Lucene search

K

Leap Security Vulnerabilities

cve
cve

CVE-2020-11669

An issue was discovered in the Linux kernel before 5.2 on the powerpc platform. arch/powerpc/kernel/idle_book3s.S does not have save/restore functionality for PNV_POWERSAVE_AMR, PNV_POWERSAVE_UAMOR, and PNV_POWERSAVE_AMOR, aka...

5.5CVSS

5.6AI Score

0.0004EPSS

2020-04-10 03:15 PM
232
cve
cve

CVE-2019-20637

An issue was discovered in Varnish Cache before 6.0.5 LTS, 6.1.x and 6.2.x before 6.2.2, and 6.3.x before 6.3.1. It does not clear a pointer between the handling of one client request and the next request within the same connection. This sometimes causes information to be disclosed from the...

7.5CVSS

7.2AI Score

0.002EPSS

2020-04-08 11:15 PM
141
2
cve
cve

CVE-2020-11653

An issue was discovered in Varnish Cache before 6.0.6 LTS, 6.1.x and 6.2.x before 6.2.3, and 6.3.x before 6.3.2. It occurs when communication with a TLS termination proxy uses PROXY version 2. There can be an assertion failure and daemon restart, which causes a performance...

7.5CVSS

7.4AI Score

0.003EPSS

2020-04-08 11:15 PM
154
2
cve
cve

CVE-2020-11501

GnuTLS 3.6.x before 3.6.13 uses incorrect cryptography for DTLS. The earliest affected version is 3.6.3 (2018-07-16) because of an error in a 2017-10-06 commit. The DTLS client always uses 32 '\0' bytes instead of a random value, and thus contributes no randomness to a DTLS negotiation. This...

7.4CVSS

7.2AI Score

0.005EPSS

2020-04-03 01:15 PM
182
cve
cve

CVE-2019-18904

A Uncontrolled Resource Consumption vulnerability in rmt of SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Linux Enterprise Module for Public Cloud 15-SP1, SUSE Linux Enterprise Module for Server Applications 15, SUSE Linux....

7.5CVSS

7.3AI Score

0.002EPSS

2020-04-03 07:15 AM
112
cve
cve

CVE-2020-11494

An issue was discovered in slc_bump in drivers/net/can/slcan.c in the Linux kernel 3.16 through 5.6.2. It allows attackers to read uninitialized can_frame data, potentially containing sensitive information from kernel stack memory, if the configuration lacks CONFIG_INIT_STACK_ALL, aka...

4.4CVSS

5.1AI Score

0.0005EPSS

2020-04-02 09:15 PM
310
cve
cve

CVE-2020-11100

In hpack_dht_insert in hpack-tbl.c in the HPACK decoder in HAProxy 1.8 through 2.x before 2.1.4, a remote attacker can write arbitrary bytes around a certain location on the heap via a crafted HTTP/2 request, possibly causing remote code...

8.8CVSS

8.7AI Score

0.028EPSS

2020-04-02 03:15 PM
215
3
cve
cve

CVE-2020-8017

A Race Condition Enabling Link Following vulnerability in the cron job shipped with texlive-filesystem of SUSE Linux Enterprise Module for Desktop Applications 15-SP1, SUSE Linux Enterprise Software Development Kit 12-SP4, SUSE Linux Enterprise Software Development Kit 12-SP5; openSUSE Leap 15.1...

6.3CVSS

6.2AI Score

0.0004EPSS

2020-04-02 02:15 PM
106
5
cve
cve

CVE-2020-8016

A Race Condition Enabling Link Following vulnerability in the packaging of texlive-filesystem of SUSE Linux Enterprise Module for Desktop Applications 15-SP1, SUSE Linux Enterprise Software Development Kit 12-SP4, SUSE Linux Enterprise Software Development Kit 12-SP5; openSUSE Leap 15.1 allows...

7CVSS

6.7AI Score

0.0004EPSS

2020-04-02 02:15 PM
115
cve
cve

CVE-2020-6095

An exploitable denial of service vulnerability exists in the GstRTSPAuth functionality of GStreamer/gst-rtsp-server 1.14.5. A specially crafted RTSP setup request can cause a null pointer deference resulting in denial-of-service. An attacker can send a malicious packet to trigger this...

7.5CVSS

7.2AI Score

0.002EPSS

2020-03-27 08:15 PM
220
4
cve
cve

CVE-2020-10942

In the Linux kernel before 5.5.8, get_raw_socket in drivers/vhost/net.c lacks validation of an sk_family field, which might allow attackers to trigger kernel stack corruption via crafted system...

