Vulnerabilities > Canonical > Ubuntu Linux

DATE CVE VULNERABILITY TITLE RISK
2017-01-27 CVE-2017-3313 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: MyISAM).
local
high complexity
oracle debian canonical redhat mariadb
4.7
2017-01-27 CVE-2016-5824 Use After Free vulnerability in multiple products
libical 1.0 allows remote attackers to cause a denial of service (use-after-free) via a crafted ics file.
4.3
2017-01-13 CVE-2016-7426 Resource Exhaustion vulnerability in NTP 4.2.5/4.2.6/4.2.7
NTP before 4.2.8p9 rate limits responses received from the configured sources when rate limiting for all associations is enabled, which allows remote attackers to cause a denial of service (prevent responses from the sources) by sending responses with a spoofed source address.
4.3
2017-01-13 CVE-2016-2090 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Off-by-one vulnerability in the fgetwln function in libbsd before 0.8.2 allows attackers to have unspecified impact via unknown vectors, which trigger a heap-based buffer overflow.
network
low complexity
fedoraproject freedesktop debian canonical CWE-119
critical
9.8
2017-01-06 CVE-2016-4323 Path Traversal vulnerability in multiple products
A directory traversal exists in the handling of the MXIT protocol in Pidgin.
5.8
2017-01-06 CVE-2016-2380 Information Exposure vulnerability in multiple products
An information leak exists in the handling of the MXIT protocol in Pidgin.
4.3
2017-01-06 CVE-2016-2378 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
A buffer overflow vulnerability exists in the handling of the MXIT protocol Pidgin.
6.8
2017-01-06 CVE-2016-2377 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
A buffer overflow vulnerability exists in the handling of the MXIT protocol in Pidgin.
6.8
2017-01-06 CVE-2016-2376 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
A buffer overflow vulnerability exists in the handling of the MXIT protocol in Pidgin.
6.8
2017-01-06 CVE-2016-2375 Out-of-bounds Read vulnerability in multiple products
An exploitable out-of-bounds read exists in the handling of the MXIT protocol in Pidgin.
network
low complexity
pidgin canonical debian CWE-125
5.0