.

6.5CVSS

6.5AI Score

0.007EPSS

2019-01-09 07:29 PM
106
cve
cve

CVE-2018-6173

Incorrect handling of confusable characters in URL Formatter in Google Chrome prior to 68.0.3440.75 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name.

6.5CVSS

6.5AI Score

0.007EPSS

2019-01-09 07:29 PM
98
cve
cve

CVE-2018-6174

Integer overflows in Swiftshader in Google Chrome prior to 68.0.3440.75 potentially allowed a remote attacker to execute arbitrary code via a crafted HTML page.

8.8CVSS

8.3AI Score

0.088EPSS

2019-01-09 07:29 PM
81
cve
cve

CVE-2018-6175

Incorrect handling of confusable characters in URL Formatter in Google Chrome prior to 68.0.3440.75 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name.

6.5CVSS

6.5AI Score

0.007EPSS

2019-01-09 07:29 PM
97
cve
cve

CVE-2018-6178

Eliding from the wrong side in an infobar in DevTools in Google Chrome prior to 68.0.3440.75 allowed an attacker who convinced a user to install a malicious extension to Hide Chrome Security UI via a crafted Chrome Extension.

4.3CVSS

5.1AI Score

0.006EPSS

2019-01-09 07:29 PM
93
cve
cve

CVE-2018-6179

Insufficient enforcement of file access permission in the activeTab case in Extensions in Google Chrome prior to 68.0.3440.75 allowed an attacker who convinced a user to install a malicious extension to access files on the local file system via a crafted Chrome Extension.

6.5CVSS

6.4AI Score

0.006EPSS

2019-01-09 07:29 PM
103
cve
cve

CVE-2018-6187

In Artifex MuPDF 1.12.0, there is a heap-based buffer overflow vulnerability in the do_pdf_save_document function in the pdf/pdf-write.c file. Remote attackers could leverage the vulnerability to cause a denial of service via a crafted pdf file.

5.5CVSS

5.4AI Score

0.004EPSS

2018-01-24 10:29 AM
61
cve
cve

CVE-2018-6192

In Artifex MuPDF 1.12.0, the pdf_read_new_xref function in pdf/pdf-xref.c allows remote attackers to cause a denial of service (segmentation violation and application crash) via a crafted pdf file.

5.5CVSS

5.2AI Score

0.005EPSS

2018-01-24 09:29 PM
69
cve
cve

CVE-2018-6307

LibVNC before commit ca2a5ac02fbbadd0a21fabba779c1ea69173d10b contains heap use-after-free vulnerability in server code of file transfer extension that can result remote code execution.

8.1CVSS

9.1AI Score

0.63EPSS

2018-12-19 04:29 PM
127
cve
cve

CVE-2018-6315

The outputSWF_TEXT_RECORD function (util/outputscript.c) in libming through 0.4.8 is vulnerable to an integer overflow and resultant out-of-bounds read, which may allow attackers to cause a denial of service or unspecified other impact via a crafted SWF file.

8.8CVSS

8.3AI Score

0.003EPSS

2018-01-25 10:29 PM
43
cve
cve

CVE-2018-6358

The printDefineFont2 function (util/listfdb.c) in libming through 0.4.8 is vulnerable to a heap-based buffer overflow, which may allow attackers to cause a denial of service or unspecified other impact via a crafted FDB file.

8.8CVSS

8.2AI Score

0.004EPSS

2018-01-27 09:29 PM
44
cve
cve

CVE-2018-6359

The decompileIF function (util/decompile.c) in libming through 0.4.8 is vulnerable to a use-after-free, which may allow attackers to cause a denial of service or unspecified other impact via a crafted SWF file.

8.8CVSS

8.2AI Score

0.002EPSS

2018-01-27 09:29 PM
45
cve
cve

CVE-2018-6360

mpv through 0.28.0 allows remote attackers to execute arbitrary code via a crafted web site, because it reads HTML documents containing VIDEO elements, and accepts arbitrary URLs in a src attribute without a protocol whitelist in player/lua/ytdl_hook.lua. For example, an av://lavfi:ladspa=file= URL...

8.8CVSS

8.6AI Score

0.026EPSS

2018-01-28 02:29 AM
71
cve
cve

CVE-2018-6392

The filter_slice function in libavfilter/vf_transpose.c in FFmpeg through 3.4.1 allows remote attackers to cause a denial of service (out-of-array access) via a crafted MP4 file.

6.5CVSS

6.1AI Score

0.006EPSS

2018-01-29 07:29 PM
55
cve
cve

CVE-2018-6519

The SAML2 library before 1.10.4, 2.x before 2.3.5, and 3.x before 3.1.1 in SimpleSAMLphp has a Regular Expression Denial of Service vulnerability for fraction-of-seconds data in a timestamp.

7.5CVSS

7.5AI Score

0.001EPSS

2018-02-02 01:29 AM
39
cve
cve

CVE-2018-6521

The sqlauth module in SimpleSAMLphp before 1.15.2 relies on the MySQL utf8 charset, which truncates queries upon encountering four-byte characters. There might be a scenario in which this allows remote attackers to bypass intended access restrictions.

9.8CVSS

9.1AI Score

0.012EPSS

2018-02-02 01:29 AM
45
cve
cve

CVE-2018-6544

pdf_load_obj_stm in pdf/pdf-xref.c in Artifex MuPDF 1.12.0 could reference the object stream recursively and therefore run out of error stack, which allows remote attackers to cause a denial of service via a crafted PDF document.

