Lucene search

K

Ubuntu Linux Security Vulnerabilities

cve
cve

CVE-2019-15792

In shiftfs, a non-upstream patch to the Linux kernel included in the Ubuntu 5.0 and 5.3 kernel series, shiftfs_btrfs_ioctl_fd_replace() calls fdget(oldfd), then without further checks passes the resulting file* into shiftfs_real_fdget(), which casts file->private_data, a void* that points to a f...

7.8CVSS

8.2AI Score

0.0004EPSS

2020-04-24 12:15 AM
87
cve
cve

CVE-2019-15793

In shiftfs, a non-upstream patch to the Linux kernel included in the Ubuntu 5.0 and 5.3 kernel series, several locations which shift ids translate user/group ids before performing operations in the lower filesystem were translating them into init_user_ns, whereas they should have been translated in...

8.8CVSS

8.3AI Score

0.0004EPSS

2020-04-24 12:15 AM
85
cve
cve

CVE-2019-15794

Overlayfs in the Linux kernel and shiftfs, a non-upstream patch to the Linux kernel included in the Ubuntu 5.0 and 5.3 kernel series, both replace vma->vm_file in their mmap handlers. On error the original value is not restored, and the reference is put for the file to which vm_file points. On u...

7.1CVSS

7.2AI Score

0.0005EPSS

2020-04-24 12:15 AM
180
cve
cve

CVE-2019-15845

Ruby through 2.4.7, 2.5.x through 2.5.6, and 2.6.x through 2.6.4 mishandles path checking within File.fnmatch functions.

6.5CVSS

7.1AI Score

0.004EPSS

2019-11-26 05:15 PM
365
cve
cve

CVE-2019-15918

An issue was discovered in the Linux kernel before 5.0.10. SMB2_negotiate in fs/cifs/smb2pdu.c has an out-of-bounds read because data structures are incompletely updated after a change from smb30 to smb21.

7.8CVSS

7.7AI Score

0.001EPSS

2019-09-04 07:15 PM
269
cve
cve

CVE-2019-15925

An issue was discovered in the Linux kernel before 5.2.3. An out of bounds access exists in the function hclge_tm_schd_mode_vnet_base_cfg in the file drivers/net/ethernet/hisilicon/hns3/hns3pf/hclge_tm.c.

7.8CVSS

7.3AI Score

0.001EPSS

2019-09-04 09:15 PM
204
cve
cve

CVE-2019-15926

An issue was discovered in the Linux kernel before 5.2.3. Out of bounds access exists in the functions ath6kl_wmi_pstream_timeout_event_rx and ath6kl_wmi_cac_event_rx in the file drivers/net/wireless/ath/ath6kl/wmi.c.

9.1CVSS

8.6AI Score

0.018EPSS

2019-09-04 09:15 PM
386
cve
cve

CVE-2019-15961

A vulnerability in the email parsing module Clam AntiVirus (ClamAV) Software versions 0.102.0, 0.101.4 and prior could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to inefficient MIME parsing routines that result in...

7.5CVSS

6.3AI Score

0.017EPSS

2020-01-15 07:15 PM
334
4
cve
cve

CVE-2019-16056

An issue was discovered in Python through 2.7.16, 3.x through 3.5.7, 3.6.x through 3.6.9, and 3.7.x through 3.7.4. The email module wrongly parses email addresses that contain multiple @ characters. An application that uses the email module and implements some kind of checks on the From/To headers ...

7.5CVSS

6.7AI Score

0.004EPSS

2019-09-06 06:15 PM
563
cve
cve

CVE-2019-16091

Symonics libmysofa 0.7 has an out-of-bounds read in directblockRead in hdf/fractalhead.c.

7.5CVSS

8.3AI Score

0.001EPSS

2019-09-08 03:15 AM
225
cve
cve

CVE-2019-16092

Symonics libmysofa 0.7 has a NULL pointer dereference in getHrtf in hrtf/reader.c.

