Lucene search

K

Leap Security Vulnerabilities

cve
cve

CVE-2020-26088

A missing CAP_NET_RAW check in NFC socket creation in net/nfc/rawsock.c in the Linux kernel before 5.8.2 could be used by local attackers to create raw sockets, bypassing security mechanisms, aka...

5.5CVSS

5.7AI Score

0.0004EPSS

2020-09-24 03:15 PM
160
cve
cve

CVE-2020-25596

An issue was discovered in Xen through 4.14.x. x86 PV guest kernels can experience denial of service via SYSENTER. The SYSENTER instruction leaves various state sanitization activities to software. One of Xen's sanitization paths injects a #GP fault, and incorrectly delivers it twice to the guest.....

5.5CVSS

5.8AI Score

0.0004EPSS

2020-09-23 10:15 PM
131
cve
cve

CVE-2020-25604

An issue was discovered in Xen through 4.14.x. There is a race condition when migrating timers between x86 HVM vCPUs. When migrating timers of x86 HVM guests between its vCPUs, the locking model used allows for a second vCPU of the same guest (also operating on the timers) to release a lock that...

4.7CVSS

5.5AI Score

0.0004EPSS

2020-09-23 10:15 PM
129
2
cve
cve

CVE-2020-25599

An issue was discovered in Xen through 4.14.x. There are evtchn_reset() race conditions. Uses of EVTCHNOP_reset (potentially by a guest on itself) or XEN_DOMCTL_soft_reset (by itself covered by XSA-77) can lead to the violation of various internal assumptions. This may lead to out of bounds memory....

7CVSS

7AI Score

0.0004EPSS

2020-09-23 10:15 PM
143
1
cve
cve

CVE-2020-25600

An issue was discovered in Xen through 4.14.x. Out of bounds event channels are available to 32-bit x86 domains. The so called 2-level event channel model imposes different limits on the number of usable event channels for 32-bit x86 domains vs 64-bit or Arm (either bitness) ones. 32-bit x86...

5.5CVSS

6.2AI Score

0.0004EPSS

2020-09-23 10:15 PM
131
2
cve
cve

CVE-2020-25598

An issue was discovered in Xen 4.14.x. There is a missing unlock in the XENMEM_acquire_resource error path. The RCU (Read, Copy, Update) mechanism is a synchronisation primitive. A buggy error path in the XENMEM_acquire_resource exits without releasing an RCU reference, which is conceptually...

5.5CVSS

5.8AI Score

0.0004EPSS

2020-09-23 10:15 PM
128
cve
cve

CVE-2020-25602

An issue was discovered in Xen through 4.14.x. An x86 PV guest can trigger a host OS crash when handling guest access to MSR_MISC_ENABLE. When a guest accesses certain Model Specific Registers, Xen first reads the value from hardware to use as the basis for auditing the guest access. For the...

6CVSS

6.3AI Score

0.0004EPSS

2020-09-23 10:15 PM
130
cve
cve

CVE-2020-25601

An issue was discovered in Xen through 4.14.x. There is a lack of preemption in evtchn_reset() / evtchn_destroy(). In particular, the FIFO event channel model allows guests to have a large number of event channels active at a time. Closing all of these (when resetting all event channels or when...

5.5CVSS

6.1AI Score

0.0004EPSS

2020-09-23 10:15 PM
145
cve
cve

CVE-2020-25603

An issue was discovered in Xen through 4.14.x. There are missing memory barriers when accessing/allocating an event channel. Event channels control structures can be accessed lockless as long as the port is considered to be valid. Such a sequence is missing an appropriate memory barrier (e.g.,...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-09-23 10:15 PM
129
cve
cve

CVE-2020-25595

An issue was discovered in Xen through 4.14.x. The PCI passthrough code improperly uses register data. Code paths in Xen's MSI handling have been identified that act on unsanitized values read back from device hardware registers. While devices strictly compliant with PCI specifications shouldn't...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-09-23 09:15 PM
135
cve
cve

CVE-2020-8252

The implementation of realpath in libuv < 10.22.1, < 12.18.4, and < 14.9.0 used within Node.js incorrectly determined the buffer size which can result in a buffer overflow if the resolved path is longer than 256...

7.8CVSS

7.7AI Score

0.001EPSS

2020-09-18 09:15 PM
208
3
cve
cve

CVE-2020-8201

Node.js < 12.18.4 and < 14.11 can be exploited to perform HTTP desync attacks and deliver malicious payloads to unsuspecting users. The payloads can be crafted by an attacker to hijack user sessions, poison cookies, perform clickjacking, and a multitude of other attacks depending on the...