5.3CVSS

6AI Score

0.001EPSS

2020-03-24 10:15 PM
287
cve
cve

CVE-2020-10938

GraphicsMagick before 1.3.35 has an integer overflow and resultant heap-based buffer overflow in HuffmanDecodeImage in...

9.8CVSS

9.5AI Score

0.002EPSS

2020-03-24 04:15 PM
182
cve
cve

CVE-2020-10592

Tor before 0.3.5.10, 0.4.x before 0.4.1.9, and 0.4.2.x before 0.4.2.7 allows remote attackers to cause a Denial of Service (CPU consumption), aka...

7.5CVSS

7.2AI Score

0.005EPSS

2020-03-23 01:15 PM
145
cve
cve

CVE-2020-10593

Tor before 0.3.5.10, 0.4.x before 0.4.1.9, and 0.4.2.x before 0.4.2.7 allows remote attackers to cause a Denial of Service (memory leak), aka TROVE-2020-004. This occurs in circpad_setup_machine_on_circ because a circuit-padding machine can be negotiated twice on the same...

7.5CVSS

7.2AI Score

0.005EPSS

2020-03-23 01:15 PM
149
cve
cve

CVE-2020-10802

In phpMyAdmin 4.x before 4.9.5 and 5.x before 5.0.2, a SQL injection vulnerability has been discovered where certain parameters are not properly escaped when generating certain queries for search actions in libraries/classes/Controllers/Table/TableSearchController.php. An attacker can generate a...

8CVSS

8AI Score

0.002EPSS

2020-03-22 05:15 AM
237
2
cve
cve

CVE-2020-10803

In phpMyAdmin 4.x before 4.9.5 and 5.x before 5.0.2, a SQL injection vulnerability was discovered where malicious code could be used to trigger an XSS attack through retrieving and displaying results (in tbl_get_field.php and libraries/classes/Display/Results.php). The attacker must be able to...

5.4CVSS

6.4AI Score

0.001EPSS

2020-03-22 05:15 AM
222
4
cve
cve

CVE-2020-10804

In phpMyAdmin 4.x before 4.9.5 and 5.x before 5.0.2, a SQL injection vulnerability was found in retrieval of the current username (in libraries/classes/Server/Privileges.php and libraries/classes/UserPassword.php). A malicious user with access to the server could create a crafted username, and...

8CVSS

7.8AI Score

0.001EPSS

2020-03-22 04:15 AM
247
3
cve
cve

CVE-2019-17185

In FreeRADIUS 3.0.x before 3.0.20, the EAP-pwd module used a global OpenSSL BN_CTX instance to handle all handshakes. This mean multiple threads use the same BN_CTX instance concurrently, resulting in crashes when concurrent EAP-pwd handshakes are initiated. This can be abused by an adversary as a....

7.5CVSS

7.1AI Score

0.003EPSS

2020-03-21 01:15 AM
214
cve
cve

CVE-2019-18860

Squid before 4.9, when certain web browsers are used, mishandles HTML in the host (aka hostname) parameter to...

6.1CVSS

7.4AI Score

0.003EPSS

2020-03-20 09:15 PM
270
cve
cve

CVE-2020-10648

Das U-Boot through 2020.01 allows attackers to bypass verified boot restrictions and subsequently boot arbitrary images by providing a crafted FIT image to a system configured to boot the default...

7.8CVSS

7.6AI Score

0.001EPSS

2020-03-19 02:15 PM
126
2
cve
cve

CVE-2019-12921

In GraphicsMagick before 1.3.32, the text filename component allows remote attackers to read arbitrary files via a crafted image because of TranslateTextEx for...

6.5CVSS

6.7AI Score

0.036EPSS

2020-03-18 07:15 PM
170
2
cve
cve

CVE-2020-10531

An issue was discovered in International Components for Unicode (ICU) for C/C++ through 66.1. An integer overflow, leading to a heap-based buffer overflow, exists in the UnicodeString::doAppend() function in...

8.8CVSS

8.1AI Score

0.004EPSS

2020-03-12 07:15 PM
656
3
cve
cve

CVE-2020-7598

minimist before 1.2.2 could be tricked into adding or modifying properties of Object.prototype using a "constructor" or "proto"...

5.6CVSS

7AI Score

0.001EPSS

2020-03-11 11:15 PM
328
cve
cve

CVE-2019-20382

QEMU 4.1.0 has a memory leak in zrle_compress_data in ui/vnc-enc-zrle.c during a VNC disconnect operation because libz is misused, resulting in a situation where memory allocated in deflateInit2 is not freed in...

