Vulnerabilities > Canonical > High

DATE CVE VULNERABILITY TITLE RISK
2013-12-07 CVE-2013-6410 Permissions, Privileges, and Access Controls vulnerability in multiple products
nbd-server in Network Block Device (nbd) before 3.5 does not properly check IP addresses, which might allow remote attackers to bypass intended access restrictions via an IP address that has a partial match in the authfile configuration file.
network
low complexity
wouter-verhelst debian canonical CWE-264
7.5
2013-11-23 CVE-2013-4473 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
Stack-based buffer overflow in the extractPages function in utils/pdfseparate.cc in poppler before 0.24.2 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a source filename.
network
low complexity
freedesktop canonical CWE-119
7.5
2013-11-20 CVE-2013-4588 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Multiple stack-based buffer overflows in net/netfilter/ipvs/ip_vs_ctl.c in the Linux kernel before 2.6.33, when CONFIG_IP_VS is used, allow local users to gain privileges by leveraging the CAP_NET_ADMIN capability for (1) a getsockopt system call, related to the do_ip_vs_get_ctl function, or (2) a setsockopt system call, related to the do_ip_vs_set_ctl function.
local
high complexity
linux canonical CWE-119
7.0
2013-10-04 CVE-2013-4344 Classic Buffer Overflow vulnerability in multiple products
Buffer overflow in the SCSI implementation in QEMU, as used in Xen, when a SCSI controller has more than 256 attached devices, allows local users to gain privileges via a small transfer buffer in a REPORT LUNS command.
local
low complexity
qemu opensuse redhat canonical CWE-120
7.2
2013-10-01 CVE-2013-5745 Improper Input Validation vulnerability in multiple products
The vino_server_client_data_pending function in vino-server.c in GNOME Vino 2.26.1, 2.32.1, 3.7.3, and earlier, and 3.8 when encryption is disabled, does not properly clear client data when an error causes the connection to close during authentication, which allows remote attackers to cause a denial of service (infinite loop, CPU and disk consumption) via multiple crafted requests during authentication.
7.1
2013-08-19 CVE-2013-3567 Improper Input Validation vulnerability in multiple products
Puppet 2.7.x before 2.7.22 and 3.2.x before 3.2.2, and Puppet Enterprise before 2.8.2, deserializes untrusted YAML, which allows remote attackers to instantiate arbitrary Ruby classes and execute arbitrary code via a crafted REST API call.
network
low complexity
puppet puppetlabs canonical novell CWE-20
7.5
2013-08-14 CVE-2013-2126 Resource Management Errors vulnerability in multiple products
Multiple double free vulnerabilities in the LibRaw::unpack function in libraw_cxx.cpp in LibRaw before 0.15.2 allow context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a malformed full-color (1) Foveon or (2) sRAW image file.
network
low complexity
libraw canonical opensuse CWE-399
7.5
2013-07-31 CVE-2013-2112 Remote Denial of Service vulnerability in Apache Subversion
The svnserve server in Subversion before 1.6.23 and 1.7.x before 1.7.10 allows remote attackers to cause a denial of service (exit) by aborting a connection.
network
low complexity
apache collabnet canonical opensuse
7.8
2013-07-16 CVE-2013-1943 Improper Input Validation vulnerability in multiple products
The KVM subsystem in the Linux kernel before 3.0 does not check whether kernel addresses are specified during allocation of memory slots for use in a guest's physical address space, which allows local users to gain privileges or obtain sensitive information from kernel memory via a crafted application, related to arch/x86/kvm/paging_tmpl.h and virt/kvm/kvm_main.c.
local
low complexity
linux redhat canonical CWE-20
7.8
2013-06-26 CVE-2013-1690 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Mozilla Firefox before 22.0, Firefox ESR 17.x before 17.0.7, Thunderbird before 17.0.7, and Thunderbird ESR 17.x before 17.0.7 do not properly handle onreadystatechange events in conjunction with page reloading, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted web site that triggers an attempt to execute data at an unmapped memory location.
8.8