Vulnerabilities > Canonical > Ubuntu Linux > 9.10

DATE CVE VULNERABILITY TITLE RISK
2010-08-19 CVE-2010-2805 Improper Input Validation vulnerability in multiple products
The FT_Stream_EnterFrame function in base/ftstream.c in FreeType before 2.4.2 does not properly validate certain position values, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted font file.
6.8
2010-08-19 CVE-2010-2541 Classic Buffer Overflow vulnerability in multiple products
Buffer overflow in ftmulti.c in the ftmulti demo program in FreeType before 2.4.2 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted font file.
6.8
2010-08-19 CVE-2010-2527 Classic Buffer Overflow vulnerability in multiple products
Multiple buffer overflows in demo programs in FreeType before 2.4.0 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted font file.
6.8
2010-08-19 CVE-2010-2520 Out-Of-Bounds Write vulnerability in multiple products
Heap-based buffer overflow in the Ins_IUP function in truetype/ttinterp.c in FreeType before 2.4.0, when TrueType bytecode support is enabled, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted font file.
network
high complexity
freetype canonical apple debian CWE-787
5.1
2010-08-19 CVE-2010-2499 Classic Buffer Overflow vulnerability in multiple products
Buffer overflow in the Mac_Read_POST_Resource function in base/ftobjs.c in FreeType before 2.4.0 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted LaserWriter PS font file with an embedded PFB fragment.
6.8
2010-08-19 CVE-2010-2498 Out-Of-Bounds Write vulnerability in multiple products
The psh_glyph_find_strong_points function in pshinter/pshalgo.c in FreeType before 2.4.0 does not properly implement hinting masks, which allows remote attackers to cause a denial of service (heap memory corruption and application crash) or possibly execute arbitrary code via a crafted font file that triggers an invalid free operation.
6.8
2010-07-13 CVE-2010-2008 Command Injection vulnerability in multiple products
MySQL before 5.1.48 allows remote authenticated users with alter database privileges to cause a denial of service (server crash and database loss) via an ALTER DATABASE command with a #mysql50# string followed by a .
3.5
2010-07-12 CVE-2010-0832 Link Following vulnerability in Canonical Ubuntu Linux 10.04/9.10
pam_motd (aka the MOTD module) in libpam-modules before 1.1.0-2ubuntu1.1 in PAM on Ubuntu 9.10 and libpam-modules before 1.1.1-2ubuntu5 in PAM on Ubuntu 10.04 LTS allows local users to change the ownership of arbitrary files via a symlink attack on .cache in a user's home directory, related to "user file stamps" and the motd.legal-notice file.
6.9
2010-07-06 CVE-2010-2648 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
The implementation of the Unicode Bidirectional Algorithm (aka Bidi algorithm or UBA) in Google Chrome before 5.0.375.99 allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors.
network
google opensuse canonical CWE-119
critical
9.3
2010-07-06 CVE-2010-2647 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
Google Chrome before 5.0.375.99 allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via an invalid SVG document.
network
google canonical CWE-119
critical
9.3