Lucene search

K

Ubuntu Linux Security Vulnerabilities

cve
cve

CVE-2019-0154

Insufficient access control in subsystem for Intel (R) processor graphics in 6th, 7th, 8th and 9th Generation Intel(R) Core(TM) Processor Families; Intel(R) Pentium(R) Processor J, N, Silver and Gold Series; Intel(R) Celeron(R) Processor J, N, G3900 and G4900 Series; Intel(R) Atom(R) Processor A...

5.5CVSS

6.3AI Score

0.0004EPSS

2019-11-14 07:15 PM
274
cve
cve

CVE-2019-2201

In generate_jsimd_ycc_rgb_convert_neon of jsimd_arm64_neon.S, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution in an unprivileged process with no additional execution privileges needed. User interaction is needed for...

7.8CVSS

7.9AI Score

0.009EPSS

2019-11-13 06:15 PM
159
2
cve
cve

CVE-2019-2214

In binder_transaction of binder.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid....

7.8CVSS

7.7AI Score

0.0004EPSS

2019-11-13 06:15 PM
36
cve
cve

CVE-2019-18849

In tnef before 1.4.18, an attacker may be able to write to the victim's .ssh/authorized_keys file via an e-mail message with a crafted winmail.dat application/ms-tnef attachment, because of a heap-based buffer over-read involving...

5.5CVSS

5.2AI Score

0.001EPSS

2019-11-11 04:15 AM
153
4
cve
cve

CVE-2019-18810

A memory leak in the komeda_wb_connector_add() function in drivers/gpu/drm/arm/display/komeda/komeda_wb_connector.c in the Linux kernel before 5.3.8 allows attackers to cause a denial of service (memory consumption) by triggering drm_writeback_connector_init() failures, aka...

7.5CVSS

6.9AI Score

0.002EPSS

2019-11-07 04:15 PM
47
cve
cve

CVE-2019-18808

A memory leak in the ccp_run_sha_cmd() function in drivers/crypto/ccp/ccp-ops.c in the Linux kernel through 5.3.9 allows attackers to cause a denial of service (memory consumption), aka...

5.5CVSS

5.9AI Score

0.0004EPSS

2019-11-07 04:15 PM
301
2
cve
cve

CVE-2019-18813

A memory leak in the dwc3_pci_probe() function in drivers/usb/dwc3/dwc3-pci.c in the Linux kernel through 5.3.9 allows attackers to cause a denial of service (memory consumption) by triggering platform_device_add_properties() failures, aka...

7.5CVSS

7.6AI Score

0.003EPSS

2019-11-07 04:15 PM
56
cve
cve

CVE-2019-18809

A memory leak in the af9005_identify_state() function in drivers/media/usb/dvb-usb/af9005.c in the Linux kernel through 5.3.9 allows attackers to cause a denial of service (memory consumption), aka...

4.6CVSS

6AI Score

0.003EPSS

2019-11-07 04:15 PM
264
cve
cve

CVE-2019-18804

DjVuLibre 3.5.27 has a NULL pointer dereference in the function DJVU::filter_fv at...

7.5CVSS

7.2AI Score

0.005EPSS

2019-11-07 06:15 AM
308
cve
cve

CVE-2019-18786

In the Linux kernel through 5.3.8, f->fmt.sdr.reserved is uninitialized in rcar_drif_g_fmt_sdr_cap in drivers/media/platform/rcar_drif.c, which could cause a memory disclosure...

5.5CVSS

5.7AI Score

0.0005EPSS

2019-11-06 03:15 AM
56
cve
cve

CVE-2019-5068

An exploitable shared memory permissions vulnerability exists in the functionality of X11 Mesa 3D Graphics Library 19.1.2. An attacker can access the shared memory without any specific permissions to trigger this...

4.4CVSS

4.3AI Score

0.001EPSS

2019-11-05 10:15 PM
406
6
cve
cve

CVE-2019-18683

An issue was discovered in drivers/media/platform/vivid in the Linux kernel through 5.3.8. It is exploitable for privilege escalation on some Linux distributions where local users have /dev/video0 access, but only if the driver happens to be loaded. There are multiple race conditions during...