7.4CVSS

7.1AI Score

0.003EPSS

2020-09-18 09:15 PM
183
3
cve
cve

CVE-2020-0427

In create_pinctrl of core.c, there is a possible out of bounds read due to a use after free. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID:...

5.5CVSS

5.5AI Score

0.0004EPSS

2020-09-17 07:15 PM
361
4
cve
cve

CVE-2020-0432

In skb_to_mamac of networking.c, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID:.....

7.8CVSS

7.6AI Score

0.0004EPSS

2020-09-17 07:15 PM
124
cve
cve

CVE-2020-0431

In kbd_keycode of keyboard.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID:.....

6.7CVSS

6.9AI Score

0.0004EPSS

2020-09-17 07:15 PM
190
cve
cve

CVE-2019-20919

An issue was discovered in the DBI module before 1.643 for Perl. The hv_fetch() documentation requires checking for NULL and the code does that. But, shortly thereafter, it calls SvOK(profile), causing a NULL pointer...

4.7CVSS

4.9AI Score

0.0004EPSS

2020-09-17 06:15 PM
168
cve
cve

CVE-2020-25039

Sylabs Singularity 3.2.0 through 3.6.2 has Insecure Permissions on temporary directories used in fakeroot or user namespace container...

8.1CVSS

8AI Score

0.002EPSS

2020-09-16 06:15 PM
121
cve
cve

CVE-2020-25040

Sylabs Singularity through 3.6.2 has Insecure Permissions on temporary directories used in explicit and implicit container build operations, a different vulnerability than...

8.8CVSS

8.2AI Score

0.005EPSS

2020-09-16 06:15 PM
125
cve
cve

CVE-2020-14393

A buffer overflow was found in perl-DBI < 1.643 in DBI.xs. A local attacker who is able to supply a string longer than 300 characters could cause an out-of-bounds write, affecting the availability of the service or integrity of...

7.1CVSS

6.7AI Score

0.0004EPSS

2020-09-16 02:15 PM
263
4
cve
cve

CVE-2020-14392

An untrusted pointer dereference flaw was found in Perl-DBI < 1.643. A local attacker who is able to manipulate calls to dbd_db_login6_sv() could cause memory corruption, affecting the service's...

5.5CVSS

5.6AI Score

0.0004EPSS

2020-09-16 01:15 PM
194
cve
cve

CVE-2020-25284

The rbd block device driver in drivers/block/rbd.c in the Linux kernel through 5.8.9 used incomplete permission checking for access to rbd devices, which could be leveraged by local attackers to map or unmap rbd block devices, aka...

4.1CVSS

5.2AI Score

0.0004EPSS

2020-09-13 06:15 PM
271
cve
cve

CVE-2020-6097

An exploitable denial of service vulnerability exists in the atftpd daemon functionality of atftp 0.7.git20120829-3.1+b1. A specially crafted sequence of RRQ-Multicast requests trigger an assert() call resulting in denial-of-service. An attacker can send a sequence of malicious packets to trigger.....

7.5CVSS

7.2AI Score

0.002EPSS

2020-09-10 03:15 PM
117
cve
cve

CVE-2020-25219

url::recvline in url.cpp in libproxy 0.4.x through 0.4.15 allows a remote HTTP server to trigger uncontrolled recursion via a response composed of an infinite stream that lacks a newline character. This leads to stack...

7.5CVSS

7.2AI Score

0.004EPSS

2020-09-09 09:15 PM
219
cve
cve

CVE-2020-25212

A TOCTOU mismatch in the NFS client code in the Linux kernel before 5.8.3 could be used by local attackers to corrupt memory or possibly have unspecified other impact because a size check is in fs/nfs/nfs4proc.c instead of fs/nfs/nfs4xdr.c, aka...

7CVSS

7.3AI Score

0.0004EPSS

2020-09-09 04:15 PM
272
3
cve
cve

CVE-2019-20916

The pip package before 19.2 for Python allows Directory Traversal when a URL is given in an install command, because a Content-Disposition header can have ../ in a filename, as demonstrated by overwriting the /root/.ssh/authorized_keys file. This occurs in _download_http_url in...

7.5CVSS

7.5AI Score

0.003EPSS

2020-09-04 08:15 PM
635
3
cve
cve

CVE-2020-24659

An issue was discovered in GnuTLS before 3.6.15. A server can trigger a NULL pointer dereference in a TLS 1.3 client if a no_renegotiation alert is sent with unexpected timing, and then an invalid second handshake occurs. The crash happens in the application's error handling path, where the...

