Product:

Ubuntu_linux

(Canonical)
Repositories https://github.com/torvalds/linux
https://github.com/ImageMagick/ImageMagick
https://github.com/LibRaw/LibRaw
https://github.com/neomutt/neomutt
https://github.com/xkbcommon/libxkbcommon
https://github.com/file/file
https://github.com/FreeRDP/FreeRDP
https://github.com/kyz/libmspack
https://github.com/gpac/gpac
https://github.com/curl/curl
https://github.com/krb5/krb5
https://github.com/apache/httpd
https://github.com/madler/zlib
https://github.com/dbry/WavPack
https://github.com/audreyt/module-signature
https://github.com/tats/w3m
https://github.com/libarchive/libarchive
https://github.com/Perl/perl5
https://github.com/libgd/libgd
https://github.com/ntp-project/ntp
https://github.com/LibVNC/libvncserver
https://github.com/openvswitch/ovs
https://github.com/newsoft/libvncserver
https://github.com/rubygems/rubygems
https://github.com/mm2/Little-CMS
https://github.com/memcached/memcached
https://github.com/erikd/libsndfile
https://github.com/dosfstools/dosfstools
https://github.com/php/php-src
https://github.com/WebKit/webkit
https://github.com/lxc/lxcfs
https://github.com/bagder/curl
https://github.com/vrtadmin/clamav-devel
https://github.com/opencontainers/runc
• git://git.openssl.org/openssl.git
https://github.com/pyca/cryptography
https://git.kernel.org/pub/scm/git/git.git
https://github.com/openbsd/src
https://github.com/openssh/openssh-portable
https://github.com/openstack/glance
https://github.com/mongodb/mongo-python-driver
https://github.com/jpirko/libndp
https://github.com/FFmpeg/FFmpeg
https://github.com/requests/requests
https://github.com/glennrp/libpng
https://github.com/vim/vim
https://github.com/rdoc/rdoc
https://github.com/ansible/ansible
https://github.com/hexchat/hexchat
https://github.com/GNOME/pango
https://github.com/stoth68000/media-tree
https://github.com/ImageMagick/ImageMagick6
https://github.com/kennethreitz/requests
https://github.com/lxml/lxml
https://github.com/beanshell/beanshell
https://github.com/git/git
https://github.com/libjpeg-turbo/libjpeg-turbo
https://github.com/mysql/mysql-server
https://github.com/dovecot/core
https://github.com/openstack/nova-lxd
https://github.com/apple/cups
https://github.com/derickr/timelib
https://git.savannah.gnu.org/git/patch.git
https://github.com/puppetlabs/puppet
https://github.com/lxc/lxc
https://github.com/flori/json
https://github.com/qpdf/qpdf
https://github.com/TeX-Live/texlive-source
https://github.com/liblouis/liblouis
https://github.com/lavv17/lftp
https://github.com/Cisco-Talos/clamav-devel
https://github.com/moinwiki/moin-1.9
https://github.com/libimobiledevice/libimobiledevice
https://github.com/wikimedia/mediawiki
https://github.com/kohler/t1utils
https://github.com/khaledhosny/ots
https://github.com/jmacd/xdelta-devel
https://github.com/quassel/quassel
https://github.com/openstack/nova
#Vulnerabilities 4072
Date Id Summary Products Score Patch Annotated
2020-04-06 CVE-2020-11565 An issue was discovered in the Linux kernel through 5.6.2. mpol_parse_str in mm/mempolicy.c has a stack-based out-of-bounds write because an empty nodelist is mishandled during mount option parsing, aka CID-aa9f7d5172fa. NOTE: Someone in the security community disagrees that this is a vulnerability because the issue “is a bug in parsing mount options which can only be specified by a privileged user, so triggering the bug does not grant any powers not already held.” Ubuntu_linux, Linux_kernel 6.0
