Lucene search

K

1413 matches found

CVE
CVE
added 2018/10/31 4:29 p.m.213 views

CVE-2018-18873

An issue was discovered in JasPer 2.0.14. There is a NULL pointer dereference in the function ras_putdatastd in ras/ras_enc.c.

5.5CVSS6.1AI score0.00493EPSS
CVE
CVE
added 2018/11/29 4:29 a.m.213 views

CVE-2018-19622

In Wireshark 2.6.0 to 2.6.4 and 2.4.0 to 2.4.10, the MMSE dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-mmse.c by preventing length overflows.

7.5CVSS7.3AI score0.01424EPSS
CVE
CVE
added 2018/09/04 1:29 p.m.212 views

CVE-2018-10904

It was found that glusterfs server does not properly sanitize file paths in the "trusted.io-stats-dump" extended attribute which is used by the "debug/io-stats" translator. Attacker can use this flaw to create files and execute arbitrary code. To exploit this attacker would require sufficient acces...

8.8CVSS8.6AI score0.01329EPSS
CVE
CVE
added 2018/09/04 2:29 p.m.212 views

CVE-2018-10914

It was found that an attacker could issue a xattr request via glusterfs FUSE to cause gluster brick process to crash which will result in a remote denial of service. If gluster multiplexing is enabled this will result in a crash of multiple bricks and gluster volumes.

6.5CVSS7AI score0.05977EPSS
CVE
CVE
added 2018/09/04 2:29 p.m.212 views

CVE-2018-10923

It was found that the "mknod" call derived from mknod(2) can create files pointing to devices on a glusterfs server node. An authenticated attacker could use this to create an arbitrary device and read data from any device attached to the glusterfs server node.

8.1CVSS8AI score0.01722EPSS
CVE
CVE
added 2018/05/10 10:29 p.m.212 views

CVE-2018-1118

Linux kernel vhost since version 4.8 does not properly initialize memory in messages passed between virtual guests and the host operating system in the vhost/vhost.c:vhost_new_msg() function. This can allow local privileged users to read some kernel memory contents when reading from the /dev/vhost-...

5.5CVSS5.6AI score0.00108EPSS
CVE
CVE
added 2018/06/13 4:29 p.m.212 views

CVE-2018-11806

m_cat in slirp/mbuf.c in Qemu has a heap-based buffer overflow via incoming fragmented datagrams.

8.2CVSS8.4AI score0.00055EPSS
CVE
CVE
added 2018/07/17 5:29 p.m.212 views

CVE-2018-14357

An issue was discovered in Mutt before 1.10.1 and NeoMutt before 2018-07-16. They allow remote IMAP servers to execute arbitrary commands via backquote characters, related to the mailboxes command associated with an automatic subscription.

9.8CVSS9.7AI score0.02283EPSS
CVE
CVE
added 2018/10/03 8:29 p.m.212 views

CVE-2018-17540

The gmp plugin in strongSwan before 5.7.1 has a Buffer Overflow via a crafted certificate.

7.5CVSS7.3AI score0.05076EPSS
CVE
CVE
added 2018/11/29 4:29 a.m.212 views

CVE-2018-19628

In Wireshark 2.6.0 to 2.6.4, the ZigBee ZCL dissector could crash. This was addressed in epan/dissectors/packet-zbee-zcl-lighting.c by preventing a divide-by-zero error.

7.5CVSS7.2AI score0.00973EPSS
CVE
CVE
added 2018/03/13 3:29 p.m.211 views

CVE-2018-1000078

RubyGems version Ruby 2.2 series: 2.2.9 and earlier, Ruby 2.3 series: 2.3.6 and earlier, Ruby 2.4 series: 2.4.3 and earlier, Ruby 2.5 series: 2.5.0 and earlier, prior to trunk revision 62422 contains a Cross Site Scripting (XSS) vulnerability in gem server display of homepage attribute that can res...

6.1CVSS7.2AI score0.00763EPSS
CVE
CVE
added 2018/05/22 9:29 p.m.211 views

CVE-2018-11362

In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the LDSS dissector could crash. This was addressed in epan/dissectors/packet-ldss.c by avoiding a buffer over-read upon encountering a missing '\0' character.

