U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CVSS v3.1 Statistics for Canonical Ltd. as of 09/10/2020

37
296
 
37
247
Reference
0-69.9%
Reference
83.4
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2012-0952   (8 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) High Attack Complexity (AC) High
Privileges Required (PR) High Privileges Required (PR) High
User Interaction (UI) None User Interaction (UI) None
Scope (S) Changed Scope (S) Changed
Confidentiality (C) Low Confidentiality (C) Low
Integrity (I) Low Integrity (I) Low
Availability (A) Low Availability (A) Low
CVE-2012-0953   (8 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) High Attack Complexity (AC) High
Privileges Required (PR) High Privileges Required (PR) High
User Interaction (UI) None User Interaction (UI) None
Scope (S) Changed Scope (S) Changed
Confidentiality (C) Low Confidentiality (C) Low
Integrity (I) Low Integrity (I) Low
Availability (A) Low Availability (A) Low
CVE-2014-1422   (8 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) Low Privileges Required (PR) Low
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) None Integrity (I) None
Availability (A) None Availability (A) None
CVE-2014-1423   (6 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) Low Privileges Required (PR) None Assessment performed prior to CVMAP efforts
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Changed Scope (S) Unchanged Assessment performed prior to CVMAP efforts
Confidentiality (C) High Confidentiality (C) High
Integrity (I) None Integrity (I) None
Availability (A) None Availability (A) None
CVE-2015-7946   (6 of 8) Attack Vector (AV) Physical Attack Vector (AV) Physical
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) None User Interaction (UI) None
Scope (S) Changed Scope (S) Unchanged Assessment performed prior to CVMAP efforts
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) None Assessment performed prior to CVMAP efforts
Availability (A) None Availability (A) None
CVE-2019-7305   (4 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) None User Interaction (UI) None
Scope (S) Changed Scope (S) Unchanged Assessment performed prior to CVMAP efforts
Confidentiality (C) Low Confidentiality (C) High Assessment performed prior to CVMAP efforts
Integrity (I) None Integrity (I) High Assessment performed prior to CVMAP efforts
Availability (A) None Availability (A) High Assessment performed prior to CVMAP efforts
CVE-2019-7306   (6 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) None Assessment performed prior to CVMAP efforts
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) Low Confidentiality (C) High Assessment performed prior to CVMAP efforts
Integrity (I) None Integrity (I) None
Availability (A) None Availability (A) None
CVE-2019-11480   (4 of 8) Attack Vector (AV) Adjacent Network Attack Vector (AV) Network Assessment performed prior to CVMAP efforts
Attack Complexity (AC) Low Attack Complexity (AC) High Assessment performed prior to CVMAP efforts
Privileges Required (PR) High Privileges Required (PR) None Assessment performed prior to CVMAP efforts
User Interaction (UI) None User Interaction (UI) None
Scope (S) Changed Scope (S) Unchanged Assessment performed prior to CVMAP efforts
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2019-11481   (4 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) Low Privileges Required (PR) Low
User Interaction (UI) None User Interaction (UI) None
Scope (S) Changed Scope (S) Unchanged Assessment performed prior to CVMAP efforts
Confidentiality (C) Low Confidentiality (C) High Assessment performed prior to CVMAP efforts
Integrity (I) None Integrity (I) High Assessment performed prior to CVMAP efforts
Availability (A) None Availability (A) High Assessment performed prior to CVMAP efforts
CVE-2019-11482   (4 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) High Attack Complexity (AC) High
Privileges Required (PR) Low Privileges Required (PR) Low
User Interaction (UI) None User Interaction (UI) None
Scope (S) Changed Scope (S) Unchanged Assessment performed prior to CVMAP efforts
Confidentiality (C) None Confidentiality (C) High Assessment performed prior to CVMAP efforts
Integrity (I) Low Integrity (I) None Assessment performed prior to CVMAP efforts
Availability (A) Low Availability (A) None Assessment performed prior to CVMAP efforts
CVE-2019-11483   (3 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) High Attack Complexity (AC) Low Assessment performed prior to CVMAP efforts
Privileges Required (PR) Low Privileges Required (PR) Low
User Interaction (UI) None User Interaction (UI) None
Scope (S) Changed Scope (S) Unchanged Assessment performed prior to CVMAP efforts
Confidentiality (C) High Confidentiality (C) Low Assessment performed prior to CVMAP efforts
Integrity (I) Low Integrity (I) None Assessment performed prior to CVMAP efforts
Availability (A) Low Availability (A) None Assessment performed prior to CVMAP efforts
CVE-2019-11484   (4 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) Low Privileges Required (PR) Low
User Interaction (UI) None User Interaction (UI) None
Scope (S) Changed Scope (S) Unchanged Assessment performed prior to CVMAP efforts
Confidentiality (C) Low Confidentiality (C) High Assessment performed prior to CVMAP efforts
Integrity (I) Low Integrity (I) High Assessment performed prior to CVMAP efforts
Availability (A) Low Availability (A) High Assessment performed prior to CVMAP efforts
CVE-2019-11485   (8 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) Low Privileges Required (PR) Low
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) None Confidentiality (C) None
Integrity (I) None Integrity (I) None
Availability (A) Low Availability (A) Low
CVE-2019-15789   (7 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) Low Privileges Required (PR) Low
User Interaction (UI) None User Interaction (UI) None
Scope (S) Changed Scope (S) Unchanged Assessment performed prior to CVMAP efforts
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2019-15790   (6 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) High Attack Complexity (AC) Low No Race Condition, implementation specific secrets required or MiTM identified for NVD analyst
Privileges Required (PR) Low Privileges Required (PR) Low
User Interaction (UI) None User Interaction (UI) None
Scope (S) Changed Scope (S) Unchanged Unclear if Scope change occurs. No identification of security boundaries being crossed.
