Lucene search

K

Ubuntu Linux Security Vulnerabilities

cve
cve

CVE-2019-15845

Ruby through 2.4.7, 2.5.x through 2.5.6, and 2.6.x through 2.6.4 mishandles path checking within File.fnmatch...

6.5CVSS

6.9AI Score

0.004EPSS

2019-11-26 05:15 PM
346
cve
cve

CVE-2019-12523

An issue was discovered in Squid before 4.9. When handling a URN request, a corresponding HTTP request is made. This HTTP request doesn't go through the access checks that incoming HTTP requests go through. This causes all access checks to be bypassed and allows access to restricted HTTP servers,.....

9.1CVSS

8.2AI Score

0.011EPSS

2019-11-26 05:15 PM
347
cve
cve

CVE-2019-18676

An issue was discovered in Squid 3.x and 4.x through 4.8. Due to incorrect input validation, there is a heap-based buffer overflow that can result in Denial of Service to all clients using the proxy. Severity is high due to this vulnerability occurring before normal security checks; any remote...

7.5CVSS

8.4AI Score

0.018EPSS

2019-11-26 05:15 PM
302
cve
cve

CVE-2019-18678

An issue was discovered in Squid 3.x and 4.x through 4.8. It allows attackers to smuggle HTTP requests through frontend software to a Squid instance that splits the HTTP Request pipeline differently. The resulting Response messages corrupt caches (between a client and Squid) with...

5.3CVSS

6.9AI Score

0.007EPSS

2019-11-26 05:15 PM
279
cve
cve

CVE-2019-19244

sqlite3Select in select.c in SQLite 3.30.1 allows a crash if a sub-select uses both DISTINCT and window functions, and also has certain ORDER BY...

7.5CVSS

6.6AI Score

0.001EPSS

2019-11-25 08:15 PM
180
cve
cve

CVE-2019-19246

Oniguruma through 6.9.3, as used in PHP 7.3.x and other products, has a heap-based buffer over-read in str_lower_case_match in...

7.5CVSS

8.5AI Score

0.005EPSS

2019-11-25 05:15 PM
209
cve
cve

CVE-2019-14822

A flaw was discovered in ibus in versions before 1.5.22 that allows any unprivileged user to monitor and send method calls to the ibus bus of another user due to a misconfiguration in the DBus server setup. A local attacker may use this flaw to intercept all keystrokes of a victim user who is...

7.1CVSS

6.6AI Score

0.0004EPSS

2019-11-25 12:15 PM
344
5
cve
cve

CVE-2019-19221

In Libarchive 3.4.0, archive_wstring_append_from_mbs in archive_string.c has an out-of-bounds read because of an incorrect mbrtowc or mbtowc call. For example, bsdtar crashes via a crafted...

5.5CVSS

6.4AI Score

0.001EPSS

2019-11-21 11:15 PM
213
4
cve
cve

CVE-2019-19039

__btrfs_free_extent in fs/btrfs/extent-tree.c in the Linux kernel through 5.3.12 calls btrfs_print_leaf in a certain ENOENT case, which allows local users to obtain potentially sensitive information about register values via the dmesg program. NOTE: The BTRFS development team disputes this issues.....

5.5CVSS

5AI Score

0.001EPSS

2019-11-21 02:15 AM
131
cve
cve

CVE-2015-1607

kbx/keybox-search.c in GnuPG before 1.4.19, 2.0.x before 2.0.27, and 2.1.x before 2.1.2 does not properly handle bitwise left-shifts, which allows remote attackers to cause a denial of service (invalid read operation) via a crafted keyring file, related to sign extensions and "memcpy with...

5.5CVSS

5.2AI Score

0.004EPSS

2019-11-20 07:15 PM
62
cve
cve

CVE-2019-3466

The pg_ctlcluster script in postgresql-common in versions prior to 210 didn't drop privileges when creating socket/statistics temporary directories, which could result in local privilege...

7.8CVSS

7.4AI Score

0.0004EPSS

2019-11-20 06:15 PM
368
cve
cve

CVE-2019-19126

On the x86-64 architecture, the GNU C Library (aka glibc) before 2.31 fails to ignore the LD_PREFER_MAP_32BIT_EXEC environment variable during program execution after a security transition, allowing local attackers to restrict the possible mapping addresses for loaded libraries and thus bypass...

