Lucene search

K

Canonical Security Vulnerabilities

cve
cve

CVE-2018-14682

An issue was discovered in mspack/chmd.c in libmspack before 0.7alpha. There is an off-by-one error in the TOLOWER() macro for CHM decompression.

8.8CVSS

7.4AI Score

0.006EPSS

2018-07-28 11:29 PM
211
4
cve
cve

CVE-2018-14734

drivers/infiniband/core/ucma.c in the Linux kernel through 4.17.11 allows ucma_leave_multicast to access a certain data structure after a cleanup step in ucma_process_join, which allows attackers to cause a denial of service (use-after-free).

7.8CVSS

6.2AI Score

0.001EPSS

2018-07-29 11:29 PM
186
cve
cve

CVE-2018-14851

exif_process_IFD_in_MAKERNOTE in ext/exif/exif.c in PHP before 5.6.37, 7.0.x before 7.0.31, 7.1.x before 7.1.20, and 7.2.x before 7.2.8 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted JPEG file.

5.5CVSS

5.9AI Score

0.009EPSS

2018-08-02 07:29 PM
285
cve
cve

CVE-2018-14883

An issue was discovered in PHP before 5.6.37, 7.0.x before 7.0.31, 7.1.x before 7.1.20, and 7.2.x before 7.2.8. An Integer Overflow leads to a heap-based buffer over-read in exif_thumbnail_extract of exif.c.

7.5CVSS

7.5AI Score

0.005EPSS

2018-08-03 01:29 PM
384
cve
cve

CVE-2018-14938

An issue was discovered in wifipcap/wifipcap.cpp in TCPFLOW through 1.5.0-alpha. There is an integer overflow in the function handle_prism during caplen processing. If the caplen is less than 144, one can cause an integer overflow in the function handle_80211, which will result in an out-of-bounds ...

9.1CVSS

8.9AI Score

0.005EPSS

2018-08-05 03:29 AM
59
cve
cve

CVE-2018-15120

libpango in Pango 1.40.8 through 1.42.3, as used in hexchat and other products, allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via crafted text with invalid Unicode sequences.

6.5CVSS

7AI Score

0.022EPSS

2018-08-24 07:29 PM
108
2
cve
cve

CVE-2018-15126

LibVNC before commit 73cb96fec028a576a5a24417b57723b55854ad7b contains heap use-after-free vulnerability in server code of file transfer extension that can result remote code execution

9.8CVSS

9.7AI Score

0.022EPSS

2018-12-19 04:29 PM
124
cve
cve

CVE-2018-15127

LibVNC before commit 502821828ed00b4a2c4bef90683d0fd88ce495de contains heap out-of-bound write vulnerability in server code of file transfer extension that can result remote code execution

9.8CVSS

9.8AI Score

0.724EPSS

2018-12-19 04:29 PM
158
cve
cve

CVE-2018-15378

A vulnerability in ClamAV versions prior to 0.100.2 could allow an attacker to cause a denial of service (DoS) condition. The vulnerability is due to an error related to the MEW unpacker within the "unmew11()" function (libclamav/mew.c), which can be exploited to trigger an invalid read memory acce...

5.5CVSS

6.2AI Score

0.002EPSS

2018-10-15 05:29 PM
92
cve
cve

CVE-2018-15471

An issue was discovered in xenvif_set_hash_mapping in drivers/net/xen-netback/hash.c in the Linux kernel through 4.18.1, as used in Xen through 4.11.x and other products. The Linux netback driver allows frontends to control mapping of requests to request queues. When processing a request to set or ...

7.8CVSS

8.3AI Score

0.001EPSS

2018-08-17 06:29 PM
244
cve
cve

CVE-2018-15473

OpenSSH through 7.7 is prone to a user enumeration vulnerability due to not delaying bailout for an invalid authenticating user until after the packet containing the request has been fully parsed, related to auth2-gss.c, auth2-hostbased.c, and auth2-pubkey.c.

5.3CVSS

5.8AI Score

0.024EPSS

2018-08-17 07:29 PM
4138
6
cve
cve

CVE-2018-15572

The spectre_v2_select_mitigation function in arch/x86/kernel/cpu/bugs.c in the Linux kernel before 4.18.1 does not always fill RSB upon a context switch, which makes it easier for attackers to conduct userspace-userspace spectreRSB attacks.

6.5CVSS

6.3AI Score

0.001EPSS

2018-08-20 02:29 AM
162
cve
cve

CVE-2018-15594

arch/x86/kernel/paravirt.c in the Linux kernel before 4.18.1 mishandles certain indirect calls, which makes it easier for attackers to conduct Spectre-v2 attacks against paravirtual guests.

