Lucene search

K

Ubuntu Linux Security Vulnerabilities

cve
cve

CVE-2022-28657

Apport does not disable python crash handler before entering...

7.8CVSS

6.6AI Score

0.0004EPSS

2024-06-04 10:15 PM
21
cve
cve

CVE-2022-28656

is_closing_session() allows users to consume RAM in the Apport...

5.5CVSS

6.5AI Score

0.0004EPSS

2024-06-04 10:15 PM
15
cve
cve

CVE-2022-28658

Apport argument parsing mishandles filename splitting on older kernels resulting in argument...

5.5CVSS

6.6AI Score

0.0004EPSS

2024-06-04 10:15 PM
35
cve
cve

CVE-2022-28655

is_closing_session() allows users to create arbitrary tcp dbus...

7.1CVSS

6.6AI Score

0.0004EPSS

2024-06-04 10:15 PM
20
cve
cve

CVE-2022-28654

is_closing_session() allows users to fill up...

5.5CVSS

6.5AI Score

0.0004EPSS

2024-06-04 10:15 PM
14
cve
cve

CVE-2022-28652

~/.config/apport/settings parsing is vulnerable to "billion laughs"...

5.5CVSS

6.6AI Score

0.0004EPSS

2024-06-04 10:15 PM
167
2
cve
cve

CVE-2021-3600

It was discovered that the eBPF implementation in the Linux kernel did not properly track bounds information for 32 bit registers when performing div and mod operations. A local attacker could use this to possibly execute arbitrary...

7.8CVSS

7.5AI Score

0.0004EPSS

2024-01-08 07:15 PM
91
cve
cve

CVE-2023-1032

The Linux kernel io_uring IORING_OP_SOCKET operation contained a double free in function __sys_socket_file() in file net/socket.c. This issue was introduced in da214a475f8bd1d3e9e7a19ddfeb4d1617551bab and fixed in...

5.5CVSS

5.4AI Score

0.0004EPSS

2024-01-08 07:15 PM
41
cve
cve

CVE-2022-3328

Race condition in snap-confine's...

7.8CVSS

6.6AI Score

0.0004EPSS

2024-01-08 06:15 PM
1182
2
cve
cve

CVE-2022-2602

io_uring UAF, Unix SCM garbage...

7CVSS

6.9AI Score

0.0005EPSS

2024-01-08 06:15 PM
3310
10
cve
cve

CVE-2022-2588

It was discovered that the cls_route filter implementation in the Linux kernel would not remove an old filter from the hashtable before freeing it if its handle had the value...

7.8CVSS

7.5AI Score

0.001EPSS

2024-01-08 06:15 PM
171
8
cve
cve

CVE-2022-2586

It was discovered that a nft object or expression could reference a nft set on a different nft table, leading to a use-after-free once that table was...

7.8CVSS

7.7AI Score

0.01EPSS

2024-01-08 06:15 PM
158
In Wild
8
cve
cve

CVE-2022-2585

It was discovered that when exec'ing from a non-leader thread, armed POSIX CPU timers would be left on a list but freed, leading to a...

7.8CVSS

7.3AI Score

0.0004EPSS

2024-01-08 06:15 PM
99
2
cve
cve

CVE-2023-5536

A feature in LXD (LP#1829071), affects the default configuration of Ubuntu Server which allows privileged users in the lxd group to escalate their privilege to root without requiring a sudo...

6.4CVSS

6.4AI Score

0.0004EPSS

2023-12-12 02:15 AM
14
cve
cve

CVE-2023-45866

Bluetooth HID Hosts in BlueZ may permit an unauthenticated Peripheral role HID Device to initiate and establish an encrypted connection, and accept HID keyboard reports, potentially permitting injection of HID messages when no user interaction has occurred in the Central role to authorize such...

6.3CVSS

6.9AI Score

0.001EPSS

2023-12-08 06:15 AM
387
cve
cve

CVE-2023-31026

NVIDIA vGPU software for Windows and Linux contains a vulnerability in the Virtual GPU Manager (vGPU plugin), where a NULL-pointer dereference may lead to denial of...

