Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Search CVE reports


Toggle filters

301 – 310 of 36570 results

Status is adjusted based on your filters.


CVE-2024-44944

Medium priority
Ignored

In the Linux kernel, the following vulnerability has been resolved: netfilter: ctnetlink: use helper function to calculate expect ID Delete expectation path is missing a call to the nf_expect_get_id() helper function to calculate...

121 affected packages

linux, linux-allwinner-5.19, linux-aws, linux-aws-5.0, linux-aws-5.11...

Package 16.04 LTS
linux Ignored
linux-allwinner-5.19
linux-aws Ignored
linux-aws-5.0
linux-aws-5.11
linux-aws-5.13
linux-aws-5.15
linux-aws-5.19
linux-aws-5.3
linux-aws-5.4
linux-aws-5.8
linux-aws-6.2
linux-aws-6.5
linux-aws-fips
linux-aws-hwe Ignored
linux-azure Ignored
linux-azure-4.15
linux-azure-5.11
linux-azure-5.13
linux-azure-5.15
linux-azure-5.19
linux-azure-5.3
linux-azure-5.4
linux-azure-5.8
linux-azure-6.2
linux-azure-6.5
linux-azure-edge
linux-azure-fde
linux-azure-fde-5.15
linux-azure-fde-5.19
linux-azure-fde-6.2
linux-azure-fips
linux-bluefield
linux-fips
linux-gcp Ignored
linux-gcp-4.15
linux-gcp-5.11
linux-gcp-5.13
linux-gcp-5.15
linux-gcp-5.19
linux-gcp-5.3
linux-gcp-5.4
linux-gcp-5.8
linux-gcp-6.2
linux-gcp-6.5
linux-gcp-fips
linux-gke
linux-gke-4.15
linux-gke-5.15
linux-gke-5.4
linux-gkeop
linux-gkeop-5.15
linux-gkeop-5.4
linux-hwe Ignored
linux-hwe-5.11
linux-hwe-5.13
linux-hwe-5.15
linux-hwe-5.19
linux-hwe-5.4
linux-hwe-5.8
linux-hwe-6.2
linux-hwe-6.5
linux-hwe-6.8
linux-hwe-edge Ignored
linux-ibm
linux-ibm-5.15
linux-ibm-5.4
linux-intel Not in release
linux-intel-5.13
linux-intel-iot-realtime
linux-intel-iotg
linux-intel-iotg-5.15
linux-iot
linux-kvm Ignored
linux-lowlatency
linux-lowlatency-hwe-5.15
linux-lowlatency-hwe-5.19
linux-lowlatency-hwe-6.2
linux-lowlatency-hwe-6.5
linux-lowlatency-hwe-6.8
linux-lts-xenial
linux-nvidia
linux-nvidia-6.2
linux-nvidia-6.5
linux-nvidia-6.8
linux-nvidia-lowlatency
linux-oem
linux-oem-5.10
linux-oem-5.13
linux-oem-5.14
linux-oem-5.17
linux-oem-5.6
linux-oem-6.0
linux-oem-6.1
linux-oem-6.5
linux-oem-6.8
linux-oracle Ignored
linux-oracle-5.0
linux-oracle-5.11
linux-oracle-5.13
linux-oracle-5.15
linux-oracle-5.3
linux-oracle-5.4
linux-oracle-5.8
linux-oracle-6.5
linux-raspi
linux-raspi-5.4
linux-raspi-realtime
linux-raspi2
linux-realtime
linux-riscv
linux-riscv-5.11
linux-riscv-5.15
linux-riscv-5.19
linux-riscv-5.8
linux-riscv-6.5
linux-riscv-6.8
linux-starfive-5.19
linux-starfive-6.2
linux-starfive-6.5
linux-xilinx-zynqmp
Show all 121 packages Show less packages

CVE-2024-45492

Medium priority

Some fixes available 1 of 15

An issue was discovered in libexpat before 2.6.3. nextScaffoldPart in xmlparse.c can have an integer overflow for m_groupSize on 32-bit platforms (where UINT_MAX equals SIZE_MAX).

23 affected packages

apache2, apr-util, ayttm, cableswig, cadaver...

Package 16.04 LTS
apache2 Not affected
apr-util Not affected
ayttm Needs evaluation
cableswig Needs evaluation
cadaver Needs evaluation
cmake Not affected
coin3 Needs evaluation
expat Fixed
firefox
gdcm Needs evaluation
ghostscript Not affected
insighttoolkit4 Needs evaluation
libxmltok Not affected
matanza Needs evaluation
smart Needs evaluation
swish-e Needs evaluation
tdom Needs evaluation
texlive-bin Not affected
thunderbird
vnc4 Needs evaluation
vtk Needs evaluation
wbxml2 Needs evaluation
xmlrpc-c Needs evaluation
Show all 23 packages Show less packages

CVE-2024-45491

Medium priority

Some fixes available 2 of 16

An issue was discovered in libexpat before 2.6.3. dtdCopy in xmlparse.c can have an integer overflow for nDefaultAtts on 32-bit platforms (where UINT_MAX equals SIZE_MAX).

