Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Search CVE reports


Toggle filters

101 – 110 of 204 results


CVE-2015-8607

Medium priority
Fixed

The canonpath function in the File::Spec module in PathTools before 3.62, as used in Perl, does not properly preserve the taint attribute of data, which might allow context-dependent attackers to bypass the taint protection...

2 affected packages

libfile-spec-perl, perl

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
libfile-spec-perl
perl
Show less packages

CVE-2015-5667

Medium priority

Some fixes available 1 of 4

Cross-site scripting (XSS) vulnerability in the HTML-Scrubber module before 0.15 for Perl, when the comment feature is enabled, allows remote attackers to inject arbitrary web script or HTML via a crafted comment.

1 affected packages

libhtml-scrubber-perl

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
libhtml-scrubber-perl Not affected Not affected
Show less packages

CVE-2015-7686

Low priority
Vulnerable

Algorithmic complexity vulnerability in Address.pm in the Email-Address module 1.908 and earlier for Perl allows remote attackers to cause a denial of service (CPU consumption) via a crafted string containing a list of e-mail...

1 affected packages

libemail-address-perl

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
libemail-address-perl Not affected Not affected Not affected Vulnerable Vulnerable
Show less packages

CVE-2013-7422

Low priority

Some fixes available 2 of 3

Integer underflow in regcomp.c in Perl before 5.20, as used in Apple OS X before 10.10.5 and other products, allows context-dependent attackers to execute arbitrary code or cause a denial of service (application crash) via a long...

1 affected packages

perl

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
perl
Show less packages

CVE-2015-3451

Medium priority
Fixed

The _clone function in XML::LibXML before 2.0119 does not properly set the expand_entities option, which allows remote attackers to conduct XML external entity (XXE) attacks via crafted XML data to the (1) new or (2) load_xml function.

1 affected packages

libxml-libxml-perl

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
libxml-libxml-perl
Show less packages

CVE-2015-3409

Medium priority

Some fixes available 4 of 5

Untrusted search path vulnerability in Module::Signature before 0.75 allows local users to gain privileges via a Trojan horse module under the current working directory, as demonstrated by a Trojan horse Text::Diff module.

1 affected packages

libmodule-signature-perl

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
libmodule-signature-perl
Show less packages

CVE-2015-3408

Medium priority

Some fixes available 4 of 5

Module::Signature before 0.74 allows remote attackers to execute arbitrary shell commands via a crafted SIGNATURE file which is not properly handled when generating checksums from a signed manifest.

1 affected packages

libmodule-signature-perl

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
libmodule-signature-perl
Show less packages

CVE-2015-3407

Medium priority

Some fixes available 4 of 5

Module::Signature before 0.74 allows remote attackers to bypass signature verification for files via a signature file that does not list the files.

1 affected packages

libmodule-signature-perl

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
libmodule-signature-perl
Show less packages

CVE-2015-3406

Medium priority

Some fixes available 4 of 5

The PGP signature parsing in Module::Signature before 0.74 allows remote attackers to cause the unsigned portion of a SIGNATURE file to be treated as the signed portion via unspecified vectors.

1 affected packages

libmodule-signature-perl

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
libmodule-signature-perl
Show less packages

CVE-2015-2788

Low priority

Some fixes available 10 of 11

Multiple stack-based buffer overflows in the ib_fill_isqlda function in dbdimp.c in DBD-Firebird before 1.19 allow remote attackers to have unspecified impact via unknown vectors that trigger an error condition, related to binding...

1 affected packages

libdbd-firebird-perl

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
libdbd-firebird-perl Fixed Fixed
Show less packages