3.5CVSS

4.5AI Score

0.0005EPSS

2020-03-05 07:15 PM
262
cve
cve

CVE-2020-10029

The GNU C Library (aka glibc or libc6) before 2.32 could overflow an on-stack buffer during range reduction if an input to an 80-bit long double function contains a non-canonical bit pattern, a seen when passing a 0x5d414141414141410000 value to sinl on x86 targets. This is related to...

5.5CVSS

6.3AI Score

0.001EPSS

2020-03-04 03:15 PM
380
5
cve
cve

CVE-2019-3695

A Improper Control of Generation of Code vulnerability in the packaging of pcp of SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Linux Enterprise Module for Development Tools 15, SUSE Linux Enterprise Module for Development....

7.8CVSS

7.4AI Score

0.001EPSS

2020-03-03 11:15 AM
127
cve
cve

CVE-2019-3696

A Improper Limitation of a Pathname to a Restricted Directory vulnerability in the packaging of pcp of SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Linux Enterprise Module for Development Tools 15, SUSE Linux Enterprise...

7.3CVSS

6.9AI Score

0.0004EPSS

2020-03-03 11:15 AM
128
cve
cve

CVE-2020-10018

WebKitGTK through 2.26.4 and WPE WebKit through 2.26.4 (which are the versions right before 2.28.0) contains a memory corruption issue (use-after-free) that may lead to arbitrary code execution. This issue has been fixed in 2.28.0 with improved memory...

9.8CVSS

9.6AI Score

0.014EPSS

2020-03-02 11:15 PM
239
cve
cve

CVE-2019-18903

A Use After Free vulnerability in wicked of SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Server 15; openSUSE Leap 15.1, Factory allows remote attackers to cause DoS or potentially code execution. This issue affects: SUSE Linux Enterprise Server 12 wicked versions prior to 0.6.60-2.18.1......

9.8CVSS

9.4AI Score

0.007EPSS

2020-03-02 05:15 PM
103
cve
cve

CVE-2019-18902

A Use After Free vulnerability in wicked of SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Server 15; openSUSE Leap 15.1, Factory allows remote attackers to cause DoS or potentially code execution. This issue affects: SUSE Linux Enterprise Server 12 wicked versions prior to 0.6.60-3.5.1....

9.8CVSS

9.4AI Score

0.007EPSS

2020-03-02 05:15 PM
111
cve
cve

CVE-2020-9430

In Wireshark 3.2.0 to 3.2.1, 3.0.0 to 3.0.8, and 2.6.0 to 2.6.14, the WiMax DLMAP dissector could crash. This was addressed in plugins/epan/wimax/msg_dlmap.c by validating a length...

7.5CVSS

7.2AI Score

0.007EPSS

2020-02-27 11:15 PM
168
5
cve
cve

CVE-2020-9431

In Wireshark 3.2.0 to 3.2.1, 3.0.0 to 3.0.8, and 2.6.0 to 2.6.14, the LTE RRC dissector could leak memory. This was addressed in epan/dissectors/packet-lte-rrc.c by adjusting certain append...

7.5CVSS

7.2AI Score

0.005EPSS

2020-02-27 11:15 PM
162
cve
cve

CVE-2020-9429

In Wireshark 3.2.0 to 3.2.1, the WireGuard dissector could crash. This was addressed in epan/dissectors/packet-wireguard.c by handling the situation where a certain data structure intentionally has a NULL...

7.5CVSS

7.2AI Score

0.004EPSS

2020-02-27 11:15 PM
179
cve
cve

CVE-2020-9428

In Wireshark 3.2.0 to 3.2.1, 3.0.0 to 3.0.8, and 2.6.0 to 2.6.14, the EAP dissector could crash. This was addressed in epan/dissectors/packet-eap.c by using more careful sscanf...

7.5CVSS

7.2AI Score

0.003EPSS

2020-02-27 11:15 PM
178
cve
cve

CVE-2020-7042

An issue was discovered in openfortivpn 1.11.0 when used with OpenSSL 1.0.2 or later. tunnel.c mishandles certificate validation because the hostname check operates on uninitialized memory. The outcome is that a valid certificate is never accepted (only a malformed certificate may be...

5.3CVSS

6.7AI Score

0.002EPSS

2020-02-27 06:15 PM
98
cve
cve

CVE-2020-7041

An issue was discovered in openfortivpn 1.11.0 when used with OpenSSL 1.0.2 or later. tunnel.c mishandles certificate validation because an X509_check_host negative error code is interpreted as a successful return...

