Lucene search

K

Leap Security Vulnerabilities

cve
cve

CVE-2020-11984

Apache HTTP server 2.4.32 to 2.4.44 mod_proxy_uwsgi info disclosure and possible...

9.8CVSS

9.2AI Score

0.015EPSS

2020-08-07 04:15 PM
11224
In Wild
3
cve
cve

CVE-2020-8025

A Incorrect Execution-Assigned Permissions vulnerability in the permissions package of SUSE Linux Enterprise Server 12-SP4, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise Server for SAP 15; openSUSE Leap 15.1, openSUSE Tumbleweed sets the permissions for some of the directories of the....

9.3CVSS

9AI Score

0.001EPSS

2020-08-07 10:15 AM
34
2
cve
cve

CVE-2020-8026

A Incorrect Default Permissions vulnerability in the packaging of inn in openSUSE Leap 15.2, openSUSE Tumbleweed, openSUSE Leap 15.1 allows local attackers with control of the new user to escalate their privileges to root. This issue affects: openSUSE Leap 15.2 inn version 2.6.2-lp152.1.26 and...

7.8CVSS

7.5AI Score

0.0004EPSS

2020-08-07 10:15 AM
107
cve
cve

CVE-2020-16845

Go before 1.13.15 and 14.x before 1.14.7 can have an infinite read loop in ReadUvarint and ReadVarint in encoding/binary via invalid...

7.5CVSS

7.6AI Score

0.054EPSS

2020-08-06 06:15 PM
336
3
cve
cve

CVE-2020-17353

scm/define-stencil-commands.scm in LilyPond through 2.20.0, and 2.21.x through 2.21.4, when -dsafe is used, lacks restrictions on embedded-ps and embedded-svg, as demonstrated by including dangerous PostScript...

9.8CVSS

9.3AI Score

0.003EPSS

2020-08-05 02:15 PM
269
cve
cve

CVE-2020-16116

In kerfuffle/jobs.cpp in KDE Ark before 20.08.0, a crafted archive can install files outside the extraction directory via ../ directory...

3.3CVSS

3.6AI Score

0.001EPSS

2020-08-03 08:15 PM
170
cve
cve

CVE-2020-16166

The Linux kernel through 5.7.11 allows remote attackers to make observations that help to obtain sensitive information about the internal state of the network RNG, aka CID-f227e3ec3b5c. This is related to drivers/char/random.c and...

3.7CVSS

5.2AI Score

0.002EPSS

2020-07-30 09:15 PM
288
2
cve
cve

CVE-2020-14309

There's an issue with grub2 in all versions before 2.06 when handling squashfs filesystems containing a symbolic link with name length of UINT32 bytes in size. The name size leads to an arithmetic overflow leading to a zero-size allocation further causing a heap-based buffer overflow with attacker....

6.7CVSS

7.1AI Score

0.001EPSS

2020-07-30 01:15 PM
202
2
cve
cve

CVE-2020-10713

A flaw was found in grub2, prior to version 2.06. An attacker may use the GRUB 2 flaw to hijack and tamper the GRUB verification process. This flaw also allows the bypass of Secure Boot protections. In order to load an untrusted or modified kernel, an attacker would first need to establish access.....

8.2CVSS

8AI Score

0.001EPSS

2020-07-30 01:15 PM
523
9
cve
cve

CVE-2020-14308

In grub2 versions before 2.06 the grub memory allocator doesn't check for possible arithmetic overflows on the requested allocation size. This leads the function to return invalid memory allocations which can be further used to cause possible integrity, confidentiality and availability impacts...

6.4CVSS

6.8AI Score

0.0004EPSS

2020-07-29 08:15 PM
215
2
cve
cve

CVE-2020-16118

In GNOME Balsa before 2.6.0, a malicious server operator or man in the middle can trigger a NULL pointer dereference and client crash by sending a PREAUTH response to imap_mbox_connect in...

7.5CVSS

7.4AI Score

0.001EPSS

2020-07-29 06:15 PM
106
cve
cve

CVE-2020-15900

A memory corruption issue was found in Artifex Ghostscript 9.50 and 9.52. Use of a non-standard PostScript operator can allow overriding of file access controls. The 'rsearch' calculation for the 'post' size resulted in a size that was too large, and could underflow to max uint32_t. This was fixed....

9.8CVSS

9.3AI Score

0.005EPSS

2020-07-28 04:15 PM
154
cve
cve

CVE-2020-15917

common/session.c in Claws Mail before 3.17.6 has a protocol violation because suffix data after STARTTLS is...