5.5CVSS

6AI Score

0.001EPSS

2018-08-20 08:29 AM
264
cve
cve

CVE-2018-15686

A vulnerability in unit_deserialize of systemd allows an attacker to supply arbitrary state across systemd re-execution via NotifyAccess. This can be used to improperly influence systemd execution and possibly lead to root privilege escalation. Affected releases are systemd versions up to and inclu...

7.8CVSS

8.3AI Score

0.002EPSS

2018-10-26 02:29 PM
238
6
cve
cve

CVE-2018-15687

A race condition in chown_one() of systemd allows an attacker to cause systemd to set arbitrary permissions on arbitrary files. Affected releases are systemd versions up to and including 239.

7CVSS

7.5AI Score

0.003EPSS

2018-10-26 02:29 PM
76
cve
cve

CVE-2018-15688

A buffer overflow vulnerability in the dhcp6 client of systemd allows a malicious dhcp6 server to overwrite heap memory in systemd-networkd. Affected releases are systemd: versions up to and including 239.

8.8CVSS

8.8AI Score

0.003EPSS

2018-10-26 02:29 PM
339
3
cve
cve

CVE-2018-15822

The flv_write_packet function in libavformat/flvenc.c in FFmpeg through 2.8 does not check for an empty audio packet, leading to an assertion failure.

7.5CVSS

7.5AI Score

0.01EPSS

2018-08-23 11:29 PM
153
4
cve
cve

CVE-2018-15853

Endless recursion exists in xkbcomp/expr.c in xkbcommon and libxkbcommon before 0.8.1, which could be used by local attackers to crash xkbcommon users by supplying a crafted keymap file that triggers boolean negation.

5.5CVSS

5.9AI Score

0.0004EPSS

2018-08-25 09:29 PM
91
cve
cve

CVE-2018-15854

Unchecked NULL pointer usage in xkbcommon before 0.8.1 could be used by local attackers to crash (NULL pointer dereference) the xkbcommon parser by supplying a crafted keymap file, because geometry tokens were desupported incorrectly.

5.5CVSS

5.9AI Score

0.0004EPSS

2018-08-25 09:29 PM
85
cve
cve

CVE-2018-15855

Unchecked NULL pointer usage in xkbcommon before 0.8.1 could be used by local attackers to crash (NULL pointer dereference) the xkbcommon parser by supplying a crafted keymap file, because the XkbFile for an xkb_geometry section was mishandled.

5.5CVSS

5.9AI Score

0.0004EPSS

2018-08-25 09:29 PM
94
cve
cve

CVE-2018-15856

An infinite loop when reaching EOL unexpectedly in compose/parser.c (aka the keymap parser) in xkbcommon before 0.8.1 could be used by local attackers to cause a denial of service during parsing of crafted keymap files.

5.5CVSS

5.8AI Score

0.0004EPSS

2018-08-25 09:29 PM
95
cve
cve

CVE-2018-15857

An invalid free in ExprAppendMultiKeysymList in xkbcomp/ast-build.c in xkbcommon before 0.8.1 could be used by local attackers to crash xkbcommon keymap parsers or possibly have unspecified other impact by supplying a crafted keymap file.

7.8CVSS

7.9AI Score

0.0004EPSS

2018-08-25 09:29 PM
95
cve
cve

CVE-2018-15858

Unchecked NULL pointer usage when handling invalid aliases in CopyKeyAliasesToKeymap in xkbcomp/keycodes.c in xkbcommon before 0.8.1 could be used by local attackers to crash (NULL pointer dereference) the xkbcommon parser by supplying a crafted keymap file.

5.5CVSS

5.7AI Score

0.0004EPSS

2018-08-25 09:29 PM
81
cve
cve

CVE-2018-15859

Unchecked NULL pointer usage when parsing invalid atoms in ExprResolveLhs in xkbcomp/expr.c in xkbcommon before 0.8.2 could be used by local attackers to crash (NULL pointer dereference) the xkbcommon parser by supplying a crafted keymap file, because lookup failures are mishandled.

5.5CVSS

5.9AI Score

0.0004EPSS

2018-08-25 09:29 PM
88
cve
cve

CVE-2018-15861

Unchecked NULL pointer usage in ExprResolveLhs in xkbcomp/expr.c in xkbcommon before 0.8.2 could be used by local attackers to crash (NULL pointer dereference) the xkbcommon parser by supplying a crafted keymap file that triggers an xkb_intern_atom failure.