7CVSS

6.8AI Score

0.0004EPSS

2019-11-04 04:15 PM
176
2
cve
cve

CVE-2019-13508

FreeTDS through 1.1.11 has a Buffer...

9.8CVSS

9.2AI Score

0.002EPSS

2019-10-31 09:15 PM
234
cve
cve

CVE-2019-18408

archive_read_format_rar_read_data in archive_read_support_format_rar.c in libarchive before 3.4.0 has a use-after-free in a certain ARCHIVE_FAILED situation, related to...

7.5CVSS

7.3AI Score

0.012EPSS

2019-10-24 02:15 PM
265
cve
cve

CVE-2019-15587

In the Loofah gem for Ruby through v2.3.0 unsanitized JavaScript may occur in sanitized output when a crafted SVG element is...

5.4CVSS

5.4AI Score

0.003EPSS

2019-10-22 09:15 PM
123
2
cve
cve

CVE-2019-18218

cdf_read_property_info in cdf.c in file through 5.37 does not restrict the number of CDF_VECTOR elements, which allows a heap-based buffer overflow (4-byte out-of-bounds...

7.8CVSS

8.9AI Score

0.001EPSS

2019-10-21 05:15 AM
533
4
cve
cve

CVE-2019-18198

In the Linux kernel before 5.3.4, a reference count usage error in the fib6_rule_suppress() function in the fib6 suppression feature of net/ipv6/fib6_rules.c, when handling the FIB_LOOKUP_NOREF flag, can be exploited by a local attacker to corrupt memory, aka...

7.8CVSS

7.1AI Score

0.0004EPSS

2019-10-18 10:15 PM
170
cve
cve

CVE-2019-18197

In xsltCopyText in transform.c in libxslt 1.1.33, a pointer variable isn't reset under certain circumstances. If the relevant memory area happened to be freed and reused in a certain way, a bounds check could fail and memory outside a buffer could be written to, or uninitialized data could be...

7.5CVSS

8AI Score

0.008EPSS

2019-10-18 09:15 PM
397
2
cve
cve

CVE-2019-14287

In Sudo before 1.8.28, an attacker with access to a Runas ALL sudoer account can bypass certain policy blacklists and session PAM modules, and can cause incorrect logging, by invoking sudo with a crafted user ID. For example, this allows bypass of !root configuration, and USER= logging, for a...

8.8CVSS

8.6AI Score

0.308EPSS

2019-10-17 06:15 PM
535
48
cve
cve

CVE-2019-17666

rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel through 5.3.6 lacks a certain upper-bound check, leading to a buffer...

8.8CVSS

8.9AI Score

0.002EPSS

2019-10-17 02:15 AM
521
cve
cve

CVE-2019-17542

FFmpeg before 4.2 has a heap-based buffer overflow in vqa_decode_chunk because of an out-of-array access in vqa_decode_init in...

9.8CVSS

9.4AI Score

0.011EPSS

2019-10-14 02:15 AM
214
cve
cve

CVE-2019-17539

In FFmpeg before 4.2, avcodec_open2 in libavcodec/utils.c allows a NULL pointer dereference and possibly unspecified other impact when there is no valid close function...

9.8CVSS

9.4AI Score

0.02EPSS

2019-10-14 02:15 AM
244
6
cve
cve

CVE-2019-17544

libaspell.a in GNU Aspell before 0.60.8 has a stack-based buffer over-read in acommon::unescape in common/getdata.cpp via an isolated ...

9.1CVSS

8.9AI Score

0.011EPSS

2019-10-14 02:15 AM
225
13
cve
cve

CVE-2019-17455

Libntlm through 1.5 relies on a fixed buffer size for tSmbNtlmAuthRequest, tSmbNtlmAuthChallenge, and tSmbNtlmAuthResponse read and write operations, as demonstrated by a stack-based buffer over-read in buildSmbNtlmAuthRequest in smbutil.c for a crafted NTLM...

9.8CVSS

9.2AI Score

0.006EPSS

2019-10-10 06:15 PM
291
2
cve
cve

CVE-2019-17451

An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.32. It is an integer overflow leading to a SEGV in _bfd_dwarf2_find_nearest_line in dwarf2.c, as demonstrated by...