2020-05-05 CVE-2020-12656 gss_mech_free in net/sunrpc/auth_gss/gss_mech_switch.c in the rpcsec_gss_krb5 implementation in the Linux kernel through 5.6.10 lacks certain domain_release calls, leading to a memory leak. Note: This was disputed with the assertion that the issue does not grant any access not already available. It is a problem that on unloading a specific kernel module some memory is leaked, but loading kernel modules is a privileged operation. A user could also write a kernel module to consume any amount... Ubuntu_linux, Linux_kernel, Leap 5.5
2020-05-09 CVE-2020-12768 An issue was discovered in the Linux kernel before 5.6. svm_cpu_uninit in arch/x86/kvm/svm.c has a memory leak, aka CID-d80b64ff297e. NOTE: third parties dispute this issue because it's a one-time leak at the boot, the size is negligible, and it can't be triggered at will Ubuntu_linux, Debian_linux, Linux_kernel 5.5
2020-06-17 CVE-2020-14399 An issue was discovered in LibVNCServer before 0.9.13. Byte-aligned data is accessed through uint32_t pointers in libvncclient/rfbproto.c. NOTE: there is reportedly "no trust boundary crossed. Ubuntu_linux, Debian_linux, Libvncserver, Leap 7.5
2020-06-17 CVE-2020-14400 An issue was discovered in LibVNCServer before 0.9.13. Byte-aligned data is accessed through uint16_t pointers in libvncserver/translate.c. NOTE: Third parties do not consider this to be a vulnerability as there is no known path of exploitation or cross of a trust boundary Ubuntu_linux, Debian_linux, Libvncserver, Leap 7.5
2020-06-08 CVE-2020-12695 The Open Connectivity Foundation UPnP specification before 2020-04-17 does not forbid the acceptance of a subscription request with a delivery URL on a different network segment than the fully qualified event-subscription URL, aka the CallStranger issue. Rt\-N11, Adsl, Selphy_cp1200, Ubuntu_linux, Wap131, Wap150, Wap351, Debian_linux, B1165nfw, Dvg\-N5412sp, Ep\-101, Ew\-M970a3t, M571t, Xp\-100, Xp\-2101, Xp\-2105, Xp\-241, Xp\-320, Xp\-330, Xp\-340, Xp\-4100, Xp\-4105, Xp\-440, Xp\-620, Xp\-630, Xp\-702, Xp\-8500, Xp\-8600, Xp\-960, Xp\-970, Fedora, 5020_z4a69a, 5030_m2u92b, 5030_z4a70a, 5034_z4a74a, 5660_f8b04a, Deskjet_ink_advantage_3456_a9t84c, Deskjet_ink_advantage_3545_a9t81a, Deskjet_ink_advantage_3545_a9t81c, Deskjet_ink_advantage_3545_a9t83b, Deskjet_ink_advantage_3546_a9t82a, Deskjet_ink_advantage_3548_a9t81b, Deskjet_ink_advantage_4515, Deskjet_ink_advantage_4518, Deskjet_ink_advantage_4535_f0v64a, Deskjet_ink_advantage_4535_f0v64b, Deskjet_ink_advantage_4535_f0v64c, Deskjet_ink_advantage_4536_f0v65a, Deskjet_ink_advantage_4538_f0v66b, Deskjet_ink_advantage_4675_f1h97a, Deskjet_ink_advantage_4675_f1h97b, Deskjet_ink_advantage_4675_f1h97c, Deskjet_ink_advantage_4676_f1h98a, Deskjet_ink_advantage_4678_f1h99b, Deskjet_ink_advantage_5575_g0v48b, Deskjet_ink_advantage_5575_g0v48c, Envy_100_cn517a, Envy_100_cn517b, Envy_100_cn517c, Envy_100_cn518a, Envy_100_cn519a, Envy_100_cn519b, Envy_110_cq809a, Envy_110_cq809b, Envy_110_cq809c, Envy_110_cq809d, Envy_110_cq812c, Envy_111_cq810a, Envy_114_cq811a, Envy_114_cq811b, Envy_114_cq812a, Envy_120_cz022a, Envy_120_cz022b, Envy_120_cz022c, Envy_4500_a9t80a, Envy_4500_a9t80b, Envy_4500_a9t89a, Envy_4500_d3p93a, Envy_4501_c8d05a, Envy_4502_a9t85a, Envy_4502_a9t87b, Envy_4503_e6g71b, Envy_4504_a9t88b, Envy_4504_c8d04a, Envy_4505_a9t86a, Envy_4507_e6g70b, Envy_4508_e6g72b, Envy_4509_d3p94a, Envy_4509_d3p94b, Envy_4511_k9h50a, Envy_4512_k9h49a, Envy_4513_k9h51a, Envy_4516_k9h52a, Envy_4520_e6g67a, Envy_4520_e6g67b, Envy_4520_f0v63a, Envy_4520_f0v63b, Envy_4520_f0v69a, Envy_4521_k9t10b, Envy_4522_f0v67a, Envy_4523_j6u60b, Envy_4524_f0v71b, Envy_4524_f0v72b, Envy_4524_k9t01a, Envy_4525_k9t09b, Envy_4526_k9t05b, Envy_4527_j6u61b, Envy_4528_k9t08b, Envy_5000_m2u85a, Envy_5000_m2u85b, Envy_5000_m2u91a, Envy_5000_m2u94b, Envy_5000_z4a54a, Envy_5000_z4a74a, Envy_5020_m2u91b, Envy_5530, Envy_5531, Envy_5532, Envy_5534, Envy_5535, Envy_5536, Envy_5539, Envy_5540_f2e72a, Envy_5540_g