Lucene search

K

Debian Linux Security Vulnerabilities

cve
cve

CVE-2018-6799

The AcquireCacheNexus function in magick/pixel_cache.c in GraphicsMagick before 1.3.28 allows remote attackers to cause a denial of service (heap overwrite) or possibly have unspecified other impact via a crafted image file, because a pixel staging area is not used.

8.8CVSS

7.5AI Score

0.011EPSS

2018-02-07 05:29 AM
83
cve
cve

CVE-2018-6869

In ZZIPlib 0.13.68, there is an uncontrolled memory allocation and a crash in the __zzip_parse_root_directory function of zzip/zip.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted zip file.

6.5CVSS

5.5AI Score

0.002EPSS

2018-02-09 06:29 AM
47
cve
cve

CVE-2018-6871

LibreOffice before 5.4.5 and 6.x before 6.0.1 allows remote attackers to read arbitrary files via =WEBSERVICE calls in a document, which use the COM.MICROSOFT.WEBSERVICE function.

9.8CVSS

9.1AI Score

0.593EPSS

2018-02-09 06:29 AM
209
cve
cve

CVE-2018-6913

Heap-based buffer overflow in the pack function in Perl before 5.26.2 allows context-dependent attackers to execute arbitrary code via a large item count.

9.8CVSS

8AI Score

0.017EPSS

2018-04-17 08:29 PM
214
2
cve
cve

CVE-2018-6914

Directory traversal vulnerability in the Dir.mktmpdir method in the tmpdir library in Ruby before 2.2.10, 2.3.x before 2.3.7, 2.4.x before 2.4.4, 2.5.x before 2.5.1, and 2.6.0-preview1 might allow attackers to create arbitrary directories or files via a .. (dot dot) in the prefix argument.

7.5CVSS

7AI Score

0.002EPSS

2018-04-03 10:29 PM
220
cve
cve

CVE-2018-6927

The futex_requeue function in kernel/futex.c in the Linux kernel before 4.14.15 might allow attackers to cause a denial of service (integer overflow) or possibly have unspecified other impact by triggering a negative wake or requeue value.

7.8CVSS

7AI Score

0.001EPSS

2018-02-12 07:29 PM
234
cve
cve

CVE-2018-7033

SchedMD Slurm before 17.02.10 and 17.11.x before 17.11.5 allows SQL Injection attacks against SlurmDBD.

9.8CVSS

9.7AI Score

0.002EPSS

2018-03-15 10:29 PM
66
cve
cve

CVE-2018-7050

An issue was discovered in Irssi before 1.0.7 and 1.1.x before 1.1.1. A NULL pointer dereference occurs for an "empty" nick.

7.5CVSS

8.3AI Score

0.003EPSS

2018-02-15 08:29 PM
67
cve
cve

CVE-2018-7051

An issue was discovered in Irssi before 1.0.7 and 1.1.x before 1.1.1. Certain nick names could result in out-of-bounds access when printing theme strings.

7.5CVSS

8.2AI Score

0.002EPSS

2018-02-15 08:29 PM
70
cve
cve

CVE-2018-7052

An issue was discovered in Irssi before 1.0.7 and 1.1.x before 1.1.1. When the number of windows exceeds the available space, a crash due to a NULL pointer dereference would occur.

7.5CVSS

8.2AI Score

0.003EPSS

2018-02-15 08:29 PM
71
cve
cve

CVE-2018-7053

An issue was discovered in Irssi before 1.0.7 and 1.1.x before 1.1.1. There is a use-after-free when SASL messages are received in an unexpected order.

9.8CVSS

9.2AI Score

0.002EPSS

2018-02-15 08:29 PM
67
cve
cve

CVE-2018-7054

An issue was discovered in Irssi before 1.0.7 and 1.1.x before 1.1.1. There is a use-after-free when a server is disconnected during netsplits. NOTE: this issue exists because of an incomplete fix for CVE-2017-7191.

9.8CVSS

9.4AI Score

0.01EPSS

2018-02-15 08:29 PM
79
cve
cve

CVE-2018-7186

Leptonica before 1.75.3 does not limit the number of characters in a %s format argument to fscanf or sscanf, which allows remote attackers to cause a denial of service (stack-based buffer overflow) or possibly have unspecified other impact via a long string, as demonstrated by the gplotRead and pta...

