Lucene search

K

Debian Linux Security Vulnerabilities

cve
cve

CVE-2018-19777

In Artifex MuPDF 1.14.0, there is an infinite loop in the function svg_dev_end_tile in fitz/svg-device.c, as demonstrated by mutool.

5.5CVSS

5.6AI Score

0.002EPSS

2018-11-30 10:29 AM
29
cve
cve

CVE-2018-19787

An issue was discovered in lxml before 4.2.5. lxml/html/clean.py in the lxml.html.clean module does not remove javascript: URLs that use escaping, allowing a remote attacker to conduct XSS attacks, as demonstrated by "j a v a s c r i p t:" in Internet Explorer. This is a similar issue to CVE-2014-3...

6.1CVSS

6.1AI Score

0.013EPSS

2018-12-02 10:29 AM
230
cve
cve

CVE-2018-19788

A flaw was found in PolicyKit (aka polkit) 0.115 that allows a user with a uid greater than INT_MAX to successfully execute any systemctl command.

8.8CVSS

6.4AI Score

0.006EPSS

2018-12-03 06:29 AM
324
cve
cve

CVE-2018-19789

An issue was discovered in Symfony 2.7.x before 2.7.50, 2.8.x before 2.8.49, 3.x before 3.4.20, 4.0.x before 4.0.15, 4.1.x before 4.1.9, and 4.2.x before 4.2.1. When using the scalar type hint string in a setter method (e.g. setName(string $name)) of a class that's the data_class of a form, and whe...

5.3CVSS

5.9AI Score

0.01EPSS

2018-12-18 10:29 PM
65
cve
cve

CVE-2018-19790

An open redirect was discovered in Symfony 2.7.x before 2.7.50, 2.8.x before 2.8.49, 3.x before 3.4.20, 4.0.x before 4.0.15, 4.1.x before 4.1.9 and 4.2.x before 4.2.1. By using backslashes in the _failure_path input field of login forms, an attacker can work around the redirection target restrictio...

6.1CVSS

6.2AI Score

0.005EPSS

2018-12-18 10:29 PM
59
cve
cve

CVE-2018-19824

In the Linux kernel through 4.19.6, a local user could exploit a use-after-free in the ALSA driver by supplying a malicious USB Sound device (with zero interfaces) that is mishandled in usb_audio_probe in sound/usb/card.c.

7.8CVSS

6.9AI Score

0.0004EPSS

2018-12-03 05:29 PM
222
cve
cve

CVE-2018-19841

The function WavpackVerifySingleBlock in open_utils.c in libwavpack.a in WavPack through 5.1.0 allows attackers to cause a denial-of-service (out-of-bounds read and application crash) via a crafted WavPack Lossless Audio file, as demonstrated by wvunpack.

5.5CVSS

5.5AI Score

0.001EPSS

2018-12-04 09:29 AM
185
2
cve
cve

CVE-2018-19857

The CAF demuxer in modules/demux/caf.c in VideoLAN VLC media player 3.0.4 may read memory from an uninitialized pointer when processing magic cookies in CAF files, because a ReadKukiChunk() cast converts a return value to an unsigned int even if that value is negative. This could result in a denial...

9.1CVSS

7.9AI Score

0.529EPSS

2018-12-05 11:29 AM
121
cve
cve

CVE-2018-19870

An issue was discovered in Qt before 5.11.3. A malformed GIF image causes a NULL pointer dereference in QGifHandler resulting in a segmentation fault.

8.8CVSS

7.2AI Score

0.006EPSS

2018-12-26 09:29 PM
166
cve
cve

CVE-2018-19873

An issue was discovered in Qt before 5.11.3. QBmpHandler has a buffer overflow via BMP data.

9.8CVSS

7.7AI Score

0.007EPSS

2018-12-26 09:29 PM
184
cve
cve

CVE-2018-19935

ext/imap/php_imap.c in PHP 5.x and 7.x before 7.3.0 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an empty string in the message argument to the imap_mail function.

7.5CVSS

7.3AI Score

0.02EPSS

2018-12-07 09:29 AM
2564
cve
cve

CVE-2018-19961

An issue was discovered in Xen through 4.11.x on AMD x86 platforms, possibly allowing guest OS users to gain host OS privileges because TLB flushes do not always occur after IOMMU mapping changes.

7.8CVSS

6.8AI Score

0.001EPSS

2018-12-08 04:29 AM
147
cve
cve

CVE-2018-19962

An issue was discovered in Xen through 4.11.x on AMD x86 platforms, possibly allowing guest OS users to gain host OS privileges because small IOMMU mappings are unsafely combined into larger ones.

