Latest canonical ubuntu linux Vulnerabilities

A feature in LXD (LP#1829071), affects the default configuration of Ubuntu Server which allows privileged users in the lxd group to escalate their privilege to root without requiring a sudo password.
Canonical Ubuntu Linux<24.04
Bluetooth HID Hosts in BlueZ may permit an unauthenticated Peripheral role HID Device to initiate and establish an encrypted connection, and accept HID keyboard reports, potentially permitting injecti...
debian/bluez<=5.55-3.1<=5.66-1<=5.70-1
Apple iOS
Apple macOS
Android Android=4.2.2-10
Linux Linux
Ubuntu Ubuntu=18.04
and 42 more
NVIDIA Virtual GPU<13.9
NVIDIA Virtual GPU>=14.0<15.4
NVIDIA Virtual GPU>=16.0<16.2
Microsoft Azure Stack Hci
Canonical Ubuntu Linux
Citrix Hypervisor
and 5 more
NVIDIA Virtual GPU<13.9
NVIDIA Virtual GPU>=14.0<15.4
NVIDIA Virtual GPU>=16.0<16.2
Canonical Ubuntu Linux
Citrix Hypervisor
Linux-kvm Kernel Virtual Machine
and 2 more
NVIDIA Virtual GPU<13.9
NVIDIA Virtual GPU>=14.0<15.4
NVIDIA Virtual GPU>=16.0<16.2
Microsoft Azure Stack Hci
Canonical Ubuntu Linux
Citrix Hypervisor
and 3 more
NVIDIA Virtual GPU<13.9
NVIDIA Virtual GPU>=14.0<15.4
NVIDIA Virtual GPU>=16.0<16.2
Microsoft Azure Stack Hci
Canonical Ubuntu Linux
Citrix Hypervisor
and 5 more
PVRIC (PowerVR Image Compression) on Imagination 2018 and later GPU devices offers software-transparent compression that enables cross-origin pixel-stealing attacks against feTurbulence and feBlend in...
Canonical Ubuntu Linux=22.04
Microsoft Windows 10
Intel Core I7-10510u
Intel Core I7-12700k
Intel Core I7-8700
Microsoft Windows 11
and 11 more
An issue was discovered in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Linux kernel before 6.4.10. There is a use-after-free because the children of an sk are mishandled.
Linux Linux kernel<6.4.10
Debian Debian Linux=11.0
Debian Debian Linux=10.0
Debian Debian Linux=12.0
Canonical Ubuntu Linux=14.04
Canonical Ubuntu Linux=16.04
and 167 more
Use-after-free in Linux kernel's netfilter: nf_tables component
Linux Linux kernel<5.9.0
Linux Linux kernel>=6.0<6.5
Debian Debian Linux=12.0
Canonical Ubuntu Linux=14.04
Canonical Ubuntu Linux=16.04
Canonical Ubuntu Linux=18.04
and 125 more
A vulnerability has been discovered in the Citrix Secure Access client for Ubuntu which, if exploited, could allow an attacker to remotely execute code if a victim user opens an attacker-crafted link...
Citrix Secure Access client<23.5.2
Canonical Ubuntu Linux
Kernel: use after free in vcs_read in drivers/tty/vt/vc_screen.c due to race
Linux Linux kernel<6.2.0
Linux Linux kernel=6.2.0-rc1
Linux Linux kernel=6.2.0-rc2
Linux Linux kernel=6.2.0-rc3
Linux Linux kernel=6.2.0-rc4
Linux Linux kernel=6.2.0-rc5
and 145 more
(Pwn2Own) Linux Kernel nftables Use-After-Free Local Privilege Escalation Vulnerability
Linux Linux kernel=5.9.0-rc1
Fedoraproject Fedora=37
Fedoraproject Fedora=38
Debian Debian Linux=11.0
Linux kernel
Linux Linux kernel>=5.9<5.10.188
and 130 more
In Ubuntu's accountsservice an unprivileged local attacker can trigger a use-after-free vulnerability in accountsservice by sending a D-Bus message to the accounts-daemon process.
