Wind River Support Network

HomeCVE Database

The Common Vulnerabilities and Exposures (CVE) project, maintained by the MITRE Corporation, is a list of all standardized names for vulnerabilities and security exposures.

Reset
Showing
of 2585 entries
IDDescriptionPriorityModified dateFixed Release
CVE-2018-12130 Microarchitectural Fill Buffer Data Sampling (MFBDS): Fill buffers on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. A list of impacted products can be found here: https://www.intel.com/content/dam/www/public/us/en/documents/corporate-information/SA00233-microcode-update-guidance_05132019.pdf Medium Jun 11, 2019 10.18.44.7 (Wind River Linux LTS 18)
CVE-2018-12127 Microarchitectural Load Port Data Sampling (MLPDS): Load ports on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. A list of impacted products can be found here: https://www.intel.com/content/dam/www/public/us/en/documents/corporate-information/SA00233-microcode-update-guidance_05132019.pdf Medium Jun 11, 2019 10.18.44.7 (Wind River Linux LTS 18)
CVE-2018-12126 Microarchitectural Store Buffer Data Sampling (MSBDS): Store buffers on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. A list of impacted products can be found here: https://www.intel.com/content/dam/www/public/us/en/documents/corporate-information/SA00233-microcode-update-guidance_05132019.pdf Medium Jun 11, 2019 10.18.44.7 (Wind River Linux LTS 18)
CVE-2018-12015 In Perl through 5.26.2, the Archive::Tar module allows remote attackers to bypass a directory-traversal protection mechanism, and overwrite arbitrary files, via an archive file containing a symlink and a regular file with the same name. MEDIUM Jun 12, 2018 10.18.44.1 (Wind River Linux LTS 18)
CVE-2018-11806 m_cat in slirp/mbuf.c in Qemu has a heap-based buffer overflow via incoming fragmented datagrams. HIGH Jun 13, 2018 10.18.44.1 (Wind River Linux LTS 18)
CVE-2018-11803 Subversion\'s mod_dav_svn Apache HTTPD module versions 1.11.0 and 1.10.0 to 1.10.3 will crash after dereferencing an uninitialized pointer if the client omits the root path in a recursive directory listing operation. Medium Feb 8, 2019 10.18.44.4 (Wind River Linux LTS 18)
CVE-2018-11782 In Apache Subversion versions up to and including 1.9.10, 1.10.4, 1.12.0, Subversion\'s svnserve server process may exit when a well-formed read-only request produces a particular answer. This can lead to disruption for users of the server. Medium Sep 27, 2019 10.18.44.12 (Wind River Linux LTS 18)
CVE-2018-11439 The TagLib::Ogg::FLAC::File::scan function in oggflacfile.cpp in TagLib 1.11.1 allows remote attackers to cause information disclosure (heap-based buffer over-read) via a crafted audio file. MEDIUM May 30, 2018 10.18.44.1 (Wind River Linux LTS 18)
CVE-2018-11233 In Git before 2.13.7, 2.14.x before 2.14.4, 2.15.x before 2.15.2, 2.16.x before 2.16.4, and 2.17.x before 2.17.1, code to sanity-check pathnames on NTFS can result in reading out-of-bounds memory. MEDIUM May 30, 2018 10.18.44.1 (Wind River Linux LTS 18)
CVE-2018-10963 The TIFFWriteDirectorySec() function in tif_dirwrite.c in LibTIFF through 4.0.9 allows remote attackers to cause a denial of service (assertion failure and application crash) via a crafted file, a different vulnerability than CVE-2017-13726. MEDIUM May 9, 2018 10.18.44.1 (Wind River Linux LTS 18)
CVE-2018-10930 A flaw was found in RPC request using gfs3_rename_req in glusterfs server. An authenticated attacker could use this flaw to write to a destination outside the gluster volume. MEDIUM Sep 5, 2018 10.18.44.1 (Wind River Linux LTS 18)
CVE-2018-10929 A flaw was found in RPC request using gfs2_create_req in glusterfs server. An authenticated attacker could use this flaw to create arbitrary files and execute arbitrary code on glusterfs server nodes. MEDIUM Sep 5, 2018 10.18.44.1 (Wind River Linux LTS 18)
CVE-2018-10928 A flaw was found in RPC request using gfs3_symlink_req in glusterfs server which allows symlink destinations to point to file paths outside of the gluster volume. An authenticated attacker could use this flaw to create arbitrary symlinks pointing anywhere on the server and execute arbitrary code on glusterfs server nodes. MEDIUM Sep 5, 2018 10.18.44.1 (Wind River Linux LTS 18)
