Vulnerabilities > Canonical > Medium

DATE CVE VULNERABILITY TITLE RISK
2018-01-09 CVE-2017-15129 Race Condition vulnerability in multiple products
A use-after-free vulnerability was found in network namespaces code affecting the Linux kernel before 4.14.11.
local
high complexity
linux fedoraproject canonical redhat CWE-362
4.7
2018-01-06 CVE-2018-5205 Use of Externally-Controlled Format String vulnerability in multiple products
When using incomplete escape codes, Irssi before 1.0.6 may access data beyond the end of the string.
network
low complexity
irssi debian canonical CWE-134
5.0
2018-01-05 CVE-2018-5248 Out-of-bounds Read vulnerability in multiple products
In ImageMagick 7.0.7-17 Q16, there is a heap-based buffer over-read in coders/sixel.c in the ReadSIXELImage function, related to the sixel_decode function.
6.8
2018-01-05 CVE-2018-5247 Missing Release of Resource after Effective Lifetime vulnerability in multiple products
In ImageMagick 7.0.7-17 Q16, there are memory leaks in ReadRLAImage in coders/rla.c.
4.3
2018-01-05 CVE-2018-5246 Missing Release of Resource after Effective Lifetime vulnerability in multiple products
In ImageMagick 7.0.7-17 Q16, there are memory leaks in ReadPATTERNImage in coders/pattern.c.
4.3
2018-01-05 CVE-2017-18022 Missing Release of Resource after Effective Lifetime vulnerability in multiple products
In ImageMagick 7.0.7-12 Q16, there are memory leaks in MontageImageCommand in MagickWand/montage.c.
4.3
2018-01-04 CVE-2017-5753 Information Exposure Through Discrepancy vulnerability in multiple products
Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.
4.7
2018-01-02 CVE-2017-1000422 Integer Overflow or Wraparound vulnerability in multiple products
Gnome gdk-pixbuf 2.36.8 and older is vulnerable to several integer overflow in the gif_get_lzw function resulting in memory corruption and potential code execution
6.8
2018-01-02 CVE-2017-1000445 NULL Pointer Dereference vulnerability in multiple products
ImageMagick 7.0.7-1 and older version are vulnerable to null pointer dereference in the MagickCore component and might lead to denial of service
4.3
2018-01-01 CVE-2017-18008 Missing Release of Resource after Effective Lifetime vulnerability in multiple products
In ImageMagick 7.0.7-17 Q16, there is a Memory Leak in ReadPWPImage in coders/pwp.c.
4.3