Vulnerabilities > Canonical > Medium

DATE CVE VULNERABILITY TITLE RISK
2012-07-03 CVE-2012-0876 Resource Exhaustion vulnerability in multiple products
The XML parser (xmlparse.c) in expat before 2.1.0 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via an XML file with many identifiers with the same value.
4.3
2012-06-19 CVE-2012-0950 Information Exposure vulnerability in Canonical Ubuntu Linux 11.04/11.10/12.04
The Apport hook (DistUpgradeApport.py) in Update Manager, as used by Ubuntu 12.04 LTS, 11.10, and 11.04, uploads the /var/log/dist-upgrade directory when reporting bugs to Launchpad, which allows remote attackers to read repository credentials by viewing a public bug report.
network
low complexity
canonical CWE-200
5.0
2012-06-16 CVE-2011-4408 Unspecified vulnerability in Canonical Ubuntu Linux 11.04/11.10
The Single Sign On Client (ubuntu-sso-client) for Ubuntu 11.04 and 11.10 does not properly validate SSL certificates when using HTTPS, which allows remote attackers to spoof a server and modify or read sensitive data via a man-in-the-middle (MITM) attack.
network
canonical
6.8
2012-06-05 CVE-2012-1610 Integer Overflow OR Wraparound vulnerability in multiple products
Integer overflow in the GetEXIFProperty function in magick/property.c in ImageMagick before 6.7.6-4 allows remote attackers to cause a denial of service (out-of-bounds read) via a large component count for certain EXIF tags in a JPEG image.
network
low complexity
imagemagick debian canonical opensuse CWE-190
5.0
2012-06-05 CVE-2012-1186 Infinite Loop vulnerability in multiple products
Integer overflow in the SyncImageProfiles function in profile.c in ImageMagick 6.7.5-8 and earlier allows remote attackers to cause a denial of service (infinite loop) via crafted IOP tag offsets in the IFD in an image.
5.5
2012-06-05 CVE-2012-0260 Resource Exhaustion vulnerability in Imagemagick
The JPEGWarningHandler function in coders/jpeg.c in ImageMagick before 6.7.6-3 allows remote attackers to cause a denial of service (memory consumption) via a JPEG image with a crafted sequence of restart markers.
4.3
2012-06-05 CVE-2012-0259 Out-Of-Bounds Read vulnerability in Imagemagick
The GetEXIFProperty function in magick/property.c in ImageMagick before 6.7.6-3 allows remote attackers to cause a denial of service (crash) via a zero value in the component count of an EXIF XResolution tag in a JPEG file, which triggers an out-of-bounds read.
4.3
2012-06-05 CVE-2012-0248 Infinite Loop vulnerability in Imagemagick
ImageMagick 6.7.5-7 and earlier allows remote attackers to cause a denial of service (infinite loop and hang) via a crafted image whose IFD contains IOP tags that all reference the beginning of the IDF.
4.3
2012-06-05 CVE-2012-0247 Improper Input Validation vulnerability in Imagemagick
ImageMagick 6.7.5-7 and earlier allows remote attackers to cause a denial of service (memory corruption) and possibly execute arbitrary code via crafted offset and count values in the ResolutionUnit tag in the EXIF IFD0 of an image.
6.8
2012-06-04 CVE-2012-0944 Improper Authentication vulnerability in multiple products
Aptdaemon 0.43 and earlier in Ubuntu 11.04, 11.10, and 12.04 LTS does not authenticate packages when the transaction is not simulated, which allows remote attackers to install arbitrary packages via a man-in-the-middle attack.
4.3