Vulnerabilities (CVE)

Filtered by vendor Canonical Subscribe
Total 4202 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-11655 2 Canonical, Imagemagick 2 Ubuntu Linux, Imagemagick 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
In ImageMagick 7.0.7-20 Q16 x86_64, a memory leak vulnerability was found in the function GetImagePixelCache in MagickCore/cache.c, which allows attackers to cause a denial of service via a crafted CALS image file.
CVE-2018-12265 3 Canonical, Debian, Exiv2 3 Ubuntu Linux, Debian Linux, Exiv2 2024-02-28 6.8 MEDIUM 8.8 HIGH
Exiv2 0.26 has an integer overflow in the LoaderExifJpeg class in preview.cpp, leading to an out-of-bounds read in Exiv2::MemIo::read in basicio.cpp.
CVE-2018-7052 3 Canonical, Debian, Irssi 3 Ubuntu Linux, Debian Linux, Irssi 2024-02-28 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Irssi before 1.0.7 and 1.1.x before 1.1.1. When the number of windows exceeds the available space, a crash due to a NULL pointer dereference would occur.
CVE-2018-5154 4 Canonical, Debian, Mozilla and 1 more 12 Ubuntu Linux, Debian Linux, Firefox and 9 more 2024-02-28 7.5 HIGH 9.8 CRITICAL
A use-after-free vulnerability can occur while enumerating attributes during SVG animations with clip paths. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.8, Thunderbird ESR < 52.8, Firefox < 60, and Firefox ESR < 52.8.
CVE-2018-1000085 3 Canonical, Clamav, Debian 3 Ubuntu Linux, Clamav, Debian Linux 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
ClamAV version version 0.99.3 contains a Out of bounds heap memory read vulnerability in XAR parser, function xar_hash_check() that can result in Leaking of memory, may help in developing exploit chains.. This attack appear to be exploitable via The victim must scan a crafted XAR file. This vulnerability appears to have been fixed in after commit d96a6b8bcc7439fa7e3876207aa0a8e79c8451b6.
CVE-2018-5111 2 Canonical, Mozilla 2 Ubuntu Linux, Firefox 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
When the text of a specially formatted URL is dragged to the addressbar from page content, the displayed URL can be spoofed to show a different site than the one loaded. This allows for phishing attacks where a malicious page can spoof the identify of another site. This vulnerability affects Firefox < 58.
CVE-2018-13043 2 Canonical, Debian 2 Ubuntu Linux, Devscripts 2024-02-28 7.5 HIGH 9.8 CRITICAL
scripts/grep-excuses.pl in Debian devscripts through 2.18.3 allows code execution through unsafe YAML loading because YAML::Syck is used without a configuration that prevents unintended blessing.
CVE-2017-18251 2 Canonical, Imagemagick 2 Ubuntu Linux, Imagemagick 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in ImageMagick 7.0.7. A memory leak vulnerability was found in the function ReadPCDImage in coders/pcd.c, which allow remote attackers to cause a denial of service via a crafted file.
CVE-2018-12085 3 Canonical, Liblouis, Opensuse 3 Ubuntu Linux, Liblouis, Leap 2024-02-28 6.8 MEDIUM 8.8 HIGH
Liblouis 3.6.0 has a stack-based Buffer Overflow in the function parseChars in compileTranslationTable.c, a different vulnerability than CVE-2018-11440.
CVE-2018-7730 3 Canonical, Debian, Exempi Project 3 Ubuntu Linux, Debian Linux, Exempi 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in Exempi through 2.4.4. A certain case of a 0xffffffff length is mishandled in XMPFiles/source/FormatSupport/PSIR_FileWriter.cpp, leading to a heap-based buffer over-read in the PSD_MetaHandler::CacheFileData() function.
CVE-2018-5090 2 Canonical, Mozilla 2 Ubuntu Linux, Firefox 2024-02-28 10.0 HIGH 9.8 CRITICAL
Memory safety bugs were reported in Firefox 57. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox < 58.
