Lucene search

K
CanonicalUbuntu Linux18.04

1817 matches found

CVE
CVE
added 2017/07/27 6:29 a.m.78 views

CVE-2017-11683

There is a reachable assertion in the Internal::TiffReader::visitDirectory function in tiffvisitor.cpp of Exiv2 0.26 that will lead to a remote denial of service attack via crafted input.

6.5CVSS6.5AI score0.00408EPSS
CVE
CVE
added 2017/08/28 7:29 p.m.78 views

CVE-2017-12877

Use-after-free vulnerability in the DestroyImage function in image.c in ImageMagick before 7.0.6-6 allows remote attackers to cause a denial of service via a crafted file.

6.5CVSS7AI score0.0119EPSS
CVE
CVE
added 2018/04/29 3:29 a.m.78 views

CVE-2018-10528

An issue was discovered in LibRaw 0.18.9. There is a stack-based buffer overflow in the utf2char function in libraw_cxx.cpp.

8.8CVSS8.7AI score0.0213EPSS
CVE
CVE
added 2018/12/12 1:29 p.m.78 views

CVE-2018-16867

A flaw was found in qemu Media Transfer Protocol (MTP) before version 3.1.0. A path traversal in the in usb_mtp_write_data function in hw/usb/dev-mtp.c due to an improper filename sanitization. When the guest device is mounted in read-write mode, this allows to read/write arbitrary files which may ...

7.8CVSS7.8AI score0.0009EPSS
CVE
CVE
added 2017/10/12 8:29 a.m.77 views

CVE-2017-15281

ReadPSDImage in coders/psd.c in ImageMagick 7.0.7-6 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file, related to "Conditional jump or move depends on uninitialised value(s)."

8.8CVSS7.5AI score0.00591EPSS
CVE
CVE
added 2018/05/24 6:29 p.m.77 views

CVE-2018-11412

In the Linux kernel 4.13 through 4.16.11, ext4_read_inline_data() in fs/ext4/inline.c performs a memcpy with an untrusted length value in certain circumstances involving a crafted filesystem that stores the system.data extended attribute value in a dedicated inode.

5.9CVSS5.8AI score0.11514EPSS
CVE
CVE
added 2018/06/27 11:29 a.m.77 views

CVE-2018-12904

In arch/x86/kvm/vmx.c in the Linux kernel before 4.17.2, when nested virtualization is used, local attackers could cause L1 KVM guests to VMEXIT, potentially allowing privilege escalations and denial of service attacks due to lack of checking of CPL.

4.9CVSS5.5AI score0.00182EPSS
CVE
CVE
added 2018/07/19 1:29 p.m.77 views

CVE-2018-12911

WebKitGTK+ 2.20.3 has an off-by-one error, with a resultant out-of-bounds write, in the get_simple_globs functions in ThirdParty/xdgmime/src/xdgmimecache.c and ThirdParty/xdgmime/src/xdgmimeglob.c.

9.8CVSS9.2AI score0.00518EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.77 views

CVE-2018-5175

A mechanism to bypass Content Security Policy (CSP) protections on sites that have a "script-src" policy of "'strict-dynamic'". If a target website contains an HTML injection flaw an attacker could inject a reference to a copy of the "require.js" library that is part of Firefox's Developer Tools, a...

6.1CVSS6.3AI score0.00668EPSS
CVE
CVE
added 2018/01/30 9:29 p.m.77 views

CVE-2018-6405

In the ReadDCMImage function in coders/dcm.c in ImageMagick before 7.0.7-23, each redmap, greenmap, and bluemap variable can be overwritten by a new pointer. The previous pointer is lost, which leads to a memory leak. This allows remote attackers to cause a denial of service.

6.5CVSS6.9AI score0.00757EPSS
CVE
CVE
added 2018/10/26 5:29 p.m.77 views

CVE-2018-6559

The Linux kernel, as used in Ubuntu 18.04 LTS and Ubuntu 18.10, allows local users to obtain names of files in which they would not normally be able to access via an overlayfs mount inside of a user namespace.

3.3CVSS4.5AI score0.00083EPSS
CVE
CVE
added 2017/12/27 5:8 p.m.76 views

CVE-2017-17914

In ImageMagick 7.0.7-16 Q16, a vulnerability was found in the function ReadOnePNGImage in coders/png.c, which allows attackers to cause a denial of service (ReadOneMNGImage large loop) via a crafted mng image file.