9.8CVSS

9.2AI Score

0.002EPSS

2019-09-08 03:15 AM
241
cve
cve

CVE-2019-16093

Symonics libmysofa 0.7 has an invalid write in readOHDRHeaderMessageDataLayout in hdf/dataobject.c.

9.8CVSS

9.3AI Score

0.002EPSS

2019-09-08 03:15 AM
234
cve
cve

CVE-2019-16094

Symonics libmysofa 0.7 has an invalid read in readOHDRHeaderMessageDataLayout in hdf/dataobject.c.

7.5CVSS

8.3AI Score

0.001EPSS

2019-09-08 03:15 AM
234
cve
cve

CVE-2019-16095

Symonics libmysofa 0.7 has an invalid read in getDimension in hrtf/reader.c.

7.5CVSS

8.3AI Score

0.001EPSS

2019-09-08 03:15 AM
224
cve
cve

CVE-2019-16163

Oniguruma before 6.9.3 allows Stack Exhaustion in regcomp.c because of recursion in regparse.c.

7.5CVSS

8.4AI Score

0.005EPSS

2019-09-09 05:15 PM
217
cve
cve

CVE-2019-16167

sysstat before 12.1.6 has memory corruption due to an Integer Overflow in remap_struct() in sa_common.c.

5.5CVSS

5.7AI Score

0.001EPSS

2019-09-09 05:15 PM
220
cve
cve

CVE-2019-16168

In SQLite through 3.29.0, whereLoopAddBtreeIndex in sqlite3.c can crash a browser or other application because of missing validation of a sqlite_stat1 sz field, aka a "severe division by zero in the query planner."

6.5CVSS

7AI Score

0.004EPSS

2019-09-09 05:15 PM
354
9
cve
cve

CVE-2019-16229

drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c in the Linux kernel 5.2.14 does not check the alloc_workqueue return value, leading to a NULL pointer dereference. NOTE: The security community disputes this issues as not being serious enough to be deserving a CVE id

4.1CVSS

4.7AI Score

0.001EPSS

2019-09-11 04:15 PM
83
cve
cve

CVE-2019-16231

drivers/net/fjes/fjes_main.c in the Linux kernel 5.2.14 does not check the alloc_workqueue return value, leading to a NULL pointer dereference.

4.1CVSS

6AI Score

0.001EPSS

2019-09-11 04:15 PM
234
cve
cve

CVE-2019-16232

drivers/net/wireless/marvell/libertas/if_sdio.c in the Linux kernel 5.2.14 does not check the alloc_workqueue return value, leading to a NULL pointer dereference.

4.1CVSS

6.1AI Score

0.001EPSS

2019-09-11 04:15 PM
203
cve
cve

CVE-2019-16233

drivers/scsi/qla2xxx/qla_os.c in the Linux kernel 5.2.14 does not check the alloc_workqueue return value, leading to a NULL pointer dereference.

4.1CVSS

6.2AI Score

0.001EPSS

2019-09-11 04:15 PM
227
cve
cve

CVE-2019-16234

drivers/net/wireless/intel/iwlwifi/pcie/trans.c in the Linux kernel 5.2.14 does not check the alloc_workqueue return value, leading to a NULL pointer dereference.

4.7CVSS

6.1AI Score

0.001EPSS

2019-09-11 04:15 PM
316
cve
cve

CVE-2019-16235

Dino before 2019-09-10 does not properly check the source of a carbons message in module/xep/0280_message_carbons.vala.

7.5CVSS

7.2AI Score

0.004EPSS

2019-09-11 07:15 PM
57
2
cve
cve

CVE-2019-16236

Dino before 2019-09-10 does not check roster push authorization in module/roster/module.vala.

7.5CVSS

7.3AI Score

0.004EPSS

2019-09-11 07:15 PM
48
cve
cve

CVE-2019-16237

Dino before 2019-09-10 does not properly check the source of an MAM message in module/xep/0313_message_archive_management.vala.

7.5CVSS

7.3AI Score

0.004EPSS

2019-09-11 07:15 PM
55
cve
cve

CVE-2019-16239

process_http_response in OpenConnect before 8.05 has a Buffer Overflow when a malicious server uses HTTP chunked encoding with crafted chunk sizes.

