Vulnerabilities > Canonical

DATE CVE VULNERABILITY TITLE RISK
2019-08-01 CVE-2019-14494 Divide By Zero vulnerability in multiple products
An issue was discovered in Poppler through 0.78.0.
7.5
2019-07-31 CVE-2019-14464 Out-of-bounds Write vulnerability in multiple products
XMFile::read in XMFile.cpp in milkyplay in MilkyTracker 1.02.00 has a heap-based buffer overflow.
5.5
2019-07-31 CVE-2019-14452 Path Traversal vulnerability in multiple products
Sigil before 0.9.16 is vulnerable to a directory traversal, allowing attackers to write arbitrary files via a ../ (dot dot slash) in a ZIP archive entry that is mishandled during extraction.
5.0
2019-07-30 CVE-2019-10161 Missing Authorization vulnerability in multiple products
It was discovered that libvirtd before versions 4.10.1 and 5.4.1 would permit read-only clients to use the virDomainSaveImageGetXMLDesc() API, specifying an arbitrary path which would be accessed with the permissions of the libvirtd process.
local
low complexity
redhat canonical CWE-862
7.8
2019-07-30 CVE-2019-14444 Integer Overflow or Wraparound vulnerability in multiple products
apply_relocations in readelf.c in GNU Binutils 2.32 contains an integer overflow that allows attackers to trigger a write access violation (in byte_put_little_endian function in elfcomm.c) via an ELF file, as demonstrated by readelf.
local
low complexity
gnu opensuse canonical netapp CWE-190
5.5
2019-07-29 CVE-2019-1020014 Double Free vulnerability in multiple products
docker-credential-helpers before 0.6.3 has a double free in the List functions.
local
low complexity
docker fedoraproject canonical CWE-415
5.5
2019-07-26 CVE-2019-13565 An issue was discovered in OpenLDAP 2.x before 2.4.48.
network
low complexity
openldap canonical debian opensuse f5 apple oracle
7.5
2019-07-26 CVE-2019-13057 An issue was discovered in the server in OpenLDAP before 2.4.48. 3.5
2019-07-24 CVE-2019-14250 Integer Overflow or Wraparound vulnerability in multiple products
An issue was discovered in GNU libiberty, as distributed in GNU Binutils 2.32.
local
low complexity
gnu canonical opensuse CWE-190
5.5
2019-07-23 CVE-2019-2842 Vulnerability in the Java SE component of Oracle Java SE (subcomponent: JCE).
network
high complexity
oracle opensuse hp mcafee canonical
3.7