Lucene search

K
CanonicalUbuntu Linux

4098 matches found

CVE
CVE
added 2014/04/16 1:55 a.m.131 views

CVE-2014-0456

Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.

10CVSS6.3AI score0.08192EPSS
CVE
CVE
added 2015/07/16 10:59 a.m.131 views

CVE-2015-2582

Unspecified vulnerability in Oracle MySQL Server 5.5.43 and earlier and 5.6.24 and earlier allows remote authenticated users to affect availability via vectors related to GIS.

4CVSS4.6AI score0.00679EPSS
CVE
CVE
added 2016/07/21 10:14 a.m.131 views

CVE-2016-3615

Unspecified vulnerability in Oracle MySQL 5.5.49 and earlier, 5.6.30 and earlier, and 5.7.12 and earlier and MariaDB before 5.5.50, 10.0.x before 10.0.26, and 10.1.x before 10.1.15 allows remote authenticated users to affect availability via vectors related to Server: DML.

5.3CVSS5.3AI score0.01829EPSS
CVE
CVE
added 2016/05/23 10:59 a.m.131 views

CVE-2016-4569

The snd_timer_user_params function in sound/core/timer.c in the Linux kernel through 4.6 does not initialize a certain data structure, which allows local users to obtain sensitive information from kernel stack memory via crafted use of the ALSA timer interface.

5.5CVSS5.8AI score0.004EPSS
CVE
CVE
added 2018/04/19 2:29 a.m.131 views

CVE-2018-2784

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.6.39 and prior and 5.7.21 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. ...

6.5CVSS5.8AI score0.00238EPSS
CVE
CVE
added 2014/04/16 1:55 a.m.130 views

CVE-2014-0453

Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JRockit R27.8.1 and R28.3.1; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Security.

4CVSS5.2AI score0.01694EPSS
CVE
CVE
added 2016/09/07 8:59 p.m.130 views

CVE-2016-6262

idn in libidn before 1.33 might allow remote attackers to obtain sensitive memory information by reading a zero byte as input, which triggers an out-of-bounds read, a different vulnerability than CVE-2015-8948.

7.5CVSS7.2AI score0.02613EPSS
CVE
CVE
added 2017/11/04 1:29 a.m.130 views

CVE-2017-16533

The usbhid_parse function in drivers/hid/usbhid/hid-core.c in the Linux kernel before 4.13.8 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.

7.2CVSS6.7AI score0.00113EPSS
CVE
CVE
added 2018/03/27 3:29 a.m.130 views

CVE-2017-18254

An issue was discovered in ImageMagick 7.0.7. A memory leak vulnerability was found in the function WriteGIFImage in coders/gif.c, which allow remote attackers to cause a denial of service via a crafted file.

6.5CVSS7AI score0.00227EPSS
CVE
CVE
added 2018/04/19 2:29 a.m.130 views

CVE-2018-2787

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.6.39 and prior and 5.7.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server....

5.5CVSS5.5AI score0.00085EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.130 views

CVE-2018-5155

A use-after-free vulnerability can occur while adjusting layout during SVG animations with text paths. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.8, Thunderbird ESR < 52.8, Firefox < 60, and Firefox ESR

9.8CVSS7AI score0.03792EPSS
CVE
CVE
added 2018/08/10 3:29 p.m.130 views

CVE-2018-6553

The CUPS AppArmor profile incorrectly confined the dnssd backend due to use of hard links. A local attacker could possibly use this issue to escape confinement. This flaw affects versions prior to 2.2.7-1ubuntu2.1 in Ubuntu 18.04 LTS, prior to 2.2.4-7ubuntu3.1 in Ubuntu 17.10, prior to 2.1.3-4ubunt...

8.8CVSS8.4AI score0.00067EPSS
CVE
CVE
added 2019/06/29 2:15 p.m.130 views

CVE-2019-13038

mod_auth_mellon through 0.14.2 has an Open Redirect via the login?ReturnTo= substring, as demonstrated by omitting the // after http: in the target URL.