CVE-2018-10927 A flaw was found in RPC request using gfs3_lookup_req in glusterfs server. An authenticated attacker could use this flaw to leak information and execute remote denial of service by crashing gluster brick process. MEDIUM Sep 5, 2018 10.18.44.1 (Wind River Linux LTS 18)
CVE-2018-10926 A flaw was found in RPC request using gfs3_mknod_req supported by glusterfs server. An authenticated attacker could use this flaw to write files to an arbitrary location via path traversal and execute arbitrary code on a glusterfs server node. MEDIUM Sep 5, 2018 10.18.44.1 (Wind River Linux LTS 18)
CVE-2018-10923 It was found that the mknod call derived from mknod(2) can create files pointing to devices on a glusterfs server node. An authenticated attacker could use this to create an arbitrary device and read data from any device attached to the glusterfs server node. MEDIUM Sep 5, 2018 10.18.44.1 (Wind River Linux LTS 18)
CVE-2018-10916 It has been discovered that lftp up to and including version 4.8.3 does not properly sanitize remote file names, leading to a loss of integrity on the local system when reverse mirroring is used. A remote attacker may trick a user to use reverse mirroring on an attacker controlled FTP server, resulting in the removal of all files in the current working directory of the victim\'s system. HIGH Aug 7, 2018 10.18.44.1 (Wind River Linux LTS 18)
CVE-2018-10914 It was found that an attacker could issue a xattr request via glusterfs FUSE to cause gluster brick process to crash which will result in a remote denial of service. If gluster multiplexing is enabled this will result in a crash of multiple bricks and gluster volumes. MEDIUM Sep 5, 2018 10.18.44.1 (Wind River Linux LTS 18)
CVE-2018-10913 An information disclosure vulnerability was discovered in glusterfs server. An attacker could issue a xattr request via glusterfs FUSE to determine the existence of any file. MEDIUM Sep 5, 2018 10.18.44.1 (Wind River Linux LTS 18)
CVE-2018-10911 A flaw was found in the way dic_unserialize function of glusterfs does not handle negative key length values. An attacker could use this flaw to read memory from other locations into the stored dict value. MEDIUM Sep 5, 2018 10.18.44.1 (Wind River Linux LTS 18)
CVE-2018-10907 It was found that glusterfs server is vulnerable to multiple stack based buffer overflows due to functions in server-rpc-fopc.c allocating fixed size buffers using \'alloca(3)\'. An authenticated attacker could exploit this by mounting a gluster volume and sending a string longer that the fixed buffer size to cause crash or potential code execution. MEDIUM Sep 5, 2018 10.18.44.1 (Wind River Linux LTS 18)
CVE-2018-10904 It was found that glusterfs server does not properly sanitize file paths in the trusted.io-stats-dump extended attribute which is used by the debug/io-stats translator. Attacker can use this flaw to create files and execute arbitrary code. To exploit this attacker would require sufficient access to modify the extended attributes of files on a gluster volume. MEDIUM Sep 5, 2018 10.18.44.1 (Wind River Linux LTS 18)
CVE-2018-10861 A flaw was found in the way ceph mon handles user requests. Any authenticated ceph user having read access to ceph can delete, create ceph storage pools and corrupt snapshot images. Ceph branches master, mimic, luminous and jewel are believed to be affected. MEDIUM Jul 10, 2018 10.18.44.1 (Wind River Linux LTS 18)
CVE-2018-10852 The UNIX pipe which sudo uses to contact SSSD and read the available sudo rules from SSSD has too wide permissions, which means that anyone who can send a message using the same raw protocol that sudo and SSSD use can read the sudo rules available for any user. This affects versions of SSSD before 1.16.3. MEDIUM Jun 26, 2018 10.18.44.15 (Wind River Linux LTS 18)