9.8CVSS

9.2AI Score

0.012EPSS

2020-07-23 07:15 PM
158
2
cve
cve

CVE-2020-0305

In cdev_get of char_dev.c, there is a possible use-after-free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID:...

6.4CVSS

6.6AI Score

0.0004EPSS

2020-07-17 08:15 PM
188
cve
cve

CVE-2020-15586

Go before 1.13.13 and 1.14.x before 1.14.5 has a data race in some net/http servers, as demonstrated by the httputil.ReverseProxy Handler, because it reads a request body and writes a response at the same...

5.9CVSS

6.5AI Score

0.01EPSS

2020-07-17 04:15 PM
318
3
cve
cve

CVE-2020-14039

In Go before 1.13.13 and 1.14.x before 1.14.5, Certificate.Verify may lack a check on the VerifyOptions.KeyUsages EKU requirements (if VerifyOptions.Roots equals nil and the installation is on Windows). Thus, X.509 certificate verification is...

5.3CVSS

5.4AI Score

0.002EPSS

2020-07-17 04:15 PM
122
2
cve
cve

CVE-2020-15803

Zabbix before 3.0.32rc1, 4.x before 4.0.22rc1, 4.1.x through 4.4.x before 4.4.10rc1, and 5.x before 5.0.2rc1 allows stored XSS in the URL...

6.1CVSS

6AI Score

0.081EPSS

2020-07-17 03:15 AM
190
cve
cve

CVE-2019-20908

An issue was discovered in drivers/firmware/efi/efi.c in the Linux kernel before 5.4. Incorrect access permissions for the efivar_ssdt ACPI variable could be used by attackers to bypass lockdown or secure boot restrictions, aka...

6.7CVSS

6.4AI Score

0.0005EPSS

2020-07-15 10:15 PM
225
cve
cve

CVE-2020-15780

An issue was discovered in drivers/acpi/acpi_configfs.c in the Linux kernel before 5.7.7. Injection of malicious ACPI tables via configfs could be used by attackers to bypass lockdown and secure boot restrictions, aka...

6.7CVSS

6.5AI Score

0.0005EPSS

2020-07-15 10:15 PM
279
cve
cve

CVE-2020-13934

An h2c direct connection to Apache Tomcat 10.0.0-M1 to 10.0.0-M6, 9.0.0.M5 to 9.0.36 and 8.5.1 to 8.5.56 did not release the HTTP/1.1 processor after the upgrade to HTTP/2. If a sufficient number of such requests were made, an OutOfMemoryException could occur leading to a denial of...

7.5CVSS

7.3AI Score

0.89EPSS

2020-07-14 03:15 PM
481
2
cve
cve

CVE-2020-13935

The payload length in a WebSocket frame was not correctly validated in Apache Tomcat 10.0.0-M1 to 10.0.0-M6, 9.0.0.M1 to 9.0.36, 8.5.0 to 8.5.56 and 7.0.27 to 7.0.104. Invalid payload lengths could trigger an infinite loop. Multiple requests with invalid payload lengths could lead to a denial of...

7.5CVSS

7.4AI Score

0.154EPSS

2020-07-14 03:15 PM
710
cve
cve

CVE-2020-13753

The bubblewrap sandbox of WebKitGTK and WPE WebKit, prior to 2.28.3, failed to properly block access to CLONE_NEWUSER and the TIOCSTI ioctl. CLONE_NEWUSER could potentially be used to confuse xdg-desktop-portal, which allows access outside the sandbox. TIOCSTI can be used to directly execute...

10CVSS

8AI Score

0.004EPSS

2020-07-14 02:15 PM
168
cve
cve

CVE-2020-15719

libldap in certain third-party OpenLDAP packages has a certificate-validation flaw when the third-party package is asserting RFC6125 support. It considers CN even when there is a non-matching subjectAltName (SAN). This is fixed in, for example, openldap-2.4.46-10.el8 in Red Hat Enterprise...

4.2CVSS

4.2AI Score

0.002EPSS

2020-07-14 02:15 PM
380
6
cve
cve

CVE-2019-20907

In Lib/tarfile.py in Python through 3.8.3, an attacker is able to craft a TAR archive leading to an infinite loop when opened by tarfile.open, because _proc_pax lacks header...

7.5CVSS

7.6AI Score

0.011EPSS

2020-07-13 01:15 PM
2371
2
cve
cve

CVE-2020-10756

An out-of-bounds read vulnerability was found in the SLiRP networking implementation of the QEMU emulator. This flaw occurs in the icmp6_send_echoreply() routine while replying to an ICMP echo request, also known as ping. This flaw allows a malicious guest to leak the contents of the host memory,.....