7.8CVSS

6.8AI Score

0.001EPSS

2018-12-08 04:29 AM
147
cve
cve

CVE-2018-19965

An issue was discovered in Xen through 4.11.x allowing 64-bit PV guest OS users to cause a denial of service (host OS crash) because #GP[0] can occur after a non-canonical address is passed to the TLB flushing code. NOTE: this issue exists because of an incorrect CVE-2017-5754 (aka Meltdown) mitiga...

5.6CVSS

6AI Score

0.974EPSS

2018-12-08 04:29 AM
157
cve
cve

CVE-2018-19966

An issue was discovered in Xen through 4.11.x allowing x86 PV guest OS users to cause a denial of service (host OS crash) or possibly gain host OS privileges because of an interpretation conflict for a union data structure associated with shadow paging. NOTE: this issue exists because of an incorre...

8.8CVSS

7.3AI Score

0.001EPSS

2018-12-08 04:29 AM
148
cve
cve

CVE-2018-19967

An issue was discovered in Xen through 4.11.x on Intel x86 platforms allowing guest OS users to cause a denial of service (host OS hang) because Xen does not work around Intel's mishandling of certain HLE transactions associated with the KACQUIRE instruction prefix.

6.5CVSS

6.3AI Score

0.001EPSS

2018-12-08 04:29 AM
143
cve
cve

CVE-2018-19968

An attacker can exploit phpMyAdmin before 4.8.4 to leak the contents of a local file because of an error in the transformation feature. The attacker must have access to the phpMyAdmin Configuration Storage tables, although these can easily be created in any database to which the attacker has access...

6.5CVSS

6.2AI Score

0.242EPSS

2018-12-11 05:29 PM
109
cve
cve

CVE-2018-19970

In phpMyAdmin before 4.8.4, an XSS vulnerability was found in the navigation tree, where an attacker can deliver a payload to a user through a crafted database/table name.

6.1CVSS

5.9AI Score

0.071EPSS

2018-12-11 05:29 PM
124
cve
cve

CVE-2018-19985

The function hso_get_config_data in drivers/net/usb/hso.c in the Linux kernel through 4.19.8 reads if_num from the USB device (as a u8) and uses it to index a small array, resulting in an object out-of-bounds (OOB) read that potentially allows arbitrary read in the kernel address space.

4.6CVSS

5.9AI Score

0.001EPSS

2019-03-21 04:00 PM
305
cve
cve

CVE-2018-1999010

FFmpeg before commit cced03dd667a5df6df8fd40d8de0bff477ee02e8 contains multiple out of array access vulnerabilities in the mms protocol that can result in attackers accessing out of bound data. This attack appear to be exploitable via network connectivity. This vulnerability appears to have been fi...

9.8CVSS

8AI Score

0.003EPSS

2018-07-23 03:29 PM
80
cve
cve

CVE-2018-20004

An issue has been found in Mini-XML (aka mxml) 2.12. It is a stack-based buffer overflow in mxml_write_node in mxml-file.c via vectors involving a double-precision floating point number and the '<order type="real">' substring, as demonstrated by testmxml.

8.8CVSS

8.6AI Score

0.01EPSS

2018-12-10 06:29 AM
41
cve
cve

CVE-2018-20019

LibVNC before commit a83439b9fbe0f03c48eb94ed05729cb016f8b72f contains multiple heap out-of-bound write vulnerabilities in VNC client code that can result remote code execution

9.8CVSS

9.8AI Score

0.03EPSS

2018-12-19 04:29 PM
146
cve
cve

CVE-2018-20020

LibVNC before commit 7b1ef0ffc4815cab9a96c7278394152bdc89dc4d contains heap out-of-bound write vulnerability inside structure in VNC client code that can result remote code execution

9.8CVSS

9.1AI Score

0.132EPSS

2018-12-19 04:29 PM
125
cve
cve

CVE-2018-20021

LibVNC before commit c3115350eb8bb635d0fdb4dbbb0d0541f38ed19c contains a CWE-835: Infinite loop vulnerability in VNC client code. Vulnerability allows attacker to consume excessive amount of resources like CPU and RAM

7.5CVSS

8.2AI Score

0.01EPSS

2018-12-19 04:29 PM
133
cve
cve

CVE-2018-20022

LibVNC before 2f5b2ad1c6c99b1ac6482c95844a84d66bb52838 contains multiple weaknesses CWE-665: Improper Initialization vulnerability in VNC client code that allows attacker to read stack memory and can be abuse for information disclosure. Combined with another vulnerability, it can be used to leak st...

