Vulnerabilities > Canonical > Ubuntu Linux > 18.04

DATE CVE VULNERABILITY TITLE RISK
2018-08-02 CVE-2018-14851 Out-of-bounds Read vulnerability in PHP
exif_process_IFD_in_MAKERNOTE in ext/exif/exif.c in PHP before 5.6.37, 7.0.x before 7.0.31, 7.1.x before 7.1.20, and 7.2.x before 7.2.8 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted JPEG file.
4.3
2018-07-30 CVE-2018-10903 Improper Input Validation vulnerability in multiple products
A flaw was found in python-cryptography versions between >=1.9.0 and <2.3.
network
low complexity
cryptography redhat canonical CWE-20
5.0
2018-07-30 CVE-2018-10883 Out-of-bounds Write vulnerability in multiple products
A flaw was found in the Linux kernel's ext4 filesystem.
local
low complexity
debian linux canonical redhat CWE-787
5.5
2018-07-29 CVE-2018-14734 Use After Free vulnerability in Linux Kernel
drivers/infiniband/core/ucma.c in the Linux kernel through 4.17.11 allows ucma_leave_multicast to access a certain data structure after a cleanup step in ucma_process_join, which allows attackers to cause a denial of service (use-after-free).
local
low complexity
linux canonical debian CWE-416
6.1
2018-07-28 CVE-2018-14682 Off-by-one Error vulnerability in multiple products
An issue was discovered in mspack/chmd.c in libmspack before 0.7alpha.
6.8
2018-07-28 CVE-2018-14681 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in kwajd_read_headers in mspack/kwajd.c in libmspack before 0.7alpha.
6.8
2018-07-28 CVE-2018-14680 Improper Input Validation vulnerability in multiple products
An issue was discovered in mspack/chmd.c in libmspack before 0.7alpha.
4.3
2018-07-28 CVE-2018-14679 Off-by-one Error vulnerability in multiple products
An issue was discovered in mspack/chmd.c in libmspack before 0.7alpha.
4.3
2018-07-28 CVE-2018-14678 Improper Initialization vulnerability in multiple products
An issue was discovered in the Linux kernel through 4.17.11, as used in Xen through 4.11.x.
local
low complexity
linux xen debian canonical CWE-665
7.8
2018-07-27 CVE-2018-10882 Out-of-bounds Write vulnerability in multiple products
A flaw was found in the Linux kernel's ext4 filesystem.
local
low complexity
linux debian canonical redhat CWE-787
5.5