Lucene search

K

Ubuntu Linux Security Vulnerabilities

cve
cve

CVE-2019-16729

pam-python before 1.0.7-1 has an issue in regard to the default environment variable handling of Python, which could allow for local root escalation in certain PAM...

7.8CVSS

7.5AI Score

0.0004EPSS

2019-09-24 05:15 AM
100
cve
cve

CVE-2019-16708

ImageMagick 7.0.8-35 has a memory leak in magick/xwindow.c, related to...

6.5CVSS

7.4AI Score

0.001EPSS

2019-09-23 12:15 PM
201
cve
cve

CVE-2019-16709

ImageMagick 7.0.8-35 has a memory leak in coders/dps.c, as demonstrated by...

6.5CVSS

7.2AI Score

0.003EPSS

2019-09-23 12:15 PM
194
cve
cve

CVE-2019-16713

ImageMagick 7.0.8-43 has a memory leak in coders/dot.c, as demonstrated by PingImage in...

6.5CVSS

7.5AI Score

0.001EPSS

2019-09-23 12:15 PM
202
cve
cve

CVE-2019-16710

ImageMagick 7.0.8-35 has a memory leak in coders/dot.c, as demonstrated by AcquireMagickMemory in...

6.5CVSS

7.5AI Score

0.001EPSS

2019-09-23 12:15 PM
197
cve
cve

CVE-2019-16711

ImageMagick 7.0.8-40 has a memory leak in Huffman2DEncodeImage in...

6.5CVSS

7.5AI Score

0.001EPSS

2019-09-23 12:15 PM
191
cve
cve

CVE-2019-16714

In the Linux kernel before 5.2.14, rds6_inc_info_copy in net/rds/recv.c allows attackers to obtain sensitive information from kernel stack memory because tos and flags fields are not...

7.5CVSS

6.9AI Score

0.011EPSS

2019-09-23 12:15 PM
59
cve
cve

CVE-2019-16680

An issue was discovered in GNOME file-roller before 3.29.91. It allows a single ./../ path traversal via a filename contained in a TAR archive, possibly overwriting a file during...

4.3CVSS

4.3AI Score

0.008EPSS

2019-09-21 09:15 PM
212
cve
cve

CVE-2019-16391

SPIP before 3.1.11 and 3.2 before 3.2.5 allows authenticated visitors to modify any published content and execute other modifications in the database. This is related to ecrire/inc/meta.php and...

6.5CVSS

6.5AI Score

0.001EPSS

2019-09-17 09:15 PM
104
cve
cve

CVE-2019-16393

SPIP before 3.1.11 and 3.2 before 3.2.5 mishandles redirect URLs in ecrire/inc/headers.php with a %0D, %0A, or %20...

6.1CVSS

6.3AI Score

0.002EPSS

2019-09-17 09:15 PM
113
cve
cve

CVE-2019-16392

SPIP before 3.1.11 and 3.2 before 3.2.5 allows prive/formulaires/login.php XSS via error...

6.1CVSS

6.1AI Score

0.002EPSS

2019-09-17 09:15 PM
108
cve
cve

CVE-2019-16394

SPIP before 3.1.11 and 3.2 before 3.2.5 provides different error messages from the password-reminder page depending on whether an e-mail address exists, which might help attackers to enumerate...

5.3CVSS

5.8AI Score

0.003EPSS

2019-09-17 09:15 PM
113
cve
cve

CVE-2019-16239

process_http_response in OpenConnect before 8.05 has a Buffer Overflow when a malicious server uses HTTP chunked encoding with crafted chunk...

9.8CVSS

9.2AI Score

0.007EPSS

2019-09-17 12:15 PM
121
cve
cve

CVE-2019-16378

OpenDMARC through 1.3.2 and 1.4.x through 1.4.0-Beta1 is prone to a signature-bypass vulnerability with multiple From: addresses, which might affect applications that consider a domain name to be relevant to the origin of an e-mail...

9.8CVSS

9.1AI Score

0.004EPSS

2019-09-17 12:15 PM
41
cve
cve

CVE-2019-15031

In the Linux kernel through 5.2.14 on the powerpc platform, a local user can read vector registers of other users' processes via an interrupt. To exploit the venerability, a local user starts a transaction (via the hardware transactional memory instruction tbegin) and then accesses vector...

4.4CVSS

5.2AI Score

0.0004EPSS

2019-09-13 01:15 PM
251
cve
cve

CVE-2019-15030

In the Linux kernel through 5.2.14 on the powerpc platform, a local user can read vector registers of other users' processes via a Facility Unavailable exception. To exploit the venerability, a local user starts a transaction (via the hardware transactional memory instruction tbegin) and then...

4.4CVSS

5.2AI Score

0.0004EPSS

2019-09-13 01:15 PM
306
cve
cve

CVE-2019-16275

hostapd before 2.10 and wpa_supplicant before 2.10 allow an incorrect indication of disconnection in certain situations because source address validation is mishandled. This is a denial of service that should have been prevented by PMF (aka management frame protection). The attacker must send a...

