Vulnerabilities > Canonical > Ubuntu Linux > 17.10

DATE CVE VULNERABILITY TITLE RISK
2018-10-18 CVE-2018-12358 Information Exposure vulnerability in multiple products
Service workers can use redirection to avoid the tainting of cross-origin resources in some instances, allowing a malicious site to read responses which are supposed to be opaque.
network
low complexity
mozilla canonical CWE-200
4.3
2018-08-28 CVE-2017-15422 Integer Overflow or Wraparound vulnerability in multiple products
Integer overflow in international date handling in International Components for Unicode (ICU) for C/C++ before 60.1, as used in V8 in Google Chrome prior to 63.0.3239.84 and other products, allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
network
low complexity
google icu-project debian canonical redhat CWE-190
6.5
2018-08-10 CVE-2018-6553 The CUPS AppArmor profile incorrectly confined the dnssd backend due to use of hard links.
local
low complexity
debian canonical cups
8.8
2018-08-06 CVE-2018-7073 Exposure of Resource to Wrong Sphere vulnerability in multiple products
A local arbitrary file modification vulnerability was identified in HPE Moonshot Provisioning Manager prior to v1.24.
local
low complexity
hp canonical CWE-668
5.5
2018-07-27 CVE-2017-15118 Out-of-bounds Write vulnerability in multiple products
A stack-based buffer overflow vulnerability was found in NBD server implementation in qemu before 2.11 allowing a client to request an export name of size up to 4096 bytes, which in fact should be limited to 256 bytes, causing an out-of-bounds stack write in the qemu process.
network
low complexity
qemu redhat canonical CWE-787
critical
9.8
2018-07-27 CVE-2018-1056 Out-of-bounds Read vulnerability in multiple products
An out-of-bounds heap buffer read flaw was found in the way advancecomp before 2.1-2018/02 handled processing of ZIP files.
local
low complexity
advancemame canonical debian CWE-125
7.8
2018-07-27 CVE-2017-15119 Resource Exhaustion vulnerability in multiple products
The Network Block Device (NBD) server in Quick Emulator (QEMU) before 2.11 is vulnerable to a denial of service issue.
network
low complexity
qemu canonical debian redhat CWE-400
8.6
2018-07-11 CVE-2018-0500 Out-of-bounds Write vulnerability in multiple products
Curl_smtp_escape_eob in lib/smtp.c in curl 7.54.1 to and including curl 7.60.0 has a heap-based buffer overflow that might be exploitable by an attacker who can control the data that curl transmits over SMTP with certain settings (i.e., use of a nonstandard --limit-rate argument or CURLOPT_BUFFERSIZE value).
network
low complexity
haxx canonical CWE-787
critical
9.8
2018-07-09 CVE-2018-13785 Integer Overflow or Wraparound vulnerability in multiple products
In libpng 1.6.34, a wrong calculation of row_factor in the png_check_chunk_length function (pngrutil.c) may trigger an integer overflow and resultant divide-by-zero while processing a crafted PNG file, leading to a denial of service.
network
low complexity
libpng canonical oracle redhat CWE-190
6.5
2018-07-05 CVE-2018-12910 Out-of-bounds Read vulnerability in multiple products
The get_cookies function in soup-cookie-jar.c in libsoup 2.63.2 allows attackers to have unspecified impact via an empty hostname.
network
low complexity
gnome canonical debian redhat opensuse CWE-125
critical
9.8