Vulnerabilities > Canonical

DATE CVE VULNERABILITY TITLE RISK
2020-06-25 CVE-2020-10994 Out-of-bounds Read vulnerability in multiple products
In libImaging/Jpeg2KDecode.c in Pillow before 7.1.0, there are multiple out-of-bounds reads via a crafted JP2 file.
local
low complexity
python fedoraproject canonical CWE-125
5.5
2020-06-25 CVE-2020-10379 Classic Buffer Overflow vulnerability in multiple products
In Pillow before 7.1.0, there are two Buffer Overflows in libImaging/TiffDecode.c.
local
low complexity
python fedoraproject canonical CWE-120
7.8
2020-06-25 CVE-2020-10378 Out-of-bounds Read vulnerability in multiple products
In libImaging/PcxDecode.c in Pillow before 7.1.0, an out-of-bounds read can occur when reading PCX files where state->shuffle is instructed to read beyond state->buffer.
local
low complexity
python fedoraproject canonical CWE-125
5.5
2020-06-25 CVE-2020-10177 Out-of-bounds Read vulnerability in multiple products
Pillow before 7.1.0 has multiple out-of-bounds reads in libImaging/FliDecode.c.
5.5
2020-06-25 CVE-2020-5963 Improper Privilege Management vulnerability in multiple products
NVIDIA Windows GPU Display Driver, all versions, contains a vulnerability in the Inter Process Communication APIs, in which improper access control may lead to code execution, denial of service, or information disclosure.
local
low complexity
nvidia canonical CWE-269
4.6
2020-06-24 CVE-2020-12866 NULL Pointer Dereference vulnerability in multiple products
A NULL pointer dereference in SANE Backends before 1.0.30 allows a malicious device connected to the same local network as the victim to cause a denial of service, GHSL-2020-079.
5.7
2020-06-24 CVE-2020-12865 Out-of-bounds Write vulnerability in multiple products
A heap buffer overflow in SANE Backends before 1.0.30 may allow a malicious device connected to the same local network as the victim to execute arbitrary code, aka GHSL-2020-084.
8.0
2020-06-24 CVE-2020-12864 Out-of-bounds Read vulnerability in multiple products
An out-of-bounds read in SANE Backends before 1.0.30 may allow a malicious device connected to the same local network as the victim to read important information, such as the ASLR offsets of the program, aka GHSL-2020-081.
3.3
2020-06-24 CVE-2020-12863 Out-of-bounds Read vulnerability in multiple products
An out-of-bounds read in SANE Backends before 1.0.30 may allow a malicious device connected to the same local network as the victim to read important information, such as the ASLR offsets of the program, aka GHSL-2020-083.
4.3
2020-06-24 CVE-2020-12862 Out-of-bounds Read vulnerability in multiple products
An out-of-bounds read in SANE Backends before 1.0.30 may allow a malicious device connected to the same local network as the victim to read important information, such as the ASLR offsets of the program, aka GHSL-2020-082.
4.3