Lucene search

K
CanonicalUbuntu Linux18.04

1817 matches found

CVE
CVE
added 2020/08/13 3:15 a.m.129 views

CVE-2020-16291

A buffer overflow vulnerability in contrib/gdevdj9.c of Artifex Software GhostScript v9.18 to v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

5.5CVSS6.1AI score0.01391EPSS
CVE
CVE
added 2021/06/12 4:15 a.m.129 views

CVE-2021-32549

It was discovered that read_file() in apport/hookutils.py would follow symbolic links or open FIFOs. When this function is used by the openjdk-13 package apport hooks, it could expose private data to other local users.

7.3CVSS5.8AI score0.00047EPSS
CVE
CVE
added 2018/10/16 2:29 p.m.128 views

CVE-2018-10839

Qemu emulator

6.5CVSS8AI score0.02311EPSS
CVE
CVE
added 2018/05/24 7:29 a.m.128 views

CVE-2018-11410

An issue was discovered in Liblouis 3.5.0. A invalid free in the compileRule function in compileTranslationTable.c allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact.

9.8CVSS9.6AI score0.00841EPSS
CVE
CVE
added 2018/06/04 6:29 a.m.128 views

CVE-2018-11683

Liblouis 3.5.0 has a stack-based Buffer Overflow in the function parseChars in compileTranslationTable.c, a different vulnerability than CVE-2018-11440.

8.8CVSS7.8AI score0.00403EPSS
CVE
CVE
added 2018/09/06 11:29 p.m.128 views

CVE-2018-16646

In Poppler 0.68.0, the Parser::getObj() function in Parser.cc may cause infinite recursion via a crafted file. A remote attacker can leverage this for a DoS attack.

6.5CVSS5.8AI score0.02073EPSS
CVE
CVE
added 2018/04/19 2:29 a.m.128 views

CVE-2018-2766

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.6.39 and prior and 5.7.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server....

6.8CVSS5.2AI score0.00122EPSS
CVE
CVE
added 2018/04/19 2:29 a.m.128 views

CVE-2018-2782

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.6.39 and prior and 5.7.21 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. ...

6.5CVSS5.8AI score0.0023EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.128 views

CVE-2018-5183

Mozilla developers backported selected changes in the Skia library. These changes correct memory corruption issues including invalid buffer reads and writes during graphic operations. This vulnerability affects Thunderbird ESR < 52.8, Thunderbird < 52.8, and Firefox ESR

9.8CVSS7.2AI score0.03792EPSS
CVE
CVE
added 2019/02/04 9:29 p.m.128 views

CVE-2019-1000018

rssh version 2.3.4 contains a CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability in allowscp permission that can result in Local command execution. This attack appear to be exploitable via An authorized SSH user with the allowscp permission.

7.8CVSS8.6AI score0.00205EPSS
CVE
CVE
added 2020/08/13 3:15 a.m.128 views

CVE-2020-16308

A buffer overflow vulnerability in p_print_image() in devices/gdevcdj.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

5.5CVSS5.9AI score0.01448EPSS
CVE
CVE
added 2021/06/12 4:15 a.m.128 views

CVE-2021-32555

It was discovered that read_file() in apport/hookutils.py would follow symbolic links or open FIFOs. When this function is used by the xorg-hwe-18.04 package apport hooks, it could expose private data to other local users.

7.3CVSS5.8AI score0.00043EPSS
CVE
CVE
added 2018/05/16 5:29 p.m.127 views

CVE-2018-11213

An issue was discovered in libjpeg 9a. The get_text_gray_row function in rdppm.c allows remote attackers to cause a denial of service (Segmentation fault) via a crafted file.

6.5CVSS6.7AI score0.00272EPSS
CVE
CVE
added 2019/02/28 6:29 p.m.127 views

CVE-2018-12397

A WebExtension can request access to local files without the warning prompt stating that the extension will "Access your data for all websites" being displayed to the user. This allows extensions to run content scripts in local pages without permission warnings when a local file is opened. This vul...