Canonical Accountsservice<23.13.9-2ubuntu2
Linux Linux kernel
Canonical Accountsservice<22.08.8-1ubuntu7.1
Canonical Ubuntu Linux=23.04
Canonical Ubuntu Linux=22.10
Canonical Accountsservice<22.07.5-2ubuntu1.4
and 26 more
A use-after-free vulnerability in the Linux Kernel io_uring subsystem can be exploited to achieve local privilege escalation. Racing a io_uring cancel poll request with a linked timeout can cause a UA...
Linux Linux kernel>=5.10.162<5.10.185
Linux Linux kernel>=5.13<6.4
Canonical Ubuntu Linux=14.04
Canonical Ubuntu Linux=16.04
Canonical Ubuntu Linux=18.04
Canonical Ubuntu Linux=20.04
and 129 more
Linux Kernel could allow a local authenticated attacker to gain elevated privileges on the system, caused by an off-by-one flaw in the fl_set_geneve_opt fucntion. By sending a specially crafted reques...
Linux Linux kernel<6.3.7
Debian Debian Linux=12.0
Apple macOS Ventura
Apple macOS Big Sur
Apple macOS Big Sur
Apple macOS Ventura
and 182 more
Local privilege escalation vulnerability in Ubuntu Kernels overlayfs ovl_copy_up_meta_inode_data skip permission checks when calling ovl_do_setxattr on Ubuntu kernels
Canonical Ubuntu Linux=23.04
ubuntu/linux<5.4.0-155.172
ubuntu/linux<6.2.0-26.26
ubuntu/linux-aws<5.4.0-1106.114
ubuntu/linux-aws<6.2.0-1008.8
ubuntu/linux-aws-5.19<5.19.0-1029.30~22.04.1
and 39 more
On Ubuntu kernels carrying both c914c0e27eb0 and "UBUNTU: SAUCE: overlayfs: Skip permission checking for trusted.overlayfs.* xattrs", an unprivileged user may set privileged extended attributes on the...
Canonical Ubuntu Linux=23.04
ubuntu/linux<6.2.0-26.26
ubuntu/linux-aws<6.2.0-1008.8
ubuntu/linux-aws-5.19<5.19.0-1029.30~22.04.1
ubuntu/linux-aws-6.2<6.2.0-1008.8~22.04.1
ubuntu/linux-azure<6.2.0-1008.8
and 18 more
Jean-Baptiste Cayrou discovered that the shiftfs file system in the Ubuntu Linux kernel contained a race condition when handling inode locking in some situations. A local attacker could use this to ca...
ubuntu/linux-xilinx-zynqmp<5.4.0-1024.28
ubuntu/linux-iot<5.4.0-1017.18
ubuntu/linux-iot<2.6.12~
ubuntu/linux-aws-5.4<5.4.0-1103.111~18.04.1
ubuntu/linux-aws-5.4<2.6.12~
ubuntu/linux-aws-5.15<2.6.12~
and 126 more
Using the TIOCLINUX ioctl request, a malicious snap could inject contents into the input of the controlling terminal which could allow it to cause arbitrary commands to be executed outside of the snap...
Canonical snapd<2.59.5
Canonical Ubuntu Linux=16.04
Canonical Ubuntu Linux=18.04
Canonical Ubuntu Linux=20.04
Canonical Ubuntu Linux=22.04
Canonical Ubuntu Linux=22.10
and 9 more
Sensitive data could be exposed in logs of cloud-init before version 23.1.2. An attacker could use this information to find hashed passwords and possibly escalate their privilege.
Canonical Cloud-init<23.1.2
Canonical Ubuntu Linux=16.04
Canonical Ubuntu Linux=18.04
Canonical Ubuntu Linux=20.04
Canonical Ubuntu Linux=22.04
Canonical Ubuntu Linux=22.10
and 10 more
A privilege escalation attack was found in apport-cli 2.26.0 and earlier which is similar to CVE-2023-26604. If a system is specially configured to allow unprivileged users to run sudo apport-cli, les...
<=2.26.0
=18.04
=20.04
=22.04
=22.10
Canonical Apport<=2.26.0
and 10 more
A slab-out-of-bound read problem was found in brcmf_get_assoc_ies in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux Kernel. This issue could occur when assoc_info->req_len da...
