Lucene search

K
CanonicalUbuntu Linux

4105 matches found

CVE
CVE
added 2018/07/28 6:29 p.m.190 views

CVE-2018-14678

An issue was discovered in the Linux kernel through 4.17.11, as used in Xen through 4.11.x. The xen_failsafe_callback entry point in arch/x86/entry/entry_64.S does not properly maintain RBX, which allows local users to cause a denial of service (uninitialized memory usage and system crash). Within ...

7.8CVSS8.2AI score0.00085EPSS
CVE
CVE
added 2018/03/06 8:29 p.m.190 views

CVE-2018-7185

The protocol engine in ntp 4.2.6 before 4.2.8p11 allows a remote attackers to cause a denial of service (disruption) by continually sending a packet with a zero-origin timestamp and source IP address of the "other side" of an interleaved association causing the victim ntpd to reset its association.

7.5CVSS7.2AI score0.12469EPSS
CVE
CVE
added 2019/03/21 4:1 p.m.190 views

CVE-2019-6690

python-gnupg 0.4.3 allows context-dependent attackers to trick gnupg to decrypt other ciphertext than intended. To perform the attack, the passphrase to gnupg must be controlled by the adversary and the ciphertext should be trusted. Related to a "CWE-20: Improper Input Validation" issue affecting t...

7.5CVSS7.2AI score0.22008EPSS
CVE
CVE
added 2020/06/24 1:15 p.m.190 views

CVE-2020-12865

A heap buffer overflow in SANE Backends before 1.0.30 may allow a malicious device connected to the same local network as the victim to execute arbitrary code, aka GHSL-2020-084.

8CVSS8.3AI score0.00484EPSS
CVE
CVE
added 2020/03/05 3:15 p.m.190 views

CVE-2020-9402

Django 1.11 before 1.11.29, 2.2 before 2.2.11, and 3.0 before 3.0.4 allows SQL Injection if untrusted data is used as a tolerance parameter in GIS functions and aggregates on Oracle. By passing a suitably crafted tolerance to GIS functions and aggregates on Oracle, it was possible to break escaping...

8.8CVSS8.7AI score0.5942EPSS
CVE
CVE
added 2015/12/06 8:59 p.m.189 views

CVE-2015-3195

The ASN1_TFLG_COMBINE implementation in crypto/asn1/tasn_dec.c in OpenSSL before 0.9.8zh, 1.0.0 before 1.0.0t, 1.0.1 before 1.0.1q, and 1.0.2 before 1.0.2e mishandles errors caused by malformed X509_ATTRIBUTE data, which allows remote attackers to obtain sensitive information from process memory by...

5.3CVSS6.3AI score0.02221EPSS
CVE
CVE
added 2016/02/08 3:59 a.m.189 views

CVE-2015-8767

net/sctp/sm_sideeffect.c in the Linux kernel before 4.3 does not properly manage the relationship between a lock and a socket, which allows local users to cause a denial of service (deadlock) via a crafted sctp_accept call.

6.2CVSS5.4AI score0.00121EPSS
CVE
CVE
added 2016/04/27 5:59 p.m.189 views

CVE-2015-8812

drivers/infiniband/hw/cxgb3/iwch_cm.c in the Linux kernel before 4.5 does not properly identify error conditions, which allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free) via crafted packets.

10CVSS9.4AI score0.07948EPSS
CVE
CVE
added 2016/12/13 8:59 p.m.189 views

CVE-2016-6313

The mixing functions in the random number generator in Libgcrypt before 1.5.6, 1.6.x before 1.6.6, and 1.7.x before 1.7.3 and GnuPG before 1.4.21 make it easier for attackers to obtain the values of 160 bits by leveraging knowledge of the previous 4640 bits.

5.3CVSS5.6AI score0.03477EPSS
CVE
CVE
added 2018/10/18 1:29 p.m.189 views

CVE-2018-12377

A use-after-free vulnerability can occur when refresh driver timers are refreshed in some circumstances during shutdown when the timer is deleted while still in use. This results in a potentially exploitable crash. This vulnerability affects Firefox < 62, Firefox ESR < 60.2, and Thunderbird

9.8CVSS6.4AI score0.02706EPSS
CVE
CVE
added 2018/11/29 6:29 p.m.189 views

CVE-2018-8787

FreeRDP prior to version 2.0.0-rc4 contains an Integer Overflow that leads to a Heap-Based Buffer Overflow in function gdi_Bitmap_Decompress() and results in a memory corruption and probably even a remote code execution.

