Vulnerabilities > Canonical

DATE CVE VULNERABILITY TITLE RISK
2019-08-29 CVE-2019-15717 Use After Free vulnerability in multiple products
Irssi 1.2.x before 1.2.2 has a use-after-free if the IRC server sends a double CAP.
network
low complexity
irssi canonical CWE-416
critical
9.8
2019-08-29 CVE-2019-11476 Integer Overflow or Wraparound vulnerability in Canonical Ubuntu Linux
An integer overflow in whoopsie before versions 0.2.52.5ubuntu0.1, 0.2.62ubuntu0.1, 0.2.64ubuntu0.1, 0.2.66, results in an out-of-bounds write to a heap allocated buffer when processing large crash dumps.
local
low complexity
canonical CWE-190
7.8
2019-08-25 CVE-2019-15538 Resource Exhaustion vulnerability in multiple products
An issue was discovered in xfs_setattr_nonsize in fs/xfs/xfs_iops.c in the Linux kernel through 5.2.9.
7.5
2019-08-23 CVE-2019-15505 Out-of-bounds Read vulnerability in multiple products
drivers/media/usb/dvb-usb/technisat-usb2.c in the Linux kernel through 5.2.9 has an out-of-bounds read via crafted USB device traffic (which may be remote via usbip or usbredir).
network
low complexity
linux debian canonical CWE-125
critical
9.8
2019-08-23 CVE-2019-15504 Double Free vulnerability in multiple products
drivers/net/wireless/rsi/rsi_91x_usb.c in the Linux kernel through 5.2.9 has a Double Free via crafted USB device traffic (which may be remote via usbip or usbredir).
network
low complexity
linux canonical CWE-415
critical
9.8
2019-08-21 CVE-2019-15292 Use After Free vulnerability in multiple products
An issue was discovered in the Linux kernel before 5.0.9.
local
high complexity
linux debian canonical CWE-416
4.7
2019-08-20 CVE-2019-2126 Double Free vulnerability in multiple products
In ParseContentEncodingEntry of mkvparser.cc, there is a possible double free due to a missing reset of a freed pointer.
network
low complexity
google fedoraproject canonical opensuse CWE-415
8.8
2019-08-19 CVE-2019-15223 NULL Pointer Dereference vulnerability in multiple products
An issue was discovered in the Linux kernel before 5.1.8.
low complexity
linux netapp canonical CWE-476
4.6
2019-08-19 CVE-2019-15221 NULL Pointer Dereference vulnerability in multiple products
An issue was discovered in the Linux kernel before 5.1.17.
4.6
2019-08-19 CVE-2019-15220 Use After Free vulnerability in multiple products
An issue was discovered in the Linux kernel before 5.2.1.
4.6