ubuntu Summary
Latest vulnerabilities published by ubuntu
Vulnerability Published:
ποΈ Published
- Anytime
Sort By:
ποΈ Published Date
- Descending
Kernel Crash Vulnerability in Linux-Bluefield Product by Ubuntu
CVE-2023-0881UbuntuUbuntu Package Linux-b...7.5HIGHPermissions Vulnerability in AccountsService by Ubuntu
CVE-2022-1804UbuntuLinux5.5MEDIUMBluetooth Headset Connectivity Flaw in Ubuntu's PulseAudio Implementation
CVE-2024-11586UbuntuData Exposure in Budgie Extras Clockworks Applet by Ubuntu
CVE-2023-49342Ubuntu BudgieBudgie Extras6MEDIUMData Manipulation Vulnerability in Budgie Extras Dropby Applet by Ubuntu Budgie
CVE-2023-49343Ubuntu BudgieBudgie Extras6MEDIUMData Exposure Vulnerability in Budgie Extras Window Shuffler Applet by Ubuntu
CVE-2023-49344Ubuntu BudgieBudgie Extras6MEDIUMData Exposure Vulnerability in Budgie Extras Takeabreak Applet by Budgie
CVE-2023-49345Ubuntu BudgieBudgie Extras6MEDIUMData Exposure Vulnerability in Budgie Extras WeatherShow Applet by Ubuntu Budgie
CVE-2023-49346Ubuntu BudgieBudgie Extras6MEDIUMData Exposure Vulnerability in Budgie Extras by Ubuntu
CVE-2023-49347Ubuntu BudgieBudgie Extras6MEDIUMaufs: improperly managed inode reference counts in the vfsub_dentry_open() method
CVE-2020-11935UbuntuLinux Kernel (aufs Fil...4.4MEDIUMFree of static data in accountsservice
CVE-2021-3939UbuntuAccountsservice7.8HIGHLocal Privilege Escalation in Linux Kernel OverlayFS Implementation - Ubuntu
CVE-2021-3493UbuntuLinuxπΎπ‘EPSS 72%π¦ 7.8HIGHUbuntu linux kernel shiftfs file system double free vulnerability
CVE-2021-3492UbuntuLinux KernelEPSS 23%8.8HIGHLibvirt Service Arbitrary File Write Privilege Escalation Vulnerability
CVE-2020-15708UbuntuLibvirt9.3CRITICALGRUB2: avoid loading unsigned kernels when GRUB is booted directly under secureboot without shim
CVE-2020-15705UbuntuGrub2 In Ubuntu6.4MEDIUMGRUB2 contains a race condition leading to a use-after-free vulnerability which can be triggered by redefining a function whilst the same function is already executing.
CVE-2020-15706UbuntuGrub2 In Ubuntu6.4MEDIUMGRUB2 contained integer overflows when handling the initrd command, leading to a heap-based buffer overflow.
CVE-2020-15707UbuntuGrub2 In Ubuntu5.7MEDIUMOnline Accounts Signon daemon gives out all oauth tokens to any app
CVE-2014-1423UbuntuSignon5.9MEDIUMReference count underflow in shiftfs
CVE-2019-15791UbuntuShiftfs In The Linux K...7.1HIGHType confusion in shiftfs
CVE-2019-15792UbuntuShiftfs In The Linux K...7.1HIGHMishandling of file-system uid/gid with namespaces in shiftfs
CVE-2019-15793UbuntuShiftfs In The Linux K...6.5MEDIUMReference counting error in overlayfs/shiftfs error path when used in conjuction with aufs
CVE-2019-15794UbuntuLinux Kernel7.1HIGHUbuntu 18.04 Linux kernel i915 incomplete fix for CVE-2019-14615
CVE-2020-8832Ubuntu18.04 Lts (bionic) Lin...5.5MEDIUMSecurity Bypass in Ubuntu Cobbler's GPG Signature Verification
CVE-2012-2092UbuntuCobbler5.9MEDIUMInteger overflow in whoopsie results in out-of-bounds heap write
CVE-2019-11476UbuntuWhoopsie6.5MEDIUM