Vulnerabilities > Canonical > Ubuntu Linux > 14.04

DATE CVE VULNERABILITY TITLE RISK
2014-11-10 CVE-2014-3690 Resource Exhaustion vulnerability in multiple products
arch/x86/kvm/vmx.c in the KVM subsystem in the Linux kernel before 3.17.2 on Intel processors does not ensure that the value in the CR4 control register remains the same after a VM entry, which allows host OS users to kill arbitrary processes or cause a denial of service (system disruption) by leveraging /dev/kvm access, as demonstrated by PR_SET_TSC prctl calls within a modified copy of QEMU.
5.5
2014-11-04 CVE-2014-3660 Denial of Service vulnerability in Libxml2 Entities Expansion
parser.c in libxml2 before 2.9.2 does not properly prevent entity expansion even when entity substitution has been disabled, which allows context-dependent attackers to cause a denial of service (CPU consumption) via a crafted XML document containing a large number of nested entity references, a variant of the "billion laughs" attack.
network
low complexity
xmlsoft apple canonical debian redhat
5.0
2014-11-03 CVE-2014-8080 XML External Entity Denial of Service vulnerability in Ruby
The REXML parser in Ruby 1.9.x before 1.9.3-p550, 2.0.x before 2.0.0-p594, and 2.1.x before 2.1.4 allows remote attackers to cause a denial of service (memory consumption) via a crafted XML document, aka an XML Entity Expansion (XEE) attack.
network
low complexity
opensuse canonical ruby-lang redhat
5.0
2014-10-29 CVE-2014-3694 Cryptographic Issues vulnerability in multiple products
The (1) bundled GnuTLS SSL/TLS plugin and the (2) bundled OpenSSL SSL/TLS plugin in libpurple in Pidgin before 2.10.10 do not properly consider the Basic Constraints extension during verification of X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
network
low complexity
opensuse canonical debian pidgin CWE-310
6.4
2014-10-25 CVE-2014-0476 Improper Input Validation vulnerability in multiple products
The slapper function in chkrootkit before 0.50 does not properly quote file paths, which allows local users to execute arbitrary code via a Trojan horse executable.
local
high complexity
chkrootkit canonical CWE-20
3.7
2014-10-16 CVE-2014-3686 Improper Input Validation vulnerability in multiple products
wpa_supplicant and hostapd 0.7.2 through 2.2, when running with certain configurations and using wpa_cli or hostapd_cli with action scripts, allows remote attackers to execute arbitrary commands via a crafted frame.
6.8
2014-10-15 CVE-2014-1829 Information Exposure vulnerability in multiple products
Requests (aka python-requests) before 2.3.0 allows remote servers to obtain a netrc password by reading the Authorization header in a redirected request.
network
low complexity
debian python canonical mageia CWE-200
5.0
2014-10-13 CVE-2014-7975 The do_umount function in fs/namespace.c in the Linux kernel through 3.17 does not require the CAP_SYS_ADMIN capability for do_remount_sb calls that change the root filesystem to read-only, which allows local users to cause a denial of service (loss of writability) by making certain unshare system calls, clearing the / MNT_LOCKED flag, and making an MNT_FORCE umount system call.
local
low complexity
linux canonical
4.9
2014-10-13 CVE-2014-7970 Resource Exhaustion vulnerability in multiple products
The pivot_root implementation in fs/namespace.c in the Linux kernel through 3.17 does not properly interact with certain locations of a chroot directory, which allows local users to cause a denial of service (mount-tree loop) via .
local
low complexity
novell linux canonical CWE-400
4.9
2014-10-08 CVE-2014-7230 Information Exposure vulnerability in multiple products
The processutils.execute function in OpenStack oslo-incubator, Cinder, Nova, and Trove before 2013.2.4 and 2014.1 before 2014.1.3 allows local users to obtain passwords from commands that cause a ProcessExecutionError by reading the log.
local
low complexity
openstack redhat canonical CWE-200
2.1