Vulnerabilities > Canonical > Ubuntu Linux > 14.10

DATE CVE VULNERABILITY TITLE RISK
2015-07-16 CVE-2015-2582 Unspecified vulnerability in Oracle MySQL Server 5.5.43 and earlier and 5.6.24 and earlier allows remote authenticated users to affect availability via vectors related to GIS.
network
low complexity
oracle debian canonical redhat mariadb
4.0
2015-07-14 CVE-2015-3279 Numeric Errors vulnerability in multiple products
Integer overflow in filter/texttopdf.c in texttopdf in cups-filters before 1.0.71 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted line size in a print job, which triggers a heap-based buffer overflow.
network
low complexity
linuxfoundation canonical debian CWE-189
7.5
2015-07-06 CVE-2015-2738 Code vulnerability in multiple products
The YCbCrImageDataDeserializer::ToDataSourceSurface function in the YCbCr implementation in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, and Thunderbird before 38.1 reads data from uninitialized memory locations, which has unspecified impact and attack vectors.
network
low complexity
canonical suse debian mozilla oracle CWE-17
critical
10.0
2015-07-06 CVE-2015-2737 Code vulnerability in multiple products
The rx::d3d11::SetBufferData function in the Direct3D 11 implementation in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, and Thunderbird before 38.1 reads data from uninitialized memory locations, which has unspecified impact and attack vectors.
network
low complexity
mozilla canonical oracle suse debian CWE-17
critical
10.0
2015-07-06 CVE-2015-2734 Code vulnerability in multiple products
The CairoTextureClientD3D9::BorrowDrawTarget function in the Direct3D 9 implementation in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, and Thunderbird before 38.1 reads data from uninitialized memory locations, which has unspecified impact and attack vectors.
network
low complexity
suse mozilla canonical debian oracle CWE-17
critical
10.0
2015-07-01 CVE-2015-1330 Improper Authentication vulnerability in multiple products
unattended-upgrades before 0.86.1 does not properly authenticate packages when the (1) force-confold or (2) force-confnew dpkg options are enabled in the DPkg::Options::* apt configuration, which allows remote man-in-the-middle attackers to upload and execute arbitrary packages via unspecified vectors.
6.8
2015-06-10 CVE-2015-4171 Information Exposure vulnerability in multiple products
strongSwan 4.3.0 through 5.x before 5.3.2 and strongSwan VPN Client before 1.4.6, when using EAP or pre-shared keys for authenticating an IKEv2 connection, does not enforce server authentication restrictions until the entire authentication process is complete, which allows remote servers to obtain credentials by using a valid certificate and then reading the responses.
network
high complexity
strongswan canonical debian CWE-200
2.6
2015-06-08 CVE-2015-3905 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Buffer overflow in the set_cs_start function in t1disasm.c in t1utils before 1.39 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted font file.
network
low complexity
canonical t1utils-project CWE-119
7.5
2015-06-03 CVE-2015-4106 Incorrect Authorization vulnerability in multiple products
QEMU does not properly restrict write access to the PCI config space for certain PCI pass-through devices, which might allow local x86 HVM guests to gain privileges, cause a denial of service (host crash), obtain sensitive information, or possibly have other unspecified impact via unknown vectors.
4.6
2015-05-29 CVE-2015-0847 Code vulnerability in multiple products
nbd-server.c in Network Block Device (nbd-server) before 3.11 does not properly handle signals, which allows remote attackers to cause a denial of service (deadlock) via unspecified vectors.
network
low complexity
canonical wouter-verhelst CWE-17
7.8