5.5CVSS

5.2AI Score

0.009EPSS

2018-02-02 09:29 AM
81
cve
cve

CVE-2018-6553

The CUPS AppArmor profile incorrectly confined the dnssd backend due to use of hard links. A local attacker could possibly use this issue to escape confinement. This flaw affects versions prior to 2.2.7-1ubuntu2.1 in Ubuntu 18.04 LTS, prior to 2.2.4-7ubuntu3.1 in Ubuntu 17.10, prior to 2.1.3-4ubunt...

8.8CVSS

8.3AI Score

0.0004EPSS

2018-08-10 03:29 PM
119
cve
cve

CVE-2018-6554

Memory leak in the irda_bind function in net/irda/af_irda.c and later in drivers/staging/irda/net/af_irda.c in the Linux kernel before 4.17 allows local users to cause a denial of service (memory consumption) by repeatedly binding an AF_IRDA socket.

5.5CVSS

5.6AI Score

0.0004EPSS

2018-09-04 06:29 PM
193
cve
cve

CVE-2018-6555

The irda_setsockopt function in net/irda/af_irda.c and later in drivers/staging/irda/net/af_irda.c in the Linux kernel before 4.17 allows local users to cause a denial of service (ias_object use-after-free and system crash) or possibly have unspecified other impact via an AF_IRDA socket.

7.8CVSS

7.2AI Score

0.0004EPSS

2018-09-04 06:29 PM
137
cve
cve

CVE-2018-6574

Go before 1.8.7, Go 1.9.x before 1.9.4, and Go 1.10 pre-releases before Go 1.10rc2 allow "go get" remote command execution during source code build, by leveraging the gcc or clang plugin feature, because -fplugin= and -plugin= arguments were not blocked.

7.8CVSS

6.8AI Score

0.025EPSS

2018-02-07 09:29 PM
99
1
cve
cve

CVE-2018-6594

lib/Crypto/PublicKey/ElGamal.py in PyCrypto through 2.6.1 generates weak ElGamal key parameters, which allows attackers to obtain sensitive information by reading ciphertext data (i.e., it does not have semantic security in face of a ciphertext-only attack). The Decisional Diffie-Hellman (DDH) assu...

7.5CVSS

7.2AI Score

0.003EPSS

2018-02-03 03:29 PM
183
cve
cve

CVE-2018-6596

webhooks/base.py in Anymail (aka django-anymail) before 1.2.1 is prone to a timing attack vulnerability on the WEBHOOK_AUTHORIZATION secret, which allows remote attackers to post arbitrary e-mail tracking events.

9.1CVSS

8.9AI Score

0.004EPSS

2018-02-03 09:29 PM
72
cve
cve

CVE-2018-6616

In OpenJPEG 2.3.0, there is excessive iteration in the opj_t1_encode_cblks function of openjp2/t1.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted bmp file.

5.5CVSS

5.6AI Score

0.003EPSS

2018-02-04 10:29 PM
210
cve
cve

CVE-2018-6621

The decode_frame function in libavcodec/utvideodec.c in FFmpeg through 3.2 allows remote attackers to cause a denial of service (out of array read) via a crafted AVI file.

6.5CVSS

6.1AI Score

0.006EPSS

2018-02-05 04:29 AM
57
4
cve
cve

CVE-2018-6764

util/virlog.c in libvirt does not properly determine the hostname on LXC container startup, which allows local guest OS users to bypass an intended container protection mechanism and execute arbitrary commands via a crafted NSS module.

7.8CVSS

6.5AI Score

0.001EPSS

2018-02-23 05:29 PM
101
cve
cve

CVE-2018-6767

A stack-based buffer over-read in the ParseRiffHeaderConfig function of cli/riff.c file of WavPack 5.1.0 allows a remote attacker to cause a denial-of-service attack or possibly have unspecified other impact via a maliciously crafted RF64 file.

7.8CVSS

6.8AI Score

0.009EPSS

2018-02-06 10:29 PM
140
cve
cve

CVE-2018-6789

An issue was discovered in the base64d function in the SMTP listener in Exim before 4.90.1. By sending a handcrafted message, a buffer overflow may happen. This can be used to execute code remotely.

9.8CVSS

9.6AI Score

0.958EPSS

2018-02-08 11:29 PM
1268
In Wild
2
cve
cve

CVE-2018-6791

An issue was discovered in soliduiserver/deviceserviceaction.cpp in KDE Plasma Workspace before 5.12.0. When a vfat thumbdrive that contains `` or $() in its volume label is plugged in and mounted through the device notifier, it's interpreted as a shell command, leading to a possibility of arbitrar...

6.8CVSS

6.6AI Score

0.002EPSS

2018-02-07 02:29 AM
50
cve
cve

CVE-2018-6794

Suricata before 4.0.4 is prone to an HTTP detection bypass vulnerability in detect.c and stream-tcp.c. If a malicious server breaks a normal TCP flow and sends data before the 3-way handshake is complete, then the data sent by the malicious server will be accepted by web clients such as a web brows...

5.3CVSS

5.3AI Score

0.597EPSS

2018-02-07 05:29 AM
55
cve
cve

CVE-2018-6797

An issue was discovered in Perl 5.18 through 5.26. A crafted regular expression can cause a heap-based buffer overflow, with control over the bytes written.

9.8CVSS

7.1AI Score

0.009EPSS

2018-04-17 08:29 PM
256
cve
cve

CVE-2018-6798

An issue was discovered in Perl 5.22 through 5.26. Matching a crafted locale dependent regular expression can cause a heap-based buffer over-read and potentially information disclosure.

7.5CVSS

8AI Score

0.005EPSS

2018-04-17 08:29 PM
147
Total number of security vulnerabilities8790