6.5CVSS

6.3AI Score

0.002EPSS

2019-09-12 08:15 PM
425
cve
cve

CVE-2019-16237

Dino before 2019-09-10 does not properly check the source of an MAM message in...

7.5CVSS

7.3AI Score

0.002EPSS

2019-09-11 07:15 PM
38
cve
cve

CVE-2019-16235

Dino before 2019-09-10 does not properly check the source of a carbons message in...

7.5CVSS

7.3AI Score

0.003EPSS

2019-09-11 07:15 PM
39
2
cve
cve

CVE-2019-16236

Dino before 2019-09-10 does not check roster push authorization in...

7.5CVSS

7.3AI Score

0.003EPSS

2019-09-11 07:15 PM
34
cve
cve

CVE-2019-16234

drivers/net/wireless/intel/iwlwifi/pcie/trans.c in the Linux kernel 5.2.14 does not check the alloc_workqueue return value, leading to a NULL pointer...

4.7CVSS

5.2AI Score

0.0004EPSS

2019-09-11 04:15 PM
308
cve
cve

CVE-2019-16233

drivers/scsi/qla2xxx/qla_os.c in the Linux kernel 5.2.14 does not check the alloc_workqueue return value, leading to a NULL pointer...

4.1CVSS

5.2AI Score

0.0004EPSS

2019-09-11 04:15 PM
200
cve
cve

CVE-2019-16232

drivers/net/wireless/marvell/libertas/if_sdio.c in the Linux kernel 5.2.14 does not check the alloc_workqueue return value, leading to a NULL pointer...

4.1CVSS

6AI Score

0.001EPSS

2019-09-11 04:15 PM
187
cve
cve

CVE-2019-16231

drivers/net/fjes/fjes_main.c in the Linux kernel 5.2.14 does not check the alloc_workqueue return value, leading to a NULL pointer...

4.1CVSS

5.2AI Score

0.0004EPSS

2019-09-11 04:15 PM
220
cve
cve

CVE-2019-16229

drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c in the Linux kernel 5.2.14 does not check the alloc_workqueue return value, leading to a NULL pointer dereference. NOTE: The security community disputes this issues as not being serious enough to be deserving a CVE...

4.1CVSS

5.2AI Score

0.0004EPSS

2019-09-11 04:15 PM
67
cve
cve

CVE-2019-16167

sysstat before 12.1.6 has memory corruption due to an Integer Overflow in remap_struct() in...

5.5CVSS

5.6AI Score

0.001EPSS

2019-09-09 05:15 PM
211
cve
cve

CVE-2019-16168

In SQLite through 3.29.0, whereLoopAddBtreeIndex in sqlite3.c can crash a browser or other application because of missing validation of a sqlite_stat1 sz field, aka a "severe division by zero in the query...

6.5CVSS

7.2AI Score

0.004EPSS

2019-09-09 05:15 PM
324
9
cve
cve

CVE-2019-16163

Oniguruma before 6.9.3 allows Stack Exhaustion in regcomp.c because of recursion in...

7.5CVSS

8.3AI Score

0.004EPSS

2019-09-09 05:15 PM
200
cve
cve

CVE-2019-16094

Symonics libmysofa 0.7 has an invalid read in readOHDRHeaderMessageDataLayout in...

7.5CVSS

8.4AI Score

0.001EPSS

2019-09-08 03:15 AM
225
cve
cve

CVE-2019-16095

Symonics libmysofa 0.7 has an invalid read in getDimension in...

7.5CVSS

8.4AI Score

0.001EPSS

2019-09-08 03:15 AM
218
cve
cve

CVE-2019-16093

Symonics libmysofa 0.7 has an invalid write in readOHDRHeaderMessageDataLayout in...

9.8CVSS

9.4AI Score

0.002EPSS

2019-09-08 03:15 AM
224
cve
cve

CVE-2019-16092

Symonics libmysofa 0.7 has a NULL pointer dereference in getHrtf in...

9.8CVSS

9.3AI Score

0.002EPSS

2019-09-08 03:15 AM
232
cve
cve

CVE-2019-16091

Symonics libmysofa 0.7 has an out-of-bounds read in directblockRead in...

7.5CVSS

8.4AI Score

0.001EPSS

2019-09-08 03:15 AM
220
cve
cve

CVE-2019-9445

In the Android kernel in F2FS driver there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with system execution privileges needed. User interaction is not needed for...

4.4CVSS

4.8AI Score

0.0004EPSS

2019-09-06 10:15 PM
236
5
cve
cve

CVE-2019-9453

In the Android kernel in F2FS touch driver there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure with system execution privileges needed. User interaction is not needed for...