7.1CVSS6.8AI score0.00073EPSS
CVE
CVE
added 2018/09/05 6:29 a.m.127 views

CVE-2018-16510

An issue was discovered in Artifex Ghostscript before 9.24. Incorrect exec stack handling in the "CS" and "SC" PDF primitives could be used by remote attackers able to supply crafted PDFs to crash the interpreter or possibly have unspecified other impact.

7.8CVSS7.9AI score0.0027EPSS
CVE
CVE
added 2018/10/09 10:29 p.m.127 views

CVE-2018-17958

Qemu has a Buffer Overflow in rtl8139_do_receive in hw/net/rtl8139.c because an incorrect integer data type is used.

7.5CVSS8.4AI score0.02654EPSS
CVE
CVE
added 2020/08/13 3:15 a.m.127 views

CVE-2020-16306

A null pointer dereference vulnerability in devices/gdevtsep.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted postscript file. This is fixed in v9.51.

5.5CVSS5.7AI score0.01336EPSS
CVE
CVE
added 2021/06/12 4:15 a.m.127 views

CVE-2021-32554

It was discovered that read_file() in apport/hookutils.py would follow symbolic links or open FIFOs. When this function is used by the xorg package apport hooks, it could expose private data to other local users.

7.3CVSS5.8AI score0.00047EPSS
CVE
CVE
added 2018/08/24 7:29 p.m.126 views

CVE-2018-15120

libpango in Pango 1.40.8 through 1.42.3, as used in hexchat and other products, allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via crafted text with invalid Unicode sequences.

6.5CVSS7AI score0.0665EPSS
CVE
CVE
added 2018/11/29 6:29 p.m.126 views

CVE-2018-8785

FreeRDP prior to version 2.0.0-rc4 contains a Heap-Based Buffer Overflow in function zgfx_decompress() that results in a memory corruption and probably even a remote code execution.

9.8CVSS9.7AI score0.14661EPSS
CVE
CVE
added 2019/09/17 9:15 p.m.126 views

CVE-2019-16391

SPIP before 3.1.11 and 3.2 before 3.2.5 allows authenticated visitors to modify any published content and execute other modifications in the database. This is related to ecrire/inc/meta.php and ecrire/inc/securiser_action.php.

6.5CVSS6.4AI score0.00747EPSS
CVE
CVE
added 2019/03/21 4:1 p.m.126 views

CVE-2019-3832

It was discovered the fix for CVE-2018-19758 (libsndfile) was not complete and still allows a read beyond the limits of a buffer in wav_write_header() function in wav.c. A local attacker may use this flaw to make the application crash.

5.5CVSS5.9AI score0.00848EPSS
CVE
CVE
added 2017/01/13 4:59 p.m.125 views

CVE-2016-2090

Off-by-one vulnerability in the fgetwln function in libbsd before 0.8.2 allows attackers to have unspecified impact via unknown vectors, which trigger a heap-based buffer overflow.

9.8CVSS9.5AI score0.01944EPSS
CVE
CVE
added 2018/07/16 5:29 p.m.125 views

CVE-2018-0360

ClamAV before 0.100.1 has an HWP integer overflow with a resultant infinite loop via a crafted Hangul Word Processor file. This is in parsehwp3_paragraph() in libclamav/hwp.c.

5.5CVSS5.4AI score0.00703EPSS
CVE
CVE
added 2018/10/18 1:29 p.m.125 views

CVE-2018-12374

Plaintext of decrypted emails can leak through by user submitting an embedded form by pressing enter key within a text input field. This vulnerability affects Thunderbird

4.3CVSS6AI score0.00447EPSS
CVE
CVE
added 2018/06/21 6:29 p.m.125 views

CVE-2018-12617

qmp_guest_file_read in qga/commands-posix.c and qga/commands-win32.c in qemu-ga (aka QEMU Guest Agent) in QEMU 2.12.50 has an integer overflow causing a g_malloc0() call to trigger a segmentation fault when trying to allocate a large memory chunk. The vulnerability can be exploited by sending a cra...

