Vulnerabilities > Canonical

DATE CVE VULNERABILITY TITLE RISK
2018-05-08 CVE-2018-10805 Missing Release of Resource after Effective Lifetime vulnerability in multiple products
ImageMagick version 7.0.7-28 contains a memory leak in ReadYCBCRImage in coders/ycbcr.c.
network
low complexity
imagemagick canonical CWE-772
6.5
2018-05-08 CVE-2018-10804 Missing Release of Resource after Effective Lifetime vulnerability in multiple products
ImageMagick version 7.0.7-28 contains a memory leak in WriteTIFFImage in coders/tiff.c.
network
low complexity
imagemagick canonical CWE-772
6.5
2018-05-07 CVE-2018-10779 Out-of-bounds Read vulnerability in multiple products
TIFFWriteScanline in tif_write.c in LibTIFF 3.8.2 has a heap-based buffer over-read, as demonstrated by bmp2tiff.
network
low complexity
libtiff canonical CWE-125
6.5
2018-05-06 CVE-2018-10768 NULL Pointer Dereference vulnerability in multiple products
There is a NULL pointer dereference in the AnnotPath::getCoordsLength function in Annot.h in an Ubuntu package for Poppler 0.24.5.
network
low complexity
freedesktop canonical debian redhat CWE-476
6.5
2018-05-06 CVE-2018-0494 Improper Input Validation vulnerability in multiple products
GNU Wget before 1.19.5 is prone to a cookie injection vulnerability in the resp_new function in http.c via a \r\n sequence in a continuation line.
network
low complexity
gnu canonical debian redhat CWE-20
6.5
2018-05-02 CVE-2018-10675 Use After Free vulnerability in multiple products
The do_get_mempolicy function in mm/mempolicy.c in the Linux kernel before 4.12.9 allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via crafted system calls.
local
low complexity
linux redhat canonical CWE-416
7.8
2018-05-01 CVE-2018-10583 Information Exposure vulnerability in multiple products
An information disclosure vulnerability occurs when LibreOffice 6.0.3 and Apache OpenOffice Writer 4.1.5 automatically process and initiate an SMB connection embedded in a malicious file, as demonstrated by xlink:href=file://192.168.0.2/test.jpg within an office:document-content element in a .odt XML document.
network
low complexity
libreoffice apache debian redhat canonical CWE-200
7.5
2018-04-29 CVE-2018-10549 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in PHP before 5.6.36, 7.0.x before 7.0.30, 7.1.x before 7.1.17, and 7.2.x before 7.2.5.
network
low complexity
php canonical debian netapp CWE-125
8.8
2018-04-29 CVE-2018-10548 NULL Pointer Dereference vulnerability in multiple products
An issue was discovered in PHP before 5.6.36, 7.0.x before 7.0.30, 7.1.x before 7.1.17, and 7.2.x before 7.2.5.
network
low complexity
php canonical debian netapp CWE-476
7.5
2018-04-29 CVE-2018-10547 Cross-site Scripting vulnerability in multiple products
An issue was discovered in ext/phar/phar_object.c in PHP before 5.6.36, 7.0.x before 7.0.30, 7.1.x before 7.1.17, and 7.2.x before 7.2.5.
network
low complexity
php canonical debian netapp CWE-79
6.1