Lucene search

K
DebianDebian Linux

127 matches found

CVE
CVE
added 2018/12/07 9:29 a.m.2592 views

CVE-2018-19935

ext/imap/php_imap.c in PHP 5.x and 7.x before 7.3.0 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an empty string in the message argument to the imap_mail function.

7.5CVSS7.3AI score0.11268EPSS
CVE
CVE
added 2018/12/11 4:29 p.m.1059 views

CVE-2018-17480

Execution of user supplied Javascript during array deserialization leading to an out of bounds write in V8 in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.

8.8CVSS8.7AI score0.27789EPSS
CVE
CVE
added 2018/12/23 11:29 p.m.857 views

CVE-2018-20406

Modules/_pickle.c in Python before 3.7.1 has an integer overflow via a large LONG_BINPUT value that is mishandled during a "resize to twice the size" attempt. This issue might cause memory exhaustion, but is only relevant if the pickle format is used for serializing tens or hundreds of gigabytes of...

7.5CVSS8.1AI score0.01206EPSS
CVE
CVE
added 2018/12/14 8:29 p.m.651 views

CVE-2018-20148

In WordPress before 4.9.9 and 5.x before 5.0.1, contributors could conduct PHP object injection attacks via crafted metadata in a wp.getMediaItem XMLRPC call. This is caused by mishandling of serialized data at phar:// URLs in the wp_get_attachment_thumb_file function in wp-includes/post.php.

9.8CVSS9.3AI score0.46043EPSS
CVE
CVE
added 2018/12/20 9:29 p.m.605 views

CVE-2018-1160

Netatalk before 3.1.12 is vulnerable to an out of bounds write in dsi_opensess.c. This is due to lack of bounds checking on attacker controlled data. A remote unauthenticated attacker can leverage this vulnerability to achieve arbitrary code execution.

10CVSS9.6AI score0.88939EPSS
CVE
CVE
added 2018/12/21 9:29 p.m.547 views

CVE-2018-20346

SQLite before 3.25.3, when the FTS3 extension is enabled, encounters an integer overflow (and resultant buffer overflow) for FTS3 queries that occur after crafted changes to FTS3 shadow tables, allowing remote attackers to execute arbitrary code by leveraging the ability to run arbitrary SQL statem...

8.1CVSS8.4AI score0.16791EPSS
CVE
CVE
added 2018/12/07 9:29 p.m.502 views

CVE-2018-18311

Perl before 5.26.3 and 5.28.x before 5.28.1 has a buffer overflow via a crafted regular expression that triggers invalid write operations.

9.8CVSS9.6AI score0.11041EPSS
CVE
CVE
added 2018/12/11 4:29 p.m.390 views

CVE-2018-18356

An integer overflow in path handling lead to a use after free in Skia in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS9AI score0.02245EPSS
CVE
CVE
added 2018/12/18 10:29 p.m.377 views

CVE-2018-16884

A flaw was found in the Linux kernel's NFS41+ subsystem. NFS41+ shares mounted in different network namespaces at the same time can make bc_svc_process() use wrong back-channel IDs and cause a use-after-free vulnerability. Thus a malicious container user can cause a host kernel memory corruption an...

8CVSS7.8AI score0.00078EPSS
CVE
CVE
added 2018/12/26 6:29 p.m.363 views

CVE-2018-20482

GNU Tar through 1.30, when --sparse is used, mishandles file shrinkage during read access, which allows local users to cause a denial of service (infinite read loop in sparse_dump_region in sparse.c) by modifying a file that is supposed to be archived by a different user's process (e.g., a system b...

4.7CVSS4.5AI score0.00012EPSS
CVE
CVE
added 2018/12/03 6:29 a.m.340 views

CVE-2018-19788

A flaw was found in PolicyKit (aka polkit) 0.115 that allows a user with a uid greater than INT_MAX to successfully execute any systemctl command.

9CVSS6.4AI score0.41245EPSS
CVE
CVE
added 2018/12/17 7:29 a.m.340 views

CVE-2018-20169

An issue was discovered in the Linux kernel before 4.19.9. The USB subsystem mishandles size checks during the reading of an extra descriptor, related to __usb_get_extra_descriptor in drivers/usb/core/usb.c.

