Vulnerabilities > Canonical

DATE CVE VULNERABILITY TITLE RISK
2013-07-18 CVE-2013-4668 Path Traversal vulnerability in multiple products
Directory traversal vulnerability in File Roller 3.6.x before 3.6.4, 3.8.x before 3.8.3, and 3.9.x before 3.9.3, when libarchive is used, allows remote attackers to create arbitrary files via a crafted archive that is not properly handled in a "Keep directory structure" action, related to fr-archive-libarchive.c and fr-window.c.
network
low complexity
file-roller-project canonical CWE-22
5.0
2013-07-17 CVE-2013-3812 Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.31 and earlier and 5.6.11 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server Replication. 3.5
2013-07-17 CVE-2013-3809 Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.31 and earlier and 5.6.11 and earlier allows remote authenticated users to affect integrity via unknown vectors related to Audit Log.
network
low complexity
oracle suse opensuse canonical mariadb
4.0
2013-07-17 CVE-2013-3804 Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.69 and earlier, 5.5.31 and earlier, and 5.6.11 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server Optimizer.
network
low complexity
oracle debian canonical mariadb suse opensuse
4.0
2013-07-17 CVE-2013-3802 Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.69 and earlier, 5.5.31 and earlier, and 5.6.11 and earlier allows remote authenticated users to affect availability via unknown vectors related to Full Text Search.
network
low complexity
oracle mariadb debian canonical opensuse suse
4.0
2013-07-17 CVE-2013-3793 Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.31 and earlier and 5.6.11 and earlier allows remote authenticated users to affect availability via unknown vectors related to Data Manipulation Language.
network
low complexity
oracle debian opensuse suse canonical mariadb
4.0
2013-07-17 CVE-2013-3783 Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.31 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server Parser.
network
low complexity
oracle mariadb debian canonical opensuse suse
4.0
2013-07-16 CVE-2013-1943 Improper Input Validation vulnerability in multiple products
The KVM subsystem in the Linux kernel before 3.0 does not check whether kernel addresses are specified during allocation of memory slots for use in a guest's physical address space, which allows local users to gain privileges or obtain sensitive information from kernel memory via a crafted application, related to arch/x86/kvm/paging_tmpl.h and virt/kvm/kvm_main.c.
local
low complexity
linux redhat canonical CWE-20
7.8
2013-06-15 CVE-2013-2064 Numeric Errors vulnerability in multiple products
Integer overflow in X.org libxcb 1.9 and earlier allows X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the read_packet function.
6.8
2013-06-15 CVE-2013-1987 Numeric Errors vulnerability in multiple products
Multiple integer overflows in X.org libXrender 0.9.7 and earlier allow X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the (1) XRenderQueryFilters, (2) XRenderQueryFormats, and (3) XRenderQueryPictIndexValues functions.
6.8