7.5CVSS7.4AI score0.01576EPSS
CVE
CVE
added 2018/08/16 8:29 p.m.211 views

CVE-2018-14567

libxml2 2.9.8, if --with-lzma is used, allows remote attackers to cause a denial of service (infinite loop) via a crafted XML file that triggers LZMA_MEMLIMIT_ERROR, as demonstrated by xmllint, a different vulnerability than CVE-2015-8035 and CVE-2018-9251.

6.5CVSS6.7AI score0.01311EPSS
CVE
CVE
added 2018/09/10 1:29 p.m.211 views

CVE-2018-14625

A flaw was found in the Linux Kernel where an attacker may be able to have an uncontrolled read to kernel-memory from within a vm guest. A race condition between connect() and close() function may allow an attacker using the AF_VSOCK protocol to gather a 4 byte information leak or possibly intercep...

7CVSS7.2AI score0.00027EPSS
CVE
CVE
added 2018/08/17 12:29 p.m.210 views

CVE-2018-10873

A vulnerability was discovered in SPICE before version 0.14.1 where the generated code used for demarshalling messages lacked sufficient bounds checks. A malicious client or server, after authentication, could send specially crafted messages to its peer which would result in a crash or, potentially...

8.8CVSS8AI score0.00516EPSS
CVE
CVE
added 2018/12/04 9:29 a.m.210 views

CVE-2018-19841

The function WavpackVerifySingleBlock in open_utils.c in libwavpack.a in WavPack through 5.1.0 allows attackers to cause a denial-of-service (out-of-bounds read and application crash) via a crafted WavPack Lossless Audio file, as demonstrated by wvunpack.

5.5CVSS5.5AI score0.00253EPSS
CVE
CVE
added 2018/11/29 6:29 p.m.210 views

CVE-2018-8789

FreeRDP prior to version 2.0.0-rc4 contains several Out-Of-Bounds Reads in the NTLM Authentication module that results in a Denial of Service (segfault).

7.5CVSS8.2AI score0.01993EPSS
CVE
CVE
added 2018/08/30 1:29 a.m.209 views

CVE-2018-16057

In Wireshark 2.6.0 to 2.6.2, 2.4.0 to 2.4.8, and 2.2.0 to 2.2.16, the Radiotap dissector could crash. This was addressed in epan/dissectors/packet-ieee80211-radiotap-iter.c by validating iterator operations.

7.5CVSS7.3AI score0.01647EPSS
CVE
CVE
added 2018/04/19 2:29 a.m.209 views

CVE-2018-2819

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.5.59 and prior, 5.6.39 and prior and 5.7.21 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to comprom...

6.5CVSS6AI score0.00223EPSS
CVE
CVE
added 2018/05/31 1:29 p.m.209 views

CVE-2018-5388

In stroke_socket.c in strongSwan before 5.6.3, a missing packet length check could allow a buffer underflow, which may lead to resource exhaustion and denial of service while reading from the socket.

6.5CVSS6.7AI score0.05174EPSS
CVE
CVE
added 2018/03/06 8:29 p.m.209 views

CVE-2018-5729

MIT krb5 1.6 or later allows an authenticated kadmin with permission to add principals to an LDAP Kerberos database to cause a denial of service (NULL pointer dereference) or bypass a DN container check by supplying tagged data that is internal to the database module.

6.5CVSS4.8AI score0.00437EPSS
CVE
CVE
added 2018/10/26 6:29 p.m.208 views

CVE-2018-18690

In the Linux kernel before 4.17, a local attacker able to set attributes on an xfs filesystem could make this filesystem non-operational until the next mount by triggering an unchecked error condition during an xfs attribute change, because xfs_attr_shortform_addname in fs/xfs/libxfs/xfs_attr.c mis...

5.5CVSS5.7AI score0.00086EPSS
CVE
CVE
added 2018/11/29 6:29 p.m.208 views

CVE-2018-8786

FreeRDP prior to version 2.0.0-rc4 contains an Integer Truncation that leads to a Heap-Based Buffer Overflow in function update_read_bitmap_update() and results in a memory corruption and probably even a remote code execution.

9.8CVSS9.7AI score0.17899EPSS
CVE
CVE
added 2018/11/29 4:29 a.m.207 views

CVE-2018-19627

In Wireshark 2.6.0 to 2.6.4 and 2.4.0 to 2.4.10, the IxVeriWave file parser could crash. This was addressed in wiretap/vwr.c by adjusting a buffer boundary.

