Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Search CVE reports


Toggle filters

301 – 310 of 30617 results

Status is adjusted based on your filters.


CVE-2024-45490

Medium priority

Some fixes available 2 of 13

An issue was discovered in libexpat before 2.6.3. xmlparse.c does not reject a negative length for XML_ParseBuffer.

23 affected packages

apache2, apr-util, ayttm, cableswig, cadaver...

Package 18.04 LTS
apache2 Not affected
apr-util Not affected
ayttm
cableswig
cadaver Needs evaluation
cmake Not affected
coin3 Needs evaluation
expat Fixed
firefox
gdcm Needs evaluation
ghostscript Not affected
insighttoolkit4 Needs evaluation
libxmltok Fixed
matanza Needs evaluation
smart Needs evaluation
swish-e Needs evaluation
tdom Needs evaluation
texlive-bin Not affected
thunderbird
vnc4 Needs evaluation
vtk
wbxml2 Needs evaluation
xmlrpc-c Needs evaluation
Show all 23 packages Show less packages

CVE-2024-2881

Medium priority
Needs evaluation

Fault Injection vulnerability in wc_ed25519_sign_msg function in wolfssl/wolfcrypt/src/ed25519.c in WolfSSL wolfssl5.6.6 on Linux/Windows allows remote attacker co-resides in the same system with a victim process to disclose...

1 affected packages

wolfssl

Package 18.04 LTS
wolfssl Needs evaluation
Show less packages

CVE-2024-1545

Medium priority
Needs evaluation

Fault Injection vulnerability in RsaPrivateDecryption function in wolfssl/wolfcrypt/src/rsa.c in WolfSSL wolfssl5.6.6 on Linux/Windows allows remote attacker co-resides in the same system with a victim process to disclose...

1 affected packages

wolfssl

Package 18.04 LTS
wolfssl Needs evaluation
Show less packages

CVE-2024-1543

Medium priority
Needs evaluation

The side-channel protected T-Table implementation in wolfSSL up to version 5.6.5 protects against a side-channel attacker with cache-line resolution. In a controlled environment such as Intel SGX, an attacker can gain a...

1 affected packages

wolfssl

Package 18.04 LTS
wolfssl Needs evaluation
Show less packages

CVE-2024-45056

Medium priority
Not affected

zksolc is a Solidity compiler for ZKsync. All LLVM versions since 2015 fold `(xor (shl 1, x), -1)` to `(rotl ~1, x)` if run with optimizations enabled. Here `~1` is generated as an unsigned 64 bits number (`2^64-1`). This number...

21 affected packages

llvm-toolchain-10, llvm-toolchain-11, llvm-toolchain-12, llvm-toolchain-13, llvm-toolchain-14...

Package 18.04 LTS
llvm-toolchain-10 Not affected
llvm-toolchain-11
llvm-toolchain-12
llvm-toolchain-13
llvm-toolchain-14
llvm-toolchain-15
llvm-toolchain-16
llvm-toolchain-17
llvm-toolchain-18
llvm-toolchain-19
llvm-toolchain-3.5
llvm-toolchain-3.6
llvm-toolchain-3.7 Not affected
llvm-toolchain-3.8
llvm-toolchain-3.9 Not affected
llvm-toolchain-4.0 Not affected
llvm-toolchain-5.0 Not affected
llvm-toolchain-6.0 Not affected
llvm-toolchain-7 Not affected
llvm-toolchain-8 Not affected
llvm-toolchain-9 Not affected
Show all 21 packages Show less packages

CVE-2024-43700

Medium priority
Needs evaluation

xfpt versions prior to 1.01 fails to handle appropriately some parameters inside the input data, resulting in a stack-based buffer overflow vulnerability. When a user of the affected product is tricked to process a specially...

1 affected packages

xfpt

Package 18.04 LTS
xfpt Needs evaluation
Show less packages

CVE-2021-4442

Medium priority
Ignored

In the Linux kernel, the following vulnerability has been resolved: tcp: add sanity tests to TCP_QUEUE_SEQ Qingyu Li reported a syzkaller bug where the repro changes RCV SEQ _after_ restoring data in the receive...

121 affected packages

linux, linux-allwinner-5.19, linux-aws, linux-aws-5.0, linux-aws-5.11...

