Vulnerabilities > Canonical

DATE CVE VULNERABILITY TITLE RISK
2020-02-19 CVE-2012-0055 Missing Authorization vulnerability in Linux Kernel
OverlayFS in the Linux kernel before 3.0.0-16.28, as used in Ubuntu 10.0.4 LTS and 11.10, is missing inode security checks which could allow attackers to bypass security restrictions and perform unauthorized actions.
local
low complexity
linux canonical CWE-862
7.2
2020-02-17 CVE-2015-0258 Unrestricted Upload of File with Dangerous Type vulnerability in multiple products
Multiple incomplete blacklist vulnerabilities in the avatar upload functionality in manageuser.php in Collabtive before 2.1 allow remote authenticated users to execute arbitrary code by uploading a file with a (1) .php3, (2) .php4, (3) .php5, or (4) .phtml extension.
network
low complexity
o-dyn debian canonical CWE-434
6.5
2020-02-14 CVE-2020-8992 Excessive Iteration vulnerability in multiple products
ext4_protect_reserved_inode in fs/ext4/block_validity.c in the Linux kernel through 5.5.3 allows attackers to cause a denial of service (soft lockup) via a crafted journal size.
local
low complexity
linux canonical opensuse netapp CWE-834
4.9
2020-02-12 CVE-2019-19921 Use of Incorrectly-Resolved Name or Reference vulnerability in multiple products
runc through 1.0.0-rc9 has Incorrect Access Control leading to Escalation of Privileges, related to libcontainer/rootfs_linux.go.
7.0
2020-02-11 CVE-2018-14553 NULL Pointer Dereference vulnerability in multiple products
gdImageClone in gd.c in libgd 2.1.0-rc2 through 2.2.5 has a NULL pointer dereference allowing attackers to crash an application via a specific function call sequence.
7.5
2020-02-11 CVE-2020-5529 Improper Initialization vulnerability in multiple products
HtmlUnit prior to 2.37.0 contains code execution vulnerabilities.
network
high complexity
htmlunit debian canonical apache CWE-665
8.1
2020-02-08 CVE-2019-11485 Sander Bos discovered Apport's lock file was in a world-writable directory which allowed all users to prevent crash handling.
local
low complexity
apport-project canonical
2.1
2020-02-08 CVE-2019-11484 Integer Overflow or Wraparound vulnerability in multiple products
Kevin Backhouse discovered an integer overflow in bson_ensure_space, as used in whoopsie.
local
low complexity
whoopsie-project canonical CWE-190
7.8
2020-02-08 CVE-2019-11483 Sander Bos discovered Apport mishandled crash dumps originating from containers.
local
low complexity
apport-project canonical
2.1
2020-02-08 CVE-2019-11482 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in multiple products
Sander Bos discovered a time of check to time of use (TOCTTOU) vulnerability in apport that allowed a user to cause core files to be written in arbitrary directories.
1.9