Vulnerabilities > Canonical > High

DATE CVE VULNERABILITY TITLE RISK
2021-06-04 CVE-2021-3490 Out-of-bounds Write vulnerability in multiple products
The eBPF ALU32 bounds tracking for bitwise ops (AND, OR and XOR) in the Linux kernel did not properly update 32-bit bounds, which could be turned into out of bounds reads and writes in the Linux kernel and therefore, arbitrary code execution.
local
low complexity
linux canonical CWE-787
7.2
2021-06-04 CVE-2021-3491 Out-of-bounds Write vulnerability in multiple products
The io_uring subsystem in the Linux kernel allowed the MAX_RW_COUNT limit to be bypassed in the PROVIDE_BUFFERS operation, which led to negative values being usedin mem_rw when reading /proc/<PID>/mem.
local
low complexity
linux canonical CWE-787
7.2
2021-04-26 CVE-2020-15078 Missing Authentication for Critical Function vulnerability in multiple products
OpenVPN 2.5.1 and earlier versions allows a remote attackers to bypass authentication and access control channel data on servers configured with deferred authentication, which can be used to potentially trigger further information leaks.
network
low complexity
openvpn fedoraproject canonical debian CWE-306
7.5
2021-04-17 CVE-2021-3493 Incorrect Authorization vulnerability in Canonical Ubuntu Linux
The overlayfs implementation in the linux kernel did not properly validate with respect to user namespaces the setting of file capabilities on files in an underlying file system.
local
low complexity
canonical CWE-863
7.8
2021-04-17 CVE-2021-3492 Memory Leak vulnerability in Canonical Ubuntu Linux
Shiftfs, an out-of-tree stacking file system included in Ubuntu Linux kernels, did not properly handle faults occurring during copy_from_user() correctly.
local
low complexity
canonical CWE-401
7.2
2021-01-14 CVE-2020-16119 Use After Free vulnerability in multiple products
Use-after-free vulnerability in the Linux kernel exploitable by a local attacker due to reuse of a DCCP socket with an attached dccps_hc_tx_ccid object as a listener after being released.
local
low complexity
linux canonical debian CWE-416
7.8
2020-11-07 CVE-2020-16122 Insufficient Verification of Data Authenticity vulnerability in multiple products
PackageKit's apt backend mistakenly treated all local debs as trusted.
local
low complexity
packagekit-project canonical CWE-345
7.8
2020-11-06 CVE-2020-15708 Incorrect Permission Assignment for Critical Resource vulnerability in Canonical Ubuntu Linux 20.04
Ubuntu's packaging of libvirt in 20.04 LTS created a control socket with world read and write permissions.
local
low complexity
canonical CWE-732
7.8
2020-09-30 CVE-2020-14374 Classic Buffer Overflow vulnerability in multiple products
A flaw was found in dpdk in versions before 18.11.10 and before 19.11.5.
local
low complexity
dpdk opensuse canonical CWE-120
8.8
2020-09-27 CVE-2020-26116 Injection vulnerability in multiple products
http.client in Python 3.x before 3.5.10, 3.6.x before 3.6.12, 3.7.x before 3.7.9, and 3.8.x before 3.8.5 allows CRLF injection if the attacker controls the HTTP request method, as demonstrated by inserting CR and LF control characters in the first argument of HTTPConnection.request.
7.2