Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Search CVE reports


Toggle filters

1 – 10 of 33 results


CVE-2023-48952

Medium priority
Needs evaluation

An issue in the box_deserialize_reusing function in openlink virtuoso-opensource v7.2.11 allows attackers to cause a Denial of Service (DoS) after running a SELECT statement.

1 affected packages

virtuoso-opensource

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
virtuoso-opensource Needs evaluation Needs evaluation Needs evaluation Needs evaluation Needs evaluation
Show less packages

CVE-2023-48951

Medium priority

Some fixes available 5 of 7

An issue in the box_equal function in openlink virtuoso-opensource v7.2.11 allows attackers to cause a Denial of Service (DoS) after running a SELECT statement.

1 affected packages

virtuoso-opensource

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
virtuoso-opensource Fixed Fixed Fixed Fixed Fixed
Show less packages

CVE-2023-48950

Medium priority

Some fixes available 2 of 4

An issue in the box_col_len function in openlink virtuoso-opensource v7.2.11 allows attackers to cause a Denial of Service (DoS) after running a SELECT statement.

1 affected packages

virtuoso-opensource

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
virtuoso-opensource Fixed Fixed Not affected Not affected Not affected
Show less packages

CVE-2023-48949

Medium priority
Needs evaluation

An issue in the box_add function in openlink virtuoso-opensource v7.2.11 allows attackers to cause a Denial of Service (DoS) after running a SELECT statement.

1 affected packages

virtuoso-opensource

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
virtuoso-opensource Needs evaluation Needs evaluation Needs evaluation Needs evaluation Needs evaluation
Show less packages

CVE-2023-48948

Medium priority
Needs evaluation

An issue in the box_div function in openlink virtuoso-opensource v7.2.11 allows attackers to cause a Denial of Service (DoS) after running a SELECT statement.

1 affected packages

virtuoso-opensource

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
virtuoso-opensource Needs evaluation Needs evaluation Needs evaluation Needs evaluation Needs evaluation
Show less packages

CVE-2023-48947

Medium priority

Some fixes available 2 of 4

An issue in the cha_cmp function of openlink virtuoso-opensource v7.2.11 allows attackers to cause a Denial of Service (DoS) after running a SELECT statement.

1 affected packages

virtuoso-opensource

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
virtuoso-opensource Fixed Fixed Not affected Not affected Not affected
Show less packages

CVE-2023-48946

Medium priority

Some fixes available 2 of 4

An issue in the box_mpy function of openlink virtuoso-opensource v7.2.11 allows attackers to cause a Denial of Service (DoS) after running a SELECT statement.

1 affected packages

virtuoso-opensource

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
virtuoso-opensource Fixed Fixed Not affected Not affected Not affected
Show less packages

CVE-2023-48945

Medium priority

Some fixes available 2 of 4

A stack overflow in openlink virtuoso-opensource v7.2.11 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements.

1 affected packages

virtuoso-opensource

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
virtuoso-opensource Fixed Fixed Not affected Not affected Not affected
Show less packages

CVE-2023-31631

Medium priority

Some fixes available 5 of 8

An issue in the sqlo_preds_contradiction component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements.

1 affected packages

virtuoso-opensource

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
virtuoso-opensource Fixed Fixed Fixed Fixed Fixed
Show less packages

CVE-2023-31630

Medium priority

Some fixes available 5 of 8

An issue in the sqlo_query_spec component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements.

1 affected packages

virtuoso-opensource

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
virtuoso-opensource Fixed Fixed Fixed Fixed Fixed
Show less packages