6CVSS

5.9AI Score

0.0004EPSS

2023-11-02 07:15 PM
38
cve
cve

CVE-2023-31021

NVIDIA vGPU software for Windows and Linux contains a vulnerability in the Virtual GPU Manager (vGPU plugin), where a malicious user in the guest VM can cause a NULL-pointer dereference, which may lead to denial of...

5.5CVSS

5.8AI Score

0.0004EPSS

2023-11-02 07:15 PM
45
cve
cve

CVE-2023-31018

NVIDIA GPU Driver for Windows and Linux contains a vulnerability in the kernel mode layer, where an unprivileged regular user can cause a NULL-pointer dereference, which may lead to denial of...

6.5CVSS

5.7AI Score

0.0004EPSS

2023-11-02 07:15 PM
34
cve
cve

CVE-2023-31022

NVIDIA GPU Display Driver for Windows and Linux contains a vulnerability in the kernel mode layer, where a NULL-pointer dereference may lead to denial of...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-02 07:15 PM
53
cve
cve

CVE-2023-44216

PVRIC (PowerVR Image Compression) on Imagination 2018 and later GPU devices offers software-transparent compression that enables cross-origin pixel-stealing attacks against feTurbulence and feBlend in the SVG Filter specification, aka a GPU.zip issue. For example, attackers can sometimes...

5.3CVSS

5.3AI Score

0.001EPSS

2023-09-27 03:19 PM
31
cve
cve

CVE-2023-3777

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. When nf_tables_delrule() is flushing table rules, it is not checked whether the chain is bound and the chain's owner rule can also release the objects in...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-09-06 02:15 PM
77
cve
cve

CVE-2023-3297

In Ubuntu's accountsservice an unprivileged local attacker can trigger a use-after-free vulnerability in accountsservice by sending a D-Bus message to the accounts-daemon...

8.1CVSS

7.2AI Score

0.0004EPSS

2023-09-01 09:15 PM
32
cve
cve

CVE-2023-1523

Using the TIOCLINUX ioctl request, a malicious snap could inject contents into the input of the controlling terminal which could allow it to cause arbitrary commands to be executed outside of the snap sandbox after the snap exits. Graphical terminal emulators like xterm, gnome-terminal and others.....

10CVSS

9.5AI Score

0.001EPSS

2023-09-01 07:15 PM
162
cve
cve

CVE-2023-40283

An issue was discovered in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Linux kernel before 6.4.10. There is a use-after-free because the children of an sk are...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-08-14 03:15 AM
151
cve
cve

CVE-2023-32629

Local privilege escalation vulnerability in Ubuntu Kernels overlayfs ovl_copy_up_meta_inode_data skip permission checks when calling ovl_do_setxattr on Ubuntu...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-07-26 02:15 AM
103
cve
cve

CVE-2023-2640

On Ubuntu kernels carrying both c914c0e27eb0 and "UBUNTU: SAUCE: overlayfs: Skip permission checking for trusted.overlayfs.* xattrs", an unprivileged user may set privileged extended attributes on the mounted files, leading them to be set on the upper files without the appropriate security...

7.8CVSS

7.5AI Score

0.002EPSS

2023-07-26 02:15 AM
115
cve
cve

CVE-2023-3567

A use-after-free flaw was found in vcs_read in drivers/tty/vt/vc_screen.c in vc_screen in the Linux Kernel. This issue may allow an attacker with local user access to cause a system crash or leak internal kernel...

7.1CVSS

6.4AI Score

0.0004EPSS

2023-07-24 04:15 PM
342
cve
cve

CVE-2023-24492

A vulnerability has been discovered in the Citrix Secure Access client for Ubuntu which, if exploited, could allow an attacker to remotely execute code if a victim user opens an attacker-crafted link and accepts further...