7.5CVSS7.5AI score0.45671EPSS
CVE
CVE
added 2018/09/04 12:29 a.m.125 views

CVE-2018-16428

In GNOME GLib 2.56.1, g_markup_parse_context_end_parse() in gmarkup.c has a NULL pointer dereference.

9.8CVSS8.3AI score0.01112EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.125 views

CVE-2018-5125

Memory safety bugs were reported in Firefox 58 and Firefox ESR 52.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Thunderbird < 52.7, Firefox ESR < 52.7, a...

8.8CVSS9.7AI score0.01103EPSS
CVE
CVE
added 2019/03/30 2:29 p.m.125 views

CVE-2019-10649

In ImageMagick 7.0.8-36 Q16, there is a memory leak in the function SVGKeyValuePairs of coders/svg.c, which allows an attacker to cause a denial of service via a crafted image file.

5.5CVSS5.1AI score0.00384EPSS
CVE
CVE
added 2020/04/28 12:15 a.m.125 views

CVE-2019-15790

Apport reads and writes information on a crashed process to /proc/pid with elevated privileges. Apport then determines which user the crashed process belongs to by reading /proc/pid through get_pid_info() in data/apport. An unprivileged user could exploit this to read information about a privileged...

3.3CVSS5.3AI score0.00074EPSS
CVE
CVE
added 2020/01/08 10:15 p.m.125 views

CVE-2019-17025

Mozilla developers reported memory safety bugs present in Firefox 71. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox

8.8CVSS8.9AI score0.00678EPSS
CVE
CVE
added 2019/10/01 2:15 p.m.125 views

CVE-2019-17052

ax25_create in net/ax25/af_ax25.c in the AF_AX25 network module in the Linux kernel 3.16 through 5.3.2 does not enforce CAP_NET_RAW, which means that unprivileged users can create a raw socket, aka CID-0614e2b73768.

3.3CVSS6AI score0.00082EPSS
CVE
CVE
added 2019/11/18 6:15 a.m.125 views

CVE-2019-19053

A memory leak in the rpmsg_eptdev_write_iter() function in drivers/rpmsg/rpmsg_char.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering copy_from_iter_full() failures, aka CID-bbe692e349e2.

7.8CVSS7.5AI score0.00422EPSS
CVE
CVE
added 2020/05/07 7:15 p.m.125 views

CVE-2020-11044

In FreeRDP greater than 1.2 and before 2.0.0, a double free in update_read_cache_bitmap_v3_order crashes the client application if corrupted data from a manipulated server is parsed. This has been patched in 2.0.0.

3.5CVSS5.5AI score0.00094EPSS
CVE
CVE
added 2020/08/13 3:15 a.m.125 views

CVE-2020-16288

A buffer overflow vulnerability in pj_common_print_page() in devices/gdevpjet.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

5.5CVSS5.9AI score0.01448EPSS
CVE
CVE
added 2019/02/28 6:29 p.m.124 views

CVE-2018-12395

By rewriting the Host: request headers using the webRequest API, a WebExtension can bypass domain restrictions through domain fronting. This would allow access to domains that share a host that are otherwise restricted. This vulnerability affects Firefox ESR < 60.3 and Firefox

7.5CVSS7AI score0.01888EPSS
CVE
CVE
added 2018/04/19 2:29 a.m.124 views

CVE-2018-2810

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.7.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks o...

4.9CVSS5AI score0.0009EPSS
CVE
CVE
added 2020/04/22 1:15 p.m.124 views

CVE-2020-12059

An issue was discovered in Ceph through 13.2.9. A POST request with an invalid tagging XML can crash the RGW process by triggering a NULL pointer exception.

