Vulnerabilities > Canonical > Ubuntu Linux > 20.10

DATE CVE VULNERABILITY TITLE RISK
2021-06-12 CVE-2021-32555 Link Following vulnerability in Canonical Ubuntu Linux
It was discovered that read_file() in apport/hookutils.py would follow symbolic links or open FIFOs.
local
low complexity
canonical CWE-59
2.1
2021-06-04 CVE-2021-3489 Out-of-bounds Write vulnerability in multiple products
The eBPF RINGBUF bpf_ringbuf_reserve() function in the Linux kernel did not check that the allocated size was smaller than the ringbuf size, allowing an attacker to perform out-of-bounds writes within the kernel and therefore, arbitrary code execution.
local
low complexity
linux canonical CWE-787
7.2
2021-06-04 CVE-2021-3490 Out-of-bounds Write vulnerability in multiple products
The eBPF ALU32 bounds tracking for bitwise ops (AND, OR and XOR) in the Linux kernel did not properly update 32-bit bounds, which could be turned into out of bounds reads and writes in the Linux kernel and therefore, arbitrary code execution.
local
low complexity
linux canonical CWE-787
7.2
2021-06-04 CVE-2021-3491 Out-of-bounds Write vulnerability in multiple products
The io_uring subsystem in the Linux kernel allowed the MAX_RW_COUNT limit to be bypassed in the PROVIDE_BUFFERS operation, which led to negative values being usedin mem_rw when reading /proc/<PID>/mem.
local
low complexity
linux canonical CWE-787
7.2
2021-04-26 CVE-2020-15078 Missing Authentication for Critical Function vulnerability in multiple products
OpenVPN 2.5.1 and earlier versions allows a remote attackers to bypass authentication and access control channel data on servers configured with deferred authentication, which can be used to potentially trigger further information leaks.
network
low complexity
openvpn fedoraproject canonical debian CWE-306
7.5
2020-12-26 CVE-2020-29385 Infinite Loop vulnerability in multiple products
GNOME gdk-pixbuf (aka GdkPixbuf) before 2.42.2 allows a denial of service (infinite loop) in lzw.c in the function write_indexes.
local
low complexity
gnome canonical fedoraproject CWE-835
5.5
2020-12-09 CVE-2020-27349 Missing Authorization vulnerability in Canonical Ubuntu Linux
Aptdaemon performed policykit checks after interacting with potentially untrusted files with elevated privileges.
local
low complexity
canonical CWE-862
2.1
2020-12-09 CVE-2020-16128 Information Exposure Through an Error Message vulnerability in Canonical Ubuntu Linux
The aptdaemon DBus interface disclosed file existence disclosure by setting Terminal/DebconfSocket properties, aka GHSL-2020-192 and GHSL-2020-196.
local
low complexity
canonical CWE-209
2.1
2020-12-04 CVE-2020-16123 Race Condition vulnerability in Canonical Ubuntu Linux
An Ubuntu-specific patch in PulseAudio created a race condition where the snap policy module would fail to identify a client connection from a snap as coming from a snap if SCM_CREDENTIALS were missing, allowing the snap to connect to PulseAudio without proper confinement.
local
low complexity
canonical CWE-362
2.1