9.8CVSS9.7AI score0.15999EPSS
CVE
CVE
added 2019/11/18 6:15 a.m.189 views

CVE-2019-19061

A memory leak in the adis_update_scan_mode_burst() function in drivers/iio/imu/adis_buffer.c in the Linux kernel before 5.3.9 allows attackers to cause a denial of service (memory consumption), aka CID-9c0530e898f3.

7.8CVSS6.7AI score0.00932EPSS
CVE
CVE
added 2019/03/27 6:29 a.m.189 views

CVE-2019-9917

ZNC before 1.7.3-rc1 allows an existing remote user to cause a Denial of Service (crash) via invalid encoding.

6.5CVSS6.3AI score0.01658EPSS
CVE
CVE
added 2008/01/12 12:46 a.m.188 views

CVE-2007-6420

Cross-site request forgery (CSRF) vulnerability in the balancer-manager in mod_proxy_balancer for Apache HTTP Server 2.2.x allows remote attackers to gain privileges via unspecified vectors.

4.3CVSS6.7AI score0.10585EPSS
CVE
CVE
added 2015/07/06 2:0 a.m.188 views

CVE-2015-2721

Mozilla Network Security Services (NSS) before 3.19, as used in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, Thunderbird before 38.1, and other products, does not properly determine state transitions for the TLS state machine, which allows man-in-the-middle attack...

4.3CVSS4.1AI score0.00516EPSS
CVE
CVE
added 2016/02/25 1:59 a.m.188 views

CVE-2015-5174

Directory traversal vulnerability in RequestUtil.java in Apache Tomcat 6.x before 6.0.45, 7.x before 7.0.65, and 8.x before 8.0.27 allows remote authenticated users to bypass intended SecurityManager restrictions and list a parent directory via a /.. (slash dot dot) in a pathname used by a web appl...

4.3CVSS6.2AI score0.01209EPSS
CVE
CVE
added 2017/09/21 3:29 p.m.188 views

CVE-2017-12153

A security flaw was discovered in the nl80211_set_rekey_data() function in net/wireless/nl80211.c in the Linux kernel through 4.13.3. This function does not check whether the required attributes are present in a Netlink request. This request can be issued by a user with the CAP_NET_ADMIN capability...

4.9CVSS5.6AI score0.00019EPSS
CVE
CVE
added 2018/10/18 1:29 p.m.188 views

CVE-2018-12362

An integer overflow can occur during graphics operations done by the Supplemental Streaming SIMD Extensions 3 (SSSE3) scaler, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird < 60, Thunderbird < 52.9, Firefox ESR < 60.1, Firefox ESR < 52.9, and Firefo...

8.8CVSS7.8AI score0.00628EPSS
CVE
CVE
added 2018/10/18 1:29 p.m.188 views

CVE-2018-12376

Memory safety bugs present in Firefox 61 and Firefox ESR 60.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox < 62, Firefox ESR < 60.2, and Thunderbi...

9.8CVSS7.2AI score0.02706EPSS
CVE
CVE
added 2018/01/18 2:29 a.m.188 views

CVE-2018-2663

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Libraries). Supported versions that are affected are Java SE: 6u171, 7u161, 8u152 and 9.0.1; Java SE Embedded: 8u151; JRockit: R28.3.16. Easily exploitable vulnerability allows unauthenticated attacke...

4.3CVSS4.3AI score0.00084EPSS
CVE
CVE
added 2018/02/26 8:29 p.m.188 views

CVE-2018-7492

A NULL pointer dereference was found in the net/rds/rdma.c __rds_rdma_map() function in the Linux kernel before 4.14.7 allowing local attackers to cause a system panic and a denial-of-service, related to RDS_GET_MR and RDS_GET_MR_FOR_DEST.

5.5CVSS5.7AI score0.0008EPSS
CVE
CVE
added 2020/04/23 7:15 p.m.188 views

CVE-2019-20788

libvncclient/cursor.c in LibVNCServer through 0.9.12 has a HandleCursorShape integer overflow and heap-based buffer overflow via a large height or width value. NOTE: this may overlap CVE-2019-15690.

9.8CVSS9.2AI score0.01501EPSS
CVE
CVE
added 2020/06/22 10:15 p.m.188 views

CVE-2020-11098

In FreeRDP before version 2.1.2, there is an out-of-bound read in glyph_cache_put. This affects all FreeRDP clients with +glyph-cache option enabled This is fixed in version 2.1.2.

6.5CVSS5.1AI score0.00214EPSS
CVE
CVE
added 2023/05/31 12:15 a.m.188 views

CVE-2023-2612

Jean-Baptiste Cayrou discovered that the shiftfs file system in the Ubuntu Linux kernel contained a race condition when handling inode locking in some situations. A local attacker could use this to cause a denial of service (kernel deadlock).