3.3CVSS

5.8AI Score

0.0004EPSS

2019-11-19 10:15 PM
278
2
cve
cve

CVE-2019-19052

A memory leak in the gs_can_open() function in drivers/net/can/usb/gs_usb.c in the Linux kernel before 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering usb_submit_urb() failures, aka...

7.5CVSS

7.5AI Score

0.011EPSS

2019-11-18 06:15 AM
279
3
cve
cve

CVE-2019-19054

A memory leak in the cx23888_ir_probe() function in drivers/media/pci/cx23885/cx23888-ir.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering kfifo_alloc() failures, aka...

4.7CVSS

5.6AI Score

0.0004EPSS

2019-11-18 06:15 AM
221
2
cve
cve

CVE-2019-19056

A memory leak in the mwifiex_pcie_alloc_cmdrsp_buf() function in drivers/net/wireless/marvell/mwifiex/pcie.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering mwifiex_map_pci_memory() failures, aka...

4.7CVSS

6.1AI Score

0.0004EPSS

2019-11-18 06:15 AM
252
cve
cve

CVE-2019-19083

Memory leaks in *clock_source_create() functions under drivers/gpu/drm/amd/display/dc in the Linux kernel before 5.3.8 allow attackers to cause a denial of service (memory consumption). This affects the dce112_clock_source_create() function in...

4.7CVSS

6.1AI Score

0.0004EPSS

2019-11-18 06:15 AM
170
cve
cve

CVE-2019-19067

Four memory leaks in the acp_hw_init() function in drivers/gpu/drm/amd/amdgpu/amdgpu_acp.c in the Linux kernel before 5.3.8 allow attackers to cause a denial of service (memory consumption) by triggering mfd_add_hotplug_devices() or pm_genpd_add_device() failures, aka CID-57be09c6e874. NOTE: third....

4.4CVSS

5.4AI Score

0.0004EPSS

2019-11-18 06:15 AM
286
cve
cve

CVE-2019-19044

Two memory leaks in the v3d_submit_cl_ioctl() function in drivers/gpu/drm/v3d/v3d_gem.c in the Linux kernel before 5.3.11 allow attackers to cause a denial of service (memory consumption) by triggering kcalloc() or v3d_job_init() failures, aka...

7.5CVSS

7.1AI Score

0.002EPSS

2019-11-18 06:15 AM
89
cve
cve

CVE-2019-19050

A memory leak in the crypto_reportstat() function in crypto/crypto_user_stat.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering crypto_reportstat_alg() failures, aka...

7.5CVSS

7.6AI Score

0.015EPSS

2019-11-18 06:15 AM
113
cve
cve

CVE-2019-19060

A memory leak in the adis_update_scan_mode() function in drivers/iio/imu/adis_buffer.c in the Linux kernel before 5.3.9 allows attackers to cause a denial of service (memory consumption), aka...

7.5CVSS

7.1AI Score

0.009EPSS

2019-11-18 06:15 AM
347
2
cve
cve

CVE-2019-19065

A memory leak in the sdma_init() function in drivers/infiniband/hw/hfi1/sdma.c in the Linux kernel before 5.3.9 allows attackers to cause a denial of service (memory consumption) by triggering rhashtable_init() failures, aka CID-34b3be18a04e. NOTE: This has been disputed as not a vulnerability...

4.7CVSS

6AI Score

0.0004EPSS

2019-11-18 06:15 AM
276
cve
cve

CVE-2019-19079

A memory leak in the qrtr_tun_write_iter() function in net/qrtr/tun.c in the Linux kernel before 5.3 allows attackers to cause a denial of service (memory consumption), aka...

7.5CVSS

6.8AI Score

0.003EPSS

2019-11-18 06:15 AM
109
cve
cve

CVE-2019-19051

A memory leak in the i2400m_op_rfkill_sw_toggle() function in drivers/net/wimax/i2400m/op-rfkill.c in the Linux kernel before 5.3.11 allows attackers to cause a denial of service (memory consumption), aka...

5.5CVSS

5.5AI Score

0.0004EPSS

2019-11-18 06:15 AM
208
cve
cve

CVE-2019-19055

A memory leak in the nl80211_get_ftm_responder_stats() function in net/wireless/nl80211.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering nl80211hdr_put() failures, aka CID-1399c59fa929. NOTE: third parties dispute the relevance...

5.5CVSS

6.5AI Score

0.0004EPSS

2019-11-18 06:15 AM
135
cve
cve

CVE-2019-19066

A memory leak in the bfad_im_get_stats() function in drivers/scsi/bfa/bfad_attr.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering bfa_port_get_stats() failures, aka...