23 affected packages

apache2, apr-util, ayttm, cableswig, cadaver...

Package 16.04 LTS
apache2 Not affected
apr-util Not affected
ayttm Needs evaluation
cableswig Needs evaluation
cadaver Needs evaluation
cmake Not affected
coin3 Needs evaluation
expat Fixed
firefox
gdcm Needs evaluation
ghostscript Not affected
insighttoolkit4 Needs evaluation
libxmltok Fixed
matanza Needs evaluation
smart Needs evaluation
swish-e Needs evaluation
tdom Needs evaluation
texlive-bin Not affected
thunderbird
vnc4 Needs evaluation
vtk Needs evaluation
wbxml2 Needs evaluation
xmlrpc-c Needs evaluation
Show all 23 packages Show less packages

CVE-2024-45490

Medium priority

Some fixes available 2 of 16

An issue was discovered in libexpat before 2.6.3. xmlparse.c does not reject a negative length for XML_ParseBuffer.

23 affected packages

apache2, apr-util, ayttm, cableswig, cadaver...

Package 16.04 LTS
apache2 Not affected
apr-util Not affected
ayttm Needs evaluation
cableswig Needs evaluation
cadaver Needs evaluation
cmake Not affected
coin3 Needs evaluation
expat Fixed
firefox
gdcm Needs evaluation
ghostscript Not affected
insighttoolkit4 Needs evaluation
libxmltok Fixed
matanza Needs evaluation
smart Needs evaluation
swish-e Needs evaluation
tdom Needs evaluation
texlive-bin Not affected
thunderbird
vnc4 Needs evaluation
vtk Needs evaluation
wbxml2 Needs evaluation
xmlrpc-c Needs evaluation
Show all 23 packages Show less packages

CVE-2024-2881

Medium priority
Needs evaluation

Fault Injection vulnerability in wc_ed25519_sign_msg function in wolfssl/wolfcrypt/src/ed25519.c in WolfSSL wolfssl5.6.6 on Linux/Windows allows remote attacker co-resides in the same system with a victim process to disclose...

1 affected packages

wolfssl

Package 16.04 LTS
wolfssl Needs evaluation
Show less packages

CVE-2024-1545

Medium priority
Needs evaluation

Fault Injection vulnerability in RsaPrivateDecryption function in wolfssl/wolfcrypt/src/rsa.c in WolfSSL wolfssl5.6.6 on Linux/Windows allows remote attacker co-resides in the same system with a victim process to disclose...

1 affected packages

wolfssl

Package 16.04 LTS
wolfssl Needs evaluation
Show less packages

CVE-2024-1543

Medium priority
Needs evaluation

The side-channel protected T-Table implementation in wolfSSL up to version 5.6.5 protects against a side-channel attacker with cache-line resolution. In a controlled environment such as Intel SGX, an attacker can gain a...

1 affected packages

wolfssl

Package 16.04 LTS
wolfssl Needs evaluation
Show less packages

CVE-2024-45056

Medium priority
Not affected

zksolc is a Solidity compiler for ZKsync. All LLVM versions since 2015 fold `(xor (shl 1, x), -1)` to `(rotl ~1, x)` if run with optimizations enabled. Here `~1` is generated as an unsigned 64 bits number (`2^64-1`). This number...

21 affected packages

llvm-toolchain-10, llvm-toolchain-11, llvm-toolchain-12, llvm-toolchain-13, llvm-toolchain-14...

Package 16.04 LTS
llvm-toolchain-10
llvm-toolchain-11
llvm-toolchain-12
llvm-toolchain-13
llvm-toolchain-14
llvm-toolchain-15
llvm-toolchain-16
llvm-toolchain-17
llvm-toolchain-18
llvm-toolchain-19
llvm-toolchain-3.5 Not affected
llvm-toolchain-3.6 Not affected
llvm-toolchain-3.7 Not affected
llvm-toolchain-3.8 Not affected
llvm-toolchain-3.9 Not affected
llvm-toolchain-4.0 Not affected
llvm-toolchain-5.0 Not affected
llvm-toolchain-6.0 Not affected
llvm-toolchain-7
llvm-toolchain-8 Not affected
llvm-toolchain-9
Show all 21 packages Show less packages

CVE-2024-45440

Medium priority
Needs evaluation

core/authorize.php in Drupal 11.x-dev allows Full Path Disclosure (even when error logging is None) if the value of hash_salt is file_get_contents of a file that does not exist.

1 affected packages

drupal7

Package 16.04 LTS
drupal7 Needs evaluation
Show less packages

CVE-2024-43700

Medium priority
Needs evaluation

xfpt versions prior to 1.01 fails to handle appropriately some parameters inside the input data, resulting in a stack-based buffer overflow vulnerability. When a user of the affected product is tricked to process a specially...

1 affected packages

xfpt

Package 16.04 LTS
xfpt Needs evaluation
Show less packages