5.5CVSS

5.9AI Score

0.0004EPSS

2018-08-25 09:29 PM
84
cve
cve

CVE-2018-15862

Unchecked NULL pointer usage in LookupModMask in xkbcomp/expr.c in xkbcommon before 0.8.2 could be used by local attackers to crash (NULL pointer dereference) the xkbcommon parser by supplying a crafted keymap file with invalid virtual modifiers.

5.5CVSS

5.9AI Score

0.0004EPSS

2018-08-25 09:29 PM
74
cve
cve

CVE-2018-15863

Unchecked NULL pointer usage in ResolveStateAndPredicate in xkbcomp/compat.c in xkbcommon before 0.8.2 could be used by local attackers to crash (NULL pointer dereference) the xkbcommon parser by supplying a crafted keymap file with a no-op modmask expression.

5.5CVSS

5.9AI Score

0.0004EPSS

2018-08-25 09:29 PM
78
cve
cve

CVE-2018-15864

Unchecked NULL pointer usage in resolve_keysym in xkbcomp/parser.y in xkbcommon before 0.8.2 could be used by local attackers to crash (NULL pointer dereference) the xkbcommon parser by supplying a crafted keymap file, because a map access attempt can occur for a map that was never created.

5.5CVSS

5.9AI Score

0.0004EPSS

2018-08-25 09:29 PM
88
cve
cve

CVE-2018-15908

In Artifex Ghostscript 9.23 before 2018-08-23, attackers are able to supply malicious PostScript files to bypass .tempfile restrictions and write files.

7.8CVSS

6.6AI Score

0.003EPSS

2018-08-27 05:29 PM
141
cve
cve

CVE-2018-15909

In Artifex Ghostscript 9.23 before 2018-08-24, a type confusion using the .shfill operator could be used by attackers able to supply crafted PostScript files to crash the interpreter or potentially execute code.

7.8CVSS

6.6AI Score

0.005EPSS

2018-08-27 05:29 PM
133
cve
cve

CVE-2018-15910

In Artifex Ghostscript before 9.24, attackers able to supply crafted PostScript files could use a type confusion in the LockDistillerParams parameter to crash the interpreter or execute code.

7.8CVSS

6.7AI Score

0.004EPSS

2018-08-27 05:29 PM
149
cve
cve

CVE-2018-15911

In Artifex Ghostscript 9.23 before 2018-08-24, attackers able to supply crafted PostScript could use uninitialized memory access in the aesdecode operator to crash the interpreter or potentially execute code.

7.8CVSS

6.7AI Score

0.004EPSS

2018-08-28 04:29 AM
130
cve
cve

CVE-2018-16062

dwarf_getaranges in dwarf_getaranges.c in libdw in elfutils before 2018-08-18 allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted file.

5.5CVSS

6.7AI Score

0.008EPSS

2018-08-29 03:29 AM
195
cve
cve

CVE-2018-16140

A buffer underwrite vulnerability in get_line() (read.c) in fig2dev 3.2.7a allows an attacker to write prior to the beginning of the buffer via a crafted .fig file.

7.8CVSS

5.9AI Score

0.001EPSS

2018-08-30 01:29 AM
116
cve
cve

CVE-2018-16151

In verify_emsa_pkcs1_signature() in gmp_rsa_public_key.c in the gmp plugin in strongSwan 4.x and 5.x before 5.7.0, the RSA implementation based on GMP does not reject excess data after the encoded algorithm OID during PKCS#1 v1.5 signature verification. Similar to the flaw in the same version of st...

7.5CVSS

7.3AI Score

0.011EPSS

2018-09-26 09:29 PM
200
cve
cve

CVE-2018-16152

In verify_emsa_pkcs1_signature() in gmp_rsa_public_key.c in the gmp plugin in strongSwan 4.x and 5.x before 5.7.0, the RSA implementation based on GMP does not reject excess data in the digestAlgorithm.parameters field during PKCS#1 v1.5 signature verification. Consequently, a remote attacker can f...

7.5CVSS

6AI Score

0.046EPSS

2018-09-26 09:29 PM
210
cve
cve

CVE-2018-16276

An issue was discovered in yurex_read in drivers/usb/misc/yurex.c in the Linux kernel before 4.17.7. Local attackers could use user access read/writes with incorrect bounds checking in the yurex USB driver to crash the kernel or potentially escalate privileges.

