Lucene search

K
CanonicalUbuntu Linux

4105 matches found

CVE
CVE
added 2013/10/01 5:55 p.m.71 views

CVE-2013-5745

The vino_server_client_data_pending function in vino-server.c in GNOME Vino 2.26.1, 2.32.1, 3.7.3, and earlier, and 3.8 when encryption is disabled, does not properly clear client data when an error causes the connection to close during authentication, which allows remote attackers to cause a denia...

7.1CVSS6.2AI score0.20105EPSS
Web
CVE
CVE
added 2014/10/06 2:55 p.m.71 views

CVE-2014-3633

The qemuDomainGetBlockIoTune function in qemu/qemu_driver.c in libvirt before 1.2.9, when a disk has been hot-plugged or removed from the live image, allows remote attackers to cause a denial of service (crash) or read sensitive heap information via a crafted blkiotune query, which triggers an out-...

5.8CVSS8AI score0.03629EPSS
CVE
CVE
added 2014/08/19 6:55 p.m.71 views

CVE-2014-5033

KDE kdelibs before 4.14 and kauth before 5.1 does not properly use D-Bus for communication with a polkit authority, which allows local users to bypass intended access restrictions by leveraging a PolkitUnixProcess PolkitSubject race condition via a (1) setuid process or (2) pkexec process, related ...

6.9CVSS7.5AI score0.00034EPSS
CVE
CVE
added 2015/01/16 4:59 p.m.71 views

CVE-2014-9471

The parse_datetime function in GNU coreutils allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted date string, as demonstrated by the "--date=TZ="123"345" @1" string to the touch or date command.

7.5CVSS7.7AI score0.02613EPSS
CVE
CVE
added 2017/03/20 4:59 p.m.71 views

CVE-2014-9846

Buffer overflow in the ReadRLEImage function in coders/rle.c in ImageMagick 6.8.9.9 allows remote attackers to have unspecified impact.

9.8CVSS7AI score0.02589EPSS
CVE
CVE
added 2017/03/17 2:59 p.m.71 views

CVE-2014-9854

coders/tiff.c in ImageMagick allows remote attackers to cause a denial of service (application crash) via vectors related to the "identification of image."

7.5CVSS7AI score0.01717EPSS
CVE
CVE
added 2015/04/19 10:59 a.m.71 views

CVE-2015-1235

The ContainerNode::parserRemoveChild function in core/dom/ContainerNode.cpp in the HTML parser in Blink, as used in Google Chrome before 42.0.2311.90, allows remote attackers to bypass the Same Origin Policy via a crafted HTML document with an IFRAME element.

5CVSS5.8AI score0.00962EPSS
CVE
CVE
added 2015/05/12 7:59 p.m.71 views

CVE-2015-2170

The upx decoder in ClamAV before 0.98.7 allows remote attackers to cause a denial of service (crash) via a crafted file.

5CVSS6.1AI score0.01553EPSS
CVE
CVE
added 2015/07/16 11:1 a.m.71 views

CVE-2015-4772

Unspecified vulnerability in Oracle MySQL Server 5.6.24 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : Partition.

4CVSS4.5AI score0.0077EPSS
CVE
CVE
added 2016/06/07 2:6 p.m.71 views

CVE-2015-5261

Heap-based buffer overflow in SPICE before 0.12.6 allows guest OS users to read and write to arbitrary memory locations on the host via guest QXL commands related to surface creation.

7.1CVSS7.4AI score0.00086EPSS
CVE
CVE
added 2015/08/31 10:59 a.m.71 views

CVE-2015-5706

Use-after-free vulnerability in the path_openat function in fs/namei.c in the Linux kernel 3.x and 4.x before 4.0.4 allows local users to cause a denial of service or possibly have unspecified other impact via O_TMPFILE filesystem operations that leverage a duplicate cleanup operation.

4.6CVSS6AI score0.0005EPSS
CVE
CVE
added 2015/11/26 5:59 p.m.71 views

CVE-2015-8364

Integer overflow in the ff_ivi_init_planes function in libavcodec/ivi.c in FFmpeg before 2.6.5, 2.7.x before 2.7.3, and 2.8.x through 2.8.2 allows remote attackers to cause a denial of service (out-of-bounds heap-memory access) or possibly have unspecified other impact via crafted image dimensions ...

6.8CVSS8.9AI score0.00666EPSS
CVE
CVE
added 2016/04/18 10:59 a.m.71 views

CVE-2016-1654

The media subsystem in Google Chrome before 50.0.2661.75 does not initialize an unspecified data structure, which allows remote attackers to cause a denial of service (invalid read operation) via unknown vectors.

