Vulnerabilities > Canonical > Ubuntu Linux

DATE CVE VULNERABILITY TITLE RISK
2013-10-28 CVE-2013-4402 Improper Input Validation vulnerability in multiple products
The compressed packet parser in GnuPG 1.4.x before 1.4.15 and 2.0.x before 2.0.22 allows remote attackers to cause a denial of service (infinite recursion) via a crafted OpenPGP message.
network
low complexity
gnupg canonical CWE-20
5.0
2013-10-28 CVE-2013-1056 Local Denial of Service vulnerability in X.Org X Server Xephyr
X.org X server 1.13.3 and earlier, when not run as root, allows local users to cause a denial of service (crash) or possibly gain privileges via vectors involving cached xkb files.
local
canonical
1.9
2013-10-27 CVE-2013-4428 Permissions, Privileges, and Access Controls vulnerability in multiple products
OpenStack Image Registry and Delivery Service (Glance) Folsom, Grizzly before 2013.1.4, and Havana before 2013.2, when the download_image policy is configured, does not properly restrict access to cached images, which allows remote authenticated users to read otherwise restricted images via an image UUID.
3.5
2013-10-25 CVE-2013-1067 Permissions, Privileges, and Access Controls vulnerability in Canonical Ubuntu Linux
Apport 2.12.5 and earlier uses weak permissions for core dump files created by setuid binaries, which allows local users to obtain sensitive information by reading the file.
local
low complexity
canonical CWE-264
4.9
2013-10-16 CVE-2013-5807 Unspecified vulnerability in Oracle MySQL Server 5.5.x through 5.5.32 and 5.6.x through 5.6.12 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to Replication. 4.9
2013-10-16 CVE-2013-3839 Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.70 and earlier, 5.5.32 and earlier, and 5.6.12 and earlier allows remote authenticated users to affect availability via unknown vectors related to Optimizer.
network
low complexity
oracle mariadb canonical redhat debian
4.0
2013-10-09 CVE-2013-4256 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
Multiple stack-based and heap-based buffer overflows in Network Audio System (NAS) 1.9.3 allow local users to cause a denial of service (crash) or possibly execute arbitrary code via the (1) display command argument to the ProcessCommandLine function in server/os/utils.c; (2) ResetHosts function in server/os/access.c; (3) open_unix_socket, (4) open_isc_local, (5) open_xsight_local, (6) open_att_local, or (7) open_att_svr4_local function in server/os/connection.c; the (8) AUDIOHOST environment variable to the CreateWellKnownSockets or (9) AmoebaTCPConnectorThread function in server/os/connection.c; or (10) unspecified vectors related to logging in the osLogMsg function in server/os/aulog.c.
local
low complexity
canonical radscan CWE-119
4.6
2013-10-04 CVE-2013-4344 Classic Buffer Overflow vulnerability in multiple products
Buffer overflow in the SCSI implementation in QEMU, as used in Xen, when a SCSI controller has more than 256 attached devices, allows local users to gain privileges via a small transfer buffer in a REPORT LUNS command.
local
low complexity
qemu opensuse redhat canonical CWE-120
7.2
2013-10-03 CVE-2013-4327 Race Condition vulnerability in multiple products
systemd does not properly use D-Bus for communication with a polkit authority, which allows local users to bypass intended access restrictions by leveraging a PolkitUnixProcess PolkitSubject race condition via a (1) setuid process or (2) pkexec process, a related issue to CVE-2013-4288.
6.9
2013-10-03 CVE-2013-4311 Permissions, Privileges, and Access Controls vulnerability in multiple products
libvirt 1.0.5.x before 1.0.5.6, 0.10.2.x before 0.10.2.8, and 0.9.12.x before 0.9.12.2 allows local users to bypass intended access restrictions by leveraging a PolkitUnixProcess PolkitSubject race condition in pkcheck via a (1) setuid process or (2) pkexec process, a related issue to CVE-2013-4288.
local
low complexity
redhat canonical CWE-264
4.6