6.5CVSS

5.8AI Score

0.0005EPSS

2020-07-09 04:15 PM
425
cve
cve

CVE-2020-10730

A NULL pointer dereference, or possible use-after-free flaw was found in Samba AD LDAP server in versions before 4.10.17, before 4.11.11 and before 4.12.4. Although some versions of Samba shipped with Red Hat Enterprise Linux do not support Samba in AD mode, the affected code is shipped with the...

6.5CVSS

6.7AI Score

0.005EPSS

2020-07-07 02:15 PM
441
cve
cve

CVE-2020-10745

A flaw was found in all Samba versions before 4.10.17, before 4.11.11 and before 4.12.4 in the way it processed NetBios over TCP/IP. This flaw allows a remote attacker could to cause the Samba server to consume excessive CPU use, resulting in a denial of service. This highest threat from this...

7.5CVSS

7AI Score

0.025EPSS

2020-07-07 02:15 PM
554
cve
cve

CVE-2020-15563

An issue was discovered in Xen through 4.13.x, allowing x86 HVM guest OS users to cause a hypervisor crash. An inverted conditional in x86 HVM guests' dirty video RAM tracking code allows such guests to make Xen de-reference a pointer guaranteed to point at unmapped space. A malicious or buggy HVM....

6.5CVSS

7.2AI Score

0.0004EPSS

2020-07-07 01:15 PM
124
cve
cve

CVE-2020-15567

An issue was discovered in Xen through 4.13.x, allowing Intel guest OS users to gain privileges or cause a denial of service because of non-atomic modification of a live EPT PTE. When mapping guest EPT (nested paging) tables, Xen would in some circumstances use a series of non-atomic bitfield...

7.8CVSS

8AI Score

0.0004EPSS

2020-07-07 01:15 PM
138
cve
cve

CVE-2020-15565

An issue was discovered in Xen through 4.13.x, allowing x86 Intel HVM guest OS users to cause a host OS denial of service or possibly gain privileges because of insufficient cache write-back under VT-d. When page tables are shared between IOMMU and CPU, changes to them require flushing of both...

8.8CVSS

8.3AI Score

0.0004EPSS

2020-07-07 01:15 PM
124
cve
cve

CVE-2020-10760

A use-after-free flaw was found in all samba LDAP server versions before 4.10.17, before 4.11.11, before 4.12.4 used in a AC DC configuration. A Samba LDAP user could use this flaw to crash...

6.5CVSS

6.5AI Score

0.002EPSS

2020-07-06 07:15 PM
260
cve
cve

CVE-2020-14303

A flaw was found in the AD DC NBT server in all Samba versions before 4.10.17, before 4.11.11 and before 4.12.4. A samba user could send an empty UDP packet to cause the samba server to...

7.5CVSS

7.2AI Score

0.015EPSS

2020-07-06 06:15 PM
274
cve
cve

CVE-2020-15466

In Wireshark 3.2.0 to 3.2.4, the GVCP dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-gvcp.c by ensuring that an offset increases in all...

7.5CVSS

7.2AI Score

0.002EPSS

2020-07-05 11:15 AM
329
4
cve
cve

CVE-2020-15396

In HylaFAX+ through 7.0.2 and HylaFAX Enterprise, the faxsetup utility calls chown on files in user-owned directories. By winning a race, a local attacker could use this to escalate his privileges to...

7.8CVSS

7.3AI Score

0.0004EPSS

2020-06-30 12:15 PM
135
cve
cve

CVE-2017-18922

It was discovered that websockets.c in LibVNCServer prior to 0.9.12 did not properly decode certain WebSocket frames. A malicious attacker could exploit this by sending specially crafted WebSocket frames to a server, causing a heap-based buffer...

9.8CVSS

9.1AI Score

0.004EPSS

2020-06-30 11:15 AM
179
cve
cve

CVE-2020-15393

In the Linux kernel 4.4 through 5.7.6, usbtest_disconnect in drivers/usb/misc/usbtest.c has a memory leak, aka...

5.5CVSS

5.9AI Score

0.0004EPSS

2020-06-29 10:15 PM
191
cve
cve

CVE-2019-3681

A External Control of File Name or Path vulnerability in osc of SUSE Linux Enterprise Module for Development Tools 15, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP4; openSUSE Leap 15.1, openSUSE Factory allowed remote attackers that...

9.8CVSS

9.3AI Score

0.014EPSS

2020-06-29 12:15 PM
114
cve
cve

CVE-2020-8014

A UNIX Symbolic Link (Symlink) Following vulnerability in the packaging of kopano-spamd of openSUSE Leap 15.1, openSUSE Tumbleweed allowed local attackers with the privileges of the kopano user to escalate to root. This issue affects: openSUSE Leap 15.1 kopano-spamd versions prior to...

