Lucene search

K
CanonicalUbuntu Linux

13 matches found

CVE
CVE
added 2013/11/19 4:50 a.m.13017 views

CVE-2013-6629

The get_sos function in jdmarker.c in (1) libjpeg 6b and (2) libjpeg-turbo through 1.3.0, as used in Google Chrome before 31.0.1650.48, Ghostscript, and other products, does not check for certain duplications of component data during the reading of segments that follow Start Of Scan (SOS) JPEG mark...

5CVSS6.1AI score0.0021EPSS
CVE
CVE
added 2013/11/28 4:37 a.m.187 views

CVE-2013-6712

The scan function in ext/date/lib/parse_iso_intervals.c in PHP through 5.5.6 does not properly restrict creation of DateInterval objects, which might allow remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted interval specification.

5CVSS5.5AI score0.06858EPSS
CVE
CVE
added 2013/11/20 1:19 p.m.165 views

CVE-2013-4563

The udp6_ufo_fragment function in net/ipv6/udp_offload.c in the Linux kernel through 3.12, when UDP Fragmentation Offload (UFO) is enabled, does not properly perform a certain size comparison before inserting a fragment header, which allows remote attackers to cause a denial of service (panic) via ...

7.1CVSS5.7AI score0.01558EPSS
CVE
CVE
added 2013/11/04 3:55 p.m.106 views

CVE-2013-4348

The skb_flow_dissect function in net/core/flow_dissector.c in the Linux kernel through 3.12 allows remote attackers to cause a denial of service (infinite loop) via a small value in the IHL field of a packet with IPIP encapsulation.

7.1CVSS5.9AI score0.04267EPSS
CVE
CVE
added 2013/11/13 3:55 p.m.86 views

CVE-2013-4475

Samba 3.2.x through 3.6.x before 3.6.20, 4.0.x before 4.0.11, and 4.1.x before 4.1.1, when vfs_streams_depot or vfs_streams_xattr is enabled, allows remote attackers to bypass intended file restrictions by leveraging ACL differences between a file and an associated alternate data stream (ADS).

4CVSS6.4AI score0.07287EPSS
CVE
CVE
added 2013/11/23 11:55 a.m.58 views

CVE-2013-4474

Format string vulnerability in the extractPages function in utils/pdfseparate.cc in poppler before 0.24.3 allows remote attackers to cause a denial of service (crash) via format string specifiers in a destination filename.

5CVSS7.1AI score0.29757EPSS
CVE
CVE
added 2013/11/20 1:19 p.m.57 views

CVE-2013-4588

Multiple stack-based buffer overflows in net/netfilter/ipvs/ip_vs_ctl.c in the Linux kernel before 2.6.33, when CONFIG_IP_VS is used, allow local users to gain privileges by leveraging the CAP_NET_ADMIN capability for (1) a getsockopt system call, related to the do_ip_vs_get_ctl function, or (2) a ...

7CVSS6.6AI score0.00051EPSS
CVE
CVE
added 2013/11/23 11:55 a.m.56 views

CVE-2013-4473

Stack-based buffer overflow in the extractPages function in utils/pdfseparate.cc in poppler before 0.24.2 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a source filename.

7.5CVSS7.9AI score0.02273EPSS
CVE
CVE
added 2013/11/23 5:55 p.m.55 views

CVE-2013-6858

Multiple cross-site scripting (XSS) vulnerabilities in OpenStack Dashboard (Horizon) 2013.2 and earlier allow local users to inject arbitrary web script or HTML via an instance name to (1) "Volumes" or (2) "Network Topology" page.

4.3CVSS5.4AI score0.00755EPSS
CVE
CVE
added 2013/11/23 11:55 a.m.49 views

CVE-2010-3443

ctcphandler.cpp in Quassel before 0.6.3 and 0.7.x before 0.7.1 allows remote attackers to cause a denial of service (unresponsive IRC) via multiple Client-To-Client Protocol (CTCP) requests in a PRIVMSG message.

5CVSS6.6AI score0.0119EPSS
CVE
CVE
added 2013/11/23 6:55 p.m.46 views

CVE-2013-1058

maas-import-pxe-files in MAAS before 13.10 does not verify the integrity of downloaded files, which allows remote attackers to modify these files via a man-in-the-middle (MITM) attack.

5.8CVSS6.4AI score0.00666EPSS
CVE
CVE
added 2013/11/18 2:55 a.m.45 views

CVE-2013-1057

Untrusted search path vulnerability in maas-import-pxe-files in MAAS before 13.10 allows local users to execute arbitrary code via a Trojan horse import_pxe_files configuration file in the current working directory.

4.4CVSS7.1AI score0.00097EPSS
CVE
CVE
added 2013/11/23 6:55 p.m.39 views

CVE-2013-4459

LightDM 1.7.5 through 1.8.3 and 1.9.x before 1.9.2 does not apply the AppArmor profile to the Guest account, which allows local users to bypass intended restrictions by leveraging the Guest account.

3.3CVSS6.2AI score0.0006EPSS