Lucene search

K

Canonical Security Vulnerabilities

cve
cve

CVE-2016-9600

JasPer before version 2.0.10 is vulnerable to a null pointer dereference was found in the decoded creation of JPEG 2000 image files. A specially crafted file could cause an application using JasPer to crash.

6.5CVSS

6.5AI Score

0.002EPSS

2018-03-12 03:29 PM
60
cve
cve

CVE-2016-9774

The postinst script in the tomcat6 package before 6.0.45+dfsg-1~deb7u4 on Debian wheezy, before 6.0.35-1ubuntu3.9 on Ubuntu 12.04 LTS and on Ubuntu 14.04 LTS; the tomcat7 package before 7.0.28-4+deb7u8 on Debian wheezy, before 7.0.56-3+deb8u6 on Debian jessie, before 7.0.52-1ubuntu0.8 on Ubuntu 14....

7.8CVSS

8AI Score

0.0004EPSS

2017-03-23 04:59 PM
60
4
cve
cve

CVE-2016-9775

The postrm script in the tomcat6 package before 6.0.45+dfsg-1~deb7u3 on Debian wheezy, before 6.0.45+dfsg-1~deb8u1 on Debian jessie, before 6.0.35-1ubuntu3.9 on Ubuntu 12.04 LTS and on Ubuntu 14.04 LTS; the tomcat7 package before 7.0.28-4+deb7u7 on Debian wheezy, before 7.0.56-3+deb8u6 on Debian je...

7.8CVSS

8.2AI Score

0.0004EPSS

2017-03-23 04:59 PM
59
4
cve
cve

CVE-2016-9840

inftrees.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact by leveraging improper pointer arithmetic.

8.8CVSS

9.6AI Score

0.015EPSS

2017-05-23 04:29 AM
209
3
cve
cve

CVE-2016-9841

inffast.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact by leveraging improper pointer arithmetic.

9.8CVSS

9.9AI Score

0.012EPSS

2017-05-23 04:29 AM
313
3
cve
cve

CVE-2016-9842

The inflateMark function in inflate.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact via vectors involving left shifts of negative integers.

8.8CVSS

9.5AI Score

0.002EPSS

2017-05-23 04:29 AM
208
2
cve
cve

CVE-2016-9843

The crc32_big function in crc32.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact via vectors involving big-endian CRC calculation.

9.8CVSS

9.9AI Score

0.014EPSS

2017-05-23 04:29 AM
415
2
cve
cve

CVE-2016-9928

MCabber before 1.0.4 is vulnerable to roster push attacks, which allows remote attackers to intercept communications, or add themselves as an entity on a 3rd party's roster as another user, which will also garner associated privileges, via crafted XMPP packets.

7.4CVSS

7.2AI Score

0.009EPSS

2020-02-06 02:15 PM
55
cve
cve

CVE-2016-9949

An issue was discovered in Apport before 2.20.4. In apport/ui.py, Apport reads the CrashDB field and it then evaluates the field as Python code if it begins with a "{". This allows remote attackers to execute arbitrary Python code.

7.8CVSS

7.7AI Score

0.006EPSS

2016-12-17 03:59 AM
46
cve
cve

CVE-2016-9950

An issue was discovered in Apport before 2.20.4. There is a path traversal issue in the Apport crash file "Package" and "SourcePackage" fields. These fields are used to build a path to the package specific hook files in the /usr/share/apport/package-hooks/ directory. An attacker can exploit this pa...

7.8CVSS

7.6AI Score

0.001EPSS

2016-12-17 03:59 AM
43
cve
cve

CVE-2016-9963

Exim before 4.87.1 might allow remote attackers to obtain the private DKIM signing key via vectors related to log files and bounce messages.

5.9CVSS

4.8AI Score

0.004EPSS

2017-02-01 03:59 PM
72
cve
cve

CVE-2017-0901

RubyGems version 2.6.12 and earlier fails to validate specification names, allowing a maliciously crafted gem to potentially overwrite any file on the filesystem.

7.5CVSS

8.4AI Score

0.009EPSS

2017-08-31 08:29 PM
116
cve
cve

CVE-2017-0902

RubyGems version 2.6.12 and earlier is vulnerable to a DNS hijacking vulnerability that allows a MITM attacker to force the RubyGems client to download and install gems from a server that the attacker controls.

