Vulmon
Recent Vulnerabilities
Research Posts
Trends
Blog
About
Contact
Vulmon Alerts
By Relevance
By Risk Score
By Publish Date
By Recent Activity
canonical ubuntu core 15.04 vulnerabilities and exploits
(subscribe to this query)
5.9
CVSSv3
CVE-2017-6507
An issue was discovered in AppArmor before 2.12. Incorrect handling of unknown AppArmor profiles in AppArmor init scripts, upstart jobs, and/or systemd unit files allows an attacker to possibly have increased attack surfaces of processes that were intended to be confined by...
Apparmor Apparmor
Canonical Ubuntu Core 15.04
Canonical Ubuntu Touch 15.04
7.8
CVSSv3
CVE-2016-1576
The overlayfs implementation in the Linux kernel through 4.5.2 does not properly restrict the mount namespace, which allows local users to gain privileges by mounting an overlayfs filesystem on top of a FUSE filesystem, and then executing a crafted setuid program....
Canonical Ubuntu Core 15.04
Canonical Ubuntu Touch 15.04
Canonical Ubuntu Linux 12.04
Canonical Ubuntu Linux 14.04
Canonical Ubuntu Linux 16.04
Canonical Ubuntu Linux 15.10
Canonical Ubuntu Linux 16.10
Linux Linux Kernel
1 EDB exploit available
1 Github repository available
7.8
CVSSv3
CVE-2016-1575
The overlayfs implementation in the Linux kernel through 4.5.2 does not properly maintain POSIX ACL xattr data, which allows local users to gain privileges by leveraging a group-writable setgid directory....
Linux Linux Kernel
Canonical Ubuntu Touch 15.04
Canonical Ubuntu Linux 15.10
Canonical Ubuntu Linux 16.04
Canonical Ubuntu Linux 16.10
Canonical Ubuntu Linux 12.04
Canonical Ubuntu Linux 14.04
Canonical Ubuntu Core 15.04
1 EDB exploit available
1 Github repository available
7.8
CVSSv3
CVE-2015-8325
The do_setup_env function in session.c in sshd in OpenSSH through 7.2p2, when the UseLogin feature is enabled and PAM is configured to read .pam_environment files in user home directories, allows local users to gain privileges by triggering a crafted environment for the...
Debian Debian Linux 8.0
Debian Debian Linux 7.0
Openbsd Openssh
Canonical Ubuntu Linux 12.04
Canonical Ubuntu Linux 15.10
Canonical Ubuntu Linux 14.04
Canonical Ubuntu Core 15.04
Canonical Ubuntu Touch 15.04
4 Github repositories available
7.8
CVSSv3
CVE-2015-1324
Apport before 2.17.2-0ubuntu1.1 as packaged in Ubuntu 15.04, before 2.14.70ubuntu8.5 as packaged in Ubuntu 14.10, before 2.14.1-0ubuntu3.11 as packaged in Ubuntu 14.04 LTS, and before 2.0.1-0ubuntu17.9 as packaged in Ubuntu 12.04 LTS allow local users to write to arbitrary files...
Canonical Ubuntu Linux 12.04
Canonical Ubuntu Linux 14.04
Canonical Ubuntu Linux 15.04
Canonical Ubuntu Linux 14.10
NA
CVE-2015-1235
The ContainerNode::parserRemoveChild function in core/dom/ContainerNode.cpp in the HTML parser in Blink, as used in Google Chrome before 42.0.2311.90, allows remote attackers to bypass the Same Origin Policy via a crafted HTML document with an IFRAME element....
Canonical Ubuntu Linux 14.10
Canonical Ubuntu Linux 14.04
Canonical Ubuntu Linux 15.04
Google Chrome
Debian Debian Linux 8.0
NA
CVE-2015-1243
Use-after-free vulnerability in the MutationObserver::disconnect function in core/dom/MutationObserver.cpp in the DOM implementation in Blink, as used in Google Chrome before 42.0.2311.135, allows remote attackers to cause a denial of service or possibly have unspecified other...
Google Chrome
Debian Debian Linux 8.0
Canonical Ubuntu Linux 14.04
Canonical Ubuntu Linux 14.10
Canonical Ubuntu Linux 15.04
Redhat Enterprise Linux Server Supplementary Eus 6.6.z
Redhat Enterprise Linux Workstation Supplementary 6.0
Redhat Enterprise Linux Server Supplementary 6.0
Redhat Enterprise Linux Desktop Supplementary 6.0
7.8
CVSSv3
CVE-2016-5195
Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allows local users to gain privileges by leveraging incorrect handling of a copy-on-write (COW) feature to write to a read-only memory mapping, as exploited in the wild in October 2016, aka "Dirty...
Canonical Ubuntu Linux 12.04
Canonical Ubuntu Core 15.04
Canonical Ubuntu Linux 16.04
Linux Linux Kernel
Redhat Enterprise Linux Long Life 5.6
Redhat Enterprise Linux Eus 6.7
Redhat Enterprise Linux Eus 6.6
Redhat Enterprise Linux 6.0
Redhat Enterprise Linux 7.0
Redhat Enterprise Linux Aus 6.2
Redhat Enterprise Linux 5
Redhat Enterprise Linux Eus 7.1
Redhat Enterprise Linux Aus 6.4
Redhat Enterprise Linux Long Life 5.9
Redhat Enterprise Linux Tus 6.5
Redhat Enterprise Linux Aus 6.5
Debian Debian Linux 7.0
Debian Debian Linux 8.0
5 EDB exploits available
49 Github repositories available
11 Articles available
CVSSv3
CVSSv2
CVSSv3
VMScore
Recommendations:
CVE-2022-29214
CVE-2022-29432
CVE-2022-1388
LFI
CVE-2022-1813
SSRF
CVE-2022-20821
CVE-2021-41834
XML injection
Vulnerability Notification Service
You don’t have to wait for vulnerability scanning results
Get Started