4.4CVSS

4.2AI Score

0.0004EPSS

2019-09-06 10:15 PM
387
4
cve
cve

CVE-2019-16056

An issue was discovered in Python through 2.7.16, 3.x through 3.5.7, 3.6.x through 3.6.9, and 3.7.x through 3.7.4. The email module wrongly parses email addresses that contain multiple @ characters. An application that uses the email module and implements some kind of checks on the From/To headers....

7.5CVSS

6.7AI Score

0.002EPSS

2019-09-06 06:15 PM
543
cve
cve

CVE-2019-15925

An issue was discovered in the Linux kernel before 5.2.3. An out of bounds access exists in the function hclge_tm_schd_mode_vnet_base_cfg in the file...

7.8CVSS

7.3AI Score

0.0004EPSS

2019-09-04 09:15 PM
195
cve
cve

CVE-2019-15926

An issue was discovered in the Linux kernel before 5.2.3. Out of bounds access exists in the functions ath6kl_wmi_pstream_timeout_event_rx and ath6kl_wmi_cac_event_rx in the file...

9.1CVSS

8.8AI Score

0.019EPSS

2019-09-04 09:15 PM
369
cve
cve

CVE-2019-15918

An issue was discovered in the Linux kernel before 5.0.10. SMB2_negotiate in fs/cifs/smb2pdu.c has an out-of-bounds read because data structures are incompletely updated after a change from smb30 to...

7.8CVSS

7.5AI Score

0.0004EPSS

2019-09-04 07:15 PM
253
cve
cve

CVE-2015-9383

FreeType before 2.6.2 has a heap-based buffer over-read in tt_cmap14_validate in...

6.5CVSS

6.6AI Score

0.004EPSS

2019-09-03 05:15 AM
216
cve
cve

CVE-2019-15717

Irssi 1.2.x before 1.2.2 has a use-after-free if the IRC server sends a double...

9.8CVSS

9.3AI Score

0.003EPSS

2019-08-29 05:15 PM
60
cve
cve

CVE-2019-15538

An issue was discovered in xfs_setattr_nonsize in fs/xfs/xfs_iops.c in the Linux kernel through 5.2.9. XFS partially wedges when a chgrp fails on account of being out of disk quota. xfs_setattr_nonsize is failing to unlock the ILOCK after the xfs_qm_vop_chown_reserve call fails. This is primarily.....

7.5CVSS

7.8AI Score

0.018EPSS

2019-08-25 04:15 PM
337
cve
cve

CVE-2019-15504

drivers/net/wireless/rsi/rsi_91x_usb.c in the Linux kernel through 5.2.9 has a Double Free via crafted USB device traffic (which may be remote via usbip or...

9.8CVSS

8.7AI Score

0.023EPSS

2019-08-23 06:15 AM
66
cve
cve

CVE-2019-15505

drivers/media/usb/dvb-usb/technisat-usb2.c in the Linux kernel through 5.2.9 has an out-of-bounds read via crafted USB device traffic (which may be remote via usbip or...

9.8CVSS

8.8AI Score

0.007EPSS

2019-08-23 06:15 AM
339
4
cve
cve

CVE-2019-15292

An issue was discovered in the Linux kernel before 5.0.9. There is a use-after-free in atalk_proc_exit, related to net/appletalk/atalk_proc.c, net/appletalk/ddp.c, and...

4.7CVSS

6.2AI Score

0.001EPSS

2019-08-21 06:15 AM
323
cve
cve

CVE-2019-2126

In ParseContentEncodingEntry of mkvparser.cc, there is a possible double free due to a missing reset of a freed pointer. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-7.0...

8.8CVSS

8.6AI Score

0.006EPSS

2019-08-20 08:15 PM
178
cve
cve

CVE-2019-15220

An issue was discovered in the Linux kernel before 5.2.1. There is a use-after-free caused by a malicious USB device in the drivers/net/wireless/intersil/p54/p54usb.c...

4.6CVSS

6.1AI Score

0.001EPSS

2019-08-19 10:15 PM
348
cve
cve

CVE-2019-15218

An issue was discovered in the Linux kernel before 5.1.8. There is a NULL pointer dereference caused by a malicious USB device in the drivers/media/usb/siano/smsusb.c...

4.6CVSS

6.1AI Score

0.001EPSS

2019-08-19 10:15 PM
243
cve
cve

CVE-2019-15221

An issue was discovered in the Linux kernel before 5.1.17. There is a NULL pointer dereference caused by a malicious USB device in the sound/usb/line6/pcm.c...

4.6CVSS

6.1AI Score

0.001EPSS

2019-08-19 10:15 PM
365
cve
cve

CVE-2019-15211

An issue was discovered in the Linux kernel before 5.2.6. There is a use-after-free caused by a malicious USB device in the drivers/media/v4l2-core/v4l2-dev.c driver because drivers/media/radio/radio-raremono.c does not properly allocate...

4.6CVSS

6.1AI Score

0.001EPSS

2019-08-19 10:15 PM
209
Total number of security vulnerabilities3145