Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Search CVE reports


Toggle filters

1 – 3 of 3 results


CVE-2019-25051

Medium priority

Some fixes available 7 of 8

objstack in GNU Aspell 0.60.8 has a heap-based buffer overflow in acommon::ObjStack::dup_top (called from acommon::StringMap::add and acommon::Config::lookup_list).

1 affected packages

aspell

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
aspell Fixed Fixed Fixed Fixed
Show less packages

CVE-2019-20433

Low priority
Vulnerable

libaspell.a in GNU Aspell before 0.60.8 has a buffer over-read for a string ending with a single '\0' byte, if the encoding is set to ucs-2 or ucs-4 outside of the application, as demonstrated by the ASPELL_CONF environment variable.

1 affected packages

aspell

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
aspell Not affected Not affected Not affected Vulnerable Ignored
Show less packages

CVE-2019-17544

Medium priority
Fixed

libaspell.a in GNU Aspell before 0.60.8 has a stack-based buffer over-read in acommon::unescape in common/getdata.cpp via an isolated \ character.

1 affected packages

aspell

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
aspell Fixed Fixed
Show less packages