9.8CVSS

7.7AI Score

0.009EPSS

2018-02-16 04:29 PM
32
cve
cve

CVE-2018-7187

The "go get" implementation in Go 1.9.4, when the -insecure command-line option is used, does not validate the import path (get/vcs.go only checks for "://" anywhere in the string), which allows remote attackers to execute arbitrary OS commands via a crafted web site.

8.8CVSS

8.7AI Score

0.307EPSS

2018-02-16 05:29 PM
60
cve
cve

CVE-2018-7225

An issue was discovered in LibVNCServer through 0.9.11. rfbProcessClientNormalMessage() in rfbserver.c does not sanitize msg.cct.length, leading to access to uninitialized and potentially sensitive data or possibly unspecified other impact (e.g., an integer overflow) via specially crafted VNC packe...

9.8CVSS

8.7AI Score

0.013EPSS

2018-02-19 03:29 PM
125
cve
cve

CVE-2018-7253

The ParseDsdiffHeaderConfig function of the cli/dsdiff.c file of WavPack 5.1.0 allows a remote attacker to cause a denial-of-service (heap-based buffer over-read) or possibly overwrite the heap via a maliciously crafted DSDIFF file.

7.8CVSS

6.4AI Score

0.007EPSS

2018-02-19 11:29 PM
144
cve
cve

CVE-2018-7254

The ParseCaffHeaderConfig function of the cli/caff.c file of WavPack 5.1.0 allows a remote attacker to cause a denial-of-service (global buffer over-read), or possibly trigger a buffer overflow or incorrect memory allocation, via a maliciously crafted CAF file.

7.8CVSS

6.5AI Score

0.017EPSS

2018-02-19 11:29 PM
154
cve
cve

CVE-2018-7284

A Buffer Overflow issue was discovered in Asterisk through 13.19.1, 14.x through 14.7.5, and 15.x through 15.2.1, and Certified Asterisk through 13.18-cert2. When processing a SUBSCRIBE request, the res_pjsip_pubsub module stores the accepted formats present in the Accept headers of the request. Th...

7.5CVSS

7.4AI Score

0.787EPSS

2018-02-22 12:29 AM
83
2
cve
cve

CVE-2018-7286

An issue was discovered in Asterisk through 13.19.1, 14.x through 14.7.5, and 15.x through 15.2.1, and Certified Asterisk through 13.18-cert2. res_pjsip allows remote authenticated users to crash Asterisk (segmentation fault) by sending a number of SIP INVITE messages on a TCP or TLS connection and...

6.5CVSS

6.4AI Score

0.206EPSS

2018-02-22 12:29 AM
71
cve
cve

CVE-2018-7320

In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, the SIGCOMP protocol dissector could crash. This was addressed in epan/dissectors/packet-sigcomp.c by validating operand offsets.

7.5CVSS

7.3AI Score

0.003EPSS

2018-02-23 10:29 PM
94
cve
cve

CVE-2018-7322

In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-dcm.c had an infinite loop that was addressed by checking for integer wraparound.

7.5CVSS

7.3AI Score

0.002EPSS

2018-02-23 10:29 PM
93
cve
cve

CVE-2018-7323

In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-wccp.c had a large loop that was addressed by ensuring that a calculated length was monotonically increasing.

7.5CVSS

7.2AI Score

0.002EPSS

2018-02-23 10:29 PM
92
cve
cve

CVE-2018-7324

In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-sccp.c had an infinite loop that was addressed by using a correct integer data type.

7.5CVSS

7.2AI Score

0.002EPSS

2018-02-23 10:29 PM
95
cve
cve

CVE-2018-7325

In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-rpki-rtr.c had an infinite loop that was addressed by validating a length field.

7.5CVSS

7.2AI Score

0.004EPSS

2018-02-23 10:29 PM
97
cve
cve

CVE-2018-7331

In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-ber.c had an infinite loop that was addressed by validating a length.

7.5CVSS

7.2AI Score

0.004EPSS

2018-02-23 10:29 PM
90
cve
cve

CVE-2018-7332

In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-reload.c had an infinite loop that was addressed by validating a length.

