Vulnerabilities > Canonical > Ubuntu Linux > High
DATE | CVE | VULNERABILITY TITLE | RISK |
---|---|---|---|
2019-05-29 | CVE-2019-12447 | An issue was discovered in GNOME gvfs 1.29.4 through 1.41.2. | 7.3 |
2019-05-23 | CVE-2019-12295 | Uncontrolled Recursion vulnerability in multiple products In Wireshark 3.0.0 to 3.0.1, 2.6.0 to 2.6.8, and 2.4.0 to 2.4.14, the dissection engine could crash. | 7.5 |
2019-05-20 | CVE-2019-12211 | Out-of-bounds Write vulnerability in multiple products When FreeImage 3.18.0 reads a tiff file, it will be handed to the Load function of the PluginTIFF.cpp file, but a memcpy occurs in which the destination address and the size of the copied data are not considered, resulting in a heap overflow. | 7.5 |
2019-05-16 | CVE-2019-3839 | It was found that in ghostscript some privileged operators remained accessible from various places after the CVE-2019-6116 fix. | 7.8 |
2019-05-10 | CVE-2019-5018 | Use After Free vulnerability in multiple products An exploitable use after free vulnerability exists in the window function functionality of Sqlite3 3.26.0. | 8.1 |
2019-05-08 | CVE-2019-2054 | In the seccomp implementation prior to kernel version 4.8, there is a possible seccomp bypass due to seccomp policies that allow the use of ptrace. | 7.8 |
2019-05-08 | CVE-2019-11815 | Use After Free vulnerability in multiple products An issue was discovered in rds_tcp_kill_sock in net/rds/tcp.c in the Linux kernel before 5.0.8. | 8.1 |
2019-05-07 | CVE-2019-11810 | Use After Free vulnerability in multiple products An issue was discovered in the Linux kernel before 5.0.7. | 7.5 |
2019-05-07 | CVE-2018-20836 | Use After Free vulnerability in multiple products An issue was discovered in the Linux kernel before 4.20. | 8.1 |
2019-04-30 | CVE-2019-10131 | Off-by-one Error vulnerability in multiple products An off-by-one read vulnerability was discovered in ImageMagick before version 7.0.7-28 in the formatIPTCfromBuffer function in coders/meta.c. | 7.1 |