Vulnerabilities > Canonical > Ubuntu Linux

DATE CVE VULNERABILITY TITLE RISK
2016-07-03 CVE-2016-1704 Multiple unspecified vulnerabilities in Google Chrome before 51.0.2704.103 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
network
low complexity
google canonical redhat novell opensuse
8.8
2016-06-30 CVE-2016-5360 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
HAproxy 1.6.x before 1.6.6, when a deny comes from a reqdeny rule, allows remote attackers to cause a denial of service (uninitialized memory access and crash) or possibly have unspecified other impact via unknown vectors.
network
low complexity
canonical haproxy CWE-119
7.5
2016-06-30 CVE-2016-4971 GNU wget before 1.18 allows remote servers to write to arbitrary files by redirecting a request from HTTP to a crafted FTP resource.
network
low complexity
gnu canonical oracle paloaltonetworks
8.8
2016-06-30 CVE-2016-4472 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
The overflow protection in Expat is removed by compilers with certain optimization settings, which allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via crafted XML data.
network
high complexity
libexpat-project canonical mcafee python CWE-119
8.1
2016-06-30 CVE-2015-8899 Improper Input Validation vulnerability in multiple products
Dnsmasq before 2.76 allows remote servers to cause a denial of service (crash) via a reply with an empty DNS address that has an (1) A or (2) AAAA record defined locally.
network
low complexity
canonical thekelleys CWE-20
7.5
2016-06-27 CVE-2016-5829 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Multiple heap-based buffer overflows in the hiddev_ioctl_usage function in drivers/hid/usbhid/hiddev.c in the Linux kernel through 4.6.3 allow local users to cause a denial of service or possibly have unspecified other impact via a crafted (1) HIDIOCGUSAGES or (2) HIDIOCSUSAGES ioctl call.
local
low complexity
debian linux novell canonical CWE-119
7.8
2016-06-27 CVE-2016-5828 Improper Input Validation vulnerability in multiple products
The start_thread function in arch/powerpc/kernel/process.c in the Linux kernel through 4.6.3 on powerpc platforms mishandles transactional state, which allows local users to cause a denial of service (invalid process state or TM Bad Thing exception, and system crash) or possibly have unspecified other impact by starting and suspending a transaction before an exec system call.
local
low complexity
linux novell debian canonical CWE-20
7.8
2016-06-27 CVE-2016-1583 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
The ecryptfs_privileged_open function in fs/ecryptfs/kthread.c in the Linux kernel before 4.6.3 allows local users to gain privileges or cause a denial of service (stack memory consumption) via vectors involving crafted mmap calls for /proc pathnames, leading to recursive pagefault handling.
local
low complexity
linux novell canonical debian CWE-119
7.8
2016-06-27 CVE-2016-0758 Integer overflow in lib/asn1_decoder.c in the Linux kernel before 4.6 allows local users to gain privileges via crafted ASN.1 data.
local
low complexity
redhat linux canonical
7.8
2016-06-20 CVE-2016-2178 Information Exposure Through Discrepancy vulnerability in multiple products
The dsa_sign_setup function in crypto/dsa/dsa_ossl.c in OpenSSL through 1.0.2h does not properly ensure the use of constant-time operations, which makes it easier for local users to discover a DSA private key via a timing side-channel attack.
5.5