Vulnerabilities > Canonical

DATE CVE VULNERABILITY TITLE RISK
2020-04-13 CVE-2020-1730 NULL Pointer Dereference vulnerability in multiple products
A flaw was found in libssh versions before 0.8.9 and before 0.9.4 in the way it handled AES-CTR (or DES ciphers if enabled) ciphers.
5.3
2020-04-13 CVE-2020-11736 Link Following vulnerability in multiple products
fr-archive-libarchive.c in GNOME file-roller through 3.36.1 allows Directory Traversal during extraction because it lacks a check of whether a file's parent is a symlink to a directory outside of the intended extraction location.
3.3
2020-04-10 CVE-2020-8832 Information Exposure vulnerability in multiple products
The fix for the Linux kernel in Ubuntu 18.04 LTS for CVE-2019-14615 ("The Linux kernel did not properly clear data structures on context switches for certain Intel graphics processors.") was discovered to be incomplete, meaning that in versions of the kernel before 4.15.0-91.92, an attacker could use this vulnerability to expose sensitive information.
local
low complexity
canonical netapp CWE-200
5.5
2020-04-09 CVE-2020-8834 Race Condition vulnerability in multiple products
KVM in the Linux kernel on Power8 processors has a conflicting use of HSTATE_HOST_R1 to store r1 state in kvmppc_hv_entry plus in kvmppc_{save,restore}_tm, leading to a stack corruption.
local
low complexity
linux canonical opensuse CWE-362
6.5
2020-04-09 CVE-2020-11655 Improper Initialization vulnerability in multiple products
SQLite through 3.31.1 allows attackers to cause a denial of service (segmentation fault) via a malformed window-function query because the AggInfo object's initialization is mishandled.
5.0
2020-04-08 CVE-2019-15789 Unspecified vulnerability in Canonical Microk8S
Privilege escalation vulnerability in MicroK8s allows a low privilege user with local access to obtain root access to the host by provisioning a privileged container.
local
low complexity
canonical
7.2
2020-04-07 CVE-2020-11609 NULL Pointer Dereference vulnerability in multiple products
An issue was discovered in the stv06xx subsystem in the Linux kernel before 5.6.1.
local
low complexity
linux canonical CWE-476
4.9
2020-04-07 CVE-2020-11608 NULL Pointer Dereference vulnerability in multiple products
An issue was discovered in the Linux kernel before 5.6.1.
local
low complexity
linux canonical CWE-476
4.9
2020-04-06 CVE-2020-11565 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in the Linux kernel through 5.6.2.
local
low complexity
linux canonical CWE-787
6.0
2020-04-03 CVE-2020-11501 Use of Insufficiently Random Values vulnerability in multiple products
GnuTLS 3.6.x before 3.6.13 uses incorrect cryptography for DTLS.
network
high complexity
gnu debian opensuse canonical fedoraproject CWE-330
7.4