6.5CVSS7.1AI score0.0249EPSS
CVE
CVE
added 2016/06/05 11:59 p.m.71 views

CVE-2016-1673

Blink, as used in Google Chrome before 51.0.2704.63, allows remote attackers to bypass the Same Origin Policy via unspecified vectors.

8.8CVSS8.2AI score0.01034EPSS
CVE
CVE
added 2017/01/06 9:59 p.m.71 views

CVE-2016-2380

An information leak exists in the handling of the MXIT protocol in Pidgin. Specially crafted MXIT data sent to the server could potentially result in an out-of-bounds read. A user could be convinced to enter a particular string which would then get converted incorrectly and could lead to a potentia...

4.3CVSS5.1AI score0.00848EPSS
Web
CVE
CVE
added 2016/05/20 2:59 p.m.71 views

CVE-2016-4441

The get_cmd function in hw/scsi/esp.c in the 53C9X Fast SCSI Controller (FSC) support in QEMU does not properly check DMA length, which allows local guest OS administrators to cause a denial of service (out-of-bounds write and QEMU process crash) via unspecified vectors, involving an SCSI command.

6CVSS6AI score0.00099EPSS
CVE
CVE
added 2018/03/01 9:29 p.m.71 views

CVE-2017-18211

In ImageMagick 7.0.7, a NULL pointer dereference vulnerability was found in the function saveBinaryCLProgram in magick/opencl.c because a program-lookup result is not checked, related to CacheOpenCLKernel.

9.8CVSS7.5AI score0.00389EPSS
CVE
CVE
added 2017/03/09 7:59 p.m.71 views

CVE-2017-6590

An issue was discovered in network-manager-applet (aka network-manager-gnome) in Ubuntu 12.04 LTS, 14.04 LTS, 16.04 LTS, and 16.10. A local attacker could use this issue at the default Ubuntu login screen to access local files and execute arbitrary commands as the lightdm user. The exploitation req...

6.9CVSS6.4AI score0.00041EPSS
CVE
CVE
added 2018/03/13 1:29 a.m.71 views

CVE-2018-1000097

Sharutils sharutils (unshar command) version 4.15.2 contains a Buffer Overflow vulnerability in Affected component on the file unshar.c at line 75, function looks_like_c_code. Failure to perform checking of the buffer containing input line. that can result in Could lead to code execution. This atta...

7.8CVSS7.7AI score0.03603EPSS
CVE
CVE
added 2018/09/22 4:29 p.m.71 views

CVE-2018-17336

UDisks 2.8.0 has a format string vulnerability in udisks_log in udiskslogging.c, allowing attackers to obtain sensitive information (stack contents), cause a denial of service (memory corruption), or possibly have unspecified other impact via a malformed filesystem label, as demonstrated by %d or %...

7.8CVSS7.9AI score0.00344EPSS
CVE
CVE
added 2018/12/20 9:29 p.m.71 views

CVE-2018-20125

hw/rdma/vmw/pvrdma_cmd.c in QEMU allows attackers to cause a denial of service (NULL pointer dereference or excessive memory allocation) in create_cq_ring or create_qp_rings.

7.5CVSS7AI score0.01684EPSS
CVE
CVE
added 2019/08/01 6:15 p.m.71 views

CVE-2019-14497

ModuleEditor::convertInstrument in tracker/ModuleEditor.cpp in MilkyTracker 1.02.00 has a heap-based buffer overflow.

7.8CVSS7.5AI score0.00302EPSS
CVE
CVE
added 2020/07/29 5:15 p.m.71 views

CVE-2020-11934

It was discovered that snapctl user-open allowed altering the $XDG_DATA_DIRS environment variable when calling the system xdg-open. OpenURL() in usersession/userd/launcher.go would alter $XDG_DATA_DIRS to append a path to a directory controlled by the calling snap. A malicious snap could exploit th...

5.9CVSS6.1AI score0.00058EPSS
CVE
CVE
added 2020/06/30 11:15 p.m.71 views

CVE-2020-5973

NVIDIA Virtual GPU Manager and the guest drivers contain a vulnerability in vGPU plugin, in which there is the potential to execute privileged operations, which may lead to denial of service. This affects vGPU version 8.x (prior to 8.4), version 9.x (prior to 9.4) and version 10.x (prior to 10.3).

