CiffDirectory::readDirectory() at crwimage_int.cpp in Exiv2 0.26 has excessive stack consumption due to a recursive function, leading to Denial of service.
Max CVSS
6.5
EPSS Score
0.27%
Published
2018-09-28
Updated
2023-01-13
Artifex Ghostscript before 9.25 allowed a user-writable error exception table, which could be used by remote attackers able to supply crafted PostScript to potentially overwrite or replace error handlers to inject code.
Max CVSS
7.8
EPSS Score
0.48%
Published
2018-09-19
Updated
2020-08-24
An issue was discovered in Artifex Ghostscript before 9.25. Incorrect "restoration of privilege" checking when running out of stack during exception handling could be used by attackers able to supply crafted PostScript to execute code using the "pipe" instruction. This is due to an incomplete fix for CVE-2018-16509.
Max CVSS
7.8
EPSS Score
0.32%
Published
2018-09-10
Updated
2019-10-03
In Artifex Ghostscript before 9.24, attackers able to supply crafted PostScript files could use insufficient interpreter stack-size checking during error handling to crash the interpreter.
Max CVSS
5.5
EPSS Score
0.24%
Published
2018-09-05
Updated
2020-08-24
In Artifex Ghostscript before 9.24, attackers able to supply crafted PostScript files could use incorrect free logic in pagedevice replacement to crash the interpreter.
Max CVSS
5.5
EPSS Score
0.18%
Published
2018-09-05
Updated
2019-03-07
In Artifex Ghostscript before 9.24, attackers able to supply crafted PostScript files to the builtin PDF14 converter could use a use-after-free in copydevice handling to crash the interpreter or possibly have unspecified other impact.
Max CVSS
7.8
EPSS Score
0.21%
Published
2018-09-05
Updated
2019-04-25
In Artifex Ghostscript before 9.24, attackers able to supply crafted PostScript files could use incorrect access checking in temp file handling to disclose contents of files on the system otherwise not readable.
Max CVSS
5.5
EPSS Score
0.19%
Published
2018-09-05
Updated
2019-03-07
An issue was discovered in Artifex Ghostscript before 9.24. A type confusion in "ztype" could be used by remote attackers able to supply crafted PostScript to crash the interpreter or possibly have unspecified other impact.
Max CVSS
7.8
EPSS Score
0.48%
Published
2018-09-05
Updated
2019-03-11

CVE-2018-16509

Public exploit
An issue was discovered in Artifex Ghostscript before 9.24. Incorrect "restoration of privilege" checking during handling of /invalidaccess exceptions could be used by attackers able to supply crafted PostScript to execute code using the "pipe" instruction.
Max CVSS
9.3
EPSS Score
97.33%
Published
2018-09-05
Updated
2019-10-03
Little CMS (aka Little Color Management System) 2.9 has an integer overflow in the AllocateDataSet function in cmscgats.c, leading to a heap-based buffer overflow in the SetData function via a crafted file in the second argument to cmsIT8LoadFromFile.
Max CVSS
5.5
EPSS Score
0.17%
Published
2018-09-04
Updated
2021-05-26
libelf/elf_end.c in elfutils 0.173 allows remote attackers to cause a denial of service (double free and application crash) or possibly have unspecified other impact because it tries to decompress twice.
Max CVSS
9.8
EPSS Score
0.97%
Published
2018-09-03
Updated
2021-11-30
Adobe Flash Player versions 30.0.0.154 and earlier have a privilege escalation vulnerability. Successful exploitation could lead to information disclosure.
Max CVSS
7.5
EPSS Score
0.44%
Published
2018-09-25
Updated
2019-10-03
It was discovered that sos-collector does not properly set the default permissions of newly created files, making all files created by the tool readable by any local user. A local attacker may use this flaw by waiting for a legit user to run sos-collector and steal the collected data in the /var/tmp directory.
Max CVSS
5.9
EPSS Score
0.04%
Published
2018-09-27
Updated
2023-02-13
Python's elementtree C accelerator failed to initialise Expat's hash salt during initialization. This could make it easy to conduct denial of service attacks against Expat by constructing an XML document that would cause pathological hash collisions in Expat's internal data structures, consuming large amounts CPU and RAM. The vulnerability exists in Python versions 3.7.0, 3.6.0 through 3.6.6, 3.5.0 through 3.5.6, 3.4.0 through 3.4.9, 2.7.0 through 2.7.15.