4.7CVSS

6.1AI Score

0.0005EPSS

2019-11-18 06:15 AM
237
cve
cve

CVE-2019-19071

A memory leak in the rsi_send_beacon() function in drivers/net/wireless/rsi/rsi_91x_mgmt.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering rsi_prepare_beacon() failures, aka...

7.5CVSS

7.6AI Score

0.013EPSS

2019-11-18 06:15 AM
130
cve
cve

CVE-2019-19043

A memory leak in the i40e_setup_macvlans() function in drivers/net/ethernet/intel/i40e/i40e_main.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering i40e_setup_channel() failures, aka...

5.5CVSS

6.3AI Score

0.0004EPSS

2019-11-18 06:15 AM
122
cve
cve

CVE-2019-19053

A memory leak in the rpmsg_eptdev_write_iter() function in drivers/rpmsg/rpmsg_char.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering copy_from_iter_full() failures, aka...

7.5CVSS

7.6AI Score

0.003EPSS

2019-11-18 06:15 AM
98
cve
cve

CVE-2019-19075

A memory leak in the ca8210_probe() function in drivers/net/ieee802154/ca8210.c in the Linux kernel before 5.3.8 allows attackers to cause a denial of service (memory consumption) by triggering ca8210_get_platform_data() failures, aka...

7.5CVSS

7.6AI Score

0.01EPSS

2019-11-18 06:15 AM
285
cve
cve

CVE-2019-19078

A memory leak in the ath10k_usb_hif_tx_sg() function in drivers/net/wireless/ath/ath10k/usb.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering usb_submit_urb() failures, aka...

7.5CVSS

7.6AI Score

0.013EPSS

2019-11-18 06:15 AM
193
cve
cve

CVE-2019-19057

Two memory leaks in the mwifiex_pcie_init_evt_ring() function in drivers/net/wireless/marvell/mwifiex/pcie.c in the Linux kernel through 5.3.11 allow attackers to cause a denial of service (memory consumption) by triggering mwifiex_map_pci_memory() failures, aka...

3.3CVSS

5.9AI Score

0.0005EPSS

2019-11-18 06:15 AM
190
2
cve
cve

CVE-2019-19082

Memory leaks in *create_resource_pool() functions under drivers/gpu/drm/amd/display/dc in the Linux kernel through 5.3.11 allow attackers to cause a denial of service (memory consumption). This affects the dce120_create_resource_pool() function in...

4.7CVSS

6.1AI Score

0.0004EPSS

2019-11-18 06:15 AM
181
cve
cve

CVE-2019-19045

A memory leak in the mlx5_fpga_conn_create_cq() function in drivers/net/ethernet/mellanox/mlx5/core/fpga/conn.c in the Linux kernel before 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering mlx5_vector2eqn() failures, aka...

4.4CVSS

5.9AI Score

0.0004EPSS

2019-11-18 06:15 AM
346
cve
cve

CVE-2019-19061

A memory leak in the adis_update_scan_mode_burst() function in drivers/iio/imu/adis_buffer.c in the Linux kernel before 5.3.9 allows attackers to cause a denial of service (memory consumption), aka...

7.5CVSS

6.7AI Score

0.003EPSS

2019-11-18 06:15 AM
149
2
cve
cve

CVE-2019-19069

A memory leak in the fastrpc_dma_buf_attach() function in drivers/misc/fastrpc.c in the Linux kernel before 5.3.9 allows attackers to cause a denial of service (memory consumption) by triggering dma_get_sgtable() failures, aka...

7.5CVSS

6.9AI Score

0.002EPSS

2019-11-18 06:15 AM
85
cve
cve

CVE-2019-19072

A memory leak in the predicate_parse() function in kernel/trace/trace_events_filter.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption), aka...

4.4CVSS

5.9AI Score

0.0004EPSS

2019-11-18 06:15 AM
160
cve
cve

CVE-2019-19058

A memory leak in the alloc_sgtable() function in drivers/net/wireless/intel/iwlwifi/fw/dbg.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering alloc_page() failures, aka...

4.7CVSS

6AI Score

0.0004EPSS

2019-11-18 06:15 AM
232
cve
cve

CVE-2019-19077

A memory leak in the bnxt_re_create_srq() function in drivers/infiniband/hw/bnxt_re/ib_verbs.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering copy to udata failures, aka...