7.5CVSS7.4AI score0.21337EPSS
CVE
CVE
added 2018/12/26 9:29 p.m.206 views

CVE-2018-15518

QXmlStream in Qt 5.x before 5.11.3 has a double-free or corruption during parsing of a specially crafted illegal XML document.

8.8CVSS7.5AI score0.02183EPSS
CVE
CVE
added 2018/11/21 4:29 p.m.206 views

CVE-2018-19409

An issue was discovered in Artifex Ghostscript before 9.26. LockSafetyParams is not checked correctly if another device is used.

9.8CVSS6.3AI score0.28772EPSS
CVE
CVE
added 2018/04/19 2:29 a.m.206 views

CVE-2018-2761

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Client programs). Supported versions that are affected are 5.5.59 and prior, 5.6.39 and prior and 5.7.21 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocol...

5.9CVSS5.6AI score0.00241EPSS
CVE
CVE
added 2018/01/23 4:29 p.m.206 views

CVE-2018-5950

Cross-site scripting (XSS) vulnerability in the web UI in Mailman before 2.1.26 allows remote attackers to inject arbitrary web script or HTML via a user-options URL.

6.1CVSS5.9AI score0.02431EPSS
CVE
CVE
added 2018/11/29 4:29 a.m.205 views

CVE-2018-19626

In Wireshark 2.6.0 to 2.6.4 and 2.4.0 to 2.4.10, the DCOM dissector could crash. This was addressed in epan/dissectors/packet-dcom.c by adding '\0' termination.

5.5CVSS6.1AI score0.0029EPSS
CVE
CVE
added 2018/11/30 3:29 a.m.205 views

CVE-2018-19758

There is a heap-based buffer over-read at wav.c in wav_write_header in libsndfile 1.0.28 that will cause a denial of service.

6.5CVSS5.9AI score0.00848EPSS
CVE
CVE
added 2018/01/11 7:29 a.m.205 views

CVE-2018-5333

In the Linux kernel through 4.14.13, the rds_cmsg_atomic function in net/rds/rdma.c mishandles cases where page pinning fails or an invalid address is supplied, leading to an rds_atomic_free_op NULL pointer dereference.

5.5CVSS6.3AI score0.01755EPSS
CVE
CVE
added 2018/07/30 3:29 p.m.204 views

CVE-2017-7518

A flaw was found in the Linux kernel before version 4.12 in the way the KVM module processed the trap flag(TF) bit in EFLAGS during emulation of the syscall instruction, which leads to a debug exception(#DB) being raised in the guest stack. A user/process inside a guest could use this flaw to poten...

7.8CVSS7.3AI score0.0009EPSS
CVE
CVE
added 2018/05/06 11:29 p.m.203 views

CVE-2018-10768

There is a NULL pointer dereference in the AnnotPath::getCoordsLength function in Annot.h in an Ubuntu package for Poppler 0.24.5. A crafted input will lead to a remote denial of service attack. Later Ubuntu packages such as for Poppler 0.41.0 are not affected.

6.5CVSS6.3AI score0.01525EPSS
CVE
CVE
added 2018/11/29 4:29 a.m.203 views

CVE-2018-19624

In Wireshark 2.6.0 to 2.6.4 and 2.4.0 to 2.4.10, the PVFS dissector could crash. This was addressed in epan/dissectors/packet-pvfs2.c by preventing a NULL pointer dereference.

5.5CVSS6AI score0.0029EPSS
CVE
CVE
added 2018/12/26 9:29 p.m.203 views

CVE-2018-19873

An issue was discovered in Qt before 5.11.3. QBmpHandler has a buffer overflow via BMP data.

9.8CVSS7.7AI score0.13421EPSS
CVE
CVE
added 2018/05/23 2:29 p.m.202 views

CVE-2018-1125

procps-ng before version 3.3.15 is vulnerable to a stack buffer overflow in pgrep. This vulnerability is mitigated by FORTIFY, as it involves strncat() to a stack-allocated string. When pgrep is compiled with FORTIFY (as on Red Hat Enterprise Linux and Fedora), the impact is limited to a crash.

7.5CVSS7.6AI score0.00403EPSS
CVE
CVE
added 2018/10/12 6:29 a.m.202 views

CVE-2018-18227

In Wireshark 2.6.0 to 2.6.3 and 2.4.0 to 2.4.9, the MS-WSP protocol dissector could crash. This was addressed in epan/dissectors/packet-mswsp.c by properly handling NULL return values.

