Vulnerabilities > Canonical > Ubuntu Linux > 18.04

DATE CVE VULNERABILITY TITLE RISK
2019-06-05 CVE-2019-10149 OS Command Injection vulnerability in multiple products
A flaw was found in Exim versions 4.87 to 4.91 (inclusive).
network
low complexity
exim debian canonical CWE-78
critical
9.8
2019-06-03 CVE-2019-12614 NULL Pointer Dereference vulnerability in multiple products
An issue was discovered in dlpar_parse_cc_property in arch/powerpc/platforms/pseries/dlpar.c in the Linux kernel through 5.1.6.
4.1
2019-06-03 CVE-2019-11356 Out-of-bounds Write vulnerability in multiple products
The CalDAV feature in httpd in Cyrus IMAP 2.5.x through 2.5.12 and 3.0.x through 3.0.9 allows remote attackers to execute arbitrary code via a crafted HTTP PUT operation for an event with a long iCalendar property name.
network
low complexity
cyrus fedoraproject debian canonical redhat CWE-787
critical
9.8
2019-06-03 CVE-2019-3846 Heap-based Buffer Overflow vulnerability in multiple products
A flaw that allowed an attacker to corrupt memory and possibly escalate privileges was found in the mwifiex kernel module while connecting to a malicious wireless network.
8.8
2019-05-30 CVE-2019-8457 Out-of-bounds Read vulnerability in multiple products
SQLite3 from 3.6.0 to and including 3.27.2 is vulnerable to heap out-of-bound read in the rtreenode() function when handling invalid rtree tables.
network
low complexity
sqlite canonical opensuse fedoraproject CWE-125
critical
9.8
2019-05-29 CVE-2019-12450 Incorrect Default Permissions vulnerability in multiple products
file_copy_fallback in gio/gfile.c in GNOME GLib 2.15.0 through 2.61.1 does not properly restrict file permissions while a copy operation is in progress.
network
low complexity
gnome debian redhat canonical opensuse fedoraproject CWE-276
critical
9.8
2019-05-29 CVE-2019-12449 Improper Handling of Exceptional Conditions vulnerability in multiple products
An issue was discovered in GNOME gvfs 1.29.4 through 1.41.2.
network
low complexity
gnome canonical opensuse fedoraproject CWE-755
5.7
2019-05-29 CVE-2019-12447 An issue was discovered in GNOME gvfs 1.29.4 through 1.41.2.
network
low complexity
gnome canonical opensuse fedoraproject
7.3
2019-05-23 CVE-2019-5798 Out-of-bounds Read vulnerability in multiple products
Lack of correct bounds checking in Skia in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
network
low complexity
google debian redhat opensuse canonical suse CWE-125
6.5
2019-05-23 CVE-2019-12295 Uncontrolled Recursion vulnerability in multiple products
In Wireshark 3.0.0 to 3.0.1, 2.6.0 to 2.6.8, and 2.4.0 to 2.4.14, the dissection engine could crash.
network
low complexity
wireshark debian canonical f5 CWE-674
7.5