5.5CVSS

6.4AI Score

0.0004EPSS

2019-11-18 06:15 AM
208
cve
cve

CVE-2019-19048

A memory leak in the crypto_reportstat() function in drivers/virt/vboxguest/vboxguest_utils.c in the Linux kernel before 5.3.9 allows attackers to cause a denial of service (memory consumption) by triggering copy_form_user() failures, aka...

7.5CVSS

6.8AI Score

0.004EPSS

2019-11-18 06:15 AM
130
cve
cve

CVE-2019-19076

A memory leak in the nfp_abm_u32_knode_replace() function in drivers/net/ethernet/netronome/nfp/abm/cls.c in the Linux kernel before 5.3.6 allows attackers to cause a denial of service (memory consumption), aka CID-78beef629fd9. NOTE: This has been argued as not a valid vulnerability. The upstream....

5.9CVSS

5.3AI Score

0.008EPSS

2019-11-18 06:15 AM
122
cve
cve

CVE-2019-19047

A memory leak in the mlx5_fw_fatal_reporter_dump() function in drivers/net/ethernet/mellanox/mlx5/core/health.c in the Linux kernel before 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering mlx5_crdump_collect() failures, aka...

5.5CVSS

5.6AI Score

0.0004EPSS

2019-11-18 06:15 AM
132
cve
cve

CVE-2019-19059

Multiple memory leaks in the iwl_pcie_ctxt_info_gen3_init() function in drivers/net/wireless/intel/iwlwifi/pcie/ctxt-info-gen3.c in the Linux kernel through 5.3.11 allow attackers to cause a denial of service (memory consumption) by triggering iwl_pcie_init_fw_sec() or dma_alloc_coherent()...

4.7CVSS

6.2AI Score

0.0004EPSS

2019-11-18 06:15 AM
259
cve
cve

CVE-2019-19063

Two memory leaks in the rtl_usb_probe() function in drivers/net/wireless/realtek/rtlwifi/usb.c in the Linux kernel through 5.3.11 allow attackers to cause a denial of service (memory consumption), aka...

4.6CVSS

5.5AI Score

0.001EPSS

2019-11-18 06:15 AM
318
2
cve
cve

CVE-2019-19062

A memory leak in the crypto_report() function in crypto/crypto_user_base.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering crypto_report_alg() failures, aka...

4.7CVSS

5.7AI Score

0.0005EPSS

2019-11-18 06:15 AM
278
cve
cve

CVE-2019-19068

A memory leak in the rtl8xxxu_submit_int_urb() function in drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxu_core.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering usb_submit_urb() failures, aka...

4.6CVSS

6AI Score

0.002EPSS

2019-11-18 06:15 AM
331
cve
cve

CVE-2019-19074

A memory leak in the ath9k_wmi_cmd() function in drivers/net/wireless/ath/ath9k/wmi.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption), aka...

7.5CVSS

7.6AI Score

0.014EPSS

2019-11-18 06:15 AM
239
cve
cve

CVE-2019-18978

An issue was discovered in the rack-cors (aka Rack CORS Middleware) gem before 1.0.4 for Ruby. It allows ../ directory traversal to access private resources because resource matching does not ensure that pathnames are in a canonical...

5.3CVSS

5.2AI Score

0.003EPSS

2019-11-14 09:15 PM
115
2
cve
cve

CVE-2018-12207

Improper invalidation for page table updates by a virtual guest operating system for multiple Intel(R) Processors may allow an authenticated user to potentially enable denial of service of the host system via local...

6.5CVSS

6.6AI Score

0.0005EPSS

2019-11-14 08:15 PM
430
4
cve
cve

CVE-2019-11135

TSX Asynchronous Abort condition on some CPUs utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local...

6.5CVSS

6.5AI Score

0.001EPSS

2019-11-14 07:15 PM
430
2
cve
cve

CVE-2019-0155

Insufficient access control in a subsystem for Intel (R) processor graphics in 6th, 7th, 8th and 9th Generation Intel(R) Core(TM) Processor Families; Intel(R) Pentium(R) Processor J, N, Silver and Gold Series; Intel(R) Celeron(R) Processor J, N, G3900 and G4900 Series; Intel(R) Atom(R) Processor A....

7.8CVSS

7.8AI Score

0.0004EPSS

2019-11-14 07:15 PM
293
Total number of security vulnerabilities3145