Lucene search

K
CanonicalUbuntu Linux14.04

2153 matches found

CVE
CVE
added 2015/07/14 5:59 p.m.139 views

CVE-2015-5143

The session backends in Django before 1.4.21, 1.5.x through 1.6.x, 1.7.x before 1.7.9, and 1.8.x before 1.8.3 allows remote attackers to cause a denial of service (session store consumption) via multiple requests with unique session keys.

7.8CVSS6.3AI score0.15813EPSS
CVE
CVE
added 2017/08/31 8:29 p.m.139 views

CVE-2017-0902

RubyGems version 2.6.12 and earlier is vulnerable to a DNS hijacking vulnerability that allows a MITM attacker to force the RubyGems client to download and install gems from a server that the attacker controls.

8.1CVSS8.2AI score0.06906EPSS
CVE
CVE
added 2018/05/25 11:29 a.m.139 views

CVE-2018-11440

Liblouis 3.5.0 has a stack-based Buffer Overflow in the function parseChars in compileTranslationTable.c.

8.8CVSS7.8AI score0.00403EPSS
CVE
CVE
added 2018/12/19 4:29 p.m.139 views

CVE-2018-15126

LibVNC before commit 73cb96fec028a576a5a24417b57723b55854ad7b contains heap use-after-free vulnerability in server code of file transfer extension that can result remote code execution

9.8CVSS9.7AI score0.0716EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.139 views

CVE-2018-5104

A use-after-free vulnerability can occur during font face manipulation when a font face is freed while still in use, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.6, Firefox ESR < 52.6, and Firefox

9.8CVSS9.3AI score0.22107EPSS
CVE
CVE
added 2018/12/19 4:29 p.m.139 views

CVE-2018-6307

LibVNC before commit ca2a5ac02fbbadd0a21fabba779c1ea69173d10b contains heap use-after-free vulnerability in server code of file transfer extension that can result remote code execution.

8.1CVSS9.1AI score0.11383EPSS
CVE
CVE
added 2018/03/20 11:29 p.m.139 views

CVE-2018-8881

Netwide Assembler (NASM) 2.13.02rc2 has a heap-based buffer over-read in the function tokenize in asm/preproc.c, related to an unterminated string.

7.3CVSS6.1AI score0.00215EPSS
CVE
CVE
added 2014/10/13 10:55 a.m.138 views

CVE-2014-7970

The pivot_root implementation in fs/namespace.c in the Linux kernel through 3.17 does not properly interact with certain locations of a chroot directory, which allows local users to cause a denial of service (mount-tree loop) via . (dot) values in both arguments to the pivot_root system call.

5.5CVSS5.9AI score0.00059EPSS
CVE
CVE
added 2016/04/19 9:59 p.m.138 views

CVE-2015-7511

Libgcrypt before 1.6.5 does not properly perform elliptic-point curve multiplication during decryption, which makes it easier for physically proximate attackers to extract ECDH keys by measuring electromagnetic emanations.

2CVSS3.7AI score0.00059EPSS
CVE
CVE
added 2016/04/25 2:59 p.m.138 views

CVE-2016-4051

Buffer overflow in cachemgr.cgi in Squid 2.x, 3.x before 3.5.17, and 4.x before 4.0.9 might allow remote attackers to cause a denial of service or execute arbitrary code by seeding manager reports with crafted data.

8.8CVSS8.8AI score0.05513EPSS
CVE
CVE
added 2018/03/05 2:29 p.m.138 views

CVE-2018-1000115

Memcached version 1.5.5 contains an Insufficient Control of Network Message Volume (Network Amplification, CWE-406) vulnerability in the UDP support of the memcached server that can result in denial of service via network flood (traffic amplification of 1:50,000 has been reported by reliable source...

7.5CVSS7.4AI score0.79854EPSS
CVE
CVE
added 2018/10/18 1:29 p.m.138 views

CVE-2018-12372

Decrypted S/MIME parts, when included in HTML crafted for an attack, can leak plaintext when included in a a HTML reply/forward. This vulnerability affects Thunderbird

6.5CVSS7.2AI score0.0046EPSS
CVE
CVE
added 2018/09/10 4:29 p.m.138 views

CVE-2018-16802

An issue was discovered in Artifex Ghostscript before 9.25. Incorrect "restoration of privilege" checking when running out of stack during exception handling could be used by attackers able to supply crafted PostScript to execute code using the "pipe" instruction. This is due to an incomplete fix f...