9.8CVSS

9.2AI Score

0.008EPSS

2019-09-17 12:15 PM
141
cve
cve

CVE-2019-16275

hostapd before 2.10 and wpa_supplicant before 2.10 allow an incorrect indication of disconnection in certain situations because source address validation is mishandled. This is a denial of service that should have been prevented by PMF (aka management frame protection). The attacker must send a cra...

6.5CVSS

6.3AI Score

0.003EPSS

2019-09-12 08:15 PM
434
cve
cve

CVE-2019-16378

OpenDMARC through 1.3.2 and 1.4.x through 1.4.0-Beta1 is prone to a signature-bypass vulnerability with multiple From: addresses, which might affect applications that consider a domain name to be relevant to the origin of an e-mail message.

9.8CVSS

9.2AI Score

0.006EPSS

2019-09-17 12:15 PM
54
cve
cve

CVE-2019-16391

SPIP before 3.1.11 and 3.2 before 3.2.5 allows authenticated visitors to modify any published content and execute other modifications in the database. This is related to ecrire/inc/meta.php and ecrire/inc/securiser_action.php.

6.5CVSS

6.4AI Score

0.002EPSS

2019-09-17 09:15 PM
113
cve
cve

CVE-2019-16392

SPIP before 3.1.11 and 3.2 before 3.2.5 allows prive/formulaires/login.php XSS via error messages.

6.1CVSS

6AI Score

0.003EPSS

2019-09-17 09:15 PM
119
cve
cve

CVE-2019-16393

SPIP before 3.1.11 and 3.2 before 3.2.5 mishandles redirect URLs in ecrire/inc/headers.php with a %0D, %0A, or %20 character.

6.1CVSS

6.3AI Score

0.004EPSS

2019-09-17 09:15 PM
124
cve
cve

CVE-2019-16394

SPIP before 3.1.11 and 3.2 before 3.2.5 provides different error messages from the password-reminder page depending on whether an e-mail address exists, which might help attackers to enumerate subscribers.

5.3CVSS

5.8AI Score

0.004EPSS

2019-09-17 09:15 PM
124
cve
cve

CVE-2019-16680

An issue was discovered in GNOME file-roller before 3.29.91. It allows a single ./../ path traversal via a filename contained in a TAR archive, possibly overwriting a file during extraction.

4.3CVSS

4.3AI Score

0.011EPSS

2019-09-21 09:15 PM
219
cve
cve

CVE-2019-16708

ImageMagick 7.0.8-35 has a memory leak in magick/xwindow.c, related to XCreateImage.

6.5CVSS

7.4AI Score

0.002EPSS

2019-09-23 12:15 PM
210
cve
cve

CVE-2019-16709

ImageMagick 7.0.8-35 has a memory leak in coders/dps.c, as demonstrated by XCreateImage.

6.5CVSS

7AI Score

0.004EPSS

2019-09-23 12:15 PM
204
cve
cve

CVE-2019-16710

ImageMagick 7.0.8-35 has a memory leak in coders/dot.c, as demonstrated by AcquireMagickMemory in MagickCore/memory.c.

6.5CVSS

7.5AI Score

0.002EPSS

2019-09-23 12:15 PM
209
cve
cve

CVE-2019-16711

ImageMagick 7.0.8-40 has a memory leak in Huffman2DEncodeImage in coders/ps2.c.

6.5CVSS

7.5AI Score

0.002EPSS

2019-09-23 12:15 PM
198
cve
cve

CVE-2019-16713

ImageMagick 7.0.8-43 has a memory leak in coders/dot.c, as demonstrated by PingImage in MagickCore/constitute.c.

6.5CVSS

7.5AI Score

0.002EPSS

2019-09-23 12:15 PM
210
cve
cve

CVE-2019-16714

In the Linux kernel before 5.2.14, rds6_inc_info_copy in net/rds/recv.c allows attackers to obtain sensitive information from kernel stack memory because tos and flags fields are not initialized.

