Vulnerabilities > Canonical > Medium

DATE CVE VULNERABILITY TITLE RISK
2021-03-23 CVE-2021-3444 Incorrect Conversion between Numeric Types vulnerability in multiple products
The bpf verifier in the Linux kernel did not properly handle mod32 destination register truncation when the source register was known to be 0.
local
low complexity
linux debian canonical CWE-681
4.6
2021-03-20 CVE-2020-27171 Off-by-one Error vulnerability in multiple products
An issue was discovered in the Linux kernel before 5.11.8.
local
low complexity
linux fedoraproject debian canonical CWE-193
6.0
2021-03-20 CVE-2020-27170 Information Exposure Through Discrepancy vulnerability in multiple products
An issue was discovered in the Linux kernel before 5.11.8.
local
high complexity
linux fedoraproject canonical debian CWE-203
4.7
2020-12-26 CVE-2020-29385 Infinite Loop vulnerability in multiple products
GNOME gdk-pixbuf (aka GdkPixbuf) before 2.42.2 allows a denial of service (infinite loop) in lzw.c in the function write_indexes.
local
low complexity
gnome canonical fedoraproject CWE-835
5.5
2020-12-04 CVE-2020-27348 Uncontrolled Search Path Element vulnerability in Canonical Snapcraft and Ubuntu Linux
In some conditions, a snap package built by snapcraft includes the current directory in LD_LIBRARY_PATH, allowing a malicious snap to gain code execution within the context of another snap if both plug the home interface or similar.
4.4
2020-12-02 CVE-2012-0955 Improper Certificate Validation vulnerability in Canonical Software-Properties 0.81.13.1/0.81.13.3
software-properties was vulnerable to a person-in-the-middle attack due to incorrect TLS certificate validation in softwareproperties/ppa.py.
network
canonical CWE-295
5.8
2020-11-28 CVE-2020-29372 Race Condition vulnerability in multiple products
An issue was discovered in do_madvise in mm/madvise.c in the Linux kernel before 5.6.8.
local
high complexity
linux canonical CWE-362
4.7
2020-11-23 CVE-2020-0569 Out-of-bounds Write vulnerability in multiple products
Out of bounds write in Intel(R) PROSet/Wireless WiFi products on Windows 10 may allow an authenticated user to potentially enable denial of service via local access.
5.7
2020-11-02 CVE-2020-28040 Cross-Site Request Forgery (CSRF) vulnerability in multiple products
WordPress before 5.5.2 allows CSRF attacks that change a theme's background image.
network
low complexity
wordpress debian canonical CWE-352
4.3
2020-10-21 CVE-2020-14837 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer).
network
low complexity
oracle netapp canonical
6.8