Vulnerabilities > Canonical

DATE CVE VULNERABILITY TITLE RISK
2019-09-08 CVE-2019-16091 Out-of-bounds Read vulnerability in multiple products
Symonics libmysofa 0.7 has an out-of-bounds read in directblockRead in hdf/fractalhead.c.
network
low complexity
symonics canonical CWE-125
7.5
2019-09-06 CVE-2019-9453 Improper Input Validation vulnerability in multiple products
In the Android kernel in F2FS touch driver there is a possible out of bounds read due to improper input validation.
local
low complexity
google canonical CWE-20
4.4
2019-09-06 CVE-2019-9445 Out-of-bounds Read vulnerability in multiple products
In the Android kernel in F2FS driver there is a possible out of bounds read due to a missing bounds check.
local
low complexity
google debian canonical CWE-125
4.4
2019-09-06 CVE-2019-9854 Path Traversal vulnerability in multiple products
LibreOffice has a feature where documents can specify that pre-installed macros can be executed on various script events such as mouse-over, document-open etc.
7.8
2019-09-06 CVE-2019-16056 An issue was discovered in Python through 2.7.16, 3.x through 3.5.7, 3.6.x through 3.6.9, and 3.7.x through 3.7.4. 7.5
2019-09-04 CVE-2019-15926 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in the Linux kernel before 5.2.3.
network
low complexity
linux debian canonical CWE-125
critical
9.1
2019-09-04 CVE-2019-15925 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in the Linux kernel before 5.2.3.
local
low complexity
linux canonical CWE-125
7.8
2019-09-04 CVE-2019-15918 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in the Linux kernel before 5.0.10.
local
low complexity
linux canonical CWE-125
7.8
2019-09-03 CVE-2019-10197 Path Traversal vulnerability in multiple products
A flaw was found in samba versions 4.9.x up to 4.9.13, samba 4.10.x up to 4.10.8 and samba 4.11.x up to 4.11.0rc3, when certain parameters were set in the samba configuration file.
network
low complexity
samba debian canonical CWE-22
critical
9.1
2019-09-03 CVE-2015-9383 Out-of-bounds Read vulnerability in multiple products
FreeType before 2.6.2 has a heap-based buffer over-read in tt_cmap14_validate in sfnt/ttcmap.c.
network
low complexity
freetype debian canonical CWE-125
6.5