4.4CVSS5.6AI score0.00063EPSS
CVE
CVE
added 2016/04/14 3:59 p.m.70 views

CVE-2011-4600

The networkReloadIptablesRules function in network/bridge_driver.c in libvirt before 0.9.9 does not properly handle firewall rules on bridge networks when libvirtd is restarted, which might allow remote attackers to bypass intended access restrictions via a (1) DNS or (2) DHCP query.

5.9CVSS5.6AI score0.00351EPSS
CVE
CVE
added 2013/02/24 7:55 p.m.70 views

CVE-2012-6093

The QSslSocket::sslErrors function in Qt before 4.6.5, 4.7.x before 4.7.6, 4.8.x before 4.8.5, when using certain versions of openSSL, uses an "incompatible structure layout" that can read memory from the wrong location, which causes Qt to report an incorrect error when certificate validation fails...

4.3CVSS6.2AI score0.01095EPSS
CVE
CVE
added 2013/05/13 11:55 p.m.70 views

CVE-2013-2021

pdf.c in ClamAV 0.97.1 through 0.97.7 allows remote attackers to cause a denial of service (out-of-bounds-read) via a crafted length value in an encrypted PDF file.

4.3CVSS8.6AI score0.08227EPSS
CVE
CVE
added 2013/06/15 7:55 p.m.70 views

CVE-2013-2064

Integer overflow in X.org libxcb 1.9 and earlier allows X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the read_packet function.

6.8CVSS9.2AI score0.00943EPSS
CVE
CVE
added 2013/07/31 1:20 p.m.70 views

CVE-2013-2112

The svnserve server in Subversion before 1.6.23 and 1.7.x before 1.7.10 allows remote attackers to cause a denial of service (exit) by aborting a connection.

7.8CVSS6.2AI score0.03541EPSS
CVE
CVE
added 2013/09/30 9:55 p.m.70 views

CVE-2013-4314

The X509Extension in pyOpenSSL before 0.13.1 does not properly handle a '\0' character in a domain name in the Subject Alternative Name field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certificati...

4.3CVSS6.1AI score0.0025EPSS
CVE
CVE
added 2014/03/14 3:55 p.m.70 views

CVE-2013-6474

Heap-based buffer overflow in the pdftoopvp filter in CUPS and cups-filters before 1.0.47 allows remote attackers to execute arbitrary code via a crafted PDF file.

6.8CVSS7.7AI score0.06652EPSS
CVE
CVE
added 2014/08/18 11:15 a.m.70 views

CVE-2014-5206

The do_remount function in fs/namespace.c in the Linux kernel through 3.16.1 does not maintain the MNT_LOCK_READONLY bit across a remount of a bind mount, which allows local users to bypass an intended read-only restriction and defeat certain sandbox protection mechanisms via a "mount -o remount" c...

7.2CVSS7.9AI score0.00043EPSS
CVE
CVE
added 2015/02/08 11:59 a.m.70 views

CVE-2014-9672

Array index error in the parse_fond function in base/ftmac.c in FreeType before 2.5.4 allows remote attackers to cause a denial of service (out-of-bounds read) or obtain sensitive information from process memory via a crafted FOND resource in a Mac font file.

5.8CVSS7.1AI score0.01931EPSS
CVE
CVE
added 2015/04/01 10:59 a.m.70 views

CVE-2015-0806

The Off Main Thread Compositing (OMTC) implementation in Mozilla Firefox before 37.0 attempts to use memset for a memory region of negative length during interaction with the mozilla::layers::BufferTextureClient::AllocateForSurface function, which allows remote attackers to execute arbitrary code o...

7.5CVSS9.4AI score0.01906EPSS
CVE
CVE
added 2015/02/06 11:59 a.m.70 views

CVE-2015-1210

The V8ThrowException::createDOMException function in bindings/core/v8/V8ThrowException.cpp in the V8 bindings in Blink, as used in Google Chrome before 40.0.2214.111 on Windows, OS X, and Linux and before 40.0.2214.109 on Android, does not properly consider frame access restrictions during the thro...

5CVSS6AI score0.00704EPSS
CVE
CVE
added 2015/03/09 12:59 a.m.70 views

CVE-2015-1231

Multiple unspecified vulnerabilities in Google Chrome before 41.0.2272.76 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.

7.5CVSS6.6AI score0.01158EPSS
CVE
CVE
added 2015/04/19 10:59 a.m.70 views

CVE-2015-1237

Use-after-free vulnerability in the RenderFrameImpl::OnMessageReceived function in content/renderer/render_frame_impl.cc in Google Chrome before 42.0.2311.90 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that trigger renderer IPC messages...