Redhat Enterprise Linux=8.0
Redhat Enterprise Linux=9.0
Linux Linux kernel>=3.2.1<4.14.315
Linux Linux kernel>=4.19<4.19.283
Linux Linux kernel>=5.4<5.4.243
Linux Linux kernel>=5.10<5.10.180
and 215 more
The Linux kernel io_uring IORING_OP_SOCKET operation contained a double free in function __sys_socket_file() in file net/socket.c. This issue was introduced in da214a475f8bd1d3e9e7a19ddfeb4d1617551bab...
Linux Linux kernel>=5.19<6.3
Linux Linux kernel=6.3-rc1
Canonical Ubuntu Linux=22.04
Canonical Ubuntu Linux=22.10
ubuntu/linux-aws-5.0<6.3~
ubuntu/linux-aws-5.15<6.3~
and 94 more
A buffer overflow vulnerability was found in the Netfilter subsystem in the Linux Kernel. This issue could allow the leakage of both stack and heap addresses, and potentially allow Local Privilege Esc...
Linux Linux kernel>=5.5.0<5.10.164
Linux Linux kernel>=5.11<5.15.89
Linux Linux kernel>=5.16<6.1.7
Canonical Ubuntu Linux=16.04
Canonical Ubuntu Linux=18.04
Canonical Ubuntu Linux=20.04
and 131 more
Race condition in snap-confine's must_mkdir_and_open_with_perms()
Canonical snapd<2.61.1
Canonical Ubuntu Linux=16.04
Canonical Ubuntu Linux=18.04
Canonical Ubuntu Linux=20.04
Canonical Ubuntu Linux=22.04
Canonical Ubuntu Linux=22.10
and 8 more
Mahara 21.04 before 21.04.7, 21.10 before 21.10.5, 22.04 before 22.04.3, and 22.10 before 22.10.0 potentially allow a PDF export to trigger a remote shell if the site is running on Ubuntu and the flag...
Mahara Mahara>=21.04.0<21.04.7
Mahara Mahara>=21.10.0<21.10.5
Mahara Mahara>=22.04.0<22.04.3
Mahara Mahara=22.10.0-rc1
Canonical Ubuntu Linux=18.04
strongSwan before 5.9.8 allows remote attackers to cause a denial of service in the revocation plugin by sending a crafted end-entity (and intermediate CA) certificate that contains a CRL/OCSP URL tha...
Strongswan Strongswan<5.9.8
Canonical Ubuntu Linux=14.04
Canonical Ubuntu Linux=16.04
Canonical Ubuntu Linux=18.04
Canonical Ubuntu Linux=20.04
Canonical Ubuntu Linux=22.04
and 6 more
io_uring UAF, Unix SCM garbage collection
ubuntu/linux<5.15.0-52.58
ubuntu/linux<5.19.0-23.24
ubuntu/linux<6.1~
ubuntu/linux<5.4.0-131.147
ubuntu/linux<5.19.0-23.24
ubuntu/linux-aws<5.4.0-1088.96
and 114 more
Joplin version 2.8.8 allows an external attacker to execute arbitrary commands remotely on any client that opens a link in a malicious markdown file, via Joplin. This is possible because the applicati...
Joplinapp Joplin=2.8.8
Linux Linux kernel
Canonical Ubuntu Linux=20.04
npm/joplin<=2.8.8
Joplinapp Joplin=2.8.8
Linux Linux kernel
and 2 more
BlueZ before 5.59 allows physically proximate attackers to cause a denial of service because malformed and invalid capabilities can be processed in profiles/audio/avdtp.c.
BlueZ BlueZ<5.59
Canonical Ubuntu Linux=18.04
Canonical Ubuntu Linux=20.04
Debian Debian Linux=10.0
BlueZ before 5.59 allows physically proximate attackers to obtain sensitive information because profiles/audio/avrcp.c does not validate params_len.
BlueZ BlueZ<5.59
Canonical Ubuntu Linux=18.04
Canonical Ubuntu Linux=20.04
Debian Debian Linux=10.0
Linux deployments of StorageGRID (formerly StorageGRID Webscale) versions 11.6.0 through 11.6.0.2 deployed with a Linux kernel version less than 4.7.0 are susceptible to a vulnerability which could al...