7.5CVSS

7.3AI Score

0.004EPSS

2020-09-04 03:15 PM
175
cve
cve

CVE-2020-24977

GNOME project libxml2 v2.9.10 has a global buffer over-read vulnerability in xmlEncodeEntitiesInternal at libxml2/entities.c. The issue has been fixed in commit...

6.5CVSS

7.3AI Score

0.003EPSS

2020-09-04 12:15 AM
377
2
cve
cve

CVE-2020-15810

An issue was discovered in Squid before 4.13 and 5.x before 5.0.4. Due to incorrect data validation, HTTP Request Smuggling attacks may succeed against HTTP and HTTPS traffic. This leads to cache poisoning. This allows any client, including browser scripts, to bypass local security and poison the.....

6.5CVSS

6.7AI Score

0.002EPSS

2020-09-02 05:15 PM
258
2
cve
cve

CVE-2020-24553

Go before 1.14.8 and 1.15.x before 1.15.1 allows XSS because text/html is the default for CGI/FCGI handlers that lack a Content-Type...

6.1CVSS

6.1AI Score

0.004EPSS

2020-09-02 05:15 PM
229
cve
cve

CVE-2020-15811

An issue was discovered in Squid before 4.13 and 5.x before 5.0.4. Due to incorrect data validation, HTTP Request Splitting attacks may succeed against HTTP and HTTPS traffic. This leads to cache poisoning. This allows any client, including browser scripts, to bypass local security and poison the.....

6.5CVSS

6.8AI Score

0.002EPSS

2020-09-02 05:15 PM
231
2
cve
cve

CVE-2020-24654

In KDE Ark before 20.08.1, a crafted TAR archive with symlinks can install files outside the extraction directory, as demonstrated by a write operation to a user's home...

3.3CVSS

3.6AI Score

0.002EPSS

2020-09-02 05:15 PM
154
cve
cve

CVE-2020-8023

A acceptance of Extraneous Untrusted Data With Trusted Data vulnerability in the start script of openldap2 of SUSE Enterprise Storage 5, SUSE Linux Enterprise Debuginfo 11-SP3, SUSE Linux Enterprise Debuginfo 11-SP4, SUSE Linux Enterprise Point of Sale 11-SP3, SUSE Linux Enterprise Server...

7.8CVSS

7.4AI Score

0.0004EPSS

2020-09-01 12:15 PM
120
cve
cve

CVE-2020-14364

An out-of-bounds read/write access flaw was found in the USB emulator of the QEMU in versions before 5.2.0. This issue occurs while processing USB packets from a guest when USBDevice 'setup_len' exceeds its 'data_buf[4096]' in the do_token_in, do_token_out routines. This flaw allows a guest user...

5CVSS

5.7AI Score

0.0005EPSS

2020-08-31 06:15 PM
520
7
cve
cve

CVE-2020-25032

An issue was discovered in Flask-CORS (aka CORS Middleware for Flask) before 3.0.9. It allows ../ directory traversal to access private resources because resource matching does not ensure that pathnames are in a canonical...

7.5CVSS

7.2AI Score

0.01EPSS

2020-08-31 04:15 AM
152
cve
cve

CVE-2020-14352

A flaw was found in librepo in versions before 1.12.1. A directory traversal vulnerability was found where it failed to sanitize paths in remote repository metadata. An attacker controlling a remote repository may be able to copy files outside of the destination directory on the targeted system...

8CVSS

7.4AI Score

0.002EPSS

2020-08-30 03:15 PM
327
cve
cve

CVE-2020-24972

The Kleopatra component before 3.1.12 (and before 20.07.80) for GnuPG allows remote attackers to execute arbitrary code because openpgp4fpr: URLs are supported without safe handling of command-line options. The Qt platformpluginpath command-line option can be used to load an arbitrary...

8.8CVSS

8.9AI Score

0.008EPSS

2020-08-29 09:15 PM
109
2
cve
cve

CVE-2020-24614

Fossil before 2.10.2, 2.11.x before 2.11.2, and 2.12.x before 2.12.1 allows remote authenticated users to execute arbitrary code. An attacker must have check-in privileges on the...

8.8CVSS

8.6AI Score

0.011EPSS

2020-08-25 02:15 PM
125
cve
cve

CVE-2020-24606

Squid before 4.13 and 5.x before 5.0.4 allows a trusted peer to perform Denial of Service by consuming all available CPU cycles during handling of a crafted Cache Digest response message. This only occurs when cache_peer is used with the cache digests feature. The problem exists because...

