Vulnerabilities > Canonical > Medium

DATE CVE VULNERABILITY TITLE RISK
2016-02-08 CVE-2015-7513 Divide By Zero vulnerability in multiple products
arch/x86/kvm/x86.c in the Linux kernel before 4.4 does not reset the PIT counter values during state restoration, which allows guest OS users to cause a denial of service (divide-by-zero error and host OS crash) via a zero value, related to the kvm_vm_ioctl_set_pit and kvm_vm_ioctl_set_pit2 functions.
local
low complexity
linux debian fedoraproject canonical CWE-369
4.9
2016-01-31 CVE-2016-1947 Data Processing Errors vulnerability in multiple products
Mozilla Firefox 43.x mishandles attempts to connect to the Application Reputation service, which makes it easier for remote attackers to trigger an unintended download by leveraging the absence of reputation data.
4.3
2016-01-29 CVE-2016-0755 Improper Authentication vulnerability in multiple products
The ConnectionExists function in lib/url.c in libcurl before 7.47.0 does not properly re-use NTLM-authenticated proxy connections, which might allow remote attackers to authenticate as other users via a request, a similar issue to CVE-2014-0015.
network
low complexity
haxx canonical debian CWE-287
5.0
2016-01-27 CVE-2016-2047 7PK - Security Features vulnerability in multiple products
The ssl_verify_server_cert function in sql-common/client.c in MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10; Oracle MySQL 5.5.48 and earlier, 5.6.29 and earlier, and 5.7.11 and earlier; and Percona Server do not properly verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via a "/CN=" string in a field in a certificate, as demonstrated by "/OU=/CN=bar.com/CN=foo.com."
4.3
2016-01-22 CVE-2016-1572 Improper Privilege Management vulnerability in multiple products
mount.ecryptfs_private.c in eCryptfs-utils does not validate mount destination filesystem types, which allows local users to gain privileges by mounting over a nonstandard filesystem, as demonstrated by /proc/$pid.
4.6
2016-01-21 CVE-2016-0616 Remote Security vulnerability in Oracle MySQL
Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows remote authenticated users to affect availability via unknown vectors related to Optimizer.
network
low complexity
redhat canonical mariadb oracle opensuse debian
4.0
2016-01-21 CVE-2016-0611 Improper Access Control vulnerability in multiple products
Unspecified vulnerability in Oracle MySQL 5.6.27 and earlier and 5.7.9 allows remote authenticated users to affect availability via unknown vectors related to Optimizer.
network
low complexity
canonical oracle opensuse redhat CWE-284
4.0
2016-01-21 CVE-2016-0597 Remote Security vulnerability in Oracle MySQL
Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows remote authenticated users to affect availability via unknown vectors related to Optimizer.
network
low complexity
redhat oracle opensuse canonical debian mariadb
4.0
2016-01-21 CVE-2016-0596 Remote Security vulnerability in Oracle MySQL
Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier and 5.6.27 and earlier and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows remote authenticated users to affect availability via vectors related to DML.
network
low complexity
redhat oracle debian opensuse canonical mariadb
4.0
2016-01-21 CVE-2016-0595 Remote Security vulnerability in Oracle MySQL
Unspecified vulnerability in Oracle MySQL 5.6.27 and earlier allows remote authenticated users to affect availability via vectors related to DML.
network
low complexity
redhat oracle canonical opensuse
4.0