Log

CVE-2018-18649 created at 25 Sep 2019 19:31:40
Severity
+ Critical
Remote
+ Remote
Type
+ Arbitrary code execution
Description
+ A security issue has been found in gitlab versions prior to 11.4.3, where the wiki API contained an input validation issue which resulted in remote code execution.
References
+ https://about.gitlab.com/2018/10/29/security-release-gitlab-11-dot-4-dot-3-released/
+ https://gitlab.com/gitlab-org/gitlab-ce/commit/e05636e2794d975876958c3781b66de2991d89d2
Notes
CVE-2018-18661 created at 25 Sep 2019 19:31:40
Severity
+ Medium
Remote
+ Remote
Type
+ Denial of service
Description
+ A null-pointer dereference has been found in LibTIFF before 4.0.10 in the LZWDecode() function in the file tif_lzw.c.
References
+ http://bugzilla.maptools.org/show_bug.cgi?id=2819
+ https://gitlab.com/libtiff/libtiff/commit/99b10edde9a0fc28cc0e7b7757aa18ac4c8c225f
Notes
CVE-2018-18751 created at 25 Sep 2019 19:31:40
Severity
+ High
Remote
+ Remote
Type
+ Arbitrary code execution
Description
+ An issue was discovered in GNU gettext 0.19.8. There is a double free in default_add_message in read-catalog.c, related to an invalid free in po_gram_parse in po-gram-gen.y, as demonstrated by lt-msgfmt.
References
+ https://github.com/CCCCCrash/POCs/tree/master/Bin/Tools-gettext-0.19.8.1/heapcorruption
+ https://github.com/CCCCCrash/POCs/tree/master/Bin/Tools-gettext-0.19.8.1/doublefree
+ https://git.savannah.gnu.org/gitweb/?p=gettext.git;a=commitdiff;h=dce3a16
Notes
CVE-2018-18843 created at 25 Sep 2019 19:31:40
Severity
+ High
Remote
+ Remote
Type
+ Cross-site request forgery
Description
+ The GitLab Kubernetes integration was vulnerable to a SSRF issue which could allow an attacker to make requests to access any internal URLs
References
+ https://about.gitlab.com/2018/11/01/critical-security-release-gitlab-11-dot-4-dot-4-released/
Notes
CVE-2018-19039 created at 25 Sep 2019 19:31:40
Severity
+ High
Remote
+ Remote
Type
+ Arbitrary filesystem access
Description
+ Al security issue has been found in grafana before 5.3.3, that could allow any users with Editor or Admin permissions in Grafana to read any file that the Grafana process can read from the filesystem. Note, that in order to exploit this you would need to be logged in to the system as a legitimate user with Editor or Admin permissions.
References
+ https://grafana.com/blog/2018/11/13/grafana-5.3.3-and-4.6.5-released-with-important-security-fix/
Notes
CVE-2018-19351 created at 25 Sep 2019 19:31:40
Severity
+ Medium
Remote
+ Local
Type
+ Cross-site scripting
Description
+ A security issue has been found in Jupyter Notebook versions prior to 5.7.1, where untrusted javascript could be executed if malicious files could be delivered to the users system and the user takes specific actions with those malicious files. It allowed nbconvert endpoints (such as Print Preview) to render untrusted HTML and javascript with access to the notebook server.
References
+ https://blog.jupyter.org/jupyter-notebook-security-fixes-59817e86a711
Notes
CVE-2018-19352 created at 25 Sep 2019 19:31:40
Severity
+ Medium
Remote
+ Local
Type
+ Cross-site scripting
Description
+ A security issue has been found in Jupyter Notebook versions prior to 5.7.2, where untrusted javascript could be executed if malicious files could be delivered to the users system and the user takes specific actions with those malicious files. It allowed maliciously crafted directory names to execute javascript when opened in the tree view.
References
+ https://blog.jupyter.org/jupyter-notebook-security-fixes-59817e86a711
Notes
CVE-2018-19591 created at 25 Sep 2019 19:31:40
Severity
+ Medium
Remote
+ Remote
Type
+ Denial of service
Description
+ A file descriptor leak has been found in glibc <= 2.28, in the if_nametoindex() function, when processing getaddrinfo() calls with crafted interface names.
References
+ https://seclists.org/oss-sec/2018/q4/186
+ https://sourceware.org/bugzilla/show_bug.cgi?id=23927
+ https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commitdiff;h=ce6ba630dbc96f49eb1f30366aa62261df4792f9
Notes
CVE-2018-19622 created at 25 Sep 2019 19:31:40
Severity
+ Low
Remote
+ Remote
Type
+ Denial of service
Description
+ A security issue has been found in the MMSE dissector of Wireshark versions prior to 2.6.5, which could be made to consume excessive CPU resources by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file
References
+ https://www.wireshark.org/security/wnpa-sec-2018-54
+ https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15250
+ https://code.wireshark.org/review/#/c/30613/
Notes
CVE-2018-19623 created at 25 Sep 2019 19:31:40
Severity
+ Critical
Remote
+ Remote
Type
+ Arbitrary code execution
Description
+ A heap-based out-of-bounds write has been found in the LBMPDM dissector of Wireshark versions prior to 2.6.5, which could be triggered by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file
References
+ https://www.wireshark.org/security/wnpa-sec-2018-53
+ https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15132
+ https://code.wireshark.org/review/#/c/30346/
Notes