7.5CVSS

7.7AI Score

0.019EPSS

2019-09-23 12:15 PM
94
cve
cve

CVE-2019-16729

pam-python before 1.0.7-1 has an issue in regard to the default environment variable handling of Python, which could allow for local root escalation in certain PAM setups.

7.8CVSS

7.5AI Score

0.001EPSS

2019-09-24 05:15 AM
107
cve
cve

CVE-2019-16746

An issue was discovered in net/wireless/nl80211.c in the Linux kernel through 5.2.17. It does not check the length of variable elements in a beacon head, leading to a buffer overflow.

9.8CVSS

9.1AI Score

0.012EPSS

2019-09-24 06:15 AM
588
3
cve
cve

CVE-2019-16866

Unbound before 1.9.4 accesses uninitialized memory, which allows remote attackers to trigger a crash via a crafted NOTIFY query. The source IP address of the query must match an access-control rule.

7.5CVSS

7.2AI Score

0.166EPSS

2019-10-03 07:15 PM
164
cve
cve

CVE-2019-16869

Netty before 4.1.42.Final mishandles whitespace before the colon in HTTP headers (such as a "Transfer-Encoding : chunked" line), which leads to HTTP request smuggling.

7.5CVSS

7.4AI Score

0.022EPSS

2019-09-26 04:15 PM
277
cve
cve

CVE-2019-16884

runc through 1.0.0-rc8, as used in Docker through 19.03.2-ce and other products, allows AppArmor restriction bypass because libcontainer/rootfs_linux.go incorrectly checks mount targets, and thus a malicious Docker image can mount over a /proc directory.

7.5CVSS

7.5AI Score

0.004EPSS

2019-09-25 06:15 PM
241
2
cve
cve

CVE-2019-16928

Exim 4.92 through 4.92.2 allows remote code execution, a different vulnerability than CVE-2019-15846. There is a heap-based buffer overflow in string_vformat in string.c involving a long EHLO command.

9.8CVSS

9.9AI Score

0.677EPSS

2019-09-27 09:15 PM
1942
In Wild
1
cve
cve

CVE-2019-16935

The documentation XML-RPC server in Python through 2.7.16, 3.x through 3.6.9, and 3.7.x through 3.7.4 has XSS via the server_title field. This occurs in Lib/DocXMLRPCServer.py in Python 2.x, and in Lib/xmlrpc/server.py in Python 3.x. If set_server_title is called with untrusted input, arbitrary Jav...

6.1CVSS

6.8AI Score

0.002EPSS

2019-09-28 02:15 AM
1727
4
cve
cve

CVE-2019-17005

The plain text serializer used a fixed-size array for the number of <ol> elements it could process; however it was possible to overflow the static-sized array leading to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird &lt; 68.3, Firefox ESR &lt; 68.3, a...

8.8CVSS

8.7AI Score

0.014EPSS

2020-01-08 10:15 PM
221
cve
cve

CVE-2019-17010

Under certain conditions, when checking the Resist Fingerprinting preference during device orientation checks, a race condition could have caused a use-after-free and a potentially exploitable crash. This vulnerability affects Thunderbird &lt; 68.3, Firefox ESR &lt; 68.3, and Firefox &lt; 71.

7.5CVSS

7.7AI Score

0.01EPSS

2020-01-08 10:15 PM
204
cve
cve

CVE-2019-17011

Under certain conditions, when retrieving a document from a DocShell in the antitracking code, a race condition could cause a use-after-free condition and a potentially exploitable crash. This vulnerability affects Thunderbird &lt; 68.3, Firefox ESR &lt; 68.3, and Firefox &lt; 71.

7.5CVSS

7.7AI Score

0.01EPSS

2020-01-08 10:15 PM
230
cve
cve

CVE-2019-17012

Mozilla developers reported memory safety bugs present in Firefox 70 and Firefox ESR 68.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird &lt; 68.3, ...

8.8CVSS

9.2AI Score

0.009EPSS

2020-01-08 10:15 PM
214
Total number of security vulnerabilities4093