Vulnerabilities > Canonical

DATE CVE VULNERABILITY TITLE RISK
2019-10-01 CVE-2019-17052 Incorrect Default Permissions vulnerability in multiple products
ax25_create in net/ax25/af_ax25.c in the AF_AX25 network module in the Linux kernel 3.16 through 5.3.2 does not enforce CAP_NET_RAW, which means that unprivileged users can create a raw socket, aka CID-0614e2b73768.
local
low complexity
linux debian fedoraproject canonical CWE-276
3.3
2019-09-28 CVE-2019-16935 Cross-site Scripting vulnerability in multiple products
The documentation XML-RPC server in Python through 2.7.16, 3.x through 3.6.9, and 3.7.x through 3.7.4 has XSS via the server_title field.
network
low complexity
python debian canonical CWE-79
6.1
2019-09-27 CVE-2019-16928 Out-of-bounds Write vulnerability in multiple products
Exim 4.92 through 4.92.2 allows remote code execution, a different vulnerability than CVE-2019-15846.
network
low complexity
exim canonical debian fedoraproject CWE-787
critical
9.8
2019-09-27 CVE-2019-9433 Improper Input Validation vulnerability in multiple products
In libvpx, there is a possible information disclosure due to improper input validation.
6.5
2019-09-27 CVE-2019-9371 Improper Input Validation vulnerability in multiple products
In libvpx, there is a possible resource exhaustion due to improper input validation.
6.5
2019-09-27 CVE-2019-9325 Out-of-bounds Read vulnerability in multiple products
In libvpx, there is a possible out of bounds read due to a missing bounds check.
6.5
2019-09-27 CVE-2019-9278 Integer Overflow or Wraparound vulnerability in multiple products
In libexif, there is a possible out of bounds write due to an integer overflow.
8.8
2019-09-27 CVE-2019-9232 Out-of-bounds Read vulnerability in multiple products
In libvpx, there is a possible out of bounds read due to a missing bounds check.
7.5
2019-09-27 CVE-2019-11740 Out-of-bounds Write vulnerability in multiple products
Mozilla developers and community members reported memory safety bugs present in Firefox 68, Firefox ESR 68, and Firefox 60.8.
network
low complexity
mozilla canonical opensuse CWE-787
8.8
2019-09-26 CVE-2019-16869 HTTP Request Smuggling vulnerability in multiple products
Netty before 4.1.42.Final mishandles whitespace before the colon in HTTP headers (such as a "Transfer-Encoding : chunked" line), which leads to HTTP request smuggling.
network
low complexity
netty debian canonical redhat CWE-444
7.5