Max CVSS
7.5
EPSS Score
0.44%
Published
2018-09-25
Updated
2020-07-29
A flaw was found in 389-ds-base before version 1.3.8.4-13. The process ns-slapd crashes in delete_passwdPolicy function when persistent search connections are terminated unexpectedly leading to remote denial of service.
Max CVSS
7.5
EPSS Score
0.31%
Published
2018-09-14
Updated
2019-10-09
An integer overflow flaw was found in the Linux kernel's create_elf_tables() function. An unprivileged local user with access to SUID (or otherwise privileged) binary could use this flaw to escalate their privileges on the system. Kernel versions 2.6.x, 3.10.x and 4.14.x are believed to be vulnerable.
Max CVSS
7.8
EPSS Score
0.04%
Published
2018-09-25
Updated
2023-02-13
A security flaw was found in the chap_server_compute_md5() function in the ISCSI target code in the Linux kernel in a way an authentication request from an ISCSI initiator is processed. An unauthenticated remote attacker can cause a stack buffer overflow and smash up to 17 bytes of the stack. The attack requires the iSCSI target to be enabled on the victim host. Depending on how the target's code was built (i.e. depending on a compiler, compile flags and hardware architecture) an attack may lead to a system crash and thus to a denial-of-service or possibly to a non-authorized access to data exported by an iSCSI target. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is highly unlikely. Kernel versions 4.18.x, 4.14.x and 3.10.x are believed to be vulnerable.
Max CVSS
8.3
EPSS Score
1.04%
Published
2018-09-25
Updated
2023-02-14
A vulnerability was discovered in 389-ds-base through versions 1.3.7.10, 1.3.8.8 and 1.4.0.16. The lock controlling the error log was not correctly used when re-opening the log file in log__error_emergency(). An attacker could send a flood of modifications to a very large DN, which would cause slapd to crash.
Max CVSS
7.5
EPSS Score
1.97%
Published
2018-09-06
Updated
2023-02-12
Apache SpamAssassin 3.4.2 fixes a local user code injection in the meta rule syntax.
Max CVSS
7.8
EPSS Score
0.04%
Published
2018-09-17
Updated
2019-08-06
A flaw was found in RPC request using gfs3_rename_req in glusterfs server. An authenticated attacker could use this flaw to write to a destination outside the gluster volume.
Max CVSS
6.5
EPSS Score
0.13%
Published
2018-09-04
Updated
2021-12-10
A flaw was found in RPC request using gfs2_create_req in glusterfs server. An authenticated attacker could use this flaw to create arbitrary files and execute arbitrary code on glusterfs server nodes.
Max CVSS
8.8
EPSS Score
0.32%
Published
2018-09-04
Updated
2022-04-12
A flaw was found in RPC request using gfs3_symlink_req in glusterfs server which allows symlink destinations to point to file paths outside of the gluster volume. An authenticated attacker could use this flaw to create arbitrary symlinks pointing anywhere on the server and execute arbitrary code on glusterfs server nodes.
Max CVSS
8.8
EPSS Score
0.23%
Published
2018-09-04
Updated
2022-04-12
A flaw was found in RPC request using gfs3_lookup_req in glusterfs server. An authenticated attacker could use this flaw to leak information and execute remote denial of service by crashing gluster brick process.
Max CVSS
8.1
EPSS Score
0.78%
Published
2018-09-04
Updated
2022-04-12
A flaw was found in RPC request using gfs3_mknod_req supported by glusterfs server. An authenticated attacker could use this flaw to write files to an arbitrary location via path traversal and execute arbitrary code on a glusterfs server node.
Max CVSS
8.8
EPSS Score
0.34%
Published
2018-09-04
Updated
2022-04-12
It was found that the "mknod" call derived from mknod(2) can create files pointing to devices on a glusterfs server node. An authenticated attacker could use this to create an arbitrary device and read data from any device attached to the glusterfs server node.
Max CVSS
8.1
EPSS Score
0.24%
Published
2018-09-04
Updated
2022-04-22
56 vulnerabilities found
1 2 3
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!