Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Search CVE reports


Toggle filters

1 – 10 of 12 results


CVE-2023-50966

Medium priority
Needs evaluation

erlang-jose (aka JOSE for Erlang and Elixir) through 1.11.6 allow attackers to cause a denial of service (CPU consumption) via a large p2c (aka PBES2 Count) value in a JOSE header.

1 affected packages

erlang-jose

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
erlang-jose Needs evaluation Needs evaluation Needs evaluation Needs evaluation
Show less packages

CVE-2022-37026

Medium priority

Some fixes available 6 of 9

In Erlang/OTP before 23.3.4.15, 24.x before 24.3.4.2, and 25.x before 25.0.2, there is a Client Authentication Bypass in certain client-certification situations for SSL, TLS, and DTLS.

1 affected packages

erlang

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
erlang Fixed Fixed Fixed Needs evaluation Needs evaluation
Show less packages

CVE-2020-35733

Medium priority
Not affected

An issue was discovered in Erlang/OTP before 23.2.2. The ssl application 10.2 accepts and trusts an invalid X.509 certificate chain to a trusted root Certification Authority.

1 affected packages

erlang

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
erlang Not affected Not affected Not affected
Show less packages

CVE-2020-25623

Medium priority
Not affected

Erlang/OTP 22.3.x before 22.3.4.6 and 23.x before 23.1 allows Directory Traversal. An attacker can send a crafted HTTP request to read arbitrary files, if httpd in the inets application is used.

1 affected packages

erlang

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
erlang Not affected Not affected Not affected
Show less packages

CVE-2016-1000107

Negligible priority
Ignored

inets in Erlang possibly 22.1 and earlier follows RFC 3875 section 4.1.18 and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote...

1 affected packages

erlang

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
erlang Ignored
Show less packages

CVE-2017-1000385

Medium priority

Some fixes available 3 of 4

The Erlang otp TLS server answers with different TLS alerts to different error types in the RSA PKCS #1 1.5 padding. This allows an attacker to decrypt content or sign messages with the server's private key (this is a variation of...

1 affected packages

erlang

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
erlang Fixed
Show less packages

CVE-2016-10253

Low priority

Some fixes available 1 of 2

An issue was discovered in Erlang/OTP 18.x. Erlang's generation of compiled regular expressions is vulnerable to a heap overflow. Regular expressions using a malformed extpattern can indirectly specify an offset that is used as an...

1 affected packages

erlang

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
erlang Fixed
Show less packages

CVE-2015-2774

Low priority

Some fixes available 1 of 6

Erlang/OTP before 18.0-rc1 does not properly check CBC padding bytes when terminating connections, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, a variant of...

1 affected packages

erlang

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
erlang Not affected
Show less packages

CVE-2014-1693

Low priority

Some fixes available 1 of 5

Multiple CRLF injection vulnerabilities in the FTP module in Erlang/OTP R15B03 allow context-dependent attackers to inject arbitrary FTP commands via CRLF sequences in the (1) user, (2) account, (3) cd, (4) ls, (5) nlist, (6)...

1 affected packages

erlang

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
erlang Not affected
Show less packages

CVE-2011-0766

Low priority
Ignored

The random number generator in the Crypto application before 2.0.2.2, and SSH before 2.0.5, as used in the Erlang/OTP ssh library before R14B03, uses predictable seeds based on the current time, which makes it easier for remote...

1 affected packages

erlang

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
erlang
Show less packages