Lucene search

K

Canonical Security Vulnerabilities

cve
cve

CVE-2019-3018

Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.17 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of t...

4.4CVSS

4.4AI Score

0.001EPSS

2019-10-16 06:15 PM
90
cve
cve

CVE-2019-3459

A heap address information leak while using L2CAP_GET_CONF_OPT was discovered in the Linux kernel before 5.1-rc1.

6.5CVSS

6.8AI Score

0.002EPSS

2019-04-11 04:29 PM
279
cve
cve

CVE-2019-3460

A heap data infoleak in multiple locations including L2CAP_PARSE_CONF_RSP was found in the Linux kernel before 5.1-rc1.

6.5CVSS

7AI Score

0.002EPSS

2019-04-11 04:29 PM
254
cve
cve

CVE-2019-3462

Incorrect sanitation of the 302 redirect field in HTTP transport method of apt versions 1.4.8 and earlier can lead to content injection by a MITM attacker, potentially leading to remote code execution on the target machine.

8.1CVSS

7.1AI Score

0.041EPSS

2019-01-28 09:29 PM
186
cve
cve

CVE-2019-3463

Insufficient sanitization of arguments passed to rsync can bypass the restrictions imposed by rssh, a restricted shell that should restrict users to perform only rsync operations, resulting in the execution of arbitrary shell commands.

9.8CVSS

9.2AI Score

0.019EPSS

2019-02-06 07:29 PM
95
cve
cve

CVE-2019-3464

Insufficient sanitization of environment variables passed to rsync can bypass the restrictions imposed by rssh, a restricted shell that should restrict users to perform only rsync operations, resulting in the execution of arbitrary shell commands.

9.8CVSS

9.3AI Score

0.019EPSS

2019-02-06 07:29 PM
102
cve
cve

CVE-2019-3466

The pg_ctlcluster script in postgresql-common in versions prior to 210 didn't drop privileges when creating socket/statistics temporary directories, which could result in local privilege escalation.

7.8CVSS

7.4AI Score

0.0004EPSS

2019-11-20 06:15 PM
458
cve
cve

CVE-2019-3467

Debian-edu-config all versions < 2.11.10, a set of configuration files used for Debian Edu, and debian-lan-config < 0.26, configured too permissive ACLs for the Kerberos admin server, which allowed password changes for other Kerberos user principals.

7.8CVSS

7.3AI Score

0.001EPSS

2019-12-23 07:15 PM
42
cve
cve

CVE-2019-3498

In Django 1.11.x before 1.11.18, 2.0.x before 2.0.10, and 2.1.x before 2.1.5, an Improper Neutralization of Special Elements in Output Used by a Downstream Component issue exists in django.views.defaults.page_not_found(), leading to content spoofing (in a 404 error page) if a user fails to recogniz...

6.5CVSS

6.2AI Score

0.008EPSS

2019-01-09 11:29 PM
115
2
cve
cve

CVE-2019-3500

aria2c in aria2 1.33.1, when --log is used, can store an HTTP Basic Authentication username and password in a file, which might allow local users to obtain sensitive information by reading this file.

7.8CVSS

7.1AI Score

0.0004EPSS

2019-01-02 07:29 AM
190
cve
cve

CVE-2019-3701

An issue was discovered in can_can_gw_rcv in net/can/gw.c in the Linux kernel through 4.19.13. The CAN frame modification rules allow bitwise logical operations that can be also applied to the can_dlc field. The privileged user "root" with CAP_NET_ADMIN can create a CAN frame modification rule that...

4.4CVSS

6.2AI Score

0.001EPSS

2019-01-03 04:29 PM
195
cve
cve

CVE-2019-3812

QEMU, through version 2.10 and through version 3.1.0, is vulnerable to an out-of-bounds read of up to 128 bytes in the hw/i2c/i2c-ddc.c:i2c_ddc() function. A local attacker with permission to execute i2c commands could exploit this to read stack memory of the qemu process on the host.

5.5CVSS

5.4AI Score

0.0004EPSS

2019-02-19 02:29 PM
129
cve
cve

CVE-2019-3813

Spice, versions 0.5.2 through 0.14.1, are vulnerable to an out-of-bounds read due to an off-by-one error in memslot_get_virt. This may lead to a denial of service, or, in the worst case, code-execution by unauthenticated attackers.