6.5CVSS

6.6AI Score

0.003EPSS

2019-10-10 05:15 PM
147
cve
cve

CVE-2019-17450

find_abstract_instance in dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.32, allows remote attackers to cause a denial of service (infinite recursion and application crash) via a crafted ELF...

6.5CVSS

6.2AI Score

0.007EPSS

2019-10-10 05:15 PM
258
cve
cve

CVE-2019-17402

Exiv2 0.27.2 allows attackers to trigger a crash in Exiv2::getULong in types.cpp when called from Exiv2::Internal::CiffDirectory::readDirectory in crwimage_int.cpp, because there is no validation of the relationship of the total size to the offset and...

6.5CVSS

6.3AI Score

0.002EPSS

2019-10-09 07:15 PM
169
cve
cve

CVE-2019-17134

Amphora Images in OpenStack Octavia >=0.10.0 <2.1.2, >=3.0.0 <3.2.0, >=4.0.0 <4.1.0 allows anyone with access to the management network to bypass client-certificate based authentication and retrieve information or issue configuration commands via simple HTTP requests to the Agent ...

9.1CVSS

9.2AI Score

0.002EPSS

2019-10-08 06:15 PM
36
cve
cve

CVE-2019-17266

libsoup from versions 2.65.1 until 2.68.1 have a heap-based buffer over-read because soup_ntlm_parse_challenge() in soup-auth-ntlm.c does not properly check an NTLM message's length before proceeding with a...

9.8CVSS

9.3AI Score

0.005EPSS

2019-10-06 10:15 PM
162
cve
cve

CVE-2019-17133

In the Linux kernel through 5.3.2, cfg80211_mgd_wext_giwessid in net/wireless/wext-sme.c does not reject a long SSID IE, leading to a Buffer...

9.8CVSS

8.9AI Score

0.012EPSS

2019-10-04 12:15 PM
468
3
cve
cve

CVE-2019-16866

Unbound before 1.9.4 accesses uninitialized memory, which allows remote attackers to trigger a crash via a crafted NOTIFY query. The source IP address of the query must match an access-control...

7.5CVSS

7.2AI Score

0.166EPSS

2019-10-03 07:15 PM
155
cve
cve

CVE-2019-15165

sf-pcapng.c in libpcap before 1.9.1 does not properly validate the PHB header length before allocating...

5.3CVSS

6.1AI Score

0.005EPSS

2019-10-03 07:15 PM
363
cve
cve

CVE-2019-15166

lmp_print_data_link_subobjs() in print-lmp.c in tcpdump before 4.9.3 lacks certain bounds...

7.5CVSS

8.4AI Score

0.005EPSS

2019-10-03 05:15 PM
227
cve
cve

CVE-2019-17055

base_sock_create in drivers/isdn/mISDN/socket.c in the AF_ISDN network module in the Linux kernel through 5.3.2 does not enforce CAP_NET_RAW, which means that unprivileged users can create a raw socket, aka...

3.3CVSS

6.4AI Score

0.0005EPSS

2019-10-01 02:15 PM
357
cve
cve

CVE-2019-17052

ax25_create in net/ax25/af_ax25.c in the AF_AX25 network module in the Linux kernel 3.16 through 5.3.2 does not enforce CAP_NET_RAW, which means that unprivileged users can create a raw socket, aka...

3.3CVSS

5.9AI Score

0.0005EPSS

2019-10-01 02:15 PM
94
4
cve
cve

CVE-2019-16935

The documentation XML-RPC server in Python through 2.7.16, 3.x through 3.6.9, and 3.7.x through 3.7.4 has XSS via the server_title field. This occurs in Lib/DocXMLRPCServer.py in Python 2.x, and in Lib/xmlrpc/server.py in Python 3.x. If set_server_title is called with untrusted input, arbitrary...

6.1CVSS

6.8AI Score

0.002EPSS

2019-09-28 02:15 AM
1703
4
cve
cve

CVE-2019-16928

Exim 4.92 through 4.92.2 allows remote code execution, a different vulnerability than CVE-2019-15846. There is a heap-based buffer overflow in string_vformat in string.c involving a long EHLO...

9.8CVSS

9.8AI Score

0.915EPSS

2019-09-27 09:15 PM
1924
In Wild
1
cve
cve

CVE-2019-9325

In libvpx, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID:...