7.5CVSS

7.2AI Score

0.004EPSS

2018-02-23 10:29 PM
87
cve
cve

CVE-2018-7334

In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, the UMTS MAC dissector could crash. This was addressed in epan/dissectors/packet-umts_mac.c by rejecting a certain reserved value.

7.5CVSS

7.2AI Score

0.003EPSS

2018-02-23 10:29 PM
95
cve
cve

CVE-2018-7335

In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, the IEEE 802.11 dissector could crash. This was addressed in epan/crypt/airpdcap.c by rejecting lengths that are too small.

7.5CVSS

7.2AI Score

0.003EPSS

2018-02-23 10:29 PM
103
cve
cve

CVE-2018-7336

In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, the FCP protocol dissector could crash. This was addressed in epan/dissectors/packet-fcp.c by checking for a NULL pointer.

7.5CVSS

7.2AI Score

0.003EPSS

2018-02-23 10:29 PM
101
cve
cve

CVE-2018-7337

In Wireshark 2.4.0 to 2.4.4, the DOCSIS protocol dissector could crash. This was addressed in plugins/docsis/packet-docsis.c by removing the recursive algorithm that had been used for concatenated PDUs.

7.5CVSS

7.3AI Score

0.003EPSS

2018-02-23 10:29 PM
93
cve
cve

CVE-2018-7417

In Wireshark 2.2.0 to 2.2.12 and 2.4.0 to 2.4.4, the IPMI dissector could crash. This was addressed in epan/dissectors/packet-ipmi-picmg.c by adding support for crafted packets that lack an IPMI header.

7.5CVSS

7.3AI Score

0.002EPSS

2018-02-23 10:29 PM
90
cve
cve

CVE-2018-7418

In Wireshark 2.2.0 to 2.2.12 and 2.4.0 to 2.4.4, the SIGCOMP dissector could crash. This was addressed in epan/dissectors/packet-sigcomp.c by correcting the extraction of the length value.

7.5CVSS

7.3AI Score

0.002EPSS

2018-02-23 10:29 PM
99
cve
cve

CVE-2018-7419

In Wireshark 2.2.0 to 2.2.12 and 2.4.0 to 2.4.4, the NBAP dissector could crash. This was addressed in epan/dissectors/asn1/nbap/nbap.cnf by ensuring DCH ID initialization.

7.5CVSS

7.2AI Score

0.003EPSS

2018-02-23 10:29 PM
99
cve
cve

CVE-2018-7420

In Wireshark 2.2.0 to 2.2.12 and 2.4.0 to 2.4.4, the pcapng file parser could crash. This was addressed in wiretap/pcapng.c by adding a block-size check for sysdig event blocks.

7.5CVSS

7.2AI Score

0.002EPSS

2018-02-23 10:29 PM
98
cve
cve

CVE-2018-7435

An issue was discovered in FreeXL before 1.0.5. There is a heap-based buffer over-read in the freexl::destroy_cell function.

8.8CVSS

8.5AI Score

0.005EPSS

2018-02-23 09:29 PM
52
cve
cve

CVE-2018-7436

An issue was discovered in FreeXL before 1.0.5. There is a heap-based buffer over-read in a pointer dereference of the parse_SST function.

8.8CVSS

8.5AI Score

0.005EPSS

2018-02-23 09:29 PM
50
cve
cve

CVE-2018-7437

An issue was discovered in FreeXL before 1.0.5. There is a heap-based buffer over-read in a memcpy call of the parse_SST function.

8.8CVSS

8.5AI Score

0.005EPSS

2018-02-23 09:29 PM
59
cve
cve

CVE-2018-7438

An issue was discovered in FreeXL before 1.0.5. There is a heap-based buffer over-read in the parse_unicode_string function.

8.8CVSS

8.5AI Score

0.005EPSS

2018-02-23 09:29 PM
52
cve
cve

CVE-2018-7439

An issue was discovered in FreeXL before 1.0.5. There is a heap-based buffer over-read in the function read_mini_biff_next_record.

8.8CVSS

8.5AI Score

0.005EPSS

2018-02-23 09:29 PM
45
cve
cve

CVE-2018-7440

An issue was discovered in Leptonica through 1.75.3. The gplotMakeOutput function allows command injection via a $(command) approach in the gplot rootname argument. This issue exists because of an incomplete fix for CVE-2018-3836.

