Filtered by vendor Redhat Subscriptions
Filtered by product Enterprise Linux Subscriptions
Total 13604 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-11782 2 Apache, Redhat 2 Subversion, Enterprise Linux 2024-08-05 6.5 Medium
In Apache Subversion versions up to and including 1.9.10, 1.10.4, 1.12.0, Subversion's svnserve server process may exit when a well-formed read-only request produces a particular answer. This can lead to disruption for users of the server.
CVE-2018-11813 2 Ijg, Redhat 2 Libjpeg, Enterprise Linux 2024-08-05 N/A
libjpeg 9c has a large loop because read_pixel in rdtarga.c mishandles EOF.
CVE-2018-11713 3 Gnome, Redhat, Webkitgtk 3 Libsoup, Enterprise Linux, Webkitgtk\+ 2024-08-05 N/A
WebCore/platform/network/soup/SocketStreamHandleImplSoup.cpp in the libsoup network backend of WebKit, as used in WebKitGTK+ prior to version 2.20.0 or without libsoup 2.62.0, unexpectedly failed to use system proxy settings for WebSocket connections. As a result, users could be deanonymized by crafted web sites via a WebSocket connection.
CVE-2018-11712 2 Redhat, Webkitgtk 2 Enterprise Linux, Webkitgtk\+ 2024-08-05 N/A
WebCore/platform/network/soup/SocketStreamHandleImplSoup.cpp in the libsoup network backend of WebKit, as used in WebKitGTK+ versions 2.20.0 and 2.20.1, failed to perform TLS certificate verification for WebSocket connections.
CVE-2018-11645 2 Artifex, Redhat 2 Ghostscript, Enterprise Linux 2024-08-05 N/A
psi/zfile.c in Artifex Ghostscript before 9.21rc1 permits the status command even if -dSAFER is used, which might allow remote attackers to determine the existence and size of arbitrary files, a similar issue to CVE-2016-7977.
CVE-2018-11685 4 Canonical, Liblouis, Opensuse and 1 more 4 Ubuntu Linux, Liblouis, Leap and 1 more 2024-08-05 N/A
Liblouis 3.5.0 has a stack-based Buffer Overflow in the function compileHyphenation in compileTranslationTable.c.
CVE-2018-11656 3 Canonical, Imagemagick, Redhat 3 Ubuntu Linux, Imagemagick, Enterprise Linux 2024-08-05 N/A
In ImageMagick 7.0.7-20 Q16 x86_64, a memory leak vulnerability was found in the function ReadDCMImage in coders/dcm.c, which allows attackers to cause a denial of service via a crafted DCM image file.
CVE-2018-11684 4 Canonical, Liblouis, Opensuse and 1 more 4 Ubuntu Linux, Liblouis, Leap and 1 more 2024-08-05 N/A
Liblouis 3.5.0 has a stack-based Buffer Overflow in the function includeFile in compileTranslationTable.c.
CVE-2018-11506 4 Canonical, Debian, Linux and 1 more 4 Ubuntu Linux, Debian Linux, Linux Kernel and 1 more 2024-08-05 7.8 High
The sr_do_ioctl function in drivers/scsi/sr_ioctl.c in the Linux kernel through 4.16.12 allows local users to cause a denial of service (stack-based buffer overflow) or possibly have unspecified other impact because sense buffers have different sizes at the CDROM layer and the SCSI layer, as demonstrated by a CDROMREADMODE2 ioctl call.
CVE-2018-11577 4 Canonical, Liblouis, Opensuse and 1 more 4 Ubuntu Linux, Liblouis, Leap and 1 more 2024-08-05 N/A
Liblouis 3.5.0 has a Segmentation fault in lou_logPrint in logging.c.
CVE-2018-11439 3 Debian, Redhat, Taglib 3 Debian Linux, Enterprise Linux, Taglib 2024-08-05 6.5 Medium
The TagLib::Ogg::FLAC::File::scan function in oggflacfile.cpp in TagLib 1.11.1 allows remote attackers to cause information disclosure (heap-based buffer over-read) via a crafted audio file.