7.5CVSS

7.6AI Score

0.012EPSS

2020-08-24 06:15 PM
417
3
cve
cve

CVE-2020-14350

It was found that some PostgreSQL extensions did not use search_path safely in their installation script. An attacker with sufficient privileges could use this flaw to trick an administrator into executing a specially crafted script, during the installation or update of such extension. This...

7.3CVSS

7AI Score

0.0004EPSS

2020-08-24 01:15 PM
345
2
cve
cve

CVE-2020-14349

It was found that PostgreSQL versions before 12.4, before 11.9 and before 10.14 did not properly sanitize the search_path during logical replication. An authenticated attacker could use this flaw in an attack similar to CVE-2018-1058, in order to execute arbitrary SQL command in the context of the....

7.1CVSS

8.2AI Score

0.002EPSS

2020-08-24 01:15 PM
307
2
cve
cve

CVE-2020-14356

A flaw null pointer dereference in the Linux kernel cgroupv2 subsystem in versions before 5.7.10 was found in the way when reboot the system. A local user could use this flaw to crash the system or escalate their privileges on the...

7.8CVSS

7.1AI Score

0.0004EPSS

2020-08-19 03:15 PM
366
2
cve
cve

CVE-2020-24394

In the Linux kernel before 5.7.8, fs/nfsd/vfs.c (in the NFS server) can set incorrect permissions on new filesystem objects when the filesystem lacks ACL support, aka CID-22cf8419f131. This occurs because the current umask is not...

7.1CVSS

6.7AI Score

0.0005EPSS

2020-08-19 01:15 PM
279
4
cve
cve

CVE-2020-8233

A command injection vulnerability exists in EdgeSwitch...

8.8CVSS

9.1AI Score

0.004EPSS

2020-08-17 04:15 PM
101
4
cve
cve

CVE-2020-17498

In Wireshark 3.2.0 to 3.2.5, the Kafka protocol dissector could crash. This was addressed in epan/dissectors/packet-kafka.c by avoiding a double free during LZ4...

6.5CVSS

6.3AI Score

0.002EPSS

2020-08-13 04:15 PM
285
cve
cve

CVE-2020-17489

An issue was discovered in certain configurations of GNOME gnome-shell through 3.36.4. When logging out of an account, the password box from the login dialog reappears with the password still visible. If the user had decided to have the password shown in cleartext at login time, it is then visible....

4.3CVSS

4.4AI Score

0.001EPSS

2020-08-11 09:15 PM
164
2
cve
cve

CVE-2020-17368

Firejail through 0.9.62 mishandles shell metacharacters during use of the --output or --output-stderr option, which may lead to command...

9.8CVSS

9.5AI Score

0.014EPSS

2020-08-11 04:15 PM
138
4
cve
cve

CVE-2020-17367

Firejail through 0.9.62 does not honor the -- end-of-options indicator after the --output option, which may lead to command...

7.8CVSS

8.7AI Score

0.0004EPSS

2020-08-11 04:15 PM
140
cve
cve

CVE-2020-16092

In QEMU through 5.0.0, an assertion failure can occur in the network packet processing. This issue affects the e1000e and vmxnet3 network devices. A malicious guest user/process could use this flaw to abort the QEMU process on the host, resulting in a denial of service condition in...

3.8CVSS

4.8AI Score

0.0005EPSS

2020-08-11 04:15 PM
287
cve
cve

CVE-2020-9490

Apache HTTP Server versions 2.4.20 to 2.4.43. A specially crafted value for the 'Cache-Digest' header in a HTTP/2 request would result in a crash when the server actually tries to HTTP/2 PUSH a resource afterwards. Configuring the HTTP/2 feature via "H2Push off" will mitigate this vulnerability...

7.5CVSS

8.3AI Score

0.006EPSS

2020-08-07 04:15 PM
2760
In Wild
4
cve
cve

CVE-2020-11993

Apache HTTP Server versions 2.4.20 to 2.4.43 When trace/debug was enabled for the HTTP/2 module and on certain traffic edge patterns, logging statements were made on the wrong connection, causing concurrent use of memory pools. Configuring the LogLevel of mod_http2 above "info" will mitigate this.....

7.5CVSS

8.5AI Score

0.005EPSS

2020-08-07 04:15 PM
2675
In Wild
4
Total number of security vulnerabilities1278