7.5CVSS

7.4AI Score

0.003EPSS

2019-02-04 06:29 PM
187
cve
cve

CVE-2019-3814

It was discovered that Dovecot before versions 2.2.36.1 and 2.3.4.1 incorrectly handled client certificates. A remote attacker in possession of a valid certificate with an empty username field could possibly use this issue to impersonate other users.

7.7CVSS

6.7AI Score

0.002EPSS

2019-03-27 01:29 PM
172
cve
cve

CVE-2019-3819

A flaw was found in the Linux kernel in the function hid_debug_events_read() in drivers/hid/hid-debug.c file which may enter an infinite loop with certain parameters passed from a userspace. A local privileged user ("root") can cause a system lock up and a denial of service. Versions from v4.18 and...

4.4CVSS

5.1AI Score

0.0004EPSS

2019-01-25 06:29 PM
224
cve
cve

CVE-2019-3820

It was discovered that the gnome-shell lock screen since version 3.15.91 did not properly restrict all contextual actions. An attacker with physical access to a locked workstation could invoke certain keyboard shortcuts, and potentially other actions.

4.3CVSS

4.5AI Score

0.001EPSS

2019-02-06 08:29 PM
418
cve
cve

CVE-2019-3821

A flaw was found in the way civetweb frontend was handling requests for ceph RGW server with SSL enabled. An unauthenticated attacker could create multiple connections to ceph RADOS gateway to exhaust file descriptors for ceph-radosgw service resulting in a remote denial of service.

7.5CVSS

7.3AI Score

0.009EPSS

2019-03-27 01:29 PM
58
cve
cve

CVE-2019-3822

libcurl versions from 7.36.0 to before 7.64.0 are vulnerable to a stack-based buffer overflow. The function creating an outgoing NTLM type-3 header (lib/vauth/ntlm.c:Curl_auth_create_ntlm_type3_message()), generates the request HTTP header contents based on previously received data. The check that ...

9.8CVSS

9.3AI Score

0.15EPSS

2019-02-06 08:29 PM
275
6
cve
cve

CVE-2019-3823

libcurl versions from 7.34.0 to before 7.64.0 are vulnerable to a heap out-of-bounds read in the code handling the end-of-response for SMTP. If the buffer passed to smtp_endofresp() isn't NUL terminated and contains no character ending the parsed number, and len is set to 5, then the strtol() call ...

7.5CVSS

8.5AI Score

0.003EPSS

2019-02-06 08:29 PM
208
cve
cve

CVE-2019-3824

A flaw was found in the way an LDAP search expression could crash the shared LDAP server process of a samba AD DC in samba before version 4.10. An authenticated user, having read permissions on the LDAP server, could use this flaw to cause denial of service.

6.5CVSS

5.5AI Score

0.007EPSS

2019-03-06 03:29 PM
296
cve
cve

CVE-2019-3825

A vulnerability was discovered in gdm before 3.31.4. When timed login is enabled in configuration, an attacker could bypass the lock screen by selecting the timed login user and waiting for the timer to expire, at which time they would gain access to the logged-in user's session.

6.4CVSS

5.4AI Score

0.001EPSS

2019-02-06 08:29 PM
127
cve
cve

CVE-2019-3832

It was discovered the fix for CVE-2018-19758 (libsndfile) was not complete and still allows a read beyond the limits of a buffer in wav_write_header() function in wav.c. A local attacker may use this flaw to make the application crash.

5.5CVSS

5.9AI Score

0.002EPSS

2019-03-21 04:01 PM
104
2
cve
cve

CVE-2019-3839

It was found that in ghostscript some privileged operators remained accessible from various places after the CVE-2019-6116 fix. A specially crafted PostScript file could use this flaw in order to, for example, have access to the file system outside of the constrains imposed by -dSAFER. Ghostscript ...

7.8CVSS

7.7AI Score

0.02EPSS

2019-05-16 07:29 PM
229
cve
cve

CVE-2019-3843

It was discovered that a systemd service that uses DynamicUser property can create a SUID/SGID binary that would be allowed to run as the transient service UID/GID even after the service is terminated. A local attacker may use this flaw to access resources that will be owned by a potentially differ...

7.8CVSS

7.2AI Score

0.0004EPSS

2019-04-26 09:29 PM
107
cve
cve

CVE-2019-3844

It was discovered that a systemd service that uses DynamicUser property can get new privileges through the execution of SUID binaries, which would allow to create binaries owned by the service transient group with the setgid bit set. A local attacker may use this flaw to access resources that will ...

