Lucene search

K

Debian Linux Security Vulnerabilities

cve
cve

CVE-2018-7541

An issue was discovered in Xen through 4.10.x allowing guest OS users to cause a denial of service (hypervisor crash) or gain privileges by triggering a grant-table transition from v2 to v1.

8.8CVSS

6.5AI Score

0.001EPSS

2018-02-27 07:29 PM
69
cve
cve

CVE-2018-7542

An issue was discovered in Xen 4.8.x through 4.10.x allowing x86 PVH guest OS users to cause a denial of service (NULL pointer dereference and hypervisor crash) by leveraging the mishandling of configurations that lack a Local APIC.

6.5CVSS

6.3AI Score

0.001EPSS

2018-02-27 07:29 PM
55
cve
cve

CVE-2018-7550

The load_multiboot function in hw/i386/multiboot.c in Quick Emulator (aka QEMU) allows local guest OS users to execute arbitrary code on the QEMU host via a mh_load_end_addr value greater than mh_bss_end_addr, which triggers an out-of-bounds read or write memory access.

8.8CVSS

8.5AI Score

0.001EPSS

2018-03-01 05:29 PM
116
cve
cve

CVE-2018-7551

There is an invalid free in MiniPS::delete0 in minips.cpp that leads to a Segmentation fault in sam2p 0.49.4. A crafted input will lead to a denial of service or possibly unspecified other impact.

9.8CVSS

9.5AI Score

0.004EPSS

2018-02-28 06:29 AM
31
cve
cve

CVE-2018-7552

There is an invalid free in Mapping::DoubleHash::clear in mapping.cpp that leads to a Segmentation fault in sam2p 0.49.4. A crafted input will lead to a denial of service or possibly unspecified other impact.

9.8CVSS

9.5AI Score

0.003EPSS

2018-02-28 06:29 AM
28
cve
cve

CVE-2018-7553

There is a heap-based buffer overflow in the pcxLoadRaster function of in_pcx.cpp in sam2p 0.49.4. A crafted input will lead to a denial of service or possibly unspecified other impact.

9.8CVSS

9.7AI Score

0.005EPSS

2018-02-28 06:29 AM
35
cve
cve

CVE-2018-7554

There is an invalid free in ReadImage in input-bmp.ci that leads to a Segmentation fault in sam2p 0.49.4. A crafted input will lead to a denial of service or possibly unspecified other impact.

9.8CVSS

9.5AI Score

0.004EPSS

2018-02-28 06:29 AM
30
cve
cve

CVE-2018-7556

LimeSurvey 2.6.x before 2.6.7, 2.7x.x before 2.73.1, and 3.x before 3.4.2 mishandles application/controller/InstallerController.php after installation, which allows remote attackers to access the configuration file.

9.1CVSS

9.1AI Score

0.003EPSS

2018-02-28 07:29 AM
32
1
cve
cve

CVE-2018-7557

The decode_init function in libavcodec/utvideodec.c in FFmpeg 2.8 through 3.4.2 allows remote attackers to cause a denial of service (Out of array read) via an AVI file with crafted dimensions within chroma subsampling data.

6.5CVSS

6.2AI Score

0.01EPSS

2018-02-28 07:29 AM
86
4
cve
cve

CVE-2018-7566

The Linux kernel 4.15 has a Buffer Overflow via an SNDRV_SEQ_IOCTL_SET_CLIENT_POOL ioctl write operation to /dev/snd/seq by a local user.

7.8CVSS

6.9AI Score

0.0004EPSS

2018-03-30 09:29 PM
232
cve
cve

CVE-2018-7584

In PHP through 5.6.33, 7.0.x before 7.0.28, 7.1.x through 7.1.14, and 7.2.x through 7.2.2, there is a stack-based buffer under-read while parsing an HTTP response in the php_stream_url_wrap_http_ex function in ext/standard/http_fopen_wrapper.c. This subsequently results in copying a large string.

9.8CVSS

8AI Score

0.753EPSS

2018-03-01 07:29 PM
343
cve
cve

CVE-2018-7600

Drupal before 7.58, 8.x before 8.3.9, 8.4.x before 8.4.6, and 8.5.x before 8.5.1 allows remote attackers to execute arbitrary code because of an issue affecting multiple subsystems with default or common module configurations.

9.8CVSS

10AI Score

0.976EPSS

2018-03-29 07:29 AM
2316
In Wild
12
cve
cve

CVE-2018-7602

A remote code execution vulnerability exists within multiple subsystems of Drupal 7.x and 8.x. This potentially allows attackers to exploit multiple attack vectors on a Drupal site, which could result in the site being compromised. This vulnerability is related to Drupal core - Highly critical - Re...