CVE-2018-1000001 3 Canonical, Gnu, Redhat 9 Ubuntu Linux, Glibc, Enterprise Linux Desktop and 6 more 2024-02-28 7.2 HIGH 7.8 HIGH
In glibc 2.26 and earlier there is confusion in the usage of getcwd() by realpath() which can be used to write before the destination buffer leading to a buffer underflow and potential code execution.
CVE-2018-6188 2 Canonical, Djangoproject 2 Ubuntu Linux, Django 2024-02-28 5.0 MEDIUM 7.5 HIGH
django.contrib.auth.forms.AuthenticationForm in Django 2.0 before 2.0.2, and 1.11.8 and 1.11.9, allows remote attackers to obtain potentially sensitive information by leveraging data exposure from the confirm_login_allowed() method, as demonstrated by discovering whether a user account is inactive.
CVE-2018-1000027 3 Canonical, Debian, Squid-cache 3 Ubuntu Linux, Debian Linux, Squid 2024-02-28 5.0 MEDIUM 7.5 HIGH
The Squid Software Foundation Squid HTTP Caching Proxy version prior to version 4.0.23 contains a NULL Pointer Dereference vulnerability in HTTP Response X-Forwarded-For header processing that can result in Denial of Service to all clients of the proxy. This attack appear to be exploitable via Remote HTTP server responding with an X-Forwarded-For header to certain types of HTTP request. This vulnerability appears to have been fixed in 4.0.23 and later.
CVE-2018-1059 3 Canonical, Dpdk, Redhat 9 Ubuntu Linux, Data Plane Development Kit, Ceph Storage and 6 more 2024-02-28 2.9 LOW 6.1 MEDIUM
The DPDK vhost-user interface does not check to verify that all the requested guest physical range is mapped and contiguous when performing Guest Physical Addresses to Host Virtual Addresses translations. This may lead to a malicious guest exposing vhost-user backend process memory. All versions before 18.02.1 are vulnerable.
CVE-2018-7480 3 Canonical, Debian, Linux 3 Ubuntu Linux, Debian Linux, Linux Kernel 2024-02-28 7.2 HIGH 7.8 HIGH
The blkcg_init_queue function in block/blk-cgroup.c in the Linux kernel before 4.11 allows local users to cause a denial of service (double free) or possibly have unspecified other impact by triggering a creation failure.
CVE-2018-7728 3 Canonical, Debian, Exempi Project 3 Ubuntu Linux, Debian Linux, Exempi 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in Exempi through 2.4.4. XMPFiles/source/FileHandlers/TIFF_Handler.cpp mishandles a case of a zero length, leading to a heap-based buffer over-read in the MD5Update() function in third-party/zuid/interfaces/MD5.cpp.
CVE-2018-7550 4 Canonical, Debian, Qemu and 1 more 9 Ubuntu Linux, Debian Linux, Qemu and 6 more 2024-02-28 4.6 MEDIUM 8.8 HIGH
The load_multiboot function in hw/i386/multiboot.c in Quick Emulator (aka QEMU) allows local guest OS users to execute arbitrary code on the QEMU host via a mh_load_end_addr value greater than mh_bss_end_addr, which triggers an out-of-bounds read or write memory access.
CVE-2017-18079 2 Canonical, Linux 2 Ubuntu Linux, Linux Kernel 2024-02-28 7.2 HIGH 7.8 HIGH
drivers/input/serio/i8042.c in the Linux kernel before 4.12.4 allows attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact because the port->exists value can change after it is validated.
CVE-2018-1000199 4 Canonical, Debian, Linux and 1 more 10 Ubuntu Linux, Debian Linux, Linux Kernel and 7 more 2024-02-28 4.9 MEDIUM 5.5 MEDIUM
The Linux Kernel version 3.18 contains a dangerous feature vulnerability in modify_user_hw_breakpoint() that can result in crash and possibly memory corruption. This attack appear to be exploitable via local code execution and the ability to use ptrace. This vulnerability appears to have been fixed in git commit f67b15037a7a50c57f72e69a6d59941ad90a0f0f.