Vulnerabilities > Ubuntu

DATE CVE VULNERABILITY TITLE RISK
2007-11-15 CVE-2006-7229 Resource Management Errors vulnerability in Ubuntu Linux Kernel 2.6.15
The skge driver 1.5 in Linux kernel 2.6.15 on Ubuntu does not properly use the spin_lock and spin_unlock functions, which allows remote attackers to cause a denial of service (machine crash) via a flood of network traffic.
network
low complexity
ubuntu CWE-399
7.8
2007-10-29 CVE-2007-3920 GNOME screensaver 2.20 in Ubuntu 7.10, when used with Compiz, does not properly reserve input focus, which allows attackers with physical access to take control of the session after entering an Alt-Tab sequence, a related issue to CVE-2007-3069.
local
high complexity
ubuntu compiz gnome
6.2
2007-10-11 CVE-2007-5365 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
Stack-based buffer overflow in the cons_options function in options.c in dhcpd in OpenBSD 4.0 through 4.2, and some other dhcpd implementations based on ISC dhcp-2, allows remote attackers to execute arbitrary code or cause a denial of service (daemon crash) via a DHCP request specifying a maximum message size smaller than the minimum IP MTU.
local
low complexity
debian openbsd redhat sun ubuntu CWE-119
7.2
2007-10-01 CVE-2007-5159 Permissions, Privileges, and Access Controls vulnerability in Ntfs-3G
The ntfs-3g package before 1.913-2.fc7 in Fedora 7, and an ntfs-3g package in Ubuntu 7.10/Gutsy, assign incorrect permissions (setuid root) to mount.ntfs-3g, which allows local users with fuse group membership to read from and write to arbitrary block devices, possibly involving a file descriptor leak.
local
low complexity
redhat ntfs-3g ubuntu CWE-264
4.6
2007-08-30 CVE-2007-4601 Permissions, Privileges, and Access Controls vulnerability in Ubuntu Linux 7.04
A regression error in tcp-wrappers 7.6.dbs-10 and 7.6.dbs-11 might allow remote attackers to bypass intended access restrictions when a service uses libwrap but does not specify server connection information.
network
low complexity
ubuntu CWE-264
5.0
2007-05-13 CVE-2007-2637 Remote Security vulnerability in MoinMoin
MoinMoin before 20070507 does not properly enforce ACLs for calendars and includes, which allows remote attackers to read certain pages via unspecified vectors.
network
low complexity
ubuntu moinmoin
5.0
2007-04-06 CVE-2007-1352 Local Integer Overflow vulnerability in X.Org LibXFont
Integer overflow in the FontFileInitTable function in X.Org libXfont before 20070403 allows remote authenticated users to execute arbitrary code via a long first line in the fonts.dir file, which results in a heap overflow.
3.8
2007-04-06 CVE-2007-1351 Numeric Errors vulnerability in multiple products
Integer overflow in the bdfReadCharacters function in bdfread.c in (1) X.Org libXfont before 20070403 and (2) freetype 2.3.2 and earlier allows remote authenticated users to execute arbitrary code via crafted BDF fonts, which result in a heap overflow.
8.5
2007-03-21 CVE-2007-1463 Unspecified vulnerability in Inkscape
Format string vulnerability in Inkscape before 0.45.1 allows user-assisted remote attackers to execute arbitrary code via format string specifiers in a URI, which is not properly handled by certain dialogs.
network
ubuntu inkscape
6.8
2007-02-23 CVE-2006-5877 Denial Of Service vulnerability in Enigmail Memory Allocation
The enigmail extension before 0.94.2 does not properly handle large, encrypted file e-mail attachments, which allows remote attackers to cause a denial of service (crash), as demonstrated with Mozilla Thunderbird.
network
low complexity
ubuntu enigmail
7.8