Ubuntu Core Canonical Ubuntu Core

Do you want an email whenever new security vulnerabilities are reported in Canonical Ubuntu Core?

By the Year

In 2024 there have been 0 vulnerabilities in Canonical Ubuntu Core . Ubuntu Core did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 0 0.00
2021 0 0.00
2020 0 0.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new Ubuntu Core vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Canonical Ubuntu Core Security Vulnerabilities

Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3

CVE-2016-5195 7.8 - High - November 10, 2016

Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allows local users to gain privileges by leveraging incorrect handling of a copy-on-write (COW) feature to write to a read-only memory mapping, as exploited in the wild in October 2016, aka "Dirty COW."

Race Condition

The overlayfs implementation in the Linux kernel through 4.5.2 does not properly restrict the mount namespace, which

CVE-2016-1576 7.8 - High - May 02, 2016

The overlayfs implementation in the Linux kernel through 4.5.2 does not properly restrict the mount namespace, which allows local users to gain privileges by mounting an overlayfs filesystem on top of a FUSE filesystem, and then executing a crafted setuid program.

The overlayfs implementation in the Linux kernel through 4.5.2 does not properly maintain POSIX ACL xattr data, which

CVE-2016-1575 7.8 - High - May 02, 2016

The overlayfs implementation in the Linux kernel through 4.5.2 does not properly maintain POSIX ACL xattr data, which allows local users to gain privileges by leveraging a group-writable setgid directory.

Improper Privilege Management

The do_setup_env function in session.c in sshd in OpenSSH through 7.2p2, when the UseLogin feature is enabled and PAM is configured to read .pam_environment files in user home directories

CVE-2015-8325 7.8 - High - May 01, 2016

The do_setup_env function in session.c in sshd in OpenSSH through 7.2p2, when the UseLogin feature is enabled and PAM is configured to read .pam_environment files in user home directories, allows local users to gain privileges by triggering a crafted environment for the /bin/login program, as demonstrated by an LD_PRELOAD environment variable.

Permissions, Privileges, and Access Controls

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Canonical Ubuntu Core or by Canonical? Click the Watch button to subscribe.

Canonical
Vendor

subscribe