7.8CVSS

7.4AI Score

0.0004EPSS

2019-04-26 09:29 PM
137
cve
cve

CVE-2019-3846

A flaw that allowed an attacker to corrupt memory and possibly escalate privileges was found in the mwifiex kernel module while connecting to a malicious wireless network.

8.8CVSS

9.1AI Score

0.001EPSS

2019-06-03 07:29 PM
519
cve
cve

CVE-2019-3874

The SCTP socket buffer used by a userspace application is not accounted by the cgroups subsystem. An attacker can use this flaw to cause a denial of service attack. Kernel 3.10.x and 4.18.x branches are believed to be vulnerable.

6.5CVSS

6.7AI Score

0.004EPSS

2019-03-25 07:29 PM
284
cve
cve

CVE-2019-3877

A vulnerability was found in mod_auth_mellon before v0.14.2. An open redirect in the logout URL allows requests with backslashes to pass through by assuming that it is a relative URL, while the browsers silently convert backslash characters into forward slashes treating them as an absolute URL. Thi...

6.1CVSS

6.6AI Score

0.002EPSS

2019-03-27 01:29 PM
53
cve
cve

CVE-2019-3878

A vulnerability was found in mod_auth_mellon before v0.14.2. If Apache is configured as a reverse proxy and mod_auth_mellon is configured to only let through authenticated users (with the require valid-user directive), adding special HTTP headers that are normally used to start the special SAML ECP...

8.1CVSS

7.7AI Score

0.018EPSS

2019-03-26 06:29 PM
78
cve
cve

CVE-2019-3882

A flaw was found in the Linux kernel's vfio interface implementation that permits violation of the user's locked memory limit. If a device is bound to a vfio driver, such as vfio-pci, and the local attacker is administratively granted ownership of the device, it may cause a system memory exhaustion...

5.5CVSS

6.3AI Score

0.0004EPSS

2019-04-24 04:29 PM
287
cve
cve

CVE-2019-3885

A use-after-free flaw was found in pacemaker up to and including version 2.0.1 which could result in certain sensitive information to be leaked via the system logs.

7.5CVSS

7.2AI Score

0.014EPSS

2019-04-18 06:29 PM
116
cve
cve

CVE-2019-3887

A flaw was found in the way KVM hypervisor handled x2APIC Machine Specific Rregister (MSR) access with nested(=1) virtualization enabled. In that, L1 guest could access L0's APIC register values via L2 guest, when 'virtualize x2APIC mode' is enabled. A guest could use this flaw to potentially crash...

5.6CVSS

6AI Score

0.001EPSS

2019-04-09 04:29 PM
98
3
cve
cve

CVE-2019-3900

An infinite loop issue was found in the vhost_net kernel module in Linux Kernel up to and including v5.1-rc6, while handling incoming packets in handle_rx(). It could occur if one end sends packets faster than the other end can process them. A guest user, maybe remote one, could use this flaw to st...

7.7CVSS

8.4AI Score

0.001EPSS

2019-04-25 03:29 PM
376
2
cve
cve

CVE-2019-5018

An exploitable use after free vulnerability exists in the window function functionality of Sqlite3 3.26.0. A specially crafted SQL command can cause a use after free vulnerability, potentially resulting in remote code execution. An attacker can send a malicious SQL command to trigger this vulnerabi...

8.1CVSS

8.3AI Score

0.087EPSS

2019-05-10 07:29 PM
223
4
cve
cve

CVE-2019-5051

An exploitable heap-based buffer overflow vulnerability exists when loading a PCX file in SDL2_image, version 2.0.4. A missing error handler can lead to a buffer overflow and potential code execution. An attacker can provide a specially crafted image file to trigger this vulnerability.

8.8CVSS

8.7AI Score

0.002EPSS

2019-07-03 07:15 PM
256
cve
cve

CVE-2019-5052

An exploitable integer overflow vulnerability exists when loading a PCX file in SDL2_image 2.0.4. A specially crafted file can cause an integer overflow, resulting in too little memory being allocated, which can lead to a buffer overflow and potential code execution. An attacker can provide a speci...

8.8CVSS

8.7AI Score

0.005EPSS

2019-07-03 07:15 PM
301
cve
cve

CVE-2019-5068

An exploitable shared memory permissions vulnerability exists in the functionality of X11 Mesa 3D Graphics Library 19.1.2. An attacker can access the shared memory without any specific permissions to trigger this vulnerability.

