Vulnerabilities > Canonical > Ubuntu Linux > High

DATE CVE VULNERABILITY TITLE RISK
2024-07-01 CVE-2024-6387 Race Condition vulnerability in multiple products
A security regression (CVE-2006-5051) was discovered in OpenSSH's server (sshd).
8.1
2024-06-04 CVE-2022-28655 Allocation of Resources Without Limits or Throttling vulnerability in multiple products
is_closing_session() allows users to create arbitrary tcp dbus connections
local
low complexity
apport-project canonical CWE-770
7.1
2024-06-04 CVE-2022-28657 Apport does not disable python crash handler before entering chroot
local
low complexity
apport-project canonical
7.8
2024-01-08 CVE-2021-3600 Out-of-bounds Write vulnerability in multiple products
It was discovered that the eBPF implementation in the Linux kernel did not properly track bounds information for 32 bit registers when performing div and mod operations.
local
low complexity
linux canonical fedoraproject redhat CWE-787
7.8
2024-01-08 CVE-2022-2585 Use After Free vulnerability in multiple products
It was discovered that when exec'ing from a non-leader thread, armed POSIX CPU timers would be left on a list but freed, leading to a use-after-free.
local
low complexity
linux canonical CWE-416
7.8
2024-01-08 CVE-2022-2586 Use After Free vulnerability in multiple products
It was discovered that a nft object or expression could reference a nft set on a different nft table, leading to a use-after-free once that table was deleted.
local
low complexity
linux canonical CWE-416
7.8
2024-01-08 CVE-2022-2588 Double Free vulnerability in multiple products
It was discovered that the cls_route filter implementation in the Linux kernel would not remove an old filter from the hashtable before freeing it if its handle had the value 0.
local
low complexity
linux canonical CWE-415
7.8
2024-01-08 CVE-2022-2602 Use After Free vulnerability in multiple products
io_uring UAF, Unix SCM garbage collection
local
high complexity
linux canonical CWE-416
7.0
2024-01-08 CVE-2022-3328 Race Condition vulnerability in Canonical Snapd and Ubuntu Linux
Race condition in snap-confine's must_mkdir_and_open_with_perms()
local
high complexity
canonical CWE-362
7.0
2023-09-06 CVE-2023-3777 Use After Free vulnerability in multiple products
A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. When nf_tables_delrule() is flushing table rules, it is not checked whether the chain is bound and the chain's owner rule can also release the objects in certain circumstances. We recommend upgrading past commit 6eaf41e87a223ae6f8e7a28d6e78384ad7e407f8.
local
low complexity
linux debian canonical CWE-416
7.8