7.2CVSS6.7AI score0.00084EPSS
CVE
CVE
added 2018/12/11 4:29 p.m.325 views

CVE-2018-18335

Heap buffer overflow in Skia in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.7AI score0.01839EPSS
CVE
CVE
added 2018/12/26 9:29 p.m.312 views

CVE-2018-20217

A Reachable Assertion issue was discovered in the KDC in MIT Kerberos 5 (aka krb5) before 1.17. If an attacker can obtain a krbtgt ticket using an older encryption type (single-DES, triple-DES, or RC4), the attacker can crash the KDC by making an S4U2Self request.

5.3CVSS5.3AI score0.01616EPSS
CVE
CVE
added 2018/12/02 10:29 a.m.253 views

CVE-2018-19787

An issue was discovered in lxml before 4.2.5. lxml/html/clean.py in the lxml.html.clean module does not remove javascript: URLs that use escaping, allowing a remote attacker to conduct XSS attacks, as demonstrated by "j a v a s c r i p t:" in Internet Explorer. This is a similar issue to CVE-2014-3...

6.1CVSS6.1AI score0.08192EPSS
CVE
CVE
added 2018/12/28 4:29 p.m.252 views

CVE-2018-1000888

PEAR Archive_Tar version 1.4.3 and earlier contains a CWE-502, CWE-915 vulnerability in the Archive_Tar class. There are several file operations with $v_header['filename'] as parameter (such as file_exists, is_file, is_dir, etc). When extract is called without a specific prefix path, we can trigger...

8.8CVSS8.8AI score0.25032EPSS
CVE
CVE
added 2018/12/03 5:29 p.m.247 views

CVE-2018-19824

In the Linux kernel through 4.19.6, a local user could exploit a use-after-free in the ALSA driver by supplying a malicious USB Sound device (with zero interfaces) that is mishandled in usb_audio_probe in sound/usb/card.c.

7.8CVSS6.9AI score0.00071EPSS
CVE
CVE
added 2018/12/07 9:29 p.m.240 views

CVE-2018-18313

Perl before 5.26.3 has a buffer over-read via a crafted regular expression that triggers disclosure of sensitive information from process memory.

9.1CVSS8.9AI score0.02663EPSS
CVE
CVE
added 2018/12/26 3:29 a.m.239 views

CVE-2018-20467

In coders/bmp.c in ImageMagick before 7.0.8-16, an input file can result in an infinite loop and hang, with high CPU and memory consumption. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted file.

6.5CVSS7.1AI score0.00157EPSS
CVE
CVE
added 2018/12/14 8:29 p.m.235 views

CVE-2018-20149

In WordPress before 4.9.9 and 5.x before 5.0.1, when the Apache HTTP Server is used, authors could upload crafted files that bypass intended MIME type restrictions, leading to XSS, as demonstrated by a .jpg file without JPEG data.

5.4CVSS7AI score0.03261EPSS
CVE
CVE
added 2018/12/04 9:29 a.m.211 views

CVE-2018-19841

The function WavpackVerifySingleBlock in open_utils.c in libwavpack.a in WavPack through 5.1.0 allows attackers to cause a denial-of-service (out-of-bounds read and application crash) via a crafted WavPack Lossless Audio file, as demonstrated by wvunpack.

5.5CVSS5.5AI score0.00253EPSS
CVE
CVE
added 2018/12/26 9:29 p.m.206 views

CVE-2018-15518

QXmlStream in Qt 5.x before 5.11.3 has a double-free or corruption during parsing of a specially crafted illegal XML document.

8.8CVSS7.5AI score0.02183EPSS
CVE
CVE
added 2018/12/05 10:29 p.m.204 views

CVE-2018-18312

Perl before 5.26.3 and 5.28.0 before 5.28.1 has a buffer overflow via a crafted regular expression that triggers invalid write operations.

9.8CVSS9.4AI score0.09341EPSS
CVE
CVE
added 2018/12/26 9:29 p.m.203 views

CVE-2018-19873

An issue was discovered in Qt before 5.11.3. QBmpHandler has a buffer overflow via BMP data.

9.8CVSS7.7AI score0.13421EPSS
CVE
CVE
added 2018/12/07 9:29 p.m.199 views

CVE-2018-18314

Perl before 5.26.3 has a buffer overflow via a crafted regular expression that triggers invalid write operations.