Package 18.04 LTS
linux Not affected
linux-allwinner-5.19
linux-aws Not affected
linux-aws-5.0 Ignored
linux-aws-5.11
linux-aws-5.13
linux-aws-5.15
linux-aws-5.19
linux-aws-5.3 Ignored
linux-aws-5.4 Not affected
linux-aws-5.8
linux-aws-6.2
linux-aws-6.5
linux-aws-fips
linux-aws-hwe
linux-azure Ignored
linux-azure-4.15 Not affected
linux-azure-5.11
linux-azure-5.13
linux-azure-5.15
linux-azure-5.19
linux-azure-5.3 Ignored
linux-azure-5.4 Not affected
linux-azure-5.8
linux-azure-6.2
linux-azure-6.5
linux-azure-edge Ignored
linux-azure-fde
linux-azure-fde-5.15
linux-azure-fde-5.19
linux-azure-fde-6.2
linux-azure-fips
linux-bluefield
linux-fips
linux-gcp Ignored
linux-gcp-4.15 Not affected
linux-gcp-5.11
linux-gcp-5.13
linux-gcp-5.15
linux-gcp-5.19
linux-gcp-5.3 Ignored
linux-gcp-5.4 Not affected
linux-gcp-5.8
linux-gcp-6.2
linux-gcp-6.5
linux-gcp-fips
linux-gke
linux-gke-4.15 Ignored
linux-gke-5.15
linux-gke-5.4 Ignored
linux-gkeop
linux-gkeop-5.15
linux-gkeop-5.4 Ignored
linux-hwe Ignored
linux-hwe-5.11
linux-hwe-5.13
linux-hwe-5.15
linux-hwe-5.19
linux-hwe-5.4 Not affected
linux-hwe-5.8
linux-hwe-6.2
linux-hwe-6.5
linux-hwe-6.8
linux-hwe-edge Ignored
linux-ibm
linux-ibm-5.15
linux-ibm-5.4 Not affected
linux-intel Not in release
linux-intel-5.13
linux-intel-iot-realtime Not in release
linux-intel-iotg
linux-intel-iotg-5.15
linux-iot
linux-kvm Not affected
linux-lowlatency
linux-lowlatency-hwe-5.15
linux-lowlatency-hwe-5.19
linux-lowlatency-hwe-6.2
linux-lowlatency-hwe-6.5
linux-lowlatency-hwe-6.8
linux-lts-xenial
linux-nvidia
linux-nvidia-6.2
linux-nvidia-6.5
linux-nvidia-6.8
linux-nvidia-lowlatency
linux-oem Ignored
linux-oem-5.10
linux-oem-5.13
linux-oem-5.14
linux-oem-5.17
linux-oem-5.6
linux-oem-6.0
linux-oem-6.1
linux-oem-6.5
linux-oem-6.8
linux-oracle Not affected
linux-oracle-5.0 Ignored
linux-oracle-5.11
linux-oracle-5.13
linux-oracle-5.15
linux-oracle-5.3 Ignored
linux-oracle-5.4 Not affected
linux-oracle-5.8
linux-oracle-6.5
linux-raspi
linux-raspi-5.4 Not affected
linux-raspi-realtime Not in release
linux-raspi2
linux-realtime Not in release
linux-riscv
linux-riscv-5.11
linux-riscv-5.15
linux-riscv-5.19
linux-riscv-5.8
linux-riscv-6.5
linux-riscv-6.8
linux-starfive-5.19
linux-starfive-6.2
linux-starfive-6.5
linux-xilinx-zynqmp
Show all 121 packages Show less packages

CVE-2024-8250

Medium priority
Needs evaluation

NTLMSSP dissector crash in Wireshark 4.2.0 to 4.0.6 and 4.0.0 to 4.0.16 allows denial of service via packet injection or crafted capture file

1 affected packages

wireshark

Package 18.04 LTS
wireshark Needs evaluation
Show less packages

CVE-2024-43440

Medium priority
Needs evaluation

[Unknown description]

1 affected packages

moodle

Package 18.04 LTS
moodle Needs evaluation
Show less packages

CVE-2024-43805

Medium priority
Needs evaluation

jupyterlab is an extensible environment for interactive and reproducible computing, based on the Jupyter Notebook Architecture. This vulnerability depends on user interaction by opening a malicious notebook with Markdown cells, or...

2 affected packages

jupyter-notebook, jupyterlab

Package 18.04 LTS
jupyter-notebook Needs evaluation
jupyterlab
Show less packages