6.5CVSS

6.1AI Score

0.008EPSS

2019-09-27 07:15 PM
137
3
cve
cve

CVE-2019-9371

In libvpx, there is a possible resource exhaustion due to improper input validation. This could lead to remote denial of service with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID:...

6.5CVSS

6.8AI Score

0.009EPSS

2019-09-27 07:15 PM
151
3
cve
cve

CVE-2019-9278

In libexif, there is a possible out of bounds write due to an integer overflow. This could lead to remote escalation of privilege in the media content provider with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android...

8.8CVSS

8AI Score

0.01EPSS

2019-09-27 07:15 PM
304
3
cve
cve

CVE-2019-9433

In libvpx, there is a possible information disclosure due to improper input validation. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID:...

6.5CVSS

6.2AI Score

0.008EPSS

2019-09-27 07:15 PM
167
3
cve
cve

CVE-2019-9232

In libvpx, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID:...

7.5CVSS

6.8AI Score

0.011EPSS

2019-09-27 07:15 PM
198
3
cve
cve

CVE-2019-16869

Netty before 4.1.42.Final mishandles whitespace before the colon in HTTP headers (such as a "Transfer-Encoding : chunked" line), which leads to HTTP request...

7.5CVSS

8.1AI Score

0.012EPSS

2019-09-26 04:15 PM
260
cve
cve

CVE-2019-10092

In Apache HTTP Server 2.4.0-2.4.39, a limited cross-site scripting issue was reported affecting the mod_proxy error page. An attacker could cause the link on the error page to be malformed and instead point to a page of their choice. This would only be exploitable where a server was set up with...

6.1CVSS

7.2AI Score

0.071EPSS

2019-09-26 04:15 PM
2981
3
cve
cve

CVE-2017-18635

An XSS vulnerability was discovered in noVNC before 0.6.2 in which the remote VNC server could inject arbitrary HTML into the noVNC web page via the messages propagated to the status field, such as the VNC server...

6.1CVSS

6AI Score

0.004EPSS

2019-09-25 11:15 PM
80
2
cve
cve

CVE-2019-16884

runc through 1.0.0-rc8, as used in Docker through 19.03.2-ce and other products, allows AppArmor restriction bypass because libcontainer/rootfs_linux.go incorrectly checks mount targets, and thus a malicious Docker image can mount over a /proc...

7.5CVSS

7.4AI Score

0.003EPSS

2019-09-25 06:15 PM
229
2
cve
cve

CVE-2019-13627

It was discovered that there was a ECDSA timing attack in the libgcrypt20 cryptographic library. Version affected: 1.8.4-5, 1.7.6-2+deb9u3, and 1.6.3-2+deb8u4. Versions fixed: 1.8.5-2 and...

6.3CVSS

6.3AI Score

0.002EPSS

2019-09-25 03:15 PM
338
cve
cve

CVE-2019-5094

An exploitable code execution vulnerability exists in the quota file functionality of E2fsprogs 1.45.3. A specially crafted ext4 partition can cause an out-of-bounds write on the heap, resulting in code execution. An attacker can corrupt a partition to trigger this...

6.7CVSS

6.9AI Score

0.001EPSS

2019-09-24 10:15 PM
237
1
cve
cve

CVE-2019-12068

In QEMU 1:4.1-1, 1:2.1+dfsg-12+deb8u6, 1:2.8+dfsg-6+deb9u8, 1:3.1+dfsg-8~deb10u1, 1:3.1+dfsg-8+deb10u2, and 1:2.1+dfsg-12+deb8u12 (fixed), when executing script in lsi_execute_script(), the LSI scsi adapter emulator advances 's->dsp' index to read next opcode. This can lead to an infinite loop i...

3.8CVSS

5AI Score

0.0005EPSS

2019-09-24 08:15 PM
268
cve
cve

CVE-2019-16746

An issue was discovered in net/wireless/nl80211.c in the Linux kernel through 5.2.17. It does not check the length of variable elements in a beacon head, leading to a buffer...

9.8CVSS

8.9AI Score

0.009EPSS

2019-09-24 06:15 AM
563
3
Total number of security vulnerabilities3145