4.7CVSS5.4AI score0.00019EPSS
CVE
CVE
added 2016/04/25 2:59 p.m.187 views

CVE-2016-4054

Buffer overflow in Squid 3.x before 3.5.17 and 4.x before 4.0.9 allows remote attackers to execute arbitrary code via crafted Edge Side Includes (ESI) responses.

8.1CVSS8.7AI score0.6095EPSS
CVE
CVE
added 2016/11/16 5:59 a.m.187 views

CVE-2016-7913

The xc2028_set_config function in drivers/media/tuners/tuner-xc2028.c in the Linux kernel before 4.6 allows local users to gain privileges or cause a denial of service (use-after-free) via vectors involving omission of the firmware name from a certain data structure.

9.3CVSS7.7AI score0.01071EPSS
CVE
CVE
added 2018/08/22 1:29 p.m.187 views

CVE-2018-10845

It was found that the GnuTLS implementation of HMAC-SHA-384 was vulnerable to a Lucky thirteen style attack. Remote attackers could use this flaw to conduct distinguishing attacks and plain text recovery attacks via statistical analysis of timing data using crafted packets.

5.9CVSS5.7AI score0.00991EPSS
CVE
CVE
added 2018/06/20 6:29 p.m.187 views

CVE-2018-12600

In ImageMagick 7.0.8-3 Q16, ReadDIBImage and WriteDIBImage in coders/dib.c allow attackers to cause an out of bounds write via a crafted file.

8.8CVSS8.2AI score0.00309EPSS
CVE
CVE
added 2018/10/29 12:29 p.m.187 views

CVE-2018-18710

An issue was discovered in the Linux kernel through 4.19. An information leak in cdrom_ioctl_select_disc in drivers/cdrom/cdrom.c could be used by local attackers to read kernel memory because a cast from unsigned long to int interferes with bounds checking. This is similar to CVE-2018-10940 and CV...

5.5CVSS6.1AI score0.0008EPSS
CVE
CVE
added 2018/04/03 6:29 a.m.187 views

CVE-2018-4162

An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari before 11.1 is affected. iCloud before 7.4 on Windows is affected. iTunes before 12.7.4 on Windows is affected. tvOS before 11.3 is affected. watchOS before 4.3 is affected. The issue involves the "WebKit" compon...

8.8CVSS8.7AI score0.40022EPSS
CVE
CVE
added 2020/02/08 5:15 a.m.187 views

CVE-2019-11481

Kevin Backhouse discovered that apport would read a user-supplied configuration file with elevated privileges. By replacing the file with a symbolic link, a user could get apport to read any file on the system as root, with unknown consequences.

7.8CVSS5.5AI score0.00195EPSS
CVE
CVE
added 2020/04/15 8:15 p.m.187 views

CVE-2019-12520

An issue was discovered in Squid through 4.7 and 5. When receiving a request, Squid checks its cache to see if it can serve up a response. It does this by making a MD5 hash of the absolute URL of the request. If found, it servers the request. The absolute URL can include the decoded UserInfo (usern...

7.5CVSS8.3AI score0.03413EPSS
CVE
CVE
added 2019/02/24 12:29 a.m.187 views

CVE-2019-9077

An issue was discovered in GNU Binutils 2.32. It is a heap-based buffer overflow in process_mips_specific in readelf.c via a malformed MIPS option section.

7.8CVSS7.7AI score0.0023EPSS
CVE
CVE
added 2019/09/27 7:15 p.m.187 views

CVE-2019-9371

In libvpx, there is a possible resource exhaustion due to improper input validation. This could lead to remote denial of service with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-132783254

7.1CVSS6.9AI score0.0743EPSS
CVE
CVE
added 2020/07/20 6:15 p.m.187 views

CVE-2020-3481

A vulnerability in the EGG archive parsing module in Clam AntiVirus (ClamAV) Software versions 0.102.0 - 0.102.3 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to a null pointer dereference. An attacker could ex...

7.5CVSS7.3AI score0.03903EPSS
CVE
CVE
added 2017/04/09 2:59 p.m.186 views

CVE-2017-7613

elflint.c in elfutils 0.168 does not validate the number of sections and the number of segments, which allows remote attackers to cause a denial of service (memory consumption) via a crafted ELF file.

5.5CVSS5.3AI score0.00613EPSS
CVE
CVE
added 2018/12/28 4:29 p.m.186 views

CVE-2018-20547

There is an illegal READ memory access at caca/dither.c (function get_rgba_default) in libcaca 0.99.beta19 for 24bpp data.