7.8CVSS

7.3AI Score

0.0004EPSS

2018-08-31 04:29 PM
151
cve
cve

CVE-2018-16323

ReadXBMImage in coders/xbm.c in ImageMagick before 7.0.8-9 leaves data uninitialized when processing an XBM file that has a negative pixel value. If the affected code is used as a library loaded into a process that includes sensitive information, that information sometimes can be leaked via the ima...

6.5CVSS

6.4AI Score

0.249EPSS

2018-09-01 06:29 PM
114
2
cve
cve

CVE-2018-16336

Exiv2::Internal::PngChunk::parseTXTChunk in Exiv2 v0.26 allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted image file, a different vulnerability than CVE-2018-10999.

6.5CVSS

6.2AI Score

0.003EPSS

2018-09-02 03:29 AM
57
cve
cve

CVE-2018-16395

An issue was discovered in the OpenSSL library in Ruby before 2.3.8, 2.4.x before 2.4.5, 2.5.x before 2.5.2, and 2.6.x before 2.6.0-preview3. When two OpenSSL::X509::Name objects are compared using ==, depending on the ordering, non-equal objects may return true. When the first argument is one char...

9.8CVSS

7.2AI Score

0.009EPSS

2018-11-16 06:29 PM
397
cve
cve

CVE-2018-16396

An issue was discovered in Ruby before 2.3.8, 2.4.x before 2.4.5, 2.5.x before 2.5.2, and 2.6.x before 2.6.0-preview3. It does not taint strings that result from unpacking tainted strings with some formats.

8.1CVSS

7.3AI Score

0.009EPSS

2018-11-16 06:29 PM
263
cve
cve

CVE-2018-16402

libelf/elf_end.c in elfutils 0.173 allows remote attackers to cause a denial of service (double free and application crash) or possibly have unspecified other impact because it tries to decompress twice.

9.8CVSS

9.6AI Score

0.01EPSS

2018-09-03 07:29 PM
200
cve
cve

CVE-2018-16428

In GNOME GLib 2.56.1, g_markup_parse_context_end_parse() in gmarkup.c has a NULL pointer dereference.

9.8CVSS

8.3AI Score

0.023EPSS

2018-09-04 12:29 AM
100
cve
cve

CVE-2018-16429

GNOME GLib 2.56.1 has an out-of-bounds read vulnerability in g_markup_parse_context_parse() in gmarkup.c, related to utf8_str().

7.5CVSS

8.2AI Score

0.004EPSS

2018-09-04 12:29 AM
95
cve
cve

CVE-2018-16435

Little CMS (aka Little Color Management System) 2.9 has an integer overflow in the AllocateDataSet function in cmscgats.c, leading to a heap-based buffer overflow in the SetData function via a crafted file in the second argument to cmsIT8LoadFromFile.

5.5CVSS

5.7AI Score

0.002EPSS

2018-09-04 12:29 AM
215
cve
cve

CVE-2018-16509

An issue was discovered in Artifex Ghostscript before 9.24. Incorrect "restoration of privilege" checking during handling of /invalidaccess exceptions could be used by attackers able to supply crafted PostScript to execute code using the "pipe" instruction.

7.8CVSS

7.2AI Score

0.973EPSS

2018-09-05 06:29 AM
220
5
cve
cve

CVE-2018-16510

An issue was discovered in Artifex Ghostscript before 9.24. Incorrect exec stack handling in the "CS" and "SC" PDF primitives could be used by remote attackers able to supply crafted PDFs to crash the interpreter or possibly have unspecified other impact.

7.8CVSS

7.9AI Score

0.005EPSS

2018-09-05 06:29 AM
109
cve
cve

CVE-2018-16511

An issue was discovered in Artifex Ghostscript before 9.24. A type confusion in "ztype" could be used by remote attackers able to supply crafted PostScript to crash the interpreter or possibly have unspecified other impact.

7.8CVSS

7.1AI Score

0.01EPSS

2018-09-05 06:29 AM
99
cve
cve

CVE-2018-16513

In Artifex Ghostscript before 9.24, attackers able to supply crafted PostScript files could use a type confusion in the setcolor function to crash the interpreter or possibly have unspecified other impact.

7.8CVSS

8AI Score

0.002EPSS

2018-09-05 01:29 PM
77
cve
cve

CVE-2018-16539

In Artifex Ghostscript before 9.24, attackers able to supply crafted PostScript files could use incorrect access checking in temp file handling to disclose contents of files on the system otherwise not readable.

5.5CVSS

6AI Score

0.002EPSS

2018-09-05 06:29 PM
92
Total number of security vulnerabilities4149