0v47a, Envy_5540_g0v51a, Envy_5540_g0v52a, Envy_5540_g0v53a, Envy_5540_k7c85a, Envy_5541_k7g89a, Envy_5542_k7c88a, Envy_5543_n9u88a, Envy_5544_k7c89a, Envy_5544_k7c93a, Envy_5545_g0v50a, Envy_5546_k7c90a, Envy_5547_j6u64a, Envy_5548_k7g87a, Envy_5640_b9s56a, Envy_5640_b9s58a, Envy_5642_b9s64a, Envy_5643_b9s63a, Envy_5644_b9s65a, Envy_5646_f8b05a, Envy_5664_f8b08a, Envy_5665_f8b06a, Envy_6020_5se16b, Envy_6020_5se17a, Envy_6020_6wd35a, Envy_6020_7cz37a, Envy_6052_5se18a, Envy_6055_5se16a, Envy_6540_b9s59a, Envy_7640, Envy_7644_e4w46a, Envy_7645_e4w44a, Envy_photo_6200_k7g18a, Envy_photo_6200_k7g26b, Envy_photo_6200_k7s21b, Envy_photo_6200_y0k13d_, Envy_photo_6200_y0k15a, Envy_photo_6220_k7g20d, Envy_photo_6220_k7g21b, Envy_photo_6222_y0k13d, Envy_photo_6222_y0k14d, Envy_photo_6230_k7g25b, Envy_photo_6232_k7g26b, Envy_photo_6234_k7s21b, Envy_photo_6252_k7g22a, Envy_photo_7100_3xd89a, Envy_photo_7100_k7g93a, Envy_photo_7100_k7g99a, Envy_photo_7100_z3m37a, Envy_photo_7100_z3m52a, Envy_photo_7120_z3m41d, Envy_photo_7155_z3m52a, Envy_photo_7164_k7g99a, Envy_photo_7800_k7r96a, Envy_photo_7800_k7s00a, Envy_photo_7800_k7s10d, Envy_photo_7800_y0g42d, Envy_photo_7800_y0g52b, Envy_photo_7822_y0g42d, Envy_photo_7822_y0g43d, Envy_photo_7830_y0g50b, Envy_pro_6420_5se45b, Envy_pro_6420_5se46a, Envy_pro_6420_6wd14a, Envy_pro_6420_6wd16a, Envy_pro_6452_5se47a, Envy_pro_6455_5se45a, Officejet_4650_e6g87a, Officejet_4650_f1h96a, Officejet_4650_f1h96b, Officejet_4652_f1j02a, Officejet_4652_f1j05b, Officejet_4652_k9v84b, Officejet_4654_f1j06b, Officejet_4654_f1j07b, Officejet_4655_f1j00a, Officejet_4655_k9v79a, Officejet_4655_k9v82b, Officejet_4656_k9v81b, Officejet_4657_v6d29b, Officejet_4658_v6d30b, Hg255s, Hg532e, Windows_10, Xbox_one, Wr8165n, Wnhde111, Zonedirector_1200, Archer_c50, Unifi_controller, Hostapd, Zxv10_w300, Amg1202\-T10b, Vmg8324\-B10a 7.5
2020-02-11 CVE-2018-14553 gdImageClone in gd.c in libgd 2.1.0-rc2 through 2.2.5 has a NULL pointer dereference allowing attackers to crash an application via a specific function call sequence. Only affects PHP when linked with an external libgd (not bundled). Ubuntu_linux, Debian_linux, Fedora, Libgd, Leap 7.5
2017-11-04 CVE-2017-16525 The usb_serial_console_disconnect function in drivers/usb/serial/console.c in the Linux kernel before 4.13.8 allows local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device, related to disconnection and failed setup. Ubuntu_linux, Debian_linux, Linux_kernel 6.6
2022-08-23 CVE-2021-3975 A use-after-free flaw was found in libvirt. The qemuMonitorUnregister() function in qemuProcessHandleMonitorEOF is called using multiple threads without being adequately protected by a monitor lock. This flaw could be triggered by the virConnectGetAllDomainStats API when the guest is shutting down. An unprivileged client with a read-only connection could use this flaw to perform a denial of service attack by causing the libvirt daemon to crash. Ubuntu_linux, Debian_linux, Fedora, Ontap_select_deploy_administration_utility, Codeready_linux_builder, Enterprise_linux, Enterprise_linux_eus, Enterprise_linux_for_ibm_z_systems, Enterprise_linux_for_ibm_z_systems_eus, Enterprise_linux_for_power_little_endian, Enterprise_linux_for_power_little_endian_eus, Enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions, Enterprise_linux_server_tus, Libvirt 6.5
2018-03-20 CVE-2018-8822 Incorrect buffer length handling in the ncp_read_kernel function in fs/ncpfs/ncplib_kernel.c in the Linux kernel through 4.15.11, and in drivers/staging/ncpfs/ncplib_kernel.c in the Linux kernel 4.16-rc through 4.16-rc6, could be exploited by malicious NCPFS servers to crash the kernel or execute code. Ubuntu_linux, Debian_linux, Linux_kernel 7.8