8.1CVSS8.2AI score0.00893EPSS
CVE
CVE
added 2017/10/14 10:29 p.m.185 views

CVE-2017-15298

Git through 2.14.2 mishandles layers of tree objects, which allows remote attackers to cause a denial of service (memory consumption) via a crafted repository, aka a Git bomb. This can also have an impact of disk consumption; however, an affected process typically would not survive its attempt to b...

5.5CVSS5.3AI score0.00427EPSS
CVE
CVE
added 2018/12/20 5:29 p.m.185 views

CVE-2018-1000880

libarchive version commit 9693801580c0cf7c70e862d305270a16b52826a7 onwards (release v3.2.0 onwards) contains a CWE-20: Improper Input Validation vulnerability in WARC parser - libarchive/archive_read_support_format_warc.c, _warc_read() that can result in DoS - quasi-infinite run time and disk usage...

6.5CVSS7AI score0.01747EPSS
CVE
CVE
added 2018/07/17 5:29 p.m.185 views

CVE-2018-14351

An issue was discovered in Mutt before 1.10.1 and NeoMutt before 2018-07-16. imap/command.c mishandles a long IMAP status mailbox literal count size.

9.8CVSS9.2AI score0.02483EPSS
CVE
CVE
added 2018/09/06 10:29 p.m.185 views

CVE-2018-16640

ImageMagick 7.0.8-5 has a memory leak vulnerability in the function ReadOneJNGImage in coders/png.c.

6.5CVSS6.3AI score0.00188EPSS
CVE
CVE
added 2018/07/18 1:29 p.m.185 views

CVE-2018-3070

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Client mysqldump). Supported versions that are affected are 5.5.60 and prior, 5.6.40 and prior and 5.7.22 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols ...

6.5CVSS5.1AI score0.0113EPSS
CVE
CVE
added 2018/03/06 8:29 p.m.185 views

CVE-2018-7184

ntpd in ntp 4.2.8p4 before 4.2.8p11 drops bad packets before updating the "received" timestamp, which allows remote attackers to cause a denial of service (disruption) by sending a packet with a zero-origin timestamp causing the association to reset and setting the contents of the packet as the mos...

7.5CVSS7.5AI score0.53087EPSS
CVE
CVE
added 2020/02/08 5:15 a.m.185 views

CVE-2019-11482

Sander Bos discovered a time of check to time of use (TOCTTOU) vulnerability in apport that allowed a user to cause core files to be written in arbitrary directories.

4.7CVSS5.5AI score0.00097EPSS
CVE
CVE
added 2020/05/19 7:15 p.m.185 views

CVE-2020-10724

A vulnerability was found in DPDK versions 18.11 and above. The vhost-crypto library code is missing validations for user-supplied values, potentially allowing an information leak through an out-of-bounds memory read.

5.1CVSS5.7AI score0.00088EPSS
CVE
CVE
added 2020/08/12 4:15 p.m.185 views

CVE-2020-12673

In Dovecot before 2.3.11.3, sending a specially formatted NTLM request will crash the auth service because of an out-of-bounds read.

7.5CVSS7.3AI score0.0081EPSS
CVE
CVE
added 2014/01/26 1:55 a.m.184 views

CVE-2013-6891

lppasswd in CUPS before 1.7.1, when running with setuid privileges, allows local users to read portions of arbitrary files via a modified HOME environment variable and a symlink attack involving .cups/client.conf.

1.2CVSS6AI score0.00054EPSS
CVE
CVE
added 2018/04/18 9:29 p.m.184 views

CVE-2018-10194

The set_text_distance function in devices/vector/gdevpdts.c in the pdfwrite component in Artifex Ghostscript through 9.22 does not prevent overflows in text-positioning calculation, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other imp...

7.8CVSS7.2AI score0.00648EPSS
CVE
CVE
added 2018/10/18 1:29 p.m.184 views

CVE-2018-12359

A buffer overflow can occur when rendering canvas content while adjusting the height and width of the canvas element dynamically, causing data to be written outside of the currently computed boundaries. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 60,...

8.8CVSS7.8AI score0.01474EPSS
CVE
CVE
added 2018/08/20 2:29 a.m.184 views

CVE-2018-15572

The spectre_v2_select_mitigation function in arch/x86/kernel/cpu/bugs.c in the Linux kernel before 4.18.1 does not always fill RSB upon a context switch, which makes it easier for attackers to conduct userspace-userspace spectreRSB attacks.

6.5CVSS6.3AI score0.00044EPSS
Total number of security vulnerabilities4105