6.1CVSS6.2AI score0.00143EPSS
CVE
CVE
added 2020/06/03 2:15 p.m.130 views

CVE-2020-13596

An issue was discovered in Django 2.2 before 2.2.13 and 3.0 before 3.0.7. Query parameters generated by the Django admin ForeignKeyRawIdWidget were not properly URL encoded, leading to a possibility of an XSS attack.

6.1CVSS5.9AI score0.01231EPSS
CVE
CVE
added 2020/08/13 3:15 a.m.130 views

CVE-2020-16302

A buffer overflow vulnerability in jetp3852_print_page() in devices/gdev3852.c of Artifex Software GhostScript v9.50 allows a remote attacker to escalate privileges via a crafted PDF file. This is fixed in v9.51.

5.5CVSS6.2AI score0.00809EPSS
CVE
CVE
added 2010/06/17 4:30 p.m.129 views

CVE-2010-2063

Buffer overflow in the SMB1 packet chaining implementation in the chain_reply function in process.c in smbd in Samba 3.0.x before 3.3.13 allows remote attackers to cause a denial of service (memory corruption and daemon crash) or possibly execute arbitrary code via a crafted field in a packet.

7.5CVSS9.7AI score0.79344EPSS
CVE
CVE
added 2014/04/16 1:55 a.m.129 views

CVE-2014-0460

Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JRockit R27.8.1 and R28.3.1; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality and integrity via vectors related to JNDI.

5.8CVSS6.4AI score0.01811EPSS
CVE
CVE
added 2014/08/06 6:55 p.m.129 views

CVE-2014-3560

NetBIOS name services daemon (nmbd) in Samba 4.0.x before 4.0.21 and 4.1.x before 4.1.11 allows remote attackers to execute arbitrary code via unspecified vectors that modify heap memory, involving a sizeof operation on an incorrect variable in the unstrcpy macro in string_wrappers.h.

7.9CVSS7.5AI score0.4146EPSS
CVE
CVE
added 2015/04/24 2:59 p.m.129 views

CVE-2015-3143

cURL and libcurl 7.10.6 through 7.41.0 does not properly re-use NTLM connections, which allows remote attackers to connect as other users via an unauthenticated request, a similar issue to CVE-2014-0015.

5CVSS7.3AI score0.02307EPSS
CVE
CVE
added 2016/02/25 1:59 a.m.129 views

CVE-2015-5351

The (1) Manager and (2) Host Manager applications in Apache Tomcat 7.x before 7.0.68, 8.x before 8.0.31, and 9.x before 9.0.0.M2 establish sessions and send CSRF tokens for arbitrary new requests, which allows remote attackers to bypass a CSRF protection mechanism by using a token.

8.8CVSS8.4AI score0.03695EPSS
CVE
CVE
added 2016/04/08 3:59 p.m.129 views

CVE-2016-2381

Perl might allow context-dependent attackers to bypass the taint protection mechanism in a child process via duplicate environment variables in envp.

7.5CVSS7.3AI score0.19945EPSS
CVE
CVE
added 2018/08/22 5:29 p.m.129 views

CVE-2018-10918

A null pointer dereference flaw was found in the way samba checked database outputs from the LDB database layer. An authenticated attacker could use this flaw to crash a samba server in an Active Directory Domain Controller configuration. Samba versions before 4.7.9 and 4.8.4 are vulnerable.

6.5CVSS6.6AI score0.03911EPSS
CVE
CVE
added 2018/10/18 1:29 p.m.129 views

CVE-2018-12373

dDecrypted S/MIME parts hidden with CSS or the plaintext HTML tag can leak plaintext when included in a HTML reply/forward. This vulnerability affects Thunderbird

6.5CVSS7.2AI score0.00475EPSS
CVE
CVE
added 2018/08/30 1:29 a.m.129 views

CVE-2018-16140

A buffer underwrite vulnerability in get_line() (read.c) in fig2dev 3.2.7a allows an attacker to write prior to the beginning of the buffer via a crafted .fig file.