9.6CVSS

8.6AI Score

0.002EPSS

2023-07-11 10:15 PM
39
cve
cve

CVE-2023-31248

Linux Kernel nftables Use-After-Free Local Privilege Escalation Vulnerability; nft_chain_lookup_byid() failed to check whether a chain was active and CAP_NET_ADMIN is in any user or network...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-07-05 07:15 PM
251
cve
cve

CVE-2023-3389

A use-after-free vulnerability in the Linux Kernel io_uring subsystem can be exploited to achieve local privilege escalation. Racing a io_uring cancel poll request with a linked timeout can cause a UAF in a hrtimer. We recommend upgrading past commit ef7dfac51d8ed961b742218f526bd589f3900a59...

7.8CVSS

7.3AI Score

0.0004EPSS

2023-06-28 08:15 PM
41
cve
cve

CVE-2023-35788

An issue was discovered in fl_set_geneve_opt in net/sched/cls_flower.c in the Linux kernel before 6.3.7. It allows an out-of-bounds write in the flower classifier code via TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets. This may result in denial of service or privilege...

7.8CVSS

7.7AI Score

0.001EPSS

2023-06-16 09:15 PM
127
cve
cve

CVE-2023-2612

Jean-Baptiste Cayrou discovered that the shiftfs file system in the Ubuntu Linux kernel contained a race condition when handling inode locking in some situations. A local attacker could use this to cause a denial of service (kernel...

4.7CVSS

5.2AI Score

0.0004EPSS

2023-05-31 12:15 AM
121
cve
cve

CVE-2023-1786

Sensitive data could be exposed in logs of cloud-init before version 23.1.2. An attacker could use this information to find hashed passwords and possibly escalate their...

5.5CVSS

5.6AI Score

0.0004EPSS

2023-04-26 11:15 PM
74
cve
cve

CVE-2022-2084

Sensitive data could be exposed in world readable logs of cloud-init before version 22.3 when schema failures are reported. This leak could include hashed...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-04-19 10:15 PM
171
cve
cve

CVE-2023-1326

A privilege escalation attack was found in apport-cli 2.26.0 and earlier which is similar to CVE-2023-26604. If a system is specially configured to allow unprivileged users to run sudo apport-cli, less is configured as the pager, and the terminal size can be set: a local attacker can escalate...

7.8CVSS

7.6AI Score

0.0005EPSS

2023-04-13 11:15 PM
292
cve
cve

CVE-2020-11935

It was discovered that aufs improperly managed inode reference counts in the vfsub_dentry_open() method. A local attacker could use this vulnerability to cause a denial of service...

5.5CVSS

5AI Score

0.0004EPSS

2023-04-07 02:15 AM
37
cve
cve

CVE-2023-0179

A buffer overflow vulnerability was found in the Netfilter subsystem in the Linux Kernel. This issue could allow the leakage of both stack and heap addresses, and potentially allow Local Privilege Escalation to the root user via arbitrary code...

7.8CVSS

8.1AI Score

0.0004EPSS

2023-03-27 10:15 PM
152
cve
cve

CVE-2023-1380

A slab-out-of-bound read problem was found in brcmf_get_assoc_ies in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux Kernel. This issue could occur when assoc_info->req_len data is bigger than the size of the buffer, defined as WL_EXTRA_BUF_MAX, leading to a denial of...

7.1CVSS

6.8AI Score

0.0004EPSS

2023-03-27 09:15 PM
110
cve
cve

CVE-2023-23383

Service Fabric Explorer Spoofing...

8.2CVSS

5.4AI Score

0.001EPSS

2023-03-14 05:15 PM
141
cve
cve

CVE-2022-44544

Mahara 21.04 before 21.04.7, 21.10 before 21.10.5, 22.04 before 22.04.3, and 22.10 before 22.10.0 potentially allow a PDF export to trigger a remote shell if the site is running on Ubuntu and the flag -dSAFER is not set with...