Netapp Storagegrid>=11.6.0<11.6.0.3
Canonical Ubuntu Linux=16.04
Centos Centos=7.9
Linux Linux kernel<4.7
Redhat Enterprise Linux Server=7.9
(Pwn2Own) Linux Kernel nft_object Use-After-Free Privilege Escalation Vulnerability
redhat/kernel-rt<0:4.18.0-425.3.1.rt7.213.el8
redhat/kernel<0:4.18.0-425.3.1.el8
redhat/kernel<0:5.14.0-162.6.1.el9_1
redhat/kernel-rt<0:5.14.0-162.6.1.rt21.168.el9_1
Linux kernel
Linux Linux kernel<=5.19.17
and 132 more
A use-after-free flaw was found in the Linux kernel’s POSIX CPU timers functionality in the way a user creates and then deletes the timer in the non-leader thread of the program. This flaw allows a lo...
redhat/kernel<0:5.14.0-70.30.1.el9_0
redhat/kernel-rt<0:5.14.0-70.30.1.rt21.102.el9_0
redhat/kernel<6.0
Linux Linux kernel>=5.7<6.0
Canonical Ubuntu Linux=20.04
Canonical Ubuntu Linux=22.04
and 86 more
(Pwn2Own) Linux Kernel route4_change Double Free Privilege Escalation Vulnerability
redhat/kernel-rt<0:3.10.0-1160.80.1.rt56.1225.el7
redhat/kernel<0:3.10.0-1160.80.1.el7
redhat/kernel<0:3.10.0-693.106.1.el7
redhat/kernel<0:3.10.0-957.99.1.el7
redhat/kernel<0:3.10.0-1062.76.1.el7
redhat/kernel-rt<0:4.18.0-372.32.1.rt7.189.el8_6
and 141 more
A heap buffer overflow flaw was found in the Linux kernel’s Netfilter subsystem in the way a user provides incorrect input of the NFT_DATA_VERDICT type. This flaw allows a local user to crash or poten...
Linux Linux kernel>=4.1<4.14.316
Linux Linux kernel>=4.15<4.19.284
Linux Linux kernel>=4.20<5.4.244
Linux Linux kernel>=5.5<5.10.130
Linux Linux kernel>=5.11<5.15.54
Linux Linux kernel>=5.16<5.18.11
and 171 more
Sensitive data could be exposed in world readable logs of cloud-init before version 22.3 when schema failures are reported. This leak could include hashed passwords.
<22.3
=18.04
=20.04
=21.10
=22.04
Canonical Cloud-init<22.3
and 11 more
Improper Update of Reference Count vulnerability in net/sched of Linux Kernel allows local attacker to cause privilege escalation to root. This issue affects: Linux Kernel versions prior to 5.18; vers...
redhat/kernel-rt<0:4.18.0-425.3.1.rt7.213.el8
redhat/kernel<0:4.18.0-425.3.1.el8
redhat/kernel<0:5.14.0-162.6.1.el9_1
redhat/kernel-rt<0:5.14.0-162.6.1.rt21.168.el9_1
Linux Linux kernel>=4.14<4.14.278
Linux Linux kernel>=4.15<4.19.241
and 183 more
A use-after-free flaw was found in fs/ext4/namei.c:dx_insert_block() in the Linux kernel’s filesystem sub-component. This flaw allows a local attacker with a user privilege to cause a denial of servic...
redhat/kernel-rt<0:4.18.0-425.3.1.rt7.213.el8
redhat/kernel<0:4.18.0-425.3.1.el8
redhat/kernel<0:5.14.0-162.6.1.el9_1
redhat/kernel-rt<0:5.14.0-162.6.1.rt21.168.el9_1
Linux Linux kernel
Redhat Enterprise Linux=8.0
and 174 more
Parse Server is an open source http web server backend. In versions prior to 4.10.7 there is a Remote Code Execution (RCE) vulnerability in Parse Server. This vulnerability affects Parse Server in the...
Parseplatform Parse-server<4.10.7
Canonical Ubuntu Linux
Microsoft Windows
There is a flaw in polkit which can allow an unprivileged user to cause polkit to crash, due to process file descriptor exhaustion. The highest threat from this vulnerability is to availability. NOTE:...
