Vulnerabilities > Canonical > Ubuntu Linux

DATE CVE VULNERABILITY TITLE RISK
2013-12-07 CVE-2013-6410 Permissions, Privileges, and Access Controls vulnerability in multiple products
nbd-server in Network Block Device (nbd) before 3.5 does not properly check IP addresses, which might allow remote attackers to bypass intended access restrictions via an IP address that has a partial match in the authfile configuration file.
network
low complexity
wouter-verhelst debian canonical CWE-264
7.5
2013-12-03 CVE-2012-6150 Improper Input Validation vulnerability in multiple products
The winbind_name_list_to_sid_string_list function in nsswitch/pam_winbind.c in Samba through 4.1.2 handles invalid require_membership_of group names by accepting authentication by any user, which allows remote authenticated users to bypass intended access restrictions in opportunistic circumstances by leveraging an administrator's pam_winbind configuration-file mistake.
network
high complexity
samba canonical CWE-20
3.6
2013-11-23 CVE-2013-4459 Permissions, Privileges, and Access Controls vulnerability in multiple products
LightDM 1.7.5 through 1.8.3 and 1.9.x before 1.9.2 does not apply the AppArmor profile to the Guest account, which allows local users to bypass intended restrictions by leveraging the Guest account.
3.3
2013-11-23 CVE-2013-1058 Cryptographic Issues vulnerability in Canonical Maas and Ubuntu Linux
maas-import-pxe-files in MAAS before 13.10 does not verify the integrity of downloaded files, which allows remote attackers to modify these files via a man-in-the-middle (MITM) attack.
network
canonical CWE-310
5.8
2013-11-23 CVE-2013-6858 Cross-Site Scripting vulnerability in multiple products
Multiple cross-site scripting (XSS) vulnerabilities in OpenStack Dashboard (Horizon) 2013.2 and earlier allow local users to inject arbitrary web script or HTML via an instance name to (1) "Volumes" or (2) "Network Topology" page.
4.3
2013-11-23 CVE-2013-4474 Improper Input Validation vulnerability in multiple products
Format string vulnerability in the extractPages function in utils/pdfseparate.cc in poppler before 0.24.3 allows remote attackers to cause a denial of service (crash) via format string specifiers in a destination filename.
network
low complexity
canonical freedesktop CWE-20
5.0
2013-11-23 CVE-2013-4473 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
Stack-based buffer overflow in the extractPages function in utils/pdfseparate.cc in poppler before 0.24.2 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a source filename.
network
low complexity
freedesktop canonical CWE-119
7.5
2013-11-20 CVE-2013-4588 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Multiple stack-based buffer overflows in net/netfilter/ipvs/ip_vs_ctl.c in the Linux kernel before 2.6.33, when CONFIG_IP_VS is used, allow local users to gain privileges by leveraging the CAP_NET_ADMIN capability for (1) a getsockopt system call, related to the do_ip_vs_get_ctl function, or (2) a setsockopt system call, related to the do_ip_vs_set_ctl function.
local
high complexity
linux canonical CWE-119
7.0
2013-11-18 CVE-2013-1057 Improper Input Validation vulnerability in Canonical Maas and Ubuntu Linux
Untrusted search path vulnerability in maas-import-pxe-files in MAAS before 13.10 allows local users to execute arbitrary code via a Trojan horse import_pxe_files configuration file in the current working directory.
4.4
2013-11-13 CVE-2013-4475 Permissions, Privileges, and Access Controls vulnerability in multiple products
Samba 3.2.x through 3.6.x before 3.6.20, 4.0.x before 4.0.11, and 4.1.x before 4.1.1, when vfs_streams_depot or vfs_streams_xattr is enabled, allows remote attackers to bypass intended file restrictions by leveraging ACL differences between a file and an associated alternate data stream (ADS).
network
high complexity
samba debian canonical CWE-264
4.0