CVE-2018-11412 3 Canonical, Linux, Redhat 3 Ubuntu Linux, Linux Kernel, Enterprise Linux 2024-08-05 N/A
In the Linux kernel 4.13 through 4.16.11, ext4_read_inline_data() in fs/ext4/inline.c performs a memcpy with an untrusted length value in certain circumstances involving a crafted filesystem that stores the system.data extended attribute value in a dedicated inode.
CVE-2018-11362 3 Debian, Redhat, Wireshark 3 Debian Linux, Enterprise Linux, Wireshark 2024-08-05 N/A
In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the LDSS dissector could crash. This was addressed in epan/dissectors/packet-ldss.c by avoiding a buffer over-read upon encountering a missing '\0' character.
CVE-2018-11307 3 Fasterxml, Oracle, Redhat 18 Jackson-databind, Clusterware, Communications Instant Messaging Server and 15 more 2024-08-05 9.8 Critical
An issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.5. Use of Jackson default typing along with a gadget class from iBatis allows exfiltration of content. Fixed in 2.7.9.4, 2.8.11.2, and 2.9.6.
CVE-2018-11212 7 Canonical, Debian, Ijg and 4 more 16 Ubuntu Linux, Debian Linux, Libjpeg and 13 more 2024-08-05 N/A
An issue was discovered in libjpeg 9a and 9d. The alloc_sarray function in jmemmgr.c allows remote attackers to cause a denial of service (divide-by-zero error) via a crafted file.
CVE-2018-11237 5 Canonical, Gnu, Netapp and 2 more 11 Ubuntu Linux, Glibc, Data Ontap Edge and 8 more 2024-08-05 7.8 High
An AVX-512-optimized implementation of the mempcpy function in the GNU C Library (aka glibc or libc6) 2.27 and earlier may write data beyond the target buffer, leading to a buffer overflow in __mempcpy_avx512_no_vzeroupper.
CVE-2018-11235 5 Canonical, Debian, Git-scm and 2 more 10 Ubuntu Linux, Debian Linux, Git and 7 more 2024-08-05 N/A
In Git before 2.13.7, 2.14.x before 2.14.4, 2.15.x before 2.15.2, 2.16.x before 2.16.4, and 2.17.x before 2.17.1, remote code execution can occur. With a crafted .gitmodules file, a malicious project can execute an arbitrary script on a machine that runs "git clone --recurse-submodules" because submodule "names" are obtained from this file, and then appended to $GIT_DIR/modules, leading to directory traversal with "../" in a name. Finally, post-checkout hooks from a submodule are executed, bypassing the intended design in which hooks are not obtained from a remote server.
CVE-2018-11236 4 Gnu, Netapp, Oracle and 1 more 10 Glibc, Data Ontap Edge, Element Software Management and 7 more 2024-08-05 N/A
stdlib/canonicalize.c in the GNU C Library (aka glibc or libc6) 2.27 and earlier, when processing very long pathname arguments to the realpath function, could encounter an integer overflow on 32-bit architectures, leading to a stack-based buffer overflow and, potentially, arbitrary code execution.
CVE-2018-11214 4 Canonical, Debian, Ijg and 1 more 4 Ubuntu Linux, Debian Linux, Libjpeg and 1 more 2024-08-05 N/A
An issue was discovered in libjpeg 9a. The get_text_rgb_row function in rdppm.c allows remote attackers to cause a denial of service (Segmentation fault) via a crafted file.
CVE-2018-11213 4 Canonical, Debian, Ijg and 1 more 4 Ubuntu Linux, Debian Linux, Libjpeg and 1 more 2024-08-05 N/A
An issue was discovered in libjpeg 9a. The get_text_gray_row function in rdppm.c allows remote attackers to cause a denial of service (Segmentation fault) via a crafted file.