CVE-2018-10841 glusterfs is vulnerable to privilege escalation on gluster server nodes. An authenticated gluster client via TLS could use gluster cli with --remote-host command to add it self to trusted storage pool and perform privileged gluster operations like adding other machines to trusted storage pool, start, stop, and delete volumes. MEDIUM Jun 20, 2018 10.18.44.1 (Wind River Linux LTS 18)
CVE-2018-10839 Qemu emulator <= 3.0.0 built with the NE2000 NIC emulation support is vulnerable to an integer overflow, which could lead to buffer overflow issue. It could occur when receiving packets over the network. A user inside guest could use this flaw to crash the Qemu process resulting in DoS. MEDIUM Oct 16, 2018 10.18.44.3 (Wind River Linux LTS 18)
CVE-2018-10689 blktrace (aka Block IO Tracing) 1.2.0, as used with the Linux kernel and Android, has a buffer overflow in the dev_map_read function in btt/devmap.c because the device and devno arrays are too small, as demonstrated by an invalid free when using the btt program with a crafted file. MEDIUM May 3, 2018 10.18.44.1 (Wind River Linux LTS 18)
CVE-2018-10393 bark_noise_hybridmp in psy.c in Xiph.Org libvorbis 1.3.6 has a stack-based buffer over-read. MEDIUM Apr 26, 2018 10.18.44.1 (Wind River Linux LTS 18)
CVE-2018-10392 mapping0_forward in mapping0.c in Xiph.Org libvorbis 1.3.6 does not validate the number of channels, which allows remote attackers to cause a denial of service (heap-based buffer overflow or over-read) or possibly have unspecified other impact via a crafted file. MEDIUM Apr 26, 2018 10.18.44.1 (Wind River Linux LTS 18)
CVE-2018-10360 The do_core_note function in readelf.c in libmagic.a in file 5.33 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted ELF file. MEDIUM Jun 11, 2018 10.18.44.1 (Wind River Linux LTS 18)
CVE-2018-10316 Netwide Assembler (NASM) 2.14rc0 has an endless while loop in the assemble_file function of asm/nasm.c because of a globallineno integer overflow. MEDIUM Apr 23, 2018 10.18.44.1 (Wind River Linux LTS 18)
CVE-2018-10254 Netwide Assembler (NASM) 2.13 has a stack-based buffer over-read in the disasm function of the disasm/disasm.c file. Remote attackers could leverage this vulnerability to cause a denial of service or possibly have unspecified other impact via a crafted ELF file. MEDIUM Apr 21, 2018 10.18.44.5 (Wind River Linux LTS 18)
CVE-2018-10195 lrzsz before version 0.12.21~rc can leak information to the receiving side due to an incorrect length check in the function zsdata that causes a size_t to wrap around. LOW Oct 26, 2018 10.18.44.1 (Wind River Linux LTS 18)
CVE-2018-10194 The set_text_distance function in devices/vector/gdevpdts.c in the pdfwrite component in Artifex Ghostscript through 9.22 does not prevent overflows in text-positioning calculation, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted PDF document. MEDIUM Apr 20, 2018 10.18.44.1 (Wind River Linux LTS 18)
CVE-2018-10105 tcpdump before 4.9.3 mishandles the printing of SMB data (issue 2 of 2). High Oct 11, 2019 10.18.44.15 (Wind River Linux LTS 18)
CVE-2018-10103 tcpdump before 4.9.3 mishandles the printing of SMB data (issue 1 of 2). High Oct 11, 2019 10.18.44.15 (Wind River Linux LTS 18)
CVE-2018-10016 Netwide Assembler (NASM) 2.14rc0 has a division-by-zero vulnerability in the expr5 function in asm/eval.c via a malformed input file. MEDIUM Apr 11, 2018 10.18.44.1 (Wind River Linux LTS 18)
CVE-2018-9251 The xz_decomp function in xzlib.c in libxml2 2.9.8, if --with-lzma is used, allows remote attackers to cause a denial of service (infinite loop) via a crafted XML file that triggers LZMA_MEMLIMIT_ERROR, as demonstrated by xmllint, a different vulnerability than CVE-2015-8035. LOW Apr 3, 2018 10.18.44.1 (Wind River Linux LTS 18)
CVE-2018-8956 ntpd in ntp 4.2.8p10, 4.2.8p11, 4.2.8p12 and 4.2.8p13 allow remote attackers to prevent a broadcast client from synchronizing its clock with a broadcast NTP server via soofed mode 3 and mode 5 packets. The attacker must either be a part of the same broadcast network or control a slave in that broadcast network that can capture certain required packets on the attacker\'s behalf and send them to the attacker. MEDIUM May 6, 2020 10.18.44.25 (Wind River Linux LTS 18)