8.1CVSS

8.2AI Score

0.008EPSS

2017-08-31 08:29 PM
116
cve
cve

CVE-2017-0903

RubyGems versions between 2.0.0 and 2.6.13 are vulnerable to a possible remote code execution vulnerability. YAML deserialization of gem specifications can bypass class white lists. Specially crafted serialized objects can possibly be used to escalate to remote code execution.

9.8CVSS

9.1AI Score

0.135EPSS

2017-10-11 06:29 PM
118
4
cve
cve

CVE-2017-1000050

JasPer 2.0.12 is vulnerable to a NULL pointer exception in the function jp2_encode which failed to check to see if the image contained at least one component resulting in a denial-of-service.

7.5CVSS

7.2AI Score

0.007EPSS

2017-07-17 01:18 PM
119
4
cve
cve

CVE-2017-1000407

The Linux Kernel 2.6.32 and later are affected by a denial of service, by flooding the diagnostic port 0x80 an exception can be triggered leading to a kernel panic.

7.4CVSS

5.9AI Score

0.002EPSS

2017-12-11 09:29 PM
260
cve
cve

CVE-2017-1000422

Gnome gdk-pixbuf 2.36.8 and older is vulnerable to several integer overflow in the gif_get_lzw function resulting in memory corruption and potential code execution

8.8CVSS

8.1AI Score

0.006EPSS

2018-01-02 08:29 PM
142
cve
cve

CVE-2017-1000445

ImageMagick 7.0.7-1 and older version are vulnerable to null pointer dereference in the MagickCore component and might lead to denial of service

6.5CVSS

6.9AI Score

0.005EPSS

2018-01-02 03:29 PM
65
4
cve
cve

CVE-2017-1000476

ImageMagick 7.0.7-12 Q16, a CPU exhaustion vulnerability was found in the function ReadDDSInfo in coders/dds.c, which allows attackers to cause a denial of service.

6.5CVSS

7.3AI Score

0.002EPSS

2018-01-03 06:29 PM
139
cve
cve

CVE-2017-10600

ubuntu-image 1.0 before 2017-07-07, when invoked as non-root, creates files in the resulting image with the uid of the invoking user. When the resulting image is booted, a local attacker with the same uid as the image creator has unintended access to cloud-init and snapd directories.

5.9CVSS

5.6AI Score

0.001EPSS

2017-07-11 05:29 PM
37
cve
cve

CVE-2017-10686

In Netwide Assembler (NASM) 2.14rc0, there are multiple heap use after free vulnerabilities in the tool nasm. The related heap is allocated in the token() function and freed in the detoken() function (called by pp_getline()) - it is used again at multiple positions later that could cause multiple d...

7.8CVSS

8.3AI Score

0.015EPSS

2017-06-29 11:29 PM
70
cve
cve

CVE-2017-10689

In previous versions of Puppet Agent it was possible to install a module with world writable permissions. Puppet Agent 5.3.4 and 1.10.10 included a fix to this vulnerability.

5.5CVSS

5.5AI Score

0.001EPSS

2018-02-09 08:29 PM
73
cve
cve

CVE-2017-11111

In Netwide Assembler (NASM) 2.14rc0, preproc.c allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted file.

7.8CVSS

6.9AI Score

0.005EPSS

2017-07-08 05:29 PM
39
cve
cve

CVE-2017-11352

In ImageMagick before 7.0.5-10, a crafted RLE image can trigger a crash because of incorrect EOF handling in coders/rle.c. NOTE: this vulnerability exists because of an incomplete fix for CVE-2017-9144.

6.5CVSS

7.4AI Score

0.004EPSS

2017-07-17 01:18 PM
75
2
cve
cve

CVE-2017-11473

Buffer overflow in the mp_override_legacy_irq() function in arch/x86/kernel/acpi/boot.c in the Linux kernel through 3.2 allows local users to gain privileges via a crafted ACPI table.

7.8CVSS

7.2AI Score

0.0004EPSS

2017-07-20 04:29 AM
111
cve
cve

CVE-2017-11591

There is a Floating point exception in the Exiv2::ValueType function in Exiv2 0.26 that will lead to a remote denial of service attack via crafted input.