7.5CVSS

8AI Score

0.005EPSS

2018-12-19 04:29 PM
133
cve
cve

CVE-2018-20023

LibVNC before 8b06f835e259652b0ff026898014fc7297ade858 contains CWE-665: Improper Initialization vulnerability in VNC Repeater client code that allows attacker to read stack memory and can be abuse for information disclosure. Combined with another vulnerability, it can be used to leak stack memory ...

7.5CVSS

7.9AI Score

0.005EPSS

2018-12-19 04:29 PM
128
cve
cve

CVE-2018-20024

LibVNC before commit 4a21bbd097ef7c44bb000c3bd0907f96a10e4ce7 contains null pointer dereference in VNC client code that can result DoS.

7.5CVSS

8.4AI Score

0.009EPSS

2018-12-19 04:29 PM
138
cve
cve

CVE-2018-20097

There is a SEGV in Exiv2::Internal::TiffParserWorker::findPrimaryGroups of tiffimage_int.cpp in Exiv2 0.27-RC3. A crafted input will lead to a remote denial of service attack.

6.5CVSS

6.5AI Score

0.009EPSS

2018-12-12 10:29 AM
137
cve
cve

CVE-2018-20147

In WordPress before 4.9.9 and 5.x before 5.0.1, authors could modify metadata to bypass intended restrictions on deleting files.

6.5CVSS

7.6AI Score

0.002EPSS

2018-12-14 08:29 PM
144
cve
cve

CVE-2018-20148

In WordPress before 4.9.9 and 5.x before 5.0.1, contributors could conduct PHP object injection attacks via crafted metadata in a wp.getMediaItem XMLRPC call. This is caused by mishandling of serialized data at phar:// URLs in the wp_get_attachment_thumb_file function in wp-includes/post.php.

9.8CVSS

9.3AI Score

0.018EPSS

2018-12-14 08:29 PM
609
cve
cve

CVE-2018-20149

In WordPress before 4.9.9 and 5.x before 5.0.1, when the Apache HTTP Server is used, authors could upload crafted files that bypass intended MIME type restrictions, leading to XSS, as demonstrated by a .jpg file without JPEG data.

5.4CVSS

7AI Score

0.001EPSS

2018-12-14 08:29 PM
156
cve
cve

CVE-2018-20150

In WordPress before 4.9.9 and 5.x before 5.0.1, crafted URLs could trigger XSS for certain use cases involving plugins.

6.1CVSS

7.2AI Score

0.004EPSS

2018-12-14 08:29 PM
161
cve
cve

CVE-2018-20151

In WordPress before 4.9.9 and 5.x before 5.0.1, the user-activation page could be read by a search engine's web crawler if an unusual configuration were chosen. The search engine could then index and display a user's e-mail address and (rarely) the password that was generated by default.

7.5CVSS

8.4AI Score

0.007EPSS

2018-12-14 08:29 PM
143
cve
cve

CVE-2018-20152

In WordPress before 4.9.9 and 5.x before 5.0.1, authors could bypass intended restrictions on post types via crafted input.

6.5CVSS

7.7AI Score

0.002EPSS

2018-12-14 08:29 PM
144
cve
cve

CVE-2018-20153

In WordPress before 4.9.9 and 5.x before 5.0.1, contributors could modify new comments made by users with greater privileges, possibly causing XSS.

5.4CVSS

7.1AI Score

0.002EPSS

2018-12-14 08:29 PM
162
cve
cve

CVE-2018-20169

An issue was discovered in the Linux kernel before 4.19.9. The USB subsystem mishandles size checks during the reading of an extra descriptor, related to __usb_get_extra_descriptor in drivers/usb/core/usb.c.

6.8CVSS

6.7AI Score

0.003EPSS

2018-12-17 07:29 AM
305
cve
cve

CVE-2018-20175

rdesktop versions up to and including v1.8.3 contains several Integer Signedness errors that lead to Out-Of-Bounds Reads in the file mcs.c and result in a Denial of Service (segfault).

7.5CVSS

8.2AI Score

0.005EPSS

2019-03-15 06:29 PM
142
cve
cve

CVE-2018-20177

rdesktop versions up to and including v1.8.3 contain an Integer Overflow that leads to a Heap-Based Buffer Overflow in the function rdp_in_unistr() and results in memory corruption and possibly even a remote code execution.

9.8CVSS

9.7AI Score

0.023EPSS

2019-03-15 06:29 PM
150
cve
cve

CVE-2018-20178

rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in the function process_demand_active() that results in a Denial of Service (segfault).