7.8CVSS7.3AI score0.92178EPSS
CVE
CVE
added 2018/11/26 3:29 a.m.138 views

CVE-2018-19543

An issue was discovered in JasPer 2.0.14. There is a heap-based buffer over-read of size 8 in the function jp2_decode in libjasper/jp2/jp2_dec.c.

7.8CVSS7.4AI score0.00365EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.138 views

CVE-2018-5148

A use-after-free vulnerability can occur in the compositor during certain graphics operations when a raw pointer is used instead of a reference counted one. This results in a potentially exploitable crash. This vulnerability affects Firefox ESR < 52.7.3 and Firefox

9.8CVSS7.2AI score0.04614EPSS
CVE
CVE
added 2018/02/19 3:29 p.m.138 views

CVE-2018-7225

An issue was discovered in LibVNCServer through 0.9.11. rfbProcessClientNormalMessage() in rfbserver.c does not sanitize msg.cct.length, leading to access to uninitialized and potentially sensitive data or possibly unspecified other impact (e.g., an integer overflow) via specially crafted VNC packe...

9.8CVSS8.7AI score0.0375EPSS
CVE
CVE
added 2015/12/06 8:59 p.m.137 views

CVE-2015-3196

ssl/s3_clnt.c in OpenSSL 1.0.0 before 1.0.0t, 1.0.1 before 1.0.1p, and 1.0.2 before 1.0.2d, when used for a multi-threaded client, writes the PSK identity hint to an incorrect data structure, which allows remote servers to cause a denial of service (race condition and double free) via a crafted Ser...

4.3CVSS6.2AI score0.05012EPSS
CVE
CVE
added 2015/10/21 11:59 p.m.137 views

CVE-2015-4870

Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier, and 5.6.26 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server : Parser.

4CVSS5.1AI score0.19341EPSS
CVE
CVE
added 2016/05/17 2:8 p.m.137 views

CVE-2016-3627

The xmlStringGetNodeList function in tree.c in libxml2 2.9.3 and earlier, when used in recovery mode, allows context-dependent attackers to cause a denial of service (infinite recursion, stack consumption, and application crash) via a crafted XML document.

7.5CVSS7AI score0.00263EPSS
CVE
CVE
added 2017/07/20 4:29 a.m.137 views

CVE-2017-11473

Buffer overflow in the mp_override_legacy_irq() function in arch/x86/kernel/acpi/boot.c in the Linux kernel through 3.2 allows local users to gain privileges via a crafted ACPI table.

7.8CVSS7.2AI score0.00092EPSS
CVE
CVE
added 2017/12/06 2:29 p.m.137 views

CVE-2017-13168

An elevation of privilege vulnerability in the kernel scsi driver. Product: Android. Versions: Android kernel. Android ID A-65023233.

7.8CVSS7.3AI score0.00336EPSS
CVE
CVE
added 2017/05/26 10:29 a.m.137 views

CVE-2017-9239

An issue was discovered in Exiv2 0.26. When the data structure of the structure ifd is incorrect, the program assigns pValue_ to 0x0, and the value of pValue() is 0x0. TiffImageEntry::doWriteImage will use the value of pValue() to cause a segmentation fault. To exploit this vulnerability, someone m...

6.5CVSS6.2AI score0.00133EPSS
CVE
CVE
added 2018/10/18 1:29 p.m.137 views

CVE-2018-12361

An integer overflow can occur in the SwizzleData code while calculating buffer sizes. The overflowed value is used for subsequent graphics computations when their inputs are not sanitized which results in a potentially exploitable crash. This vulnerability affects Thunderbird < 60, Firefox ESR &...

8.8CVSS8.5AI score0.01183EPSS
CVE
CVE
added 2019/02/28 6:29 p.m.137 views

CVE-2018-12396

A vulnerability where a WebExtension can run content scripts in disallowed contexts following navigation or other events. This allows for potential privilege escalation by the WebExtension on sites where content scripts should not be run. This vulnerability affects Firefox ESR < 60.3 and Firefox

6.5CVSS7.2AI score0.0073EPSS
CVE
CVE
added 2018/12/28 4:29 p.m.137 views

CVE-2018-20551

A reachable Object::getString assertion in Poppler 0.72.0 allows attackers to cause a denial of service due to construction of invalid rich media annotation assets in the AnnotRichMedia class in Annot.c.

6.5CVSS6.4AI score0.00531EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.137 views

CVE-2018-5159

An integer overflow can occur in the Skia library due to 32-bit integer use in an array without integer overflow checks, resulting in possible out-of-bounds writes. This could lead to a potentially exploitable crash triggerable by web content. This vulnerability affects Thunderbird < 52.8, Thund...