Confidentiality (C) Low Confidentiality (C) Low
Integrity (I) None Integrity (I) None
Availability (A) None Availability (A) None
CVE-2019-15791   (7 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) Low Privileges Required (PR) Low
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) None Confidentiality (C) High Assessment performed prior to CVMAP efforts
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2019-15792   (7 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) Low Privileges Required (PR) Low
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) None Confidentiality (C) High Assessment performed prior to CVMAP efforts
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2019-15793   (6 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) Low Privileges Required (PR) Low
User Interaction (UI) None User Interaction (UI) None
Scope (S) Changed Scope (S) Changed
Confidentiality (C) High Confidentiality (C) High
Integrity (I) None Integrity (I) High Assessment performed prior to CVMAP efforts
Availability (A) None Availability (A) High Assessment performed prior to CVMAP efforts
CVE-2019-15794   (6 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) Low Privileges Required (PR) High Privilege level not clearly identified to qualify as HIGH (typically "root" or "administrator")
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) None Confidentiality (C) High No limiting factors for confidentiality listed
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2019-15795   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) High Attack Complexity (AC) High
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Changed Scope (S) Changed
Confidentiality (C) Low Confidentiality (C) Low
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2019-15796   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) High Attack Complexity (AC) High
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Changed Scope (S) Changed
Confidentiality (C) Low Confidentiality (C) Low
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2020-8831   (7 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) Low Privileges Required (PR) Low
User Interaction (UI) None User Interaction (UI) None
Scope (S) Changed Scope (S) Unchanged Assessment performed prior to CVMAP efforts
Confidentiality (C) None Confidentiality (C) None
Integrity (I) High Integrity (I) High
Availability (A) None Availability (A) None
CVE-2020-8832   (6 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) Low Assessment performed prior to CVMAP efforts
User Interaction (UI) Required User Interaction (UI) None Assessment performed prior to CVMAP efforts
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) None Integrity (I) None
Availability (A) None Availability (A) None
CVE-2020-8833   (7 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) High Attack Complexity (AC) High
Privileges Required (PR) Low Privileges Required (PR) Low
User Interaction (UI) None User Interaction (UI) None
Scope (S) Changed Scope (S) Unchanged Assessment performed prior to CVMAP efforts
Confidentiality (C) High Confidentiality (C) High
Integrity (I) None Integrity (I) None
Availability (A) None Availability (A) None
CVE-2020-8834   (8 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) Low Privileges Required (PR) Low
User Interaction (UI) None User Interaction (UI) None
Scope (S) Changed Scope (S) Changed
Confidentiality (C) None Confidentiality (C) None
Integrity (I) None Integrity (I) None
Availability (A) High Availability (A) High
CVE-2020-8835   (6 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) High Attack Complexity (AC) Low Assessment performed prior to CVMAP efforts
Privileges Required (PR) Low Privileges Required (PR) Low
User Interaction (UI) None User Interaction (UI) None
Scope (S) Changed Scope (S) Unchanged Assessment performed prior to CVMAP efforts
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2020-11931   (8 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) Low Privileges Required (PR) Low
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) Low Confidentiality (C) Low
Integrity (I) None Integrity (I) None
Availability (A) None Availability (A) None
CVE-2020-11932   (8 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) High Privileges Required (PR) High
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) Low Confidentiality (C) Low
Integrity (I) None Integrity (I) None
Availability (A) None Availability (A) None
CVE-2020-11933   (6 of 8) Attack Vector (AV) Physical Attack Vector (AV) Physical
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) None User Interaction (UI) None
Scope (S) Changed Scope (S) Unchanged Unclear if Scope change occurs. No identification of security boundaries being crossed.
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) None Availability (A) High No limiting factors for availability listed
CVE-2020-11934   (8 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) Low Privileges Required (PR) Low
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Changed Scope (S) Changed
Confidentiality (C) None Confidentiality (C) None
Integrity (I) High Integrity (I) High
Availability (A) None Availability (A) None
CVE-2020-11937   (8 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) Low Privileges Required (PR) Low
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) None Confidentiality (C) None
Integrity (I) None Integrity (I) None
Availability (A) High Availability (A) High
CVE-2020-15701   (8 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) Low Privileges Required (PR) Low
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) None Confidentiality (C) None
Integrity (I) None Integrity (I) None
Availability (A) High Availability (A) High
CVE-2020-15702   (8 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) High Attack Complexity (AC) High
Privileges Required (PR) Low Privileges Required (PR) Low
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2020-15704   (8 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) Low Privileges Required (PR) Low
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) None Integrity (I) None
Availability (A) None Availability (A) None
CVE-2020-15705   (8 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) High Attack Complexity (AC) High
Privileges Required (PR) High Privileges Required (PR) High
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2020-15706   (8 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) High Attack Complexity (AC) High
Privileges Required (PR) High Privileges Required (PR) High
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2020-15707   (7 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) High Attack Complexity (AC) High
Privileges Required (PR) High Privileges Required (PR) High
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) None Confidentiality (C) High No limiting factors for confidentiality listed
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High