7.8CVSS5.9AI score0.00322EPSS
CVE
CVE
added 2018/09/01 6:29 p.m.129 views

CVE-2018-16323

ReadXBMImage in coders/xbm.c in ImageMagick before 7.0.8-9 leaves data uninitialized when processing an XBM file that has a negative pixel value. If the affected code is used as a library loaded into a process that includes sensitive information, that information sometimes can be leaked via the ima...

6.5CVSS6.4AI score0.69291EPSS
CVE
CVE
added 2018/09/05 6:29 p.m.129 views

CVE-2018-16542

In Artifex Ghostscript before 9.24, attackers able to supply crafted PostScript files could use insufficient interpreter stack-size checking during error handling to crash the interpreter.

5.5CVSS6AI score0.00423EPSS
CVE
CVE
added 2018/04/19 2:29 a.m.129 views

CVE-2018-2766

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.6.39 and prior and 5.7.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server....

6.8CVSS5.2AI score0.00137EPSS
CVE
CVE
added 2018/04/19 2:29 a.m.129 views

CVE-2018-2782

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.6.39 and prior and 5.7.21 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. ...

6.5CVSS5.8AI score0.00238EPSS
CVE
CVE
added 2018/01/19 8:29 a.m.129 views

CVE-2018-5784

In LibTIFF 4.0.9, there is an uncontrolled resource consumption in the TIFFSetDirectory function of tif_dir.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted tif file. This occurs because the declared number of directory entries is not validated agains...

6.5CVSS6.7AI score0.0213EPSS
CVE
CVE
added 2018/12/07 10:29 p.m.129 views

CVE-2018-5815

An integer overflow error within the "parse_qt()" function (internal/dcraw_common.cpp) in LibRaw versions prior to 0.18.12 can be exploited to trigger an infinite loop via a specially crafted Apple QuickTime file.

7.1CVSS6AI score0.00317EPSS
CVE
CVE
added 2018/03/10 10:29 p.m.129 views

CVE-2018-8043

The unimac_mdio_probe function in drivers/net/phy/mdio-bcm-unimac.c in the Linux kernel through 4.15.8 does not validate certain resource availability, which allows local users to cause a denial of service (NULL pointer dereference).

5.5CVSS5.5AI score0.00054EPSS
CVE
CVE
added 2020/06/06 7:15 p.m.129 views

CVE-2020-13881

In support.c in pam_tacplus 1.3.8 through 1.5.1, the TACACS+ shared secret gets logged via syslog if the DEBUG loglevel and journald are used.

7.5CVSS7.4AI score0.00867EPSS
CVE
CVE
added 2020/08/13 3:15 a.m.129 views

CVE-2020-16291

A buffer overflow vulnerability in contrib/gdevdj9.c of Artifex Software GhostScript v9.18 to v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

5.5CVSS6.1AI score0.01001EPSS
CVE
CVE
added 2021/06/12 4:15 a.m.129 views

CVE-2021-32549

It was discovered that read_file() in apport/hookutils.py would follow symbolic links or open FIFOs. When this function is used by the openjdk-13 package apport hooks, it could expose private data to other local users.

7.3CVSS5.8AI score0.00044EPSS
CVE
CVE
added 2016/01/21 3:2 a.m.128 views

CVE-2016-0616

Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows remote authenticated users to affect availability via unknown vectors related to Optimizer.

4CVSS4.8AI score0.00573EPSS
CVE
CVE
added 2016/02/25 1:59 a.m.128 views

CVE-2016-0763

The setGlobalContext method in org/apache/naming/factory/ResourceLinkFactory.java in Apache Tomcat 7.x before 7.0.68, 8.x before 8.0.31, and 9.x before 9.0.0.M3 does not consider whether ResourceLinkFactory.setGlobalContext callers are authorized, which allows remote authenticated users to bypass i...

6.5CVSS7.1AI score0.00223EPSS
CVE
CVE
added 2017/04/14 6:59 p.m.128 views

CVE-2016-6489

The RSA and DSA decryption code in Nettle makes it easier for attackers to discover private keys via a cache side channel attack.