7.5CVSS

7.2AI Score

0.004EPSS

2017-07-24 01:29 AM
65
cve
cve

CVE-2017-11683

There is a reachable assertion in the Internal::TiffReader::visitDirectory function in tiffvisitor.cpp of Exiv2 0.26 that will lead to a remote denial of service attack via crafted input.

6.5CVSS

6.5AI Score

0.003EPSS

2017-07-27 06:29 AM
58
cve
cve

CVE-2017-12153

A security flaw was discovered in the nl80211_set_rekey_data() function in net/wireless/nl80211.c in the Linux kernel through 4.13.3. This function does not check whether the required attributes are present in a Netlink request. This request can be issued by a user with the CAP_NET_ADMIN capability...

4.4CVSS

5.6AI Score

0.001EPSS

2017-09-21 03:29 PM
145
cve
cve

CVE-2017-12617

When running Apache Tomcat versions 9.0.0.M1 to 9.0.0, 8.5.0 to 8.5.22, 8.0.0.RC1 to 8.0.46 and 7.0.0 to 7.0.81 with HTTP PUTs enabled (e.g. via setting the readonly initialisation parameter of the Default servlet to false) it was possible to upload a JSP file to the server via a specially crafted ...

8.1CVSS

7.5AI Score

0.974EPSS

2017-10-04 01:29 AM
1189
In Wild
cve
cve

CVE-2017-12629

Remote code execution occurs in Apache Solr before 7.1 with Apache Lucene before 7.1 by exploiting XXE in conjunction with use of a Config API add-listener command to reach the RunExecutableListener class. Elasticsearch, although it uses Lucene, is NOT vulnerable to this. Note that the XML external...

9.8CVSS

9.6AI Score

0.974EPSS

2017-10-14 11:29 PM
262
3
cve
cve

CVE-2017-12691

The ReadOneLayer function in coders/xcf.c in ImageMagick 7.0.6-6 allows remote attackers to cause a denial of service (memory consumption) via a crafted file.

6.5CVSS

6AI Score

0.009EPSS

2017-09-01 09:29 PM
55
cve
cve

CVE-2017-12692

The ReadVIFFImage function in coders/viff.c in ImageMagick 7.0.6-6 allows remote attackers to cause a denial of service (memory consumption) via a crafted VIFF file.

6.5CVSS

6AI Score

0.008EPSS

2017-09-01 09:29 PM
58
cve
cve

CVE-2017-12693

The ReadBMPImage function in coders/bmp.c in ImageMagick 7.0.6-6 allows remote attackers to cause a denial of service (memory consumption) via a crafted BMP file.

6.5CVSS

6AI Score

0.008EPSS

2017-09-01 09:29 PM
57
cve
cve

CVE-2017-12762

In /drivers/isdn/i4l/isdn_net.c: A user-controlled buffer is copied into a local buffer of constant size using strcpy without a length check which can cause a buffer overflow. This affects the Linux kernel 4.9-stable tree, 4.12-stable tree, 3.18-stable tree, and 4.4-stable tree.

9.8CVSS

8.6AI Score

0.009EPSS

2017-08-09 09:29 PM
298
cve
cve

CVE-2017-12836

CVS 1.12.x, when configured to use SSH for remote repositories, might allow remote attackers to execute arbitrary code via a repository URL with a crafted hostname, as demonstrated by "-oProxyCommand=id;localhost:/bar."

7.5CVSS

7.8AI Score

0.101EPSS

2017-08-24 02:29 PM
85
cve
cve

CVE-2017-12877

Use-after-free vulnerability in the DestroyImage function in image.c in ImageMagick before 7.0.6-6 allows remote attackers to cause a denial of service via a crafted file.

6.5CVSS

7AI Score

0.047EPSS

2017-08-28 07:29 PM
63
4
cve
cve

CVE-2017-13077

Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Pairwise Transient Key (PTK) Temporal Key (TK) during the four-way handshake, allowing an attacker within radio range to replay, decrypt, or spoof frames.

6.8CVSS

7.3AI Score

0.002EPSS

2017-10-17 02:29 AM
246
cve
cve

CVE-2017-13078

Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the four-way handshake, allowing an attacker within radio range to replay frames from access points to clients.