7.8CVSS

7.5AI Score

0.0004EPSS

2020-06-29 12:15 PM
21
cve
cve

CVE-2020-8019

A UNIX Symbolic Link (Symlink) Following vulnerability in the packaging of syslog-ng of SUSE Linux Enterprise Debuginfo 11-SP3, SUSE Linux Enterprise Debuginfo 11-SP4, SUSE Linux Enterprise Module for Legacy Software 12, SUSE Linux Enterprise Point of Sale 11-SP3, SUSE Linux Enterprise Server...

7.8CVSS

6.7AI Score

0.0004EPSS

2020-06-29 12:15 PM
27
cve
cve

CVE-2020-8024

A Incorrect Default Permissions vulnerability in the packaging of hylafax+ of openSUSE Leap 15.2, openSUSE Leap 15.1, openSUSE Factory allows local attackers to escalate from user uucp to users calling hylafax binaries. This issue affects: openSUSE Leap 15.2 hylafax+ versions prior to...

5.3CVSS

5.2AI Score

0.001EPSS

2020-06-29 08:15 AM
117
cve
cve

CVE-2020-10769

A buffer over-read flaw was found in RH kernel versions before 5.0 in crypto_authenc_extractkeys in crypto/authenc.c in the IPsec Cryptographic algorithm's module, authenc. When a payload longer than 4 bytes, and is not following 4-byte alignment boundary guidelines, it causes a buffer over-read...

5.5CVSS

5.5AI Score

0.0004EPSS

2020-06-26 04:15 PM
321
1
cve
cve

CVE-2020-15306

An issue was discovered in OpenEXR before v2.5.2. Invalid chunkCount attributes could cause a heap buffer overflow in getChunkOffsetTableSize() in...

5.5CVSS

5.8AI Score

0.001EPSS

2020-06-26 01:15 AM
170
5
cve
cve

CVE-2020-15305

An issue was discovered in OpenEXR before 2.5.2. Invalid input could cause a use-after-free in DeepScanLineInputFile::DeepScanLineInputFile() in...

5.5CVSS

5.5AI Score

0.0004EPSS

2020-06-26 01:15 AM
168
6
cve
cve

CVE-2020-15304

An issue was discovered in OpenEXR before 2.5.2. An invalid tiled input file could cause invalid memory access in TiledInputFile::TiledInputFile() in IlmImf/ImfTiledInputFile.cpp, as demonstrated by a NULL pointer...

5.5CVSS

5.2AI Score

0.0004EPSS

2020-06-26 01:15 AM
166
5
cve
cve

CVE-2020-15025

ntpd in ntp 4.2.8 before 4.2.8p15 and 4.3.x before 4.3.101 allows remote attackers to cause a denial of service (memory consumption) by sending packets, because memory is not freed in situations where a CMAC key is used and associated with a CMAC algorithm in the ntp.keys...

4.9CVSS

5.5AI Score

0.005EPSS

2020-06-24 07:15 PM
198
2
cve
cve

CVE-2020-12861

A heap buffer overflow in SANE Backends before 1.0.30 allows a malicious device connected to the same local network as the victim to execute arbitrary code, aka...

8.8CVSS

8.8AI Score

0.006EPSS

2020-06-24 01:15 PM
160
cve
cve

CVE-2020-12864

An out-of-bounds read in SANE Backends before 1.0.30 may allow a malicious device connected to the same local network as the victim to read important information, such as the ASLR offsets of the program, aka...

4.3CVSS

5.8AI Score

0.001EPSS

2020-06-24 01:15 PM
139
cve
cve

CVE-2020-12863

An out-of-bounds read in SANE Backends before 1.0.30 may allow a malicious device connected to the same local network as the victim to read important information, such as the ASLR offsets of the program, aka...

4.3CVSS

5.4AI Score

0.001EPSS

2020-06-24 01:15 PM
145
2
cve
cve

CVE-2020-12865

A heap buffer overflow in SANE Backends before 1.0.30 may allow a malicious device connected to the same local network as the victim to execute arbitrary code, aka...

8CVSS

8.4AI Score

0.0005EPSS

2020-06-24 01:15 PM
159
2
cve
cve

CVE-2020-12866

A NULL pointer dereference in SANE Backends before 1.0.30 allows a malicious device connected to the same local network as the victim to cause a denial of service,...

5.7CVSS

6.5AI Score

0.001EPSS

2020-06-24 01:15 PM
140
Total number of security vulnerabilities1282