9.8CVSS

9.7AI Score

0.971EPSS

2018-07-19 05:29 PM
1052
In Wild
cve
cve

CVE-2018-7711

HTTPRedirect.php in the saml2 library in SimpleSAMLphp before 1.15.4 has an incorrect check of return values in the signature validation utilities, allowing an attacker to get invalid signatures accepted as valid by forcing an error during validation. This occurs because of a dependency on PHP func...

8.1CVSS

7.8AI Score

0.003EPSS

2018-03-05 10:29 PM
37
cve
cve

CVE-2018-7728

An issue was discovered in Exempi through 2.4.4. XMPFiles/source/FileHandlers/TIFF_Handler.cpp mishandles a case of a zero length, leading to a heap-based buffer over-read in the MD5Update() function in third-party/zuid/interfaces/MD5.cpp.

5.5CVSS

5.5AI Score

0.001EPSS

2018-03-06 06:29 PM
52
cve
cve

CVE-2018-7730

An issue was discovered in Exempi through 2.4.4. A certain case of a 0xffffffff length is mishandled in XMPFiles/source/FormatSupport/PSIR_FileWriter.cpp, leading to a heap-based buffer over-read in the PSD_MetaHandler::CacheFileData() function.

5.5CVSS

6.1AI Score

0.001EPSS

2018-03-06 06:29 PM
55
cve
cve

CVE-2018-7740

The resv_map_release function in mm/hugetlb.c in the Linux kernel through 4.15.7 allows local users to cause a denial of service (BUG) via a crafted application that makes mmap system calls and has a large pgoff argument to the remap_file_pages system call.

5.5CVSS

5.4AI Score

0.0004EPSS

2018-03-07 08:29 AM
210
cve
cve

CVE-2018-7750

transport.py in the SSH server implementation of Paramiko before 1.17.6, 1.18.x before 1.18.5, 2.0.x before 2.0.8, 2.1.x before 2.1.5, 2.2.x before 2.2.3, 2.3.x before 2.3.2, and 2.4.x before 2.4.1 does not properly check whether authentication is completed before processing other requests, as demo...

9.8CVSS

9.4AI Score

0.048EPSS

2018-03-13 06:29 PM
351
cve
cve

CVE-2018-7752

GPAC through 0.7.1 has a Buffer Overflow in the gf_media_avc_read_sps function in media_tools/av_parsers.c, a different vulnerability than CVE-2018-1000100.

7.8CVSS

7.5AI Score

0.002EPSS

2018-03-07 11:29 PM
45
cve
cve

CVE-2018-7866

A NULL pointer dereference was discovered in newVar3 in util/decompile.c in libming 0.4.8. The vulnerability causes a segmentation fault and application crash, which leads to denial of service.

6.5CVSS

6.9AI Score

0.004EPSS

2018-03-08 06:29 PM
30
cve
cve

CVE-2018-7867

There is a heap-based buffer overflow in the getString function of util/decompile.c in libming 0.4.8 during a RegisterNumber sprintf. A Crafted input will lead to a denial of service attack.

6.5CVSS

7.2AI Score

0.003EPSS

2018-03-08 06:29 PM
33
cve
cve

CVE-2018-7868

There is a heap-based buffer over-read in the getName function of util/decompile.c in libming 0.4.8 for CONSTANT8 data. A Crafted input will lead to a denial of service attack.

6.5CVSS

7.1AI Score

0.002EPSS

2018-03-08 06:29 PM
34
cve
cve

CVE-2018-7869

There is a memory leak triggered in the function dcinit of util/decompile.c in libming 0.4.8, which will lead to a denial of service attack.

7.5CVSS

7.3AI Score

0.001EPSS

2018-03-08 06:29 PM
21
cve
cve

CVE-2018-7870

An invalid memory address dereference was discovered in getString in util/decompile.c in libming 0.4.8 for CONSTANT16 data. The vulnerability causes a segmentation fault and application crash, which leads to denial of service.

6.5CVSS

7AI Score

0.002EPSS

2018-03-08 06:29 PM
42
cve
cve

CVE-2018-7871

There is a heap-based buffer over-read in the getName function of util/decompile.c in libming 0.4.8 for CONSTANT16 data. A crafted input will lead to a denial of service or possibly unspecified other impact.