5.3CVSS

6.7AI Score

0.002EPSS

2017-10-17 01:29 PM
219
cve
cve

CVE-2017-13079

Wi-Fi Protected Access (WPA and WPA2) that supports IEEE 802.11w allows reinstallation of the Integrity Group Temporal Key (IGTK) during the four-way handshake, allowing an attacker within radio range to spoof frames from access points to clients.

5.3CVSS

6.6AI Score

0.002EPSS

2017-10-17 01:29 PM
343
cve
cve

CVE-2017-13080

Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients.

5.3CVSS

6.9AI Score

0.004EPSS

2017-10-17 01:29 PM
284
cve
cve

CVE-2017-13081

Wi-Fi Protected Access (WPA and WPA2) that supports IEEE 802.11w allows reinstallation of the Integrity Group Temporal Key (IGTK) during the group key handshake, allowing an attacker within radio range to spoof frames from access points to clients.

5.3CVSS

6.7AI Score

0.002EPSS

2017-10-17 01:29 PM
341
cve
cve

CVE-2017-13082

Wi-Fi Protected Access (WPA and WPA2) that supports IEEE 802.11r allows reinstallation of the Pairwise Transient Key (PTK) Temporal Key (TK) during the fast BSS transmission (FT) handshake, allowing an attacker within radio range to replay, decrypt, or spoof frames.

8.1CVSS

7.7AI Score

0.001EPSS

2017-10-17 01:29 PM
222
cve
cve

CVE-2017-13084

Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Station-To-Station-Link (STSL) Transient Key (STK) during the PeerKey handshake, allowing an attacker within radio range to replay, decrypt, or spoof frames.

6.8CVSS

7AI Score

0.002EPSS

2017-10-17 01:29 PM
80
cve
cve

CVE-2017-13086

Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Tunneled Direct-Link Setup (TDLS) Peer Key (TPK) during the TDLS handshake, allowing an attacker within radio range to replay, decrypt, or spoof frames.

6.8CVSS

7.2AI Score

0.002EPSS

2017-10-17 01:29 PM
196
cve
cve

CVE-2017-13087

Wi-Fi Protected Access (WPA and WPA2) that support 802.11v allows reinstallation of the Group Temporal Key (GTK) when processing a Wireless Network Management (WNM) Sleep Mode Response frame, allowing an attacker within radio range to replay frames from access points to clients.

5.3CVSS

6.6AI Score

0.002EPSS

2017-10-17 01:29 PM
206
cve
cve

CVE-2017-13088

Wi-Fi Protected Access (WPA and WPA2) that support 802.11v allows reinstallation of the Integrity Group Temporal Key (IGTK) when processing a Wireless Network Management (WNM) Sleep Mode Response frame, allowing an attacker within radio range to replay frames from access points to clients.

5.3CVSS

6.6AI Score

0.002EPSS

2017-10-17 01:29 PM
200
cve
cve

CVE-2017-13139

In ImageMagick before 6.9.9-0 and 7.x before 7.0.6-1, the ReadOneMNGImage function in coders/png.c has an out-of-bounds read with the MNG CLIP chunk.

9.8CVSS

9.1AI Score

0.01EPSS

2017-08-23 06:29 AM
75
cve
cve

CVE-2017-13145

In ImageMagick before 6.9.8-8 and 7.x before 7.0.5-9, the ReadJP2Image function in coders/jp2.c does not properly validate the channel geometry, leading to a crash.

6.5CVSS

7.5AI Score

0.008EPSS

2017-08-23 06:29 AM
70
cve
cve

CVE-2017-13168

An elevation of privilege vulnerability in the kernel scsi driver. Product: Android. Versions: Android kernel. Android ID A-65023233.

7.8CVSS

7.3AI Score

0.001EPSS

2017-12-06 02:29 PM
117
cve
cve

CVE-2017-13305

A information disclosure vulnerability in the Upstream kernel encrypted-keys. Product: Android. Versions: Android kernel. Android ID: A-70526974.

7.1CVSS

5.5AI Score

0.001EPSS

2018-04-04 04:29 PM
198
4
Total number of security vulnerabilities4149