Vulnerabilities > Canonical > Ubuntu Linux > 16.04.2

DATE CVE VULNERABILITY TITLE RISK
2023-12-12 CVE-2023-5536 Incorrect Default Permissions vulnerability in Canonical Ubuntu Linux
A feature in LXD (LP#1829071), affects the default configuration of Ubuntu Server which allows privileged users in the lxd group to escalate their privilege to root without requiring a sudo password.
local
high complexity
canonical CWE-276
6.4
2021-04-17 CVE-2021-3493 Incorrect Authorization vulnerability in Canonical Ubuntu Linux
The overlayfs implementation in the linux kernel did not properly validate with respect to user namespaces the setting of file capabilities on files in an underlying file system.
local
low complexity
canonical CWE-863
7.8
2021-04-17 CVE-2021-3492 Memory Leak vulnerability in Canonical Ubuntu Linux
Shiftfs, an out-of-tree stacking file system included in Ubuntu Linux kernels, did not properly handle faults occurring during copy_from_user() correctly.
local
low complexity
canonical CWE-401
7.2