8.8CVSS

8.7AI Score

0.003EPSS

2018-03-08 06:29 PM
30
cve
cve

CVE-2018-7872

An invalid memory address dereference was discovered in the function getName in libming 0.4.8 for CONSTANT16 data. The vulnerability causes a segmentation fault and application crash, which leads to denial of service.

6.5CVSS

7AI Score

0.002EPSS

2018-03-08 06:29 PM
49
cve
cve

CVE-2018-7873

There is a heap-based buffer overflow in the getString function of util/decompile.c in libming 0.4.8 for INTEGER data. A Crafted input will lead to a denial of service attack.

6.5CVSS

7.2AI Score

0.007EPSS

2018-03-08 06:29 PM
31
cve
cve

CVE-2018-7874

An invalid memory address dereference was discovered in strlenext in util/decompile.c in libming 0.4.8. The vulnerability causes a segmentation fault and application crash, which leads to denial of service.

6.5CVSS

7AI Score

0.001EPSS

2018-03-08 06:29 PM
23
cve
cve

CVE-2018-7875

There is a heap-based buffer over-read in the getString function of util/decompile.c in libming 0.4.8 for CONSTANT8 data. A Crafted input will lead to a denial of service attack.

6.5CVSS

7.1AI Score

0.002EPSS

2018-03-08 06:29 PM
40
cve
cve

CVE-2018-7876

In libming 0.4.8, a memory exhaustion vulnerability was found in the function parseSWF_ACTIONRECORD in util/parser.c, which allows remote attackers to cause a denial of service via a crafted file.

6.5CVSS

6.7AI Score

0.008EPSS

2018-03-08 06:29 PM
34
cve
cve

CVE-2018-7877

There is a heap-based buffer overflow in the getString function of util/decompile.c in libming 0.4.8 for DOUBLE data. A Crafted input will lead to a denial of service attack.

6.5CVSS

6.6AI Score

0.001EPSS

2018-03-08 06:29 PM
30
cve
cve

CVE-2018-7995

Race condition in the store_int_with_restart() function in arch/x86/kernel/cpu/mcheck/mce.c in the Linux kernel through 4.15.7 allows local users to cause a denial of service (panic) by leveraging root access to write to the check_interval file in a /sys/devices/system/machinecheck/machinecheck<...

4.7CVSS

5.7AI Score

0.0004EPSS

2018-03-09 03:29 PM
147
cve
cve

CVE-2018-7998

In libvips before 8.6.3, a NULL function pointer dereference vulnerability was found in the vips_region_generate function in region.c, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted image file. This occurs because of a race conditi...

7.5CVSS

7.2AI Score

0.009EPSS

2018-03-09 07:29 PM
29
cve
cve

CVE-2018-8004

There are multiple HTTP smuggling and cache poisoning issues when clients making malicious requests interact with Apache Traffic Server (ATS). This affects versions 6.0.0 to 6.2.2 and 7.0.0 to 7.1.3. To resolve this issue users running 6.x should upgrade to 6.2.3 or later versions and 7.x users sho...

6.5CVSS

6.8AI Score

0.003EPSS

2018-08-29 01:29 PM
101
cve
cve

CVE-2018-8005

When there are multiple ranges in a range request, Apache Traffic Server (ATS) will read the entire object from cache. This can cause performance problems with large objects in cache. This affects versions 6.0.0 to 6.2.2 and 7.0.0 to 7.1.3. To resolve this issue users running 6.x users should upgra...

5.3CVSS

6AI Score

0.005EPSS

2018-08-29 01:29 PM
45
cve
cve

CVE-2018-8012

No authentication/authorization is enforced when a server attempts to join a quorum in Apache ZooKeeper before 3.4.10, and 3.5.0-alpha through 3.5.3-beta. As a result an arbitrary end point could join the cluster and begin propagating counterfeit changes to the leader.

7.5CVSS

7.3AI Score

0.004EPSS

2018-05-21 07:29 PM
96
2
cve
cve

CVE-2018-8013

In Apache Batik 1.x before 1.10, when deserializing subclass of AbstractDocument, the class takes a string from the inputStream as the class name which then use it to call the no-arg constructor of the class. Fix was to check the class type before calling newInstance in deserialization.

9.8CVSS

8.6AI Score

0.004EPSS

2018-05-24 04:29 PM
132
cve
cve

CVE-2018-8014

The defaults settings for the CORS filter provided in Apache Tomcat 9.0.0.M1 to 9.0.8, 8.5.0 to 8.5.31, 8.0.0.RC1 to 8.0.52, 7.0.41 to 7.0.88 are insecure and enable 'supportsCredentials' for all origins. It is expected that users of the CORS filter will have configured it appropriately for their e...