9.8CVSS9.4AI score0.05238EPSS
CVE
CVE
added 2018/12/14 2:29 p.m.198 views

CVE-2018-16873

In Go before 1.10.6 and 1.11.x before 1.11.3, the "go get" command is vulnerable to remote code execution when executed with the -u flag and the import path of a malicious Go package, or a package that imports it directly or indirectly. Specifically, it is only vulnerable in GOPATH mode, but not in...

8.1CVSS8.5AI score0.81278EPSS
CVE
CVE
added 2018/12/28 4:29 p.m.198 views

CVE-2018-20546

There is an illegal READ memory access at caca/dither.c (function get_rgba_default) in libcaca 0.99.beta19 for the default bpp case.

8.1CVSS8.2AI score0.02044EPSS
CVE
CVE
added 2018/12/20 5:29 p.m.195 views

CVE-2018-1000877

libarchive version commit 416694915449219d505531b1096384f3237dd6cc onwards (release v3.1.0 onwards) contains a CWE-415: Double Free vulnerability in RAR decoder - libarchive/archive_read_support_format_rar.c, parse_codes(), realloc(rar->lzss.window, new_size) with new_size = 0 that can result in...

8.8CVSS8.3AI score0.01549EPSS
CVE
CVE
added 2018/12/26 9:29 p.m.188 views

CVE-2018-19870

An issue was discovered in Qt before 5.11.3. A malformed GIF image causes a NULL pointer dereference in QGifHandler resulting in a segmentation fault.

8.8CVSS7.2AI score0.02615EPSS
CVE
CVE
added 2018/12/28 4:29 p.m.184 views

CVE-2018-20547

There is an illegal READ memory access at caca/dither.c (function get_rgba_default) in libcaca 0.99.beta19 for 24bpp data.

8.1CVSS8.2AI score0.00893EPSS
CVE
CVE
added 2018/12/14 2:29 p.m.182 views

CVE-2018-16874

In Go before 1.10.6 and 1.11.x before 1.11.3, the "go get" command is vulnerable to directory traversal when executed with the import path of a malicious Go package which contains curly braces (both '{' and '}' characters). Specifically, it is only vulnerable in GOPATH mode, but not in module mode ...

8.1CVSS8.2AI score0.03463EPSS
CVE
CVE
added 2018/12/27 2:29 p.m.181 views

CVE-2018-20511

An issue was discovered in the Linux kernel before 4.18.11. The ipddp_ioctl function in drivers/net/appletalk/ipddp.c allows local users to obtain sensitive kernel address information by leveraging CAP_NET_ADMIN to read the ipddp_route dev and next fields via an SIOCFINDIPDDPRT ioctl call.

5.5CVSS5.5AI score0.00077EPSS
CVE
CVE
added 2018/12/28 4:29 p.m.181 views

CVE-2018-20549

There is an illegal WRITE memory access at caca/file.c (function caca_file_read) in libcaca 0.99.beta19.

8.8CVSS8.4AI score0.00828EPSS
CVE
CVE
added 2018/12/20 5:29 p.m.179 views

CVE-2018-1000878

libarchive version commit 416694915449219d505531b1096384f3237dd6cc onwards (release v3.1.0 onwards) contains a CWE-416: Use After Free vulnerability in RAR decoder - libarchive/archive_read_support_format_rar.c that can result in Crash/DoS - it is unknown if RCE is possible. This attack appear to b...

8.8CVSS8.4AI score0.01757EPSS
CVE
CVE
added 2018/12/08 4:29 a.m.179 views

CVE-2018-19965

An issue was discovered in Xen through 4.11.x allowing 64-bit PV guest OS users to cause a denial of service (host OS crash) because #GP[0] can occur after a non-canonical address is passed to the TLB flushing code. NOTE: this issue exists because of an incorrect CVE-2017-5754 (aka Meltdown) mitiga...

5.6CVSS6AI score0.92381EPSS
CVE
CVE
added 2018/12/14 8:29 p.m.178 views

CVE-2018-20153

In WordPress before 4.9.9 and 5.x before 5.0.1, contributors could modify new comments made by users with greater privileges, possibly causing XSS.

5.4CVSS7.1AI score0.04312EPSS
CVE
CVE
added 2018/12/20 11:29 p.m.177 views

CVE-2018-19134

In Artifex Ghostscript through 9.25, the setpattern operator did not properly validate certain types. A specially crafted PostScript document could exploit this to crash Ghostscript or, possibly, execute arbitrary code in the context of the Ghostscript process. This is a type confusion issue becaus...

