Filtered by vendor Canonical Subscriptions
Total 4204 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-17882 2 Canonical, Imagemagick 2 Ubuntu Linux, Imagemagick 2024-08-05 N/A
In ImageMagick 7.0.7-12 Q16, a memory leak vulnerability was found in the function ReadXPMImage in coders/xpm.c, which allows attackers to cause a denial of service via a crafted XPM image file.
CVE-2017-17833 5 Canonical, Debian, Lenovo and 2 more 62 Ubuntu Linux, Debian Linux, Bm Nextscale Fan Power Controller and 59 more 2024-08-05 N/A
OpenSLP releases in the 1.0.2 and 1.1.0 code streams have a heap-related memory corruption issue which may manifest itself as a denial-of-service or a remote code-execution vulnerability.
CVE-2017-17811 2 Canonical, Nasm 2 Ubuntu Linux, Netwide Assembler 2024-08-05 N/A
In Netwide Assembler (NASM) 2.14rc0, there is a heap-based buffer overflow that will cause a remote denial of service attack, related to a strcpy in paste_tokens in asm/preproc.c, a similar issue to CVE-2017-11111.
CVE-2017-17819 2 Canonical, Nasm 2 Ubuntu Linux, Netwide Assembler 2024-08-05 N/A
In Netwide Assembler (NASM) 2.14rc0, there is an illegal address access in the function find_cc() in asm/preproc.c that will cause a remote denial of service attack, because pointers associated with skip_white_ calls are not validated.
CVE-2017-17814 2 Canonical, Nasm 2 Ubuntu Linux, Netwide Assembler 2024-08-05 N/A
In Netwide Assembler (NASM) 2.14rc0, there is a use-after-free in do_directive in asm/preproc.c that will cause a remote denial of service attack.
CVE-2017-17818 2 Canonical, Nasm 2 Ubuntu Linux, Netwide Assembler 2024-08-05 N/A
In Netwide Assembler (NASM) 2.14rc0, there is a heap-based buffer over-read that will cause a remote denial of service attack, related to a while loop in paste_tokens in asm/preproc.c.
CVE-2017-17789 3 Canonical, Debian, Gimp 3 Ubuntu Linux, Debian Linux, Gimp 2024-08-05 7.8 High
In GIMP 2.8.22, there is a heap-based buffer overflow in read_channel_data in plug-ins/common/file-psp.c.
CVE-2017-17820 2 Canonical, Nasm 2 Ubuntu Linux, Netwide Assembler 2024-08-05 N/A
In Netwide Assembler (NASM) 2.14rc0, there is a use-after-free in pp_list_one_macro in asm/preproc.c that will lead to a remote denial of service attack, related to mishandling of operand-type errors.
CVE-2017-17806 7 Canonical, Debian, Linux and 4 more 9 Ubuntu Linux, Debian Linux, Linux Kernel and 6 more 2024-08-05 7.8 High
The HMAC implementation (crypto/hmac.c) in the Linux kernel before 4.14.8 does not validate that the underlying cryptographic hash algorithm is unkeyed, allowing a local attacker able to use the AF_ALG-based hash interface (CONFIG_CRYPTO_USER_API_HASH) and the SHA-3 hash algorithm (CONFIG_CRYPTO_SHA3) to cause a kernel stack buffer overflow by executing a crafted sequence of system calls that encounter a missing SHA-3 initialization.
CVE-2017-17817 2 Canonical, Nasm 2 Ubuntu Linux, Netwide Assembler 2024-08-05 N/A
In Netwide Assembler (NASM) 2.14rc0, there is a use-after-free in pp_verror in asm/preproc.c that will cause a remote denial of service attack.
CVE-2017-17812 2 Canonical, Nasm 2 Ubuntu Linux, Netwide Assembler 2024-08-05 N/A
In Netwide Assembler (NASM) 2.14rc0, there is a heap-based buffer over-read in the function detoken() in asm/preproc.c that will cause a remote denial of service attack.
CVE-2017-17784 3 Canonical, Debian, Gimp 3 Ubuntu Linux, Debian Linux, Gimp 2024-08-05 7.8 High
In GIMP 2.8.22, there is a heap-based buffer over-read in load_image in plug-ins/common/file-gbr.c in the gbr import parser, related to mishandling of UTF-8 data.
CVE-2017-17810 2 Canonical, Nasm 2 Ubuntu Linux, Netwide Assembler 2024-08-05 N/A
In Netwide Assembler (NASM) 2.14rc0, there is a "SEGV on unknown address" that will cause a remote denial of service attack, because asm/preproc.c mishandles macro calls that have the wrong number of arguments.
CVE-2017-17815 2 Canonical, Nasm 2 Ubuntu Linux, Netwide Assembler 2024-08-05 N/A
In Netwide Assembler (NASM) 2.14rc0, there is an illegal address access in is_mmacro() in asm/preproc.c that will cause a remote denial of service attack, because of a missing check for the relationship between minimum and maximum parameter counts.
CVE-2017-17788 3 Canonical, Debian, Gimp 3 Ubuntu Linux, Debian Linux, Gimp 2024-08-05 5.5 Medium
In GIMP 2.8.22, there is a stack-based buffer over-read in xcf_load_stream in app/xcf/xcf.c when there is no '\0' character after the version string.
CVE-2017-17816 2 Canonical, Nasm 2 Ubuntu Linux, Netwide Assembler 2024-08-05 N/A
In Netwide Assembler (NASM) 2.14rc0, there is a use-after-free in pp_getline in asm/preproc.c that will cause a remote denial of service attack.
CVE-2017-17785 3 Canonical, Debian, Gimp 3 Ubuntu Linux, Debian Linux, Gimp 2024-08-05 7.8 High
In GIMP 2.8.22, there is a heap-based buffer overflow in the fli_read_brun function in plug-ins/file-fli/fli.c.
CVE-2017-17786 3 Canonical, Debian, Gimp 3 Ubuntu Linux, Debian Linux, Gimp 2024-08-05 7.8 High
In GIMP 2.8.22, there is a heap-based buffer over-read in ReadImage in plug-ins/common/file-tga.c (related to bgr2rgb.part.1) via an unexpected bits-per-pixel value for an RGBA image.
CVE-2017-17813 2 Canonical, Nasm 2 Ubuntu Linux, Netwide Assembler 2024-08-05 N/A
In Netwide Assembler (NASM) 2.14rc0, there is a use-after-free in the pp_list_one_macro function in asm/preproc.c that will cause a remote denial of service attack, related to mishandling of line-syntax errors.
CVE-2017-17787 3 Canonical, Debian, Gimp 3 Ubuntu Linux, Debian Linux, Gimp 2024-08-05 7.8 High
In GIMP 2.8.22, there is a heap-based buffer over-read in read_creator_block in plug-ins/common/file-psp.c.