7.1CVSS6.6AI score0.00526EPSS
CVE
CVE
added 2018/09/19 4:29 p.m.76 views

CVE-2018-17205

An issue was discovered in Open vSwitch (OvS) 2.7.x through 2.7.6, affecting ofproto_rule_insert__ in ofproto/ofproto.c. During bundle commit, flows that are added in a bundle are applied to ofproto in order. If a flow cannot be added (e.g., the flow action is a go-to for a group id that does not e...

7.5CVSS5.2AI score0.00801EPSS
CVE
CVE
added 2018/01/05 7:29 p.m.76 views

CVE-2018-5247

In ImageMagick 7.0.7-17 Q16, there are memory leaks in ReadRLAImage in coders/rla.c.

6.5CVSS7.1AI score0.00408EPSS
CVE
CVE
added 2020/09/03 9:15 a.m.76 views

CVE-2020-7729

The package grunt before 1.3.0 are vulnerable to Arbitrary Code Execution due to the default usage of the function load() instead of its secure replacement safeLoad() of the package js-yaml inside grunt.file.readYAML.

7.1CVSS6.9AI score0.02832EPSS
CVE
CVE
added 2017/09/01 9:29 p.m.75 views

CVE-2017-12691

The ReadOneLayer function in coders/xcf.c in ImageMagick 7.0.6-6 allows remote attackers to cause a denial of service (memory consumption) via a crafted file.

7.1CVSS6AI score0.00818EPSS
CVE
CVE
added 2017/09/01 9:29 p.m.75 views

CVE-2017-12692

The ReadVIFFImage function in coders/viff.c in ImageMagick 7.0.6-6 allows remote attackers to cause a denial of service (memory consumption) via a crafted VIFF file.

7.1CVSS6AI score0.00818EPSS
CVE
CVE
added 2017/09/12 5:29 p.m.75 views

CVE-2017-14341

ImageMagick 7.0.6-6 has a large loop vulnerability in ReadWPGImage in coders/wpg.c, causing CPU exhaustion via a crafted wpg image file.

7.1CVSS6.8AI score0.00527EPSS
CVE
CVE
added 2017/09/21 5:29 a.m.75 views

CVE-2017-14625

ImageMagick 7.0.7-0 Q16 has a NULL Pointer Dereference vulnerability in the function sixel_output_create in coders/sixel.c.

9.8CVSS7.5AI score0.01511EPSS
CVE
CVE
added 2018/10/17 4:29 a.m.75 views

CVE-2018-18409

A stack-based buffer over-read exists in setbit() at iptree.h of TCPFLOW 1.5.0, due to received incorrect values causing incorrect computation, leading to denial of service during an address_histogram call or a get_histogram call.

5.5CVSS5.5AI score0.00343EPSS
CVE
CVE
added 2018/01/12 9:29 a.m.75 views

CVE-2018-5357

ImageMagick 7.0.7-22 Q16 has memory leaks in the ReadDCMImage function in coders/dcm.c.

6.5CVSS7.1AI score0.00469EPSS
CVE
CVE
added 2019/05/20 5:29 p.m.75 views

CVE-2019-12216

An issue was discovered in libSDL2.a in Simple DirectMedia Layer (SDL) 2.0.9 when used in conjunction with libSDL2_image.a in SDL2_image 2.0.4. There is a heap-based buffer overflow in the SDL2_image function IMG_LoadPCX_RW at IMG_pcx.c.

6.5CVSS7.4AI score0.00879EPSS
CVE
CVE
added 2019/11/07 4:15 p.m.75 views

CVE-2019-18813

A memory leak in the dwc3_pci_probe() function in drivers/usb/dwc3/dwc3-pci.c in the Linux kernel through 5.3.9 allows attackers to cause a denial of service (memory consumption) by triggering platform_device_add_properties() failures, aka CID-9bbfceea12a8.

7.8CVSS7.5AI score0.01243EPSS
CVE
CVE
added 2020/07/29 5:15 p.m.75 views

CVE-2020-11933

cloud-init as managed by snapd on Ubuntu Core 16 and Ubuntu Core 18 devices was run without restrictions on every boot, which a physical attacker could exploit by crafting cloud-init user-data/meta-data via external media to perform arbitrary changes on the device to bypass intended security mechan...

7.3CVSS6.6AI score0.00028EPSS
CVE
CVE
added 2020/05/07 12:15 a.m.75 views

CVE-2020-12692

An issue was discovered in OpenStack Keystone before 15.0.1, and 16.0.0. The EC2 API doesn't have a signature TTL check for AWS Signature V4. An attacker can sniff the Authorization header, and then use it to reissue an OpenStack token an unlimited number of times.