4.4CVSS

4.4AI Score

0.001EPSS

2019-11-05 10:15 PM
408
6
cve
cve

CVE-2019-5094

An exploitable code execution vulnerability exists in the quota file functionality of E2fsprogs 1.45.3. A specially crafted ext4 partition can cause an out-of-bounds write on the heap, resulting in code execution. An attacker can corrupt a partition to trigger this vulnerability.

7.5CVSS

7AI Score

0.001EPSS

2019-09-24 10:15 PM
246
1
cve
cve

CVE-2019-5108

An exploitable denial-of-service vulnerability exists in the Linux kernel prior to mainline 5.3. An attacker could exploit this vulnerability by triggering AP to send IAPP location updates for stations before the required authentication process has completed. This could lead to different denial-of-...

6.5CVSS

6.7AI Score

0.001EPSS

2019-12-23 07:15 PM
348
cve
cve

CVE-2019-5188

A code execution vulnerability exists in the directory rehashing functionality of E2fsprogs e2fsck 1.45.4. A specially crafted ext4 directory can cause an out-of-bounds write on the stack, resulting in code execution. An attacker can corrupt a partition to trigger this vulnerability.

7.5CVSS

6.9AI Score

0.001EPSS

2020-01-08 04:15 PM
247
4
cve
cve

CVE-2019-5477

A command injection vulnerability in Nokogiri v1.10.3 and earlier allows commands to be executed in a subprocess via Ruby's Kernel.open method. Processes are vulnerable only if the undocumented method Nokogiri::CSS::Tokenizer#load_file is being called with unsafe user input as the filename. This vu...

9.8CVSS

9.4AI Score

0.018EPSS

2019-08-16 04:15 PM
312
cve
cve

CVE-2019-5736

runc through 1.0-rc6, as used in Docker before 18.09.2 and other products, allows attackers to overwrite the host runc binary (and consequently obtain host root access) by leveraging the ability to execute a command as root within one of these types of containers: (1) a new container with an attack...

8.6CVSS

8.8AI Score

0.004EPSS

2019-02-11 07:29 PM
498
In Wild
9
cve
cve

CVE-2019-5747

An issue was discovered in BusyBox through 1.30.0. An out of bounds read in udhcp components (consumed by the DHCP client, server, and/or relay) might allow a remote attacker to leak sensitive information from the stack by sending a crafted DHCP message. This is related to assurance of a 4-byte len...

7.5CVSS

8.1AI Score

0.008EPSS

2019-01-09 04:29 PM
135
4
cve
cve

CVE-2019-5798

Lack of correct bounds checking in Skia in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.

6.5CVSS

6.6AI Score

0.021EPSS

2019-05-23 08:29 PM
415
cve
cve

CVE-2019-5827

Integer overflow in SQLite via WebSQL in Google Chrome prior to 74.0.3729.131 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.6AI Score

0.005EPSS

2019-06-27 05:15 PM
417
cve
cve

CVE-2019-5882

Irssi 1.1.x before 1.1.2 has a use after free when hidden lines are expired from the scroll buffer.

9.8CVSS

9.3AI Score

0.006EPSS

2019-01-09 11:29 PM
129
cve
cve

CVE-2019-6109

An issue was discovered in OpenSSH 7.9. Due to missing character encoding in the progress display, a malicious server (or Man-in-The-Middle attacker) can employ crafted object names to manipulate the client output, e.g., by using ANSI control codes to hide additional files being transferred. This a...

6.8CVSS

6.7AI Score

0.002EPSS

2019-01-31 06:29 PM
3684
In Wild
4
cve
cve

CVE-2019-6111

An issue was discovered in OpenSSH 7.9. Due to the scp implementation being derived from 1983 rcp, the server chooses which files/directories are sent to the client. However, the scp client only performs cursory validation of the object name returned (only directory traversal attacks are prevented)...

5.9CVSS

6.3AI Score

0.002EPSS

2019-01-31 06:29 PM
12176
In Wild
3
cve
cve

CVE-2019-6116

In Artifex Ghostscript through 9.26, ephemeral or transient procedures can allow access to system operators, leading to remote code execution.

7.8CVSS

8.1AI Score

0.02EPSS

2019-03-21 04:01 PM
250
5
cve
cve

CVE-2019-6128

The TIFFFdOpen function in tif_unix.c in LibTIFF 4.0.10 has a memory leak, as demonstrated by pal2rgb.

8.8CVSS

8.4AI Score

0.013EPSS

2019-01-11 05:29 AM
209
Total number of security vulnerabilities4139