9.8CVSS

7.1AI Score

0.019EPSS

2018-02-23 09:29 PM
37
cve
cve

CVE-2018-7443

The ReadTIFFImage function in coders/tiff.c in ImageMagick 7.0.7-23 Q16 does not properly validate the amount of image data in a file, which allows remote attackers to cause a denial of service (memory allocation failure in the AcquireMagickMemory function in MagickCore/memory.c).

6.5CVSS

6.2AI Score

0.003EPSS

2018-02-23 10:29 PM
69
cve
cve

CVE-2018-7456

A NULL Pointer Dereference occurs in the function TIFFPrintDirectory in tif_print.c in LibTIFF 3.9.3, 3.9.4, 3.9.5, 3.9.6, 3.9.7, 4.0.0alpha4, 4.0.0alpha5, 4.0.0alpha6, 4.0.0beta7, 4.0.0, 4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.0.4beta, 4.0.5, 4.0.6, 4.0.7, 4.0.8 and 4.0.9 when using the tiffinfo tool to pri...

6.5CVSS

7.4AI Score

0.003EPSS

2018-02-24 06:29 AM
137
2
cve
cve

CVE-2018-7480

The blkcg_init_queue function in block/blk-cgroup.c in the Linux kernel before 4.11 allows local users to cause a denial of service (double free) or possibly have unspecified other impact by triggering a creation failure.

7.8CVSS

7.5AI Score

0.0004EPSS

2018-02-25 08:29 PM
123
cve
cve

CVE-2018-7487

There is a heap-based buffer overflow in the LoadPCX function of in_pcx.cpp in sam2p 0.49.4. A Crafted input will lead to a denial of service or possibly unspecified other impact.

7.8CVSS

8.9AI Score

0.001EPSS

2018-02-26 03:29 PM
31
cve
cve

CVE-2018-7489

FasterXML jackson-databind before 2.7.9.3, 2.8.x before 2.8.11.1 and 2.9.x before 2.9.5 allows unauthenticated remote code execution because of an incomplete fix for the CVE-2017-7525 deserialization flaw. This is exploitable by sending maliciously crafted JSON input to the readValue method of the ...

9.8CVSS

9.5AI Score

0.941EPSS

2018-02-26 03:29 PM
254
2
cve
cve

CVE-2018-7490

uWSGI before 2.0.17 mishandles a DOCUMENT_ROOT check during use of the --php-docroot option, allowing directory traversal.

7.5CVSS

7.4AI Score

0.949EPSS

2018-02-26 10:29 PM
94
cve
cve

CVE-2018-7492

A NULL pointer dereference was found in the net/rds/rdma.c __rds_rdma_map() function in the Linux kernel before 4.14.7 allowing local attackers to cause a system panic and a denial-of-service, related to RDS_GET_MR and RDS_GET_MR_FOR_DEST.

5.5CVSS

5.7AI Score

0.0004EPSS

2018-02-26 08:29 PM
161
cve
cve

CVE-2018-7536

An issue was discovered in Django 2.0 before 2.0.3, 1.11 before 1.11.11, and 1.8 before 1.8.19. The django.utils.html.urlize() function was extremely slow to evaluate certain inputs due to catastrophic backtracking vulnerabilities in two regular expressions (only one regular expression for Django 1...

5.3CVSS

5.7AI Score

0.008EPSS

2018-03-09 08:29 PM
482
cve
cve

CVE-2018-7537

An issue was discovered in Django 2.0 before 2.0.3, 1.11 before 1.11.11, and 1.8 before 1.8.19. If django.utils.text.Truncator's chars() and words() methods were passed the html=True argument, they were extremely slow to evaluate certain inputs due to a catastrophic backtracking vulnerability in a ...

5.3CVSS

5.3AI Score

0.01EPSS

2018-03-09 08:29 PM
489
cve
cve

CVE-2018-7540

An issue was discovered in Xen through 4.10.x allowing x86 PV guest OS users to cause a denial of service (host OS CPU hang) via non-preemptable L3/L4 pagetable freeing.

6.5CVSS

6.3AI Score

0.001EPSS

2018-02-27 07:29 PM
67
Total number of security vulnerabilities8790