Red Hat Polkit=0.117
Redhat Enterprise Linux=8.0
Fedoraproject Fedora=34
Fedoraproject Fedora=35
Canonical Ubuntu Linux=20.04
Canonical Ubuntu Linux=21.10
and 2 more
The Samba vfs_fruit module uses extended file attributes (EA, xattr) to provide "...enhanced compatibility with Apple SMB clients and interoperability with a Netatalk 3 AFP fileserver." Samba versions...
Samba Samba<4.13.17
Samba Samba>=4.14.0<4.14.12
Samba Samba>=4.15.0<4.15.5
Debian Debian Linux=10.0
Debian Debian Linux=11.0
Canonical Ubuntu Linux=14.04
and 36 more
snapd 2.54.2 fails to perform sufficient validation of snap content interface and layout paths, resulting in the ability for snaps to inject arbitrary AppArmor policy rules via malformed content inter...
Canonical snapd<=2.54.2
Canonical Ubuntu Linux=18.04
Canonical Ubuntu Linux=20.04
Canonical Ubuntu Linux=21.10
Fedoraproject Fedora=34
Fedoraproject Fedora=35
and 7 more
A race condition existed in the snapd 2.54.2 snap-confine binary when preparing a private mount namespace for a snap. This could allow a local attacker to gain root privileges by bind-mounting their o...
Canonical snapd<=2.54.2
Canonical Ubuntu Linux=18.04
Canonical Ubuntu Linux=20.04
Canonical Ubuntu Linux=21.10
Fedoraproject Fedora=34
Fedoraproject Fedora=35
and 9 more
snapd 2.54.2 did not properly validate the location of the snap-confine binary. A local attacker who can hardlink this binary to another location to cause snap-confine to execute other arbitrary binar...
Canonical snapd<=2.54.2
Canonical Ubuntu Linux=18.04
Canonical Ubuntu Linux=20.04
Canonical Ubuntu Linux=21.10
Fedoraproject Fedora=34
Fedoraproject Fedora=35
and 9 more
Debian-specific Redis Server Lua Sandbox Escape Vulnerability
debian/redis<=5:5.0.14-1+deb10u1<=5:5.0.3-4<=5:6.0.15-1
Redis Redis
Canonical Ubuntu Linux=20.04
Canonical Ubuntu Linux=21.10
Debian Debian Linux=9.0
Debian Debian Linux=10.0
and 3 more
A vulnerability was found in cgroup_release_agent_write in kernel/cgroup/cgroup-v1.c in the Linux kernel. In this flaw, under certain circumstances, the cgroups v1 release_agent feature can be used t...
redhat/kernel<0:2.6.32-754.47.1.el6
redhat/kernel-rt<0:3.10.0-1160.66.1.rt56.1207.el7
redhat/kernel<0:3.10.0-1160.66.1.el7
redhat/kernel<0:3.10.0-514.101.1.el7
redhat/kernel<0:3.10.0-693.103.1.el7
redhat/kernel<0:3.10.0-957.94.1.el7
and 214 more
In strongSwan before 5.9.5, a malicious responder can send an EAP-Success message too early without actually authenticating the client and (in the case of EAP methods with mutual authentication and EA...
Strongswan Strongswan>=4.1.2<5.9.5
Debian Debian Linux=9.0
Debian Debian Linux=10.0
Debian Debian Linux=11.0
Fedoraproject Extra Packages For Enterprise Linux=7.0
Fedoraproject Extra Packages For Enterprise Linux=8.0
and 8 more
A use-after-free exists in the Linux Kernel in tc_new_tfilter that could allow a local attacker to gain privilege escalation. The exploit requires unprivileged user namespaces. We recommend upgrading ...
redhat/kernel-rt<0:4.18.0-425.3.1.rt7.213.el8
redhat/kernel<0:4.18.0-425.3.1.el8
redhat/kernel<0:5.14.0-70.22.1.el9_0
redhat/kernel-rt<0:5.14.0-70.22.1.rt21.94.el9_0
Linux Linux kernel>=5.1<5.17
Linux Linux kernel=5.17
and 147 more
Vim. An out-of-bounds write issue was addressed with improved input validation.
Vim Vim<8.2.4154
Canonical Ubuntu Linux=20.04
Debian Debian Linux=9.0
Debian Debian Linux=10.0
Apple macOS<13.0
Apple macOS Monterey<12.6
and 10 more

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203