Vulnerabilities > Canonical > Ubuntu Linux > 18.10

DATE CVE VULNERABILITY TITLE RISK
2018-08-21 CVE-2018-6557 Link Following vulnerability in multiple products
The MOTD update script in the base-files package in Ubuntu 18.04 LTS before 10.1ubuntu2.2, and Ubuntu 18.10 before 10.1ubuntu6 incorrectly handled temporary files.
local
high complexity
canonical base-files-project CWE-59
7.0
2018-08-17 CVE-2018-15471 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in xenvif_set_hash_mapping in drivers/net/xen-netback/hash.c in the Linux kernel through 4.18.1, as used in Xen through 4.11.x and other products.
local
low complexity
xen linux canonical CWE-125
7.8
2018-08-05 CVE-2018-14938 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in wifipcap/wifipcap.cpp in TCPFLOW through 1.5.0-alpha.
network
low complexity
digitalcorpora canonical CWE-125
6.4
2018-06-29 CVE-2018-13006 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in MP4Box in GPAC 0.7.1.
network
low complexity
debian gpac canonical CWE-125
7.5
2018-06-29 CVE-2018-13005 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in MP4Box in GPAC 0.7.1.
network
low complexity
debian gpac canonical CWE-125
7.5
2018-06-26 CVE-2018-12900 Out-of-bounds Write vulnerability in multiple products
Heap-based buffer overflow in the cpSeparateBufToContigBuf function in tiffcp.c in LibTIFF 3.9.3, 3.9.4, 3.9.5, 3.9.6, 3.9.7, 4.0.0beta7, 4.0.0alpha4, 4.0.0alpha5, 4.0.0alpha6, 4.0.0, 4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.0.4beta, 4.0.5, 4.0.6, 4.0.7, 4.0.8 and 4.0.9 allows remote attackers to cause a denial of service (crash) or possibly have unspecified other impact via a crafted TIFF file.
6.8
2018-06-26 CVE-2018-1000517 Classic Buffer Overflow vulnerability in multiple products
BusyBox project BusyBox wget version prior to commit 8e2174e9bd836e53c8b9c6e00d1bc6e2a718686e contains a Buffer Overflow vulnerability in Busybox wget that can result in heap buffer overflow.
network
low complexity
busybox debian canonical CWE-120
7.5
2018-06-21 CVE-2018-12617 Integer Overflow or Wraparound vulnerability in multiple products
qmp_guest_file_read in qga/commands-posix.c and qga/commands-win32.c in qemu-ga (aka QEMU Guest Agent) in QEMU 2.12.50 has an integer overflow causing a g_malloc0() call to trigger a segmentation fault when trying to allocate a large memory chunk.
network
low complexity
qemu canonical debian CWE-190
5.0
2018-06-13 CVE-2018-0495 Information Exposure Through Discrepancy vulnerability in multiple products
Libgcrypt before 1.7.10 and 1.8.x before 1.8.3 allows a memory-cache side-channel attack on ECDSA signatures that can be mitigated through the use of blinding during the signing process in the _gcry_ecc_ecdsa_sign function in cipher/ecc-ecdsa.c, aka the Return Of the Hidden Number Problem or ROHNP.
local
high complexity
gnupg canonical debian redhat oracle CWE-203
4.7
2018-06-13 CVE-2018-11806 Out-of-bounds Write vulnerability in multiple products
m_cat in slirp/mbuf.c in Qemu has a heap-based buffer overflow via incoming fragmented datagrams.
local
low complexity
qemu canonical redhat debian CWE-787
7.2