9.8CVSS

8.6AI Score

0.055EPSS

2018-05-16 04:29 PM
583
cve
cve

CVE-2018-8019

When using an OCSP responder Apache Tomcat Native 1.2.0 to 1.2.16 and 1.1.23 to 1.1.34 did not correctly handle invalid responses. This allowed for revoked client certificates to be incorrectly identified. It was therefore possible for users to authenticate with revoked certificates when using mutu...

7.4CVSS

7.2AI Score

0.004EPSS

2018-07-31 01:29 PM
81
cve
cve

CVE-2018-8020

Apache Tomcat Native 1.2.0 to 1.2.16 and 1.1.23 to 1.1.34 has a flaw that does not properly check OCSP pre-produced responses, which are lists (multiple entries) of certificate statuses. Subsequently, revoked client certificates may not be properly identified, allowing for users to authenticate wit...

7.4CVSS

7.2AI Score

0.012EPSS

2018-07-31 01:29 PM
77
cve
cve

CVE-2018-8032

Apache Axis 1.x up to and including 1.4 is vulnerable to a cross-site scripting (XSS) attack in the default servlet/services.

6.1CVSS

5.8AI Score

0.004EPSS

2018-08-02 01:29 PM
181
2
cve
cve

CVE-2018-8034

The host name verification when using TLS with the WebSocket client was missing. It is now enabled by default. Versions Affected: Apache Tomcat 9.0.0.M1 to 9.0.9, 8.5.0 to 8.5.31, 8.0.0.RC1 to 8.0.52, and 7.0.35 to 7.0.88.

7.5CVSS

7.6AI Score

0.017EPSS

2018-08-01 06:29 PM
341
cve
cve

CVE-2018-8037

If an async request was completed by the application at the same time as the container triggered the async timeout, a race condition existed that could result in a user seeing a response intended for a different user. An additional issue was present in the NIO and NIO2 connectors that did not corre...

5.9CVSS

6.3AI Score

0.004EPSS

2018-08-02 02:29 PM
222
cve
cve

CVE-2018-8040

Pages that are rendered using the ESI plugin can have access to the cookie header when the plugin is configured not to allow access. This affects Apache Traffic Server (ATS) versions 6.0.0 to 6.2.2 and 7.0.0 to 7.1.3. To resolve this issue users running 6.x should upgrade to 6.2.3 or later versions...

5.3CVSS

5.8AI Score

0.049EPSS

2018-08-29 01:29 PM
47
cve
cve

CVE-2018-8048

In the Loofah gem through 2.2.0 for Ruby, non-whitelisted HTML attributes may occur in sanitized output by republishing a crafted HTML fragment.

6.1CVSS

5.9AI Score

0.002EPSS

2018-03-27 05:29 PM
76
cve
cve

CVE-2018-8087

Memory leak in the hwsim_new_radio_nl function in drivers/net/wireless/mac80211_hwsim.c in the Linux kernel through 4.15.9 allows local users to cause a denial of service (memory consumption) by triggering an out-of-array error case.

5.5CVSS

5.2AI Score

0.0004EPSS

2018-03-13 06:29 AM
151
cve
cve

CVE-2018-8098

Integer overflow in the index.c:read_entry() function while decompressing a compressed prefix length in libgit2 before v0.26.2 allows an attacker to cause a denial of service (out-of-bounds read) via a crafted repository index file.

6.5CVSS

5.7AI Score

0.004EPSS

2018-03-14 12:29 AM
45
4
cve
cve

CVE-2018-8099

Incorrect returning of an error code in the index.c:read_entry() function leads to a double free in libgit2 before v0.26.2, which allows an attacker to cause a denial of service via a crafted repository index file.

6.5CVSS

5.8AI Score

0.003EPSS

2018-03-14 12:29 AM
46
cve
cve

CVE-2018-8740

In SQLite through 3.22.0, databases whose schema is corrupted using a CREATE TABLE AS statement could cause a NULL pointer dereference, related to build.c and prepare.c.

7.5CVSS

7.3AI Score

0.023EPSS

2018-03-17 12:29 AM
340
cve
cve

CVE-2018-8741

A directory traversal flaw in SquirrelMail 1.4.22 allows an authenticated attacker to exfiltrate (or potentially delete) files from the hosting server, related to ../ in the att_local_name field in Deliver.class.php.

8.8CVSS

8.3AI Score

0.004EPSS

2018-03-17 02:29 PM
58
Total number of security vulnerabilities8790