Vulnerabilities > Canonical

DATE CVE VULNERABILITY TITLE RISK
2015-04-01 CVE-2015-0803 Permissions, Privileges, and Access Controls vulnerability in multiple products
The HTMLSourceElement::AfterSetAttr function in Mozilla Firefox before 37.0 does not properly constrain the original data type of a casted value during the setting of a SOURCE element's attributes, which allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free) via a crafted HTML document.
network
low complexity
canonical opensuse mozilla CWE-264
7.5
2015-04-01 CVE-2015-0802 Permissions, Privileges, and Access Controls vulnerability in multiple products
Mozilla Firefox before 37.0 relies on docshell type information instead of page principal information for Window.webidl access control, which might allow remote attackers to execute arbitrary JavaScript code with chrome privileges via certain content navigation that leverages the reachability of a privileged window with an unintended persistence of access to restricted internal methods.
network
low complexity
opensuse canonical mozilla CWE-264
5.0
2015-03-30 CVE-2015-2305 Integer Overflow or Wraparound vulnerability in multiple products
Integer overflow in the regcomp implementation in the Henry Spencer BSD regex library (aka rxspencer) alpha3.8.g5 on 32-bit platforms, as used in NetBSD through 6.1.5 and other products, might allow context-dependent attackers to execute arbitrary code via a large regular expression that leads to a heap-based buffer overflow.
6.8
2015-03-25 CVE-2015-2317 Cross-site Scripting vulnerability in multiple products
The utils.http.is_safe_url function in Django before 1.4.20, 1.5.x, 1.6.x before 1.6.11, 1.7.x before 1.7.7, and 1.8.x before 1.8c1 does not properly validate URLs, which allows remote attackers to conduct cross-site scripting (XSS) attacks via a control character in a URL, as demonstrated by a \x08javascript: URL.
4.3
2015-03-25 CVE-2015-2316 Resource Management Errors vulnerability in multiple products
The utils.html.strip_tags function in Django 1.6.x before 1.6.11, 1.7.x before 1.7.7, and 1.8.x before 1.8c1, when using certain versions of Python, allows remote attackers to cause a denial of service (infinite loop) by increasing the length of the input string.
5.0
2015-03-24 CVE-2015-2265 Command Injection vulnerability in multiple products
The remove_bad_chars function in utils/cups-browsed.c in cups-filters before 1.0.66 allows remote IPP printers to execute arbitrary commands via consecutive shell metacharacters in the (1) model or (2) PDL.
network
low complexity
canonical linuxfoundation CWE-77
7.5
2015-03-24 CVE-2015-0250 XML external entity (XXE) vulnerability in the SVG to (1) PNG and (2) JPG conversion classes in Apache Batik 1.x before 1.8 allows remote attackers to read arbitrary files or cause a denial of service via a crafted SVG file.
network
low complexity
canonical apache redhat
6.4
2015-03-20 CVE-2015-1804 Numeric Errors vulnerability in X Libxfont
The bdfReadCharacters function in bitmap/bdfread.c in X.Org libXfont before 1.4.9 and 1.5.x before 1.5.1 does not properly perform type conversion for metrics values, which allows remote authenticated users to cause a denial of service (out-of-bounds memory access) and possibly execute arbitrary code via a crafted BDF font file.
8.5
2015-03-20 CVE-2015-1803 Local Denial of Service vulnerability in X.Org libXfont 'bitmap/bdfread.c'
The bdfReadCharacters function in bitmap/bdfread.c in X.Org libXfont before 1.4.9 and 1.5.x before 1.5.1 does not properly handle character bitmaps it cannot read, which allows remote authenticated users to cause a denial of service (NULL pointer dereference and crash) and possibly execute arbitrary code via a crafted BDF font file.
network
canonical debian x
8.5
2015-03-20 CVE-2015-1802 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in X Libxfont
The bdfReadProperties function in bitmap/bdfread.c in X.Org libXfont before 1.4.9 and 1.5.x before 1.5.1 allows remote authenticated users to cause a denial of service (out-of-bounds write and crash) or possibly execute arbitrary code via a (1) negative or (2) large property count in a BDF font file.
8.5