7.5CVSS7.2AI score0.0195EPSS
CVE
CVE
added 2018/11/02 7:29 a.m.202 views

CVE-2018-18897

An issue was discovered in Poppler 0.71.0. There is a memory leak in GfxColorSpace::setDisplayProfile in GfxState.cc, as demonstrated by pdftocairo.

6.5CVSS6.6AI score0.002EPSS
CVE
CVE
added 2018/11/29 4:29 a.m.202 views

CVE-2018-19623

In Wireshark 2.6.0 to 2.6.4 and 2.4.0 to 2.4.10, the LBMPDM dissector could crash. In addition, a remote attacker could write arbitrary data to any memory locations before the packet-scoped memory. This was addressed in epan/dissectors/packet-lbmpdm.c by disallowing certain negative values.

7.5CVSS7.4AI score0.02184EPSS
CVE
CVE
added 2018/06/19 9:29 p.m.201 views

CVE-2018-10811

strongSwan 5.6.0 and older allows Remote Denial of Service because of Missing Initialization of a Variable.

7.5CVSS7.4AI score0.18798EPSS
CVE
CVE
added 2018/05/22 9:29 p.m.201 views

CVE-2018-11359

In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the RRC dissector and other dissectors could crash. This was addressed in epan/proto.c by avoiding a NULL pointer dereference.

7.5CVSS7.2AI score0.01183EPSS
CVE
CVE
added 2018/08/24 7:29 p.m.201 views

CVE-2018-14600

An issue was discovered in libX11 through 1.6.5. The function XListExtensions in ListExt.c interprets a variable as signed instead of unsigned, resulting in an out-of-bounds write (of up to 128 bytes), leading to DoS or remote code execution.

9.8CVSS9.6AI score0.08595EPSS
CVE
CVE
added 2018/11/13 11:29 p.m.201 views

CVE-2018-16471

There is a possible XSS vulnerability in Rack before 2.0.6 and 1.6.11. Carefully crafted requests can impact the data returned by the scheme method on Rack::Request. Applications that expect the scheme to be limited to 'http' or 'https' and do not escape the return value could be vulnerable to an X...

6.1CVSS5.7AI score0.00404EPSS
CVE
CVE
added 2018/12/05 10:29 p.m.201 views

CVE-2018-18312

Perl before 5.26.3 and 5.28.0 before 5.28.1 has a buffer overflow via a crafted regular expression that triggers invalid write operations.

9.8CVSS9.4AI score0.10307EPSS
CVE
CVE
added 2018/01/17 10:29 p.m.201 views

CVE-2018-5764

The parse_arguments function in options.c in rsyncd in rsync before 3.1.3 does not prevent multiple --protect-args uses, which allows remote attackers to bypass an argument-sanitization protection mechanism.

7.5CVSS7.4AI score0.07709EPSS
CVE
CVE
added 2018/09/17 2:29 p.m.200 views

CVE-2018-11780

A potential Remote Code Execution bug exists with the PDFInfo plugin in Apache SpamAssassin before 3.4.2.

9.8CVSS8.7AI score0.09661EPSS
CVE
CVE
added 2018/07/19 2:29 a.m.200 views

CVE-2018-14341

In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the DICOM dissector could go into a large or infinite loop. This was addressed in epan/dissectors/packet-dcm.c by preventing an offset overflow.

7.8CVSS7.2AI score0.00546EPSS
CVE
CVE
added 2018/07/19 2:29 a.m.200 views

CVE-2018-14343

In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the ASN.1 BER dissector could crash. This was addressed in epan/dissectors/packet-ber.c by ensuring that length values do not exceed the maximum signed integer.

7.5CVSS7.3AI score0.00806EPSS
CVE
CVE
added 2018/09/28 9:29 a.m.200 views

CVE-2018-17581

CiffDirectory::readDirectory() at crwimage_int.cpp in Exiv2 0.26 has excessive stack consumption due to a recursive function, leading to Denial of service.

6.5CVSS6.6AI score0.00225EPSS
CVE
CVE
added 2018/10/12 6:29 a.m.200 views

CVE-2018-18226

In Wireshark 2.6.0 to 2.6.3, the Steam IHS Discovery dissector could consume system memory. This was addressed in epan/dissectors/packet-steam-ihs-discovery.c by changing the memory-management approach.

7.8CVSS7.2AI score0.01564EPSS
Total number of security vulnerabilities1413