Vulnerabilities > Canonical

DATE CVE VULNERABILITY TITLE RISK
2020-05-09 CVE-2020-12762 Integer Overflow or Wraparound vulnerability in multiple products
json-c through 0.14 has an integer overflow and out-of-bounds write via a large JSON file, as demonstrated by printbuf_memappend.
7.8
2020-05-08 CVE-2020-10690 Use After Free vulnerability in multiple products
There is a use-after-free in kernel versions before 5.5 due to a race condition between the release of ptp_clock and cdev while resource deallocation.
6.4
2020-05-07 CVE-2020-11049 Out-of-bounds Read vulnerability in multiple products
In FreeRDP after 1.1 and before 2.0.0, there is an out-of-bound read of client memory that is then passed on to the protocol parser.
network
high complexity
freerdp canonical debian CWE-125
2.2
2020-05-07 CVE-2020-11048 Out-of-bounds Read vulnerability in multiple products
In FreeRDP after 1.0 and before 2.0.0, there is an out-of-bounds read.
network
high complexity
freerdp canonical debian CWE-125
2.2
2020-05-07 CVE-2020-11047 Out-of-bounds Read vulnerability in multiple products
In FreeRDP after 1.1 and before 2.0.0, there is an out-of-bounds read in autodetect_recv_bandwidth_measure_results.
network
high complexity
freerdp canonical debian CWE-125
5.9
2020-05-07 CVE-2020-11046 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
In FreeRDP after 1.0 and before 2.0.0, there is a stream out-of-bounds seek in update_read_synchronize that could lead to a later out-of-bounds read.
network
high complexity
freerdp canonical debian CWE-119
2.2
2020-05-07 CVE-2020-11045 Out-of-bounds Read vulnerability in multiple products
In FreeRDP after 1.0 and before 2.0.0, there is an out-of-bound read in in update_read_bitmap_data that allows client memory to be read to an image buffer.
network
high complexity
freerdp debian canonical CWE-125
3.3
2020-05-07 CVE-2020-11044 Double Free vulnerability in multiple products
In FreeRDP greater than 1.2 and before 2.0.0, a double free in update_read_cache_bitmap_v3_order crashes the client application if corrupted data from a manipulated server is parsed.
network
high complexity
freerdp canonical debian CWE-415
2.2
2020-05-07 CVE-2020-11042 Out-of-bounds Read vulnerability in multiple products
In FreeRDP greater than 1.1 and before 2.0.0, there is an out-of-bounds read in update_read_icon_info.
network
high complexity
freerdp debian canonical CWE-125
5.9
2020-05-07 CVE-2020-12692 Authentication Bypass by Capture-replay vulnerability in multiple products
An issue was discovered in OpenStack Keystone before 15.0.1, and 16.0.0.
network
low complexity
openstack canonical CWE-294
5.5