Vulnerabilities > Canonical > Ubuntu Linux > 16.04.4

DATE CVE VULNERABILITY TITLE RISK
2023-12-12 CVE-2023-5536 Incorrect Default Permissions vulnerability in Canonical Ubuntu Linux
A feature in LXD (LP#1829071), affects the default configuration of Ubuntu Server which allows privileged users in the lxd group to escalate their privilege to root without requiring a sudo password.
local
high complexity
canonical CWE-276
6.4
2021-04-17 CVE-2021-3493 Incorrect Authorization vulnerability in Canonical Ubuntu Linux
The overlayfs implementation in the linux kernel did not properly validate with respect to user namespaces the setting of file capabilities on files in an underlying file system.
local
low complexity
canonical CWE-863
7.8
2021-04-17 CVE-2021-3492 Memory Leak vulnerability in Canonical Ubuntu Linux
Shiftfs, an out-of-tree stacking file system included in Ubuntu Linux kernels, did not properly handle faults occurring during copy_from_user() correctly.
local
low complexity
canonical CWE-401
7.2
2019-02-07 CVE-2019-7582 Allocation of Resources Without Limits or Throttling vulnerability in Libming
The readBytes function in util/read.c in libming through 0.4.8 allows remote attackers to have unspecified impact via a crafted swf file that triggers a memory allocation failure.
6.8
2019-02-07 CVE-2019-7581 Allocation of Resources Without Limits or Throttling vulnerability in Libming
The parseSWF_ACTIONRECORD function in util/parser.c in libming through 0.4.8 allows remote attackers to have unspecified impact via a crafted swf file that triggers a memory allocation failure, a different vulnerability than CVE-2018-7876.
6.8
2018-06-28 CVE-2018-12931 Out-of-bounds Write vulnerability in multiple products
ntfs_attr_find in the ntfs.ko filesystem driver in the Linux kernel 4.15.0 allows attackers to trigger a stack-based out-of-bounds write and cause a denial of service (kernel oops or panic) or possibly have unspecified other impact via a crafted ntfs filesystem.
local
low complexity
canonical linux CWE-787
7.2
2018-06-28 CVE-2018-12930 Out-of-bounds Write vulnerability in multiple products
ntfs_end_buffer_async_read in the ntfs.ko filesystem driver in the Linux kernel 4.15.0 allows attackers to trigger a stack-based out-of-bounds write and cause a denial of service (kernel oops or panic) or possibly have unspecified other impact via a crafted ntfs filesystem.
local
low complexity
linux canonical CWE-787
7.2
2018-06-28 CVE-2018-12929 Use After Free vulnerability in multiple products
ntfs_read_locked_inode in the ntfs.ko filesystem driver in the Linux kernel 4.15.0 allows attackers to trigger a use-after-free read and possibly cause a denial of service (kernel oops or panic) via a crafted ntfs filesystem.
local
low complexity
linux canonical CWE-416
4.9
2018-06-28 CVE-2018-12928 NULL Pointer Dereference vulnerability in multiple products
In the Linux kernel 4.15.0, a NULL pointer dereference was discovered in hfs_ext_read_extent in hfs.ko.
local
low complexity
linux canonical CWE-476
4.9
2018-06-23 CVE-2018-12699 Out-of-bounds Write vulnerability in multiple products
finish_stab in stabs.c in GNU Binutils 2.30 allows attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact, as demonstrated by an out-of-bounds write of 8 bytes.
network
low complexity
gnu canonical CWE-787
7.5