5.5CVSS5.5AI score0.00114EPSS
CVE
CVE
added 2017/09/29 1:34 a.m.74 views

CVE-2017-14864

An Invalid memory address dereference was discovered in Exiv2::getULong in types.cpp in Exiv2 0.26. The vulnerability causes a segmentation fault and application crash, which leads to denial of service.

5.5CVSS6AI score0.00123EPSS
CVE
CVE
added 2018/09/02 3:29 a.m.74 views

CVE-2018-16336

Exiv2::Internal::PngChunk::parseTXTChunk in Exiv2 v0.26 allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted image file, a different vulnerability than CVE-2018-10999.

6.5CVSS6.2AI score0.01419EPSS
CVE
CVE
added 2018/12/17 7:29 p.m.74 views

CVE-2018-20123

pvrdma_realize in hw/rdma/vmw/pvrdma_main.c in QEMU has a Memory leak after an initialisation error.

5.5CVSS6AI score0.00154EPSS
CVE
CVE
added 2018/01/05 7:29 p.m.74 views

CVE-2018-5246

In ImageMagick 7.0.7-17 Q16, there are memory leaks in ReadPATTERNImage in coders/pattern.c.

6.5CVSS7.1AI score0.00655EPSS
CVE
CVE
added 2017/09/01 9:29 p.m.72 views

CVE-2017-12693

The ReadBMPImage function in coders/bmp.c in ImageMagick 7.0.6-6 allows remote attackers to cause a denial of service (memory consumption) via a crafted BMP file.

7.1CVSS6AI score0.00809EPSS
CVE
CVE
added 2017/09/29 1:34 a.m.72 views

CVE-2017-14862

An Invalid memory address dereference was discovered in Exiv2::DataValue::read in value.cpp in Exiv2 0.26. The vulnerability causes a segmentation fault and application crash, which leads to denial of service.

5.5CVSS6AI score0.00123EPSS
CVE
CVE
added 2017/12/14 6:29 a.m.72 views

CVE-2017-17681

In ImageMagick 7.0.7-12 Q16, an infinite loop vulnerability was found in the function ReadPSDChannelZip in coders/psd.c, which allows attackers to cause a denial of service (CPU exhaustion) via a crafted psd image file.

7.1CVSS6.6AI score0.00455EPSS
CVE
CVE
added 2019/12/23 7:15 p.m.72 views

CVE-2019-3467

Debian-edu-config all versions < 2.11.10, a set of configuration files used for Debian Edu, and debian-lan-config

7.8CVSS7.3AI score0.0009EPSS
CVE
CVE
added 2020/12/09 4:15 a.m.72 views

CVE-2020-16128

The aptdaemon DBus interface disclosed file existence disclosure by setting Terminal/DebconfSocket properties, aka GHSL-2020-192 and GHSL-2020-196. This affected versions prior to 1.1.1+bzr982-0ubuntu34.1, 1.1.1+bzr982-0ubuntu32.3, 1.1.1+bzr982-0ubuntu19.5, 1.1.1+bzr982-0ubuntu14.5.

3.8CVSS4.1AI score0.00048EPSS
CVE
CVE
added 2017/09/29 1:34 a.m.71 views

CVE-2017-14859

An Invalid memory address dereference was discovered in Exiv2::StringValueBase::read in value.cpp in Exiv2 0.26. The vulnerability causes a segmentation fault and application crash, which leads to denial of service.

5.5CVSS6AI score0.00123EPSS
CVE
CVE
added 2023/04/07 2:15 a.m.71 views

CVE-2020-11935

It was discovered that aufs improperly managed inode reference counts in the vfsub_dentry_open() method. A local attacker could use this vulnerability to cause a denial of service attack.

5.5CVSS5.1AI score0.00026EPSS
CVE
CVE
added 2017/09/21 5:29 a.m.70 views

CVE-2017-14624

ImageMagick 7.0.7-0 Q16 has a NULL Pointer Dereference vulnerability in the function PostscriptDelegateMessage in coders/ps.c.

9.8CVSS7.5AI score0.01511EPSS
CVE
CVE
added 2020/07/29 5:15 p.m.70 views

CVE-2020-11934

It was discovered that snapctl user-open allowed altering the $XDG_DATA_DIRS environment variable when calling the system xdg-open. OpenURL() in usersession/userd/launcher.go would alter $XDG_DATA_DIRS to append a path to a directory controlled by the calling snap. A malicious snap could exploit th...