7.5CVSS

8.2AI Score

0.005EPSS

2019-03-15 06:29 PM
158
cve
cve

CVE-2018-20180

rdesktop versions up to and including v1.8.3 contain an Integer Underflow that leads to a Heap-Based Buffer Overflow in the function rdpsnddbg_process() and results in memory corruption and probably even a remote code execution.

9.8CVSS

9.7AI Score

0.163EPSS

2019-03-15 06:29 PM
143
cve
cve

CVE-2018-20181

rdesktop versions up to and including v1.8.3 contain an Integer Underflow that leads to a Heap-Based Buffer Overflow in the function seamless_process() and results in memory corruption and probably even a remote code execution.

9.8CVSS

9.7AI Score

0.055EPSS

2019-03-15 06:29 PM
147
cve
cve

CVE-2018-20182

rdesktop versions up to and including v1.8.3 contain a Buffer Overflow over the global variables in the function seamless_process_line() that results in memory corruption and probably even a remote code execution.

9.8CVSS

9.7AI Score

0.052EPSS

2019-03-15 06:29 PM
150
cve
cve

CVE-2018-20184

In GraphicsMagick 1.4 snapshot-20181209 Q8, there is a heap-based buffer overflow in the WriteTGAImage function of tga.c, which allows attackers to cause a denial of service via a crafted image file, because the number of rows or columns can exceed the pixel-dimension restrictions of the TGA specif...

6.5CVSS

5.8AI Score

0.003EPSS

2018-12-17 07:29 PM
123
cve
cve

CVE-2018-20185

In GraphicsMagick 1.4 snapshot-20181209 Q8 on 32-bit platforms, there is a heap-based buffer over-read in the ReadBMPImage function of bmp.c, which allows attackers to cause a denial of service via a crafted bmp image file. This only affects GraphicsMagick installations with customized BMP limits.

5.3CVSS

5.2AI Score

0.002EPSS

2018-12-17 07:29 PM
47
cve
cve

CVE-2018-20189

In GraphicsMagick 1.3.31, the ReadDIBImage function of coders/dib.c has a vulnerability allowing a crash and denial of service via a dib file that is crafted to appear with direct pixel values and also colormapping (which is not available beyond 8-bits/sample), and therefore lacks indexes initializ...

6.5CVSS

5.6AI Score

0.002EPSS

2018-12-17 08:29 PM
138
cve
cve

CVE-2018-20196

There is a stack-based buffer overflow in the third instance of the calculate_gain function in libfaad/sbr_hfadj.c in Freeware Advanced Audio Decoder 2 (FAAD2) 2.8.8. A crafted input will lead to a denial of service or possibly unspecified other impact because the S_M array is mishandled.

7.8CVSS

7.8AI Score

0.002EPSS

2018-12-18 01:29 AM
80
cve
cve

CVE-2018-20199

A NULL pointer dereference was discovered in ifilter_bank of libfaad/filtbank.c in Freeware Advanced Audio Decoder 2 (FAAD2) 2.8.8. The vulnerability causes a segmentation fault and application crash, which leads to denial of service because adding to windowed output is mishandled in the ONLY_LONG_...

5.5CVSS

5.8AI Score

0.001EPSS

2018-12-18 01:29 AM
93
cve
cve

CVE-2018-20217

A Reachable Assertion issue was discovered in the KDC in MIT Kerberos 5 (aka krb5) before 1.17. If an attacker can obtain a krbtgt ticket using an older encryption type (single-DES, triple-DES, or RC4), the attacker can crash the KDC by making an S4U2Self request.

5.3CVSS

5.3AI Score

0.002EPSS

2018-12-26 09:29 PM
291
cve
cve

CVE-2018-20340

Yubico libu2f-host 1.1.6 contains unchecked buffers in devs.c, which could enable a malicious token to exploit a buffer overflow. An attacker could use this to attempt to execute malicious code using a crafted USB device masquerading as a security token on a computer where the affected library is c...

6.8CVSS

6.8AI Score

0.002EPSS

2019-03-21 04:00 PM
198
cve
cve

CVE-2018-20346

SQLite before 3.25.3, when the FTS3 extension is enabled, encounters an integer overflow (and resultant buffer overflow) for FTS3 queries that occur after crafted changes to FTS3 shadow tables, allowing remote attackers to execute arbitrary code by leveraging the ability to run arbitrary SQL statem...

8.1CVSS

8.4AI Score

0.91EPSS

2018-12-21 09:29 PM
516
5
Total number of security vulnerabilities8790