Vulnerabilities > Canonical

DATE CVE VULNERABILITY TITLE RISK
2019-09-11 CVE-2019-16232 NULL Pointer Dereference vulnerability in multiple products
drivers/net/wireless/marvell/libertas/if_sdio.c in the Linux kernel 5.2.14 does not check the alloc_workqueue return value, leading to a NULL pointer dereference.
local
high complexity
linux canonical opensuse fedoraproject CWE-476
4.1
2019-09-11 CVE-2019-16231 NULL Pointer Dereference vulnerability in multiple products
drivers/net/fjes/fjes_main.c in the Linux kernel 5.2.14 does not check the alloc_workqueue return value, leading to a NULL pointer dereference.
4.7
2019-09-11 CVE-2019-16229 NULL Pointer Dereference vulnerability in multiple products
drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c in the Linux kernel 5.2.14 does not check the alloc_workqueue return value, leading to a NULL pointer dereference.
local
high complexity
linux redhat canonical CWE-476
4.1
2019-09-09 CVE-2019-16168 Divide By Zero vulnerability in multiple products
In SQLite through 3.29.0, whereLoopAddBtreeIndex in sqlite3.c can crash a browser or other application because of missing validation of a sqlite_stat1 sz field, aka a "severe division by zero in the query planner."
6.5
2019-09-09 CVE-2019-16167 Integer Overflow or Wraparound vulnerability in multiple products
sysstat before 12.1.6 has memory corruption due to an Integer Overflow in remap_struct() in sa_common.c.
5.5
2019-09-09 CVE-2019-16163 Uncontrolled Recursion vulnerability in multiple products
Oniguruma before 6.9.3 allows Stack Exhaustion in regcomp.c because of recursion in regparse.c.
7.5
2019-09-08 CVE-2019-16095 Out-of-bounds Read vulnerability in multiple products
Symonics libmysofa 0.7 has an invalid read in getDimension in hrtf/reader.c.
network
low complexity
symonics canonical CWE-125
7.5
2019-09-08 CVE-2019-16094 Out-of-bounds Read vulnerability in multiple products
Symonics libmysofa 0.7 has an invalid read in readOHDRHeaderMessageDataLayout in hdf/dataobject.c.
network
low complexity
symonics canonical CWE-125
7.5
2019-09-08 CVE-2019-16093 Out-of-bounds Write vulnerability in multiple products
Symonics libmysofa 0.7 has an invalid write in readOHDRHeaderMessageDataLayout in hdf/dataobject.c.
network
low complexity
symonics canonical CWE-787
critical
9.8
2019-09-08 CVE-2019-16092 NULL Pointer Dereference vulnerability in multiple products
Symonics libmysofa 0.7 has a NULL pointer dereference in getHrtf in hrtf/reader.c.
network
low complexity
symonics canonical CWE-476
critical
9.8