9.8CVSS6.9AI score0.38809EPSS
CVE
CVE
added 2018/02/25 8:29 p.m.137 views

CVE-2018-7480

The blkcg_init_queue function in block/blk-cgroup.c in the Linux kernel before 4.11 allows local users to cause a denial of service (double free) or possibly have unspecified other impact by triggering a creation failure.

7.8CVSS7.5AI score0.00087EPSS
CVE
CVE
added 2019/01/09 11:29 p.m.137 views

CVE-2019-3498

In Django 1.11.x before 1.11.18, 2.0.x before 2.0.10, and 2.1.x before 2.1.5, an Improper Neutralization of Special Elements in Output Used by a Downstream Component issue exists in django.views.defaults.page_not_found(), leading to content spoofing (in a 404 error page) if a user fails to recogniz...

6.5CVSS6.2AI score0.02373EPSS
CVE
CVE
added 2024/01/08 7:15 p.m.137 views

CVE-2021-3600

It was discovered that the eBPF implementation in the Linux kernel did not properly track bounds information for 32 bit registers when performing div and mod operations. A local attacker could use this to possibly execute arbitrary code.

7.8CVSS7.5AI score0.00134EPSS
CVE
CVE
added 2016/06/16 6:59 p.m.136 views

CVE-2012-6702

Expat, when used in a parser that has not called XML_SetHashSalt or passed it a seed of 0, makes it easier for context-dependent attackers to defeat cryptographic protection mechanisms via vectors involving use of the srand function.

5.9CVSS6.2AI score0.00733EPSS
CVE
CVE
added 2014/04/16 1:55 a.m.136 views

CVE-2014-0457

Unspecified vulnerability in Oracle Java SE 5.0u61, SE 6u71, 7u51, and 8; JRockit R27.8.1 and R28.3.1; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.

10CVSS6.5AI score0.10872EPSS
CVE
CVE
added 2015/12/15 9:59 p.m.136 views

CVE-2015-7499

Heap-based buffer overflow in the xmlGROW function in parser.c in libxml2 before 2.9.3 allows context-dependent attackers to obtain sensitive process memory information via unspecified vectors.

5CVSS7AI score0.01538EPSS
CVE
CVE
added 2016/04/25 12:59 a.m.136 views

CVE-2016-2111

The NETLOGON service in Samba 3.x and 4.x before 4.2.11, 4.3.x before 4.3.8, and 4.4.x before 4.4.2, when a domain controller is configured, allows remote attackers to spoof the computer name of a secure channel's endpoint, and obtain sensitive session information, by running a crafted application ...

6.3CVSS6.9AI score0.05574EPSS
CVE
CVE
added 2016/05/23 10:59 a.m.136 views

CVE-2016-4485

The llc_cmsg_rcv function in net/llc/af_llc.c in the Linux kernel before 4.5.5 does not initialize a certain data structure, which allows attackers to obtain sensitive information from kernel stack memory by reading a message.

7.5CVSS7.7AI score0.00771EPSS
CVE
CVE
added 2016/05/23 10:59 a.m.136 views

CVE-2016-4486

The rtnl_fill_link_ifmap function in net/core/rtnetlink.c in the Linux kernel before 4.5.5 does not initialize a certain data structure, which allows local users to obtain sensitive information from kernel stack memory by reading a Netlink message.

3.3CVSS5.6AI score0.0052EPSS
CVE
CVE
added 2018/03/27 3:29 a.m.136 views

CVE-2017-18252

An issue was discovered in ImageMagick 7.0.7. The MogrifyImageList function in MagickWand/mogrify.c allows attackers to cause a denial of service (assertion failure and application exit in ReplaceImageInList) via a crafted file.

6.5CVSS7AI score0.00132EPSS
CVE
CVE
added 2017/06/01 4:29 p.m.136 views

CVE-2017-6512

Race condition in the rmtree and remove_tree functions in the File-Path module before 2.13 for Perl allows attackers to set the mode on arbitrary files via vectors involving directory-permission loosening logic.

5.9CVSS5.8AI score0.01022EPSS
CVE
CVE
added 2018/07/08 4:29 p.m.136 views

CVE-2018-13440

The audiofile Audio File Library 0.3.6 has a NULL pointer dereference bug in ModuleState::setup in modules/ModuleState.cpp, which allows an attacker to cause a denial of service via a crafted caf file, as demonstrated by sfconvert.

