Vulnerabilities > Canonical > Ubuntu Linux > 18.04

DATE CVE VULNERABILITY TITLE RISK
2018-10-17 CVE-2018-18445 Out-of-bounds Read vulnerability in multiple products
In the Linux kernel 4.14.x, 4.15.x, 4.16.x, 4.17.x, and 4.18.x before 4.18.13, faulty computation of numeric bounds in the BPF verifier permits out-of-bounds memory accesses because adjust_scalar_min_max_vals in kernel/bpf/verifier.c mishandles 32-bit right shifts.
local
low complexity
linux canonical redhat CWE-125
7.8
2018-10-17 CVE-2018-10933 Improper Authentication vulnerability in multiple products
A vulnerability was found in libssh's server-side state machine before versions 0.7.6 and 0.8.4.
network
low complexity
libssh canonical debian redhat netapp oracle CWE-287
6.4
2018-10-17 CVE-2018-18409 Out-of-bounds Read vulnerability in multiple products
A stack-based buffer over-read exists in setbit() at iptree.h of TCPFLOW 1.5.0, due to received incorrect values causing incorrect computation, leading to denial of service during an address_histogram call or a get_histogram call.
5.5
2018-10-17 CVE-2018-3284 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB).
network
high complexity
oracle canonical netapp mariadb
4.4
2018-10-17 CVE-2018-3283 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Logging). 3.5
2018-10-17 CVE-2018-3282 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Storage Engines).
network
low complexity
oracle netapp canonical debian mariadb redhat
4.9
2018-10-17 CVE-2018-3278 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: RBR).
network
low complexity
oracle netapp microsoft canonical
4.0
2018-10-17 CVE-2018-3277 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB).
network
low complexity
oracle netapp canonical mariadb
4.0
2018-10-17 CVE-2018-3276 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Memcached).
network
low complexity
oracle netapp microsoft canonical
4.0
2018-10-17 CVE-2018-3251 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB).
network
low complexity
oracle netapp canonical debian mariadb
4.0