7.8CVSS6.7AI score0.01261EPSS
CVE
CVE
added 2018/12/05 11:29 a.m.177 views

CVE-2018-19857

The CAF demuxer in modules/demux/caf.c in VideoLAN VLC media player 3.0.4 may read memory from an uninitialized pointer when processing magic cookies in CAF files, because a ReadKukiChunk() cast converts a return value to an unsigned int even if that value is negative. This could result in a denial...

9.1CVSS7.9AI score0.01574EPSS
CVE
CVE
added 2018/12/08 4:29 a.m.175 views

CVE-2018-19966

An issue was discovered in Xen through 4.11.x allowing x86 PV guest OS users to cause a denial of service (host OS crash) or possibly gain host OS privileges because of an interpretation conflict for a union data structure associated with shadow paging. NOTE: this issue exists because of an incorre...

8.8CVSS7.3AI score0.00675EPSS
CVE
CVE
added 2018/12/19 4:29 p.m.174 views

CVE-2018-15127

LibVNC before commit 502821828ed00b4a2c4bef90683d0fd88ce495de contains heap out-of-bound write vulnerability in server code of file transfer extension that can result remote code execution

9.8CVSS9.8AI score0.1561EPSS
CVE
CVE
added 2018/12/14 8:29 p.m.174 views

CVE-2018-20150

In WordPress before 4.9.9 and 5.x before 5.0.1, crafted URLs could trigger XSS for certain use cases involving plugins.

6.1CVSS7.2AI score0.04968EPSS
CVE
CVE
added 2018/12/14 8:29 p.m.171 views

CVE-2018-20152

In WordPress before 4.9.9 and 5.x before 5.0.1, authors could bypass intended restrictions on post types via crafted input.

6.5CVSS7.7AI score0.10537EPSS
CVE
CVE
added 2018/12/19 4:29 p.m.170 views

CVE-2018-20019

LibVNC before commit a83439b9fbe0f03c48eb94ed05729cb016f8b72f contains multiple heap out-of-bound write vulnerabilities in VNC client code that can result remote code execution

9.8CVSS9.8AI score0.17311EPSS
CVE
CVE
added 2018/12/28 4:29 p.m.170 views

CVE-2018-20570

jp2_encode in jp2/jp2_enc.c in JasPer 2.0.14 has a heap-based buffer over-read.

6.5CVSS6.8AI score0.01024EPSS
CVE
CVE
added 2018/12/08 4:29 a.m.169 views

CVE-2018-19962

An issue was discovered in Xen through 4.11.x on AMD x86 platforms, possibly allowing guest OS users to gain host OS privileges because small IOMMU mappings are unsafely combined into larger ones.

7.8CVSS6.8AI score0.00105EPSS
CVE
CVE
added 2018/12/31 7:29 p.m.169 views

CVE-2018-20622

JasPer 2.0.14 has a memory leak in base/jas_malloc.c in libjasper.a when "--output-format jp2" is used.

6.5CVSS6.6AI score0.01503EPSS
CVE
CVE
added 2018/12/08 4:29 a.m.168 views

CVE-2018-19961

An issue was discovered in Xen through 4.11.x on AMD x86 platforms, possibly allowing guest OS users to gain host OS privileges because TLB flushes do not always occur after IOMMU mapping changes.

7.8CVSS6.8AI score0.00108EPSS
CVE
CVE
added 2018/12/28 4:29 p.m.166 views

CVE-2018-20544

There is floating point exception at caca/dither.c (function caca_dither_bitmap) in libcaca 0.99.beta19.

6.5CVSS7.2AI score0.01037EPSS
CVE
CVE
added 2018/12/11 4:29 p.m.165 views

CVE-2018-17481

Incorrect object lifecycle handling in PDFium in Google Chrome prior to 71.0.3578.98 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.

8.8CVSS7.6AI score0.01749EPSS
CVE
CVE
added 2018/12/13 7:29 p.m.165 views

CVE-2018-19364

hw/9pfs/cofile.c and hw/9pfs/9p.c in QEMU can modify an fid path while it is being accessed by a second thread, leading to (for example) a use-after-free outcome.

5.5CVSS5.7AI score0.0005EPSS
Total number of security vulnerabilities127