6.5CVSS6.7AI score0.11507EPSS
CVE
CVE
added 2017/11/04 1:29 a.m.135 views

CVE-2017-16526

drivers/uwb/uwbd.c in the Linux kernel before 4.13.6 allows local users to cause a denial of service (general protection fault and system crash) or possibly have unspecified other impact via a crafted USB device.

7.8CVSS7.4AI score0.00122EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.135 views

CVE-2018-5168

Sites can bypass security checks on permissions to install lightweight themes by manipulating the "baseURI" property of the theme element. This could allow a malicious site to install a theme without user interaction which could contain offensive or embarrassing images. This vulnerability affects T...

5.3CVSS6.6AI score0.01011EPSS
CVE
CVE
added 2015/10/21 9:59 p.m.134 views

CVE-2015-4792

Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : Partition, a different vulnerability than CVE-2015-4802.

1.7CVSS5.2AI score0.0092EPSS
CVE
CVE
added 2016/02/25 1:59 a.m.134 views

CVE-2016-0706

Apache Tomcat 6.x before 6.0.45, 7.x before 7.0.68, 8.x before 8.0.31, and 9.x before 9.0.0.M2 does not place org.apache.catalina.manager.StatusManagerServlet on the org/apache/catalina/core/RestrictedServlets.properties list, which allows remote authenticated users to bypass intended SecurityManag...

4.3CVSS6.3AI score0.0032EPSS
CVE
CVE
added 2016/07/21 10:13 a.m.134 views

CVE-2016-3521

Unspecified vulnerability in Oracle MySQL 5.5.49 and earlier, 5.6.30 and earlier, and 5.7.12 and earlier and MariaDB before 5.5.50, 10.0.x before 10.0.26, and 10.1.x before 10.1.15 allows remote authenticated users to affect availability via vectors related to Server: Types.

6.8CVSS5.4AI score0.00835EPSS
CVE
CVE
added 2017/09/06 6:29 p.m.134 views

CVE-2017-14166

libarchive 3.3.2 allows remote attackers to cause a denial of service (xml_data heap-based buffer over-read and application crash) via a crafted xar archive, related to the mishandling of empty strings in the atol8 function in archive_read_support_format_xar.c.

6.5CVSS6.5AI score0.02473EPSS
CVE
CVE
added 2017/02/24 3:59 p.m.134 views

CVE-2017-5669

The do_shmat function in ipc/shm.c in the Linux kernel through 4.9.12 does not restrict the address calculated by a certain rounding operation, which allows local users to map page zero, and consequently bypass a protection mechanism that exists for the mmap system call, by making crafted shmget an...

7.8CVSS6.4AI score0.00059EPSS
CVE
CVE
added 2018/03/23 9:29 p.m.134 views

CVE-2018-1000140

rsyslog librelp version 1.2.14 and earlier contains a Buffer Overflow vulnerability in the checking of x509 certificates from a peer that can result in Remote code execution. This attack appear to be exploitable a remote attacker that can connect to rsyslog and trigger a stack buffer overflow by se...

9.8CVSS9.7AI score0.43633EPSS
CVE
CVE
added 2018/05/16 5:29 p.m.134 views

CVE-2018-11214

An issue was discovered in libjpeg 9a. The get_text_rgb_row function in rdppm.c allows remote attackers to cause a denial of service (Segmentation fault) via a crafted file.

6.5CVSS6.7AI score0.00286EPSS
CVE
CVE
added 2018/10/18 1:29 p.m.134 views

CVE-2018-12367

In the previous mitigations for Spectre, the resolution or precision of various methods was reduced to counteract the ability to measure precise time intervals. In that work PerformanceNavigationTiming was not adjusted but it was found that it could be used as a precision timer. This vulnerability ...

4.3CVSS5.2AI score0.00752EPSS
CVE
CVE
added 2018/09/05 6:29 p.m.134 views

CVE-2018-16541

In Artifex Ghostscript before 9.24, attackers able to supply crafted PostScript files could use incorrect free logic in pagedevice replacement to crash the interpreter.

5.5CVSS6.2AI score0.00452EPSS
CVE
CVE
added 2018/09/06 10:29 p.m.134 views

CVE-2018-16645

There is an excessive memory allocation issue in the functions ReadBMPImage of coders/bmp.c and ReadDIBImage of coders/dib.c in ImageMagick 7.0.8-11, which allows remote attackers to cause a denial of service via a crafted image file.

6.5CVSS6AI score0.00935EPSS
Total number of security vulnerabilities2153