5.9CVSS6.1AI score0.00054EPSS
CVE
CVE
added 2020/06/30 11:15 p.m.70 views

CVE-2020-5973

NVIDIA Virtual GPU Manager and the guest drivers contain a vulnerability in vGPU plugin, in which there is the potential to execute privileged operations, which may lead to denial of service. This affects vGPU version 8.x (prior to 8.4), version 9.x (prior to 9.4) and version 10.x (prior to 10.3).

4.4CVSS5.6AI score0.00058EPSS
CVE
CVE
added 2017/10/05 1:29 a.m.69 views

CVE-2017-15016

ImageMagick 7.0.7-0 Q16 has a NULL pointer dereference vulnerability in ReadEnhMetaFile in coders/emf.c.

8.8CVSS7AI score0.00296EPSS
CVE
CVE
added 2017/12/27 5:8 p.m.69 views

CVE-2017-17881

In ImageMagick 7.0.7-12 Q16, a memory leak vulnerability was found in the function ReadMATImage in coders/mat.c, which allows attackers to cause a denial of service via a crafted MAT image file.

6.5CVSS6.5AI score0.0045EPSS
CVE
CVE
added 2018/09/22 4:29 p.m.69 views

CVE-2018-17336

UDisks 2.8.0 has a format string vulnerability in udisks_log in udiskslogging.c, allowing attackers to obtain sensitive information (stack contents), cause a denial of service (memory corruption), or possibly have unspecified other impact via a malformed filesystem label, as demonstrated by %d or %...

7.8CVSS7.9AI score0.00357EPSS
CVE
CVE
added 2018/11/06 5:29 p.m.69 views

CVE-2018-9415

In driver_override_store and driver_override_show of bus.c, there is a possible double free due to improper locking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel A...

7.8CVSS7.4AI score0.00076EPSS
CVE
CVE
added 2017/12/27 5:8 p.m.68 views

CVE-2017-17887

In ImageMagick 7.0.7-16 Q16, a memory leak vulnerability was found in the function GetImagePixelCache in magick/cache.c, which allows attackers to cause a denial of service via a crafted MNG image file that is processed by ReadOneMNGImage.

6.5CVSS6.6AI score0.00447EPSS
CVE
CVE
added 2018/03/01 9:29 p.m.68 views

CVE-2017-18211

In ImageMagick 7.0.7, a NULL pointer dereference vulnerability was found in the function saveBinaryCLProgram in magick/opencl.c because a program-lookup result is not checked, related to CacheOpenCLKernel.

9.8CVSS7.5AI score0.00389EPSS
CVE
CVE
added 2018/08/05 3:29 a.m.68 views

CVE-2018-14938

An issue was discovered in wifipcap/wifipcap.cpp in TCPFLOW through 1.5.0-alpha. There is an integer overflow in the function handle_prism during caplen processing. If the caplen is less than 144, one can cause an integer overflow in the function handle_80211, which will result in an out-of-bounds ...

9.1CVSS8.9AI score0.00489EPSS
CVE
CVE
added 2019/09/11 7:15 p.m.68 views

CVE-2019-16235

Dino before 2019-09-10 does not properly check the source of a carbons message in module/xep/0280_message_carbons.vala.

7.5CVSS7.2AI score0.0017EPSS
CVE
CVE
added 2019/11/07 4:15 p.m.68 views

CVE-2019-18810

A memory leak in the komeda_wb_connector_add() function in drivers/gpu/drm/arm/display/komeda/komeda_wb_connector.c in the Linux kernel before 5.3.8 allows attackers to cause a denial of service (memory consumption) by triggering drm_writeback_connector_init() failures, aka CID-a0ecd6fdbf5d.

7.8CVSS7.7AI score0.0122EPSS
CVE
CVE
added 2017/12/14 6:29 a.m.67 views

CVE-2017-17680

In ImageMagick 7.0.7-12 Q16, a memory leak vulnerability was found in the function ReadXPMImage in coders/xpm.c, which allows attackers to cause a denial of service via a crafted xpm image file.

6.5CVSS6.5AI score0.00467EPSS
CVE
CVE
added 2018/12/20 11:29 p.m.67 views

CVE-2018-20124

hw/rdma/rdma_backend.c in QEMU allows guest OS users to trigger out-of-bounds access via a PvrdmaSqWqe ring element with a large num_sge value.

5.5CVSS5.9AI score0.00166EPSS
Total number of security vulnerabilities1817