7.5CVSS7AI score0.02307EPSS
CVE
CVE
added 2015/04/19 10:59 a.m.70 views

CVE-2015-1240

gpu/blink/webgraphicscontext3d_impl.cc in the WebGL implementation in Google Chrome before 42.0.2311.90 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted WebGL program that triggers a state inconsistency.

5CVSS6AI score0.01449EPSS
CVE
CVE
added 2019/04/22 4:29 p.m.70 views

CVE-2015-1341

Any Python module in sys.path can be imported if the command line of the process triggering the coredump is Python and the first argument is -m in Apport before 2.19.2 function _python_module_path.

7.8CVSS7.5AI score0.00047EPSS
CVE
CVE
added 2016/04/13 5:59 p.m.70 views

CVE-2015-3146

The (1) SSH_MSG_NEWKEYS and (2) SSH_MSG_KEXDH_REPLY packet handlers in package_cb.c in libssh before 0.6.5 do not properly validate state, which allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a crafted SSH packet.

7.5CVSS7AI score0.02391EPSS
CVE
CVE
added 2015/09/06 2:59 a.m.70 views

CVE-2015-6818

The decode_ihdr_chunk function in libavcodec/pngdec.c in FFmpeg before 2.7.2 does not enforce uniqueness of the IHDR (aka image header) chunk in a PNG image, which allows remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact via a craft...

7.5CVSS8.7AI score0.00887EPSS
CVE
CVE
added 2015/11/26 5:59 p.m.70 views

CVE-2015-8365

The smka_decode_frame function in libavcodec/smacker.c in FFmpeg before 2.6.5, 2.7.x before 2.7.3, and 2.8.x through 2.8.2 does not verify that the data size is consistent with the number of channels, which allows remote attackers to cause a denial of service (out-of-bounds array access) or possibl...

6.8CVSS9.3AI score0.00625EPSS
CVE
CVE
added 2016/04/18 10:59 a.m.70 views

CVE-2016-1659

Multiple unspecified vulnerabilities in Google Chrome before 50.0.2661.75 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.

10CVSS9.2AI score0.02365EPSS
CVE
CVE
added 2016/07/21 10:12 a.m.70 views

CVE-2016-3501

Unspecified vulnerability in Oracle MySQL 5.6.30 and earlier and 5.7.12 and earlier allows remote authenticated users to affect availability via vectors related to Server: Optimizer.

6.5CVSS5.7AI score0.01876EPSS
CVE
CVE
added 2016/09/02 2:59 p.m.70 views

CVE-2016-5107

The megasas_lookup_frame function in QEMU, when built with MegaRAID SAS 8708EM2 Host Bus Adapter emulation support, allows local guest OS administrators to cause a denial of service (out-of-bounds read and crash) via unspecified vectors.

6CVSS6.8AI score0.00071EPSS
CVE
CVE
added 2017/12/27 5:8 p.m.70 views

CVE-2017-17887

In ImageMagick 7.0.7-16 Q16, a memory leak vulnerability was found in the function GetImagePixelCache in magick/cache.c, which allows attackers to cause a denial of service via a crafted MNG image file that is processed by ReadOneMNGImage.

6.5CVSS6.6AI score0.00447EPSS
CVE
CVE
added 2018/11/06 5:29 p.m.70 views

CVE-2018-9415

In driver_override_store and driver_override_show of bus.c, there is a possible double free due to improper locking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel A...

7.8CVSS7.4AI score0.00061EPSS
CVE
CVE
added 2020/06/10 5:15 p.m.70 views

CVE-2020-10755

An insecure-credentials flaw was found in all openstack-cinder versions before openstack-cinder 14.1.0, all openstack-cinder 15.x.x versions before openstack-cinder 15.2.0 and all openstack-cinder 16.x.x versions before openstack-cinder 16.1.0. When using openstack-cinder with the Dell EMC ScaleIO ...

6.5CVSS6.2AI score0.00295EPSS
CVE
CVE
added 2006/05/30 7:2 p.m.69 views

CVE-2006-2661

ftutil.c in Freetype before 2.2 allows remote attackers to cause a denial of service (crash) via a crafted font file that triggers a null dereference.

5CVSS6.1AI score0.10345EPSS
CVE
CVE
added 2007/04/06 1:19 a.m.69 views

CVE-2007-0956

The telnet daemon (telnetd) in MIT krb5 before 1.6.1 allows remote attackers to bypass authentication and gain system access via a username beginning with a '-' character, a similar issue to CVE-2007-0882.

10CVSS9.6AI score0.9135EPSS
Total number of security vulnerabilities4105