Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Search CVE reports


Toggle filters

61 – 70 of 355 results


CVE-2011-2339

Negligible priority
Ignored

WebKit, as used in Apple iTunes before 10.5, allows man-in-the-middle attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via vectors related to iTunes Store browsing, a...

4 affected packages

qt4-x11, qtwebkit-source, webkit, webkitgtk

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
qt4-x11 Not affected
qtwebkit-source Ignored
webkit Not in release
webkitgtk Not affected
Show less packages

CVE-2011-2338

Negligible priority
Ignored

WebKit, as used in Apple iTunes before 10.5, allows man-in-the-middle attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via vectors related to iTunes Store browsing, a...

4 affected packages

qt4-x11, qtwebkit-source, webkit, webkitgtk

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
qt4-x11 Not affected
qtwebkit-source Ignored
webkit Not in release
webkitgtk Not affected
Show less packages

CVE-2011-3421

Medium priority

Some fixes available 4 of 28

Multiple unspecified vulnerabilities in Google Chrome before 14.0.835.125 on the Acer AC700, Samsung Series 5, and Cr-48 Chromebook platforms have unknown impact and attack vectors.

5 affected packages

chromium-browser, qt4-x11, qtwebkit-source, webkit, webkitgtk

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
chromium-browser Not affected
qt4-x11 Not affected
qtwebkit-source Ignored
webkit Not in release
webkitgtk Not affected
Show less packages

CVE-2011-3420

Medium priority

Some fixes available 4 of 28

Multiple unspecified vulnerabilities in Google Chrome before 14.0.835.157 on the Acer AC700, Samsung Series 5, and Cr-48 Chromebook platforms have unknown impact and attack vectors.

5 affected packages

chromium-browser, qt4-x11, qtwebkit-source, webkit, webkitgtk

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
chromium-browser Not affected
qt4-x11 Not affected
qtwebkit-source Ignored
webkit Not in release
webkitgtk Not affected
Show less packages

CVE-2011-2829

Low priority

Some fixes available 6 of 30

Integer overflow in Google Chrome before 13.0.782.215 on 32-bit platforms allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving uniform arrays.

5 affected packages

chromium-browser, qt4-x11, qtwebkit-source, webkit, webkitgtk

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
chromium-browser Not affected
qt4-x11 Not affected
qtwebkit-source Ignored
webkit Not in release
webkitgtk Not affected
Show less packages

CVE-2011-2827

Low priority

Some fixes available 6 of 30

Use-after-free vulnerability in Google Chrome before 13.0.782.215 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to text searching.

5 affected packages

chromium-browser, qt4-x11, qtwebkit-source, webkit, webkitgtk

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
chromium-browser Not affected
qt4-x11 Not affected
qtwebkit-source Ignored
webkit Not in release
webkitgtk Not affected
Show less packages

CVE-2011-2826

Medium priority

Some fixes available 6 of 30

Google Chrome before 13.0.782.215 allows remote attackers to bypass the Same Origin Policy via vectors related to empty origins.

5 affected packages

chromium-browser, qt4-x11, qtwebkit-source, webkit, webkitgtk

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
chromium-browser Not affected
qt4-x11 Not affected
qtwebkit-source Ignored
webkit Not in release
webkitgtk Not affected
Show less packages

CVE-2011-2825

Low priority

Some fixes available 6 of 30

Use-after-free vulnerability in Google Chrome before 13.0.782.215 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving custom fonts.

5 affected packages

chromium-browser, qt4-x11, qtwebkit-source, webkit, webkitgtk

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
chromium-browser Not affected
qt4-x11 Not affected
qtwebkit-source Ignored
webkit Not in release
webkitgtk Not affected
Show less packages

CVE-2011-2824

Low priority

Some fixes available 6 of 30

Use-after-free vulnerability in Google Chrome before 13.0.782.215 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving counter nodes.

5 affected packages

chromium-browser, qt4-x11, qtwebkit-source, webkit, webkitgtk

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
chromium-browser Not affected
qt4-x11 Not affected
qtwebkit-source Ignored
webkit Not in release
webkitgtk Not affected
Show less packages

CVE-2011-2823

Low priority

Some fixes available 6 of 30

Use-after-free vulnerability in Google Chrome before 13.0.782.215 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving a line box.

5 affected packages

chromium-browser, qt4-x11, qtwebkit-source, webkit, webkitgtk

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
chromium-browser Not affected
qt4-x11 Not affected
qtwebkit-source Ignored
webkit Not in release
webkitgtk Not affected
Show less packages