7.5CVSS7.3AI score0.02102EPSS
CVE
CVE
added 2018/10/16 2:29 p.m.128 views

CVE-2018-10839

Qemu emulator

6.5CVSS8AI score0.02268EPSS
CVE
CVE
added 2018/05/24 7:29 a.m.128 views

CVE-2018-11410

An issue was discovered in Liblouis 3.5.0. A invalid free in the compileRule function in compileTranslationTable.c allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact.

9.8CVSS9.6AI score0.00841EPSS
CVE
CVE
added 2018/06/04 6:29 a.m.128 views

CVE-2018-11683

Liblouis 3.5.0 has a stack-based Buffer Overflow in the function parseChars in compileTranslationTable.c, a different vulnerability than CVE-2018-11440.

8.8CVSS7.8AI score0.00403EPSS
CVE
CVE
added 2018/09/06 11:29 p.m.128 views

CVE-2018-16646

In Poppler 0.68.0, the Parser::getObj() function in Parser.cc may cause infinite recursion via a crafted file. A remote attacker can leverage this for a DoS attack.

6.5CVSS5.8AI score0.00689EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.128 views

CVE-2018-5183

Mozilla developers backported selected changes in the Skia library. These changes correct memory corruption issues including invalid buffer reads and writes during graphic operations. This vulnerability affects Thunderbird ESR < 52.8, Thunderbird < 52.8, and Firefox ESR

9.8CVSS7.2AI score0.03792EPSS
CVE
CVE
added 2019/02/04 9:29 p.m.128 views

CVE-2019-1000018

rssh version 2.3.4 contains a CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability in allowscp permission that can result in Local command execution. This attack appear to be exploitable via An authorized SSH user with the allowscp permission.

7.8CVSS8.6AI score0.00239EPSS
CVE
CVE
added 2020/08/13 3:15 a.m.128 views

CVE-2020-16308

A buffer overflow vulnerability in p_print_image() in devices/gdevcdj.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

5.5CVSS5.9AI score0.01448EPSS
CVE
CVE
added 2021/06/12 4:15 a.m.128 views

CVE-2021-32555

It was discovered that read_file() in apport/hookutils.py would follow symbolic links or open FIFOs. When this function is used by the xorg-hwe-18.04 package apport hooks, it could expose private data to other local users.

7.3CVSS5.8AI score0.0004EPSS
CVE
CVE
added 2015/09/28 8:59 p.m.127 views

CVE-2015-1781

Buffer overflow in the gethostbyname_r and other unspecified NSS functions in the GNU C Library (aka glibc or libc6) before 2.22 allows context-dependent attackers to cause a denial of service (crash) or execute arbitrary code via a crafted DNS response, which triggers a call with a misaligned buff...

6.8CVSS8.9AI score0.05081EPSS
CVE
CVE
added 2016/09/07 8:59 p.m.127 views

CVE-2015-8948

idn in GNU libidn before 1.33 might allow remote attackers to obtain sensitive memory information by reading a zero byte as input, which triggers an out-of-bounds read.

7.5CVSS7.1AI score0.02613EPSS
CVE
CVE
added 2016/05/02 10:59 a.m.127 views

CVE-2016-1576

The overlayfs implementation in the Linux kernel through 4.5.2 does not properly restrict the mount namespace, which allows local users to gain privileges by mounting an overlayfs filesystem on top of a FUSE filesystem, and then executing a crafted setuid program.

7.8CVSS7.2AI score0.00352EPSS
CVE
CVE
added 2016/05/02 10:59 a.m.127 views

CVE-2016-2188

The iowarrior_probe function in drivers/usb/misc/iowarrior.c in the Linux kernel before 4.5.1 allows physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor.

4.9CVSS5.1AI score0.00428EPSS
CVE
CVE
added 2016/06/01 8:59 p.m.127 views

CVE-2016-3075

Stack-based buffer overflow in the nss_dns implementation of the getnetbyname function in GNU C Library (aka glibc) before 2.24 allows context-dependent attackers to cause a denial of service (stack consumption and application crash) via a long name.

7.5CVSS7.2AI score0.11367EPSS
Total number of security vulnerabilities4098