9.8CVSS

9.4AI Score

0.002EPSS

2022-11-06 05:15 PM
50
20
cve
cve

CVE-2022-40617

strongSwan before 5.9.8 allows remote attackers to cause a denial of service in the revocation plugin by sending a crafted end-entity (and intermediate CA) certificate that contains a CRL/OCSP URL that points to a server (under the attacker's control) that doesn't properly respond but (for...

7.5CVSS

7.1AI Score

0.002EPSS

2022-10-31 06:15 AM
118
6
cve
cve

CVE-2009-4013

Multiple directory traversal vulnerabilities in Lintian 1.23.x through 1.23.28, 1.24.x through 1.24.2.1, and 2.x before 2.3.2 allow remote attackers to overwrite arbitrary files or obtain sensitive information via vectors involving (1) control field names, (2) control field values, and (3) control....

9.8CVSS

9.3AI Score

0.012EPSS

2022-10-03 04:24 PM
26
cve
cve

CVE-2010-0834

The base-files package before 5.0.0ubuntu7.1 on Ubuntu 9.10 and before 5.0.0ubuntu20.10.04.2 on Ubuntu 10.04 LTS, as shipped on Dell Latitude 2110 netbooks, does not require authentication for package installation, which allows remote archive servers and man-in-the-middle attackers to execute...

7.8AI Score

0.006EPSS

2022-10-03 04:21 PM
29
cve
cve

CVE-2015-8222

The lxd-unix.socket systemd unit file in the Ubuntu lxd package before 0.20-0ubuntu4.1 uses world-readable permissions for /var/lib/lxd/unix.socket, which allows local users to gain privileges via unspecified...

6.7AI Score

0.0004EPSS

2022-10-03 04:15 PM
17
cve
cve

CVE-2012-0950

The Apport hook (DistUpgradeApport.py) in Update Manager, as used by Ubuntu 12.04 LTS, 11.10, and 11.04, uploads the /var/log/dist-upgrade directory when reporting bugs to Launchpad, which allows remote attackers to read repository credentials by viewing a public bug report. NOTE: this...

6.6AI Score

0.005EPSS

2022-10-03 04:15 PM
24
cve
cve

CVE-2012-0962

Aptdaemon 0.43 in Ubuntu 11.10 and 12.04 LTS uses short IDs when importing PPA GPG keys from a keyserver, which allows remote attackers to install arbitrary package repository GPG keys via a man-in-the-middle (MITM)...

6.6AI Score

0.003EPSS

2022-10-03 04:15 PM
24
cve
cve

CVE-2012-2317

The Debian php_crypt_revamped.patch patch for PHP 5.3.x, as used in the php5 package before 5.3.3-7+squeeze4 in Debian GNU/Linux squeeze, the php5 package before 5.3.2-1ubuntu4.17 in Ubuntu 10.04 LTS, and the php5 package before 5.3.5-1ubuntu7.10 in Ubuntu 11.04, does not properly handle an empty.....

7.2AI Score

0.002EPSS

2022-10-03 04:15 PM
33
cve
cve

CVE-2012-5624

The XMLHttpRequest object in Qt before 4.8.4 enables http redirection to the file scheme, which allows man-in-the-middle attackers to force the read of arbitrary local files and possibly obtain sensitive information via a file: URL to a QML...

5.8AI Score

0.002EPSS

2022-10-03 04:15 PM
29
2
cve
cve

CVE-2012-6129

Stack-based buffer overflow in utp.cpp in libutp, as used in Transmission before 2.74 and possibly other products, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via crafted "micro transport protocol...

8AI Score

0.035EPSS

2022-10-03 04:15 PM
30
cve
cve

CVE-2013-2126

Multiple double free vulnerabilities in the LibRaw::unpack function in libraw_cxx.cpp in LibRaw before 0.15.2 allow context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a malformed full-color (1) Foveon or (2) sRAW image...

8.1AI Score

0.012EPSS

2022-10-03 04:15 PM
31
Total number of security vulnerabilities4204