7.5CVSS7.3AI score0.00274EPSS
CVE
CVE
added 2020/08/13 3:15 a.m.124 views

CVE-2020-16292

A buffer overflow vulnerability in mj_raster_cmd() in contrib/japanese/gdevmjc.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

5.5CVSS5.9AI score0.01448EPSS
CVE
CVE
added 2020/08/13 3:15 a.m.124 views

CVE-2020-16296

A buffer overflow vulnerability in GetNumWrongData() in contrib/lips4/gdevlips.c of Artifex Software GhostScript from v9.18 to v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

5.5CVSS6.1AI score0.00693EPSS
CVE
CVE
added 2018/11/26 2:29 a.m.123 views

CVE-2018-19535

In Exiv2 0.26 and previous versions, PngChunk::readRawProfile in pngchunk_int.cpp may cause a denial of service (application crash due to a heap-based buffer over-read) via a crafted PNG file.

6.5CVSS6.2AI score0.00365EPSS
CVE
CVE
added 2018/04/19 2:29 a.m.123 views

CVE-2018-2818

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server : Security : Privileges). Supported versions that are affected are 5.5.59 and prior, 5.6.39 and prior and 5.7.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via mult...

4.9CVSS5AI score0.00762EPSS
CVE
CVE
added 2019/02/06 7:29 p.m.123 views

CVE-2019-3464

Insufficient sanitization of environment variables passed to rsync can bypass the restrictions imposed by rssh, a restricted shell that should restrict users to perform only rsync operations, resulting in the execution of arbitrary shell commands.

9.8CVSS9.3AI score0.07932EPSS
CVE
CVE
added 2019/04/09 4:29 p.m.123 views

CVE-2019-3887

A flaw was found in the way KVM hypervisor handled x2APIC Machine Specific Rregister (MSR) access with nested(=1) virtualization enabled. In that, L1 guest could access L0's APIC register values via L2 guest, when 'virtualize x2APIC mode' is enabled. A guest could use this flaw to potentially crash...

6.7CVSS6AI score0.00011EPSS
CVE
CVE
added 2021/06/12 4:15 a.m.123 views

CVE-2021-32552

It was discovered that read_file() in apport/hookutils.py would follow symbolic links or open FIFOs. When this function is used by the openjdk-16 package apport hooks, it could expose private data to other local users.

7.3CVSS5.8AI score0.00043EPSS
CVE
CVE
added 2018/09/04 12:29 a.m.122 views

CVE-2018-16429

GNOME GLib 2.56.1 has an out-of-bounds read vulnerability in g_markup_parse_context_parse() in gmarkup.c, related to utf8_str().

7.5CVSS8.2AI score0.00399EPSS
CVE
CVE
added 2018/12/07 10:29 p.m.122 views

CVE-2018-5813

An error within the "parse_minolta()" function (dcraw/dcraw.c) in LibRaw versions prior to 0.18.11 can be exploited to trigger an infinite loop via a specially crafted file.

7.1CVSS6.2AI score0.00483EPSS
CVE
CVE
added 2019/05/20 4:29 p.m.122 views

CVE-2019-12213

When FreeImage 3.18.0 reads a special TIFF file, the TIFFReadDirectory function in PluginTIFF.cpp always returns 1, leading to stack exhaustion.

6.5CVSS6.5AI score0.00264EPSS
CVE
CVE
added 2019/04/01 7:29 p.m.122 views

CVE-2019-8956

In the Linux Kernel before versions 4.20.8 and 4.19.21 a use-after-free error in the "sctp_sendmsg()" function (net/sctp/socket.c) when handling SCTP_SENDALL flag can be exploited to corrupt memory.

7.8CVSS7.4AI score0.01164EPSS
CVE
CVE
added 2020/06/25 7:15 p.m.122 views

CVE-2020-11538

In libImaging/SgiRleDecode.c in Pillow through 7.0.0, a number of out-of-bounds reads exist in the parsing of SGI image files, a different issue than CVE-2020-5311.

8.1CVSS8.7AI score0.01063EPSS
Total number of security vulnerabilities1817