Lucene search

K

Ubuntu Touch Security Vulnerabilities

cve
cve

CVE-2014-1423

signond before 8.57+15.04.20141127.1-0ubuntu1, as used in Ubuntu Touch, did not properly restrict applications from querying oath tokens due to incorrect checks and the missing installation of the signon-apparmor-extension. An attacker could use this create a malicious click app that collects oauth...

5.9CVSS

5.4AI Score

0.001EPSS

2020-05-07 11:15 PM
61
cve
cve

CVE-2015-8325

The do_setup_env function in session.c in sshd in OpenSSH through 7.2p2, when the UseLogin feature is enabled and PAM is configured to read .pam_environment files in user home directories, allows local users to gain privileges by triggering a crafted environment for the /bin/login program, as demon...

7.8CVSS

7.5AI Score

0.0004EPSS

2016-05-01 01:59 AM
1404
2
cve
cve

CVE-2016-1575

The overlayfs implementation in the Linux kernel through 4.5.2 does not properly maintain POSIX ACL xattr data, which allows local users to gain privileges by leveraging a group-writable setgid directory.

7.8CVSS

7.2AI Score

0.0004EPSS

2016-05-02 10:59 AM
93
cve
cve

CVE-2016-1576

The overlayfs implementation in the Linux kernel through 4.5.2 does not properly restrict the mount namespace, which allows local users to gain privileges by mounting an overlayfs filesystem on top of a FUSE filesystem, and then executing a crafted setuid program.

7.8CVSS

7.2AI Score

0.0004EPSS

2016-05-02 10:59 AM
90
2
cve
cve

CVE-2017-6507

An issue was discovered in AppArmor before 2.12. Incorrect handling of unknown AppArmor profiles in AppArmor init scripts, upstart jobs, and/or systemd unit files allows an attacker to possibly have increased attack surfaces of processes that were intended to be confined by AppArmor. This is due to...

5.9CVSS

5.9AI Score

0.002EPSS

2017-03-24 07:59 AM
78
cve
cve

CVE-2022-40297

UBports Ubuntu Touch 16.04 allows the screen-unlock passcode to be used for a privileged shell via Sudo. This passcode is only four digits, far below typical length/complexity for a user account's password. NOTE: a third party states "The described attack cannot be executed as demonstrated.

7.8CVSS

7.4AI Score

0.0005EPSS

2022-09-09 12:15 AM
37
3