5.3CVSS

6.8AI Score

0.002EPSS

2020-02-27 06:15 PM
94
cve
cve

CVE-2020-7043

An issue was discovered in openfortivpn 1.11.0 when used with OpenSSL before 1.0.2. tunnel.c mishandles certificate validation because hostname comparisons do not consider '\0' characters, as demonstrated by a good.example.com\x00evil.example.com...

9.1CVSS

8.8AI Score

0.002EPSS

2020-02-27 06:15 PM
95
cve
cve

CVE-2020-9383

An issue was discovered in the Linux kernel 3.16 through 5.5.6. set_fdc in drivers/block/floppy.c leads to a wait_til_ready out-of-bounds read because the FDC index is not checked for errors before assigning it, aka...

7.1CVSS

6.4AI Score

0.0004EPSS

2020-02-25 04:15 PM
208
4
cve
cve

CVE-2020-8130

There is an OS command injection vulnerability in Ruby Rake < 12.3.3 in Rake::FileList when supplying a filename that begins with the pipe character...

6.4CVSS

6.5AI Score

0.001EPSS

2020-02-24 03:15 PM
327
cve
cve

CVE-2020-9272

ProFTPD 1.3.7 has an out-of-bounds (OOB) read vulnerability in mod_cap via the cap_text.c cap_to_text...

7.5CVSS

7.9AI Score

0.002EPSS

2020-02-20 04:15 PM
615
4
cve
cve

CVE-2020-9273

In ProFTPD 1.3.7, it is possible to corrupt the memory pool by interrupting the data transfer channel. This triggers a use-after-free in alloc_pool in pool.c, and possible remote code...

8.8CVSS

8.7AI Score

0.07EPSS

2020-02-20 04:15 PM
193
24
cve
cve

CVE-2019-20479

A flaw was found in mod_auth_openidc before version 2.4.1. An open redirect issue exists in URLs with a slash and backslash at the...

6.1CVSS

6.1AI Score

0.003EPSS

2020-02-20 06:15 AM
177
cve
cve

CVE-2020-8992

ext4_protect_reserved_inode in fs/ext4/block_validity.c in the Linux kernel through 5.5.3 allows attackers to cause a denial of service (soft lockup) via a crafted journal...

5.5CVSS

5.3AI Score

0.0004EPSS

2020-02-14 05:15 AM
259
cve
cve

CVE-2020-0561

Improper initialization in the Intel(R) SGX SDK before v2.6.100.1 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-02-13 07:15 PM
121
cve
cve

CVE-2020-8955

irc_mode_channel_update in plugins/irc/irc-mode.c in WeeChat through 2.7 allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a malformed IRC message 324 (channel...

9.8CVSS

9.7AI Score

0.024EPSS

2020-02-12 10:15 PM
161
cve
cve

CVE-2019-19921

runc through 1.0.0-rc9 has Incorrect Access Control leading to Escalation of Privileges, related to libcontainer/rootfs_linux.go. To exploit this, an attacker must be able to spawn two containers with custom volume-mount configurations, and be able to run custom images. (This vulnerability does...

7CVSS

6.8AI Score

0.0005EPSS

2020-02-12 03:15 PM
273
cve
cve

CVE-2018-14553

gdImageClone in gd.c in libgd 2.1.0-rc2 through 2.2.5 has a NULL pointer dereference allowing attackers to crash an application via a specific function call sequence. Only affects PHP when linked with an external libgd (not...

7.5CVSS

7.2AI Score

0.013EPSS

2020-02-11 01:15 PM
304
cve
cve

CVE-2019-15604

Improper Certificate Validation in Node.js 10, 12, and 13 causes the process to abort when sending a crafted X.509...

7.5CVSS

8.2AI Score

0.006EPSS

2020-02-07 03:15 PM
197
3
cve
cve

CVE-2019-15605

HTTP request smuggling in Node.js 10, 12, and 13 causes malicious payload delivery when transfer-encoding is...

9.8CVSS

9.4AI Score

0.006EPSS

2020-02-07 03:15 PM
394
5
cve
cve

CVE-2019-15606

Including trailing white space in HTTP header values in Nodejs 10, 12, and 13 causes bypass of authorization based on header value...

9.8CVSS

9.3AI Score

0.011EPSS

2020-02-07 03:15 PM
218
2
Total number of security vulnerabilities1278