CVE-2018-8905 In LibTIFF 4.0.9, a heap-based buffer overflow occurs in the function LZWDecodeCompat in tif_lzw.c via a crafted TIFF file, as demonstrated by tiff2ps. MEDIUM Mar 22, 2018 10.18.44.1 (Wind River Linux LTS 18)
CVE-2018-8883 Netwide Assembler (NASM) 2.13.02rc2 has a buffer over-read in the parse_line function in asm/parser.c via uncontrolled access to nasm_reg_flags. MEDIUM Mar 20, 2018 10.18.44.1 (Wind River Linux LTS 18)
CVE-2018-8882 Netwide Assembler (NASM) 2.13.02rc2 has a stack-based buffer under-read in the function ieee_shr in asm/float.c via a large shift value. MEDIUM Mar 20, 2018 10.18.44.1 (Wind River Linux LTS 18)
CVE-2018-8780 In Ruby before 2.2.10, 2.3.x before 2.3.7, 2.4.x before 2.4.4, 2.5.x before 2.5.1, and 2.6.0-preview1, the Dir.open, Dir.new, Dir.entries and Dir.empty? methods do not check NULL characters. When using the corresponding method, unintentional directory traversal may be performed. HIGH Apr 3, 2018 10.18.44.1 (Wind River Linux LTS 18)
CVE-2018-8779 In Ruby before 2.2.10, 2.3.x before 2.3.7, 2.4.x before 2.4.4, 2.5.x before 2.5.1, and 2.6.0-preview1, the UNIXServer.open and UNIXSocket.open methods are not checked for null characters. It may be connected to an unintended socket. MEDIUM Apr 3, 2018 10.18.44.1 (Wind River Linux LTS 18)
CVE-2018-8778 In Ruby before 2.2.10, 2.3.x before 2.3.7, 2.4.x before 2.4.4, 2.5.x before 2.5.1, and 2.6.0-preview1, an attacker controlling the unpacking format (similar to format string vulnerabilities) can trigger a buffer under-read in the String#unpack method, resulting in a massive and controlled information disclosure. MEDIUM Apr 10, 2018 10.18.44.1 (Wind River Linux LTS 18)
CVE-2018-8777 In Ruby before 2.2.10, 2.3.x before 2.3.7, 2.4.x before 2.4.4, 2.5.x before 2.5.1, and 2.6.0-preview1, an attacker can pass a large HTTP request with a crafted header to WEBrick server or a crafted body to WEBrick server/handler and cause a denial of service (memory consumption). MEDIUM Apr 6, 2018 10.18.44.1 (Wind River Linux LTS 18)
CVE-2018-7456 A NULL Pointer Dereference occurs in the function TIFFPrintDirectory in tif_print.c in LibTIFF 3.9.3, 3.9.4, 3.9.5, 3.9.6, 3.9.7, 4.0.0alpha4, 4.0.0alpha5, 4.0.0alpha6, 4.0.0beta7, 4.0.0, 4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.0.4beta, 4.0.5, 4.0.6, 4.0.7, 4.0.8 and 4.0.9 when using the tiffinfo tool to print crafted TIFF information, a different vulnerability than CVE-2017-18013. (This affects an earlier part of the TIFFPrintDirectory function that was not addressed by the CVE-2017-18013 patch.) MEDIUM Feb 24, 2018 10.18.44.1 (Wind River Linux LTS 18)
CVE-2018-7262 In Ceph before 12.2.3 and 13.x through 13.0.1, the rgw_civetweb.cc RGWCivetWeb::init_env function in radosgw doesn\'t handle malformed HTTP headers properly, allowing for denial of service. MEDIUM Mar 20, 2018 10.18.44.1 (Wind River Linux LTS 18)
CVE-2018-6952 A double free exists in the another_hunk function in pch.c in GNU patch through 2.7.6. MEDIUM Feb 17, 2018 10.18.44.1 (Wind River Linux LTS 18)
CVE-2018-6951 An issue was discovered in GNU patch through 2.7.6. There is a segmentation fault, associated with a NULL pointer dereference, leading to a denial of service in the intuit_diff_type function in pch.c, aka a mangled rename issue. MEDIUM Feb 16, 2018 10.18.44.1 (Wind River Linux LTS 18)
The 'Fixed Release' column is displayed if a single product version is selected from the filter. The fixed release is applicable in cases when the CVE has been addressed and fixed for that product version. Requires LTSS - customers must have active LTSS (Long Term Security Shield) Support to receive up-to-date information about vulnerabilities that may affect legacy software. Please contact your Wind River account team or see https://docs.windriver.com/bundle/Support_and_Maintenance_Supplemental_Terms_and_Conditions and https://support2.windriver.com/index.php?page=plc for more information.
Live chat
Online