Lucene search

K

Leap Security Vulnerabilities

cve
cve

CVE-2020-8608

In libslirp 4.1.0, as used in QEMU 4.2.0, tcp_subr.c misuses snprintf return values, leading to a buffer overflow in later...

5.6CVSS

5.9AI Score

0.007EPSS

2020-02-06 05:15 PM
315
3
cve
cve

CVE-2020-8649

There is a use-after-free vulnerability in the Linux kernel through 5.5.2 in the vgacon_invert_region function in...

5.9CVSS

5.5AI Score

0.001EPSS

2020-02-06 01:15 AM
272
cve
cve

CVE-2020-8647

There is a use-after-free vulnerability in the Linux kernel through 5.5.2 in the vc_do_resize function in...

6.1CVSS

5.5AI Score

0.0004EPSS

2020-02-06 01:15 AM
273
cve
cve

CVE-2020-8648

There is a use-after-free vulnerability in the Linux kernel through 5.5.2 in the n_tty_receive_buf_common function in...

7.1CVSS

6.7AI Score

0.001EPSS

2020-02-06 01:15 AM
382
2
cve
cve

CVE-2020-7216

An ni_dhcp4_parse_response memory leak in openSUSE wicked 0.6.55 and earlier allows network attackers to cause a denial of service by sending DHCP4 packets without a message type...

7.5CVSS

8.8AI Score

0.001EPSS

2020-02-05 03:15 PM
95
cve
cve

CVE-2020-8632

In cloud-init through 19.4, rand_user_password in cloudinit/config/cc_set_passwords.py has a small default pwlen value, which makes it easier for attackers to guess...

5.5CVSS

5.3AI Score

0.0004EPSS

2020-02-05 02:15 PM
155
cve
cve

CVE-2020-8631

cloud-init through 19.4 relies on Mersenne Twister for a random password, which makes it easier for attackers to predict passwords, because rand_str in cloudinit/util.py calls the random.choice...

5.5CVSS

5.2AI Score

0.0004EPSS

2020-02-05 02:15 PM
157
cve
cve

CVE-2019-12528

An issue was discovered in Squid before 4.10. It allows a crafted FTP server to trigger disclosure of sensitive information from heap memory, such as information associated with other users' sessions or non-Squid...

7.5CVSS

7.6AI Score

0.009EPSS

2020-02-04 09:15 PM
299
cve
cve

CVE-2020-8517

An issue was discovered in Squid before 4.10. Due to incorrect input validation, the NTLM authentication credentials parser in ext_lm_group_acl may write to memory outside the credentials buffer. On systems with memory access protections, this can result in the helper process being terminated...

7.5CVSS

7.3AI Score

0.004EPSS

2020-02-04 08:15 PM
232
4
cve
cve

CVE-2020-8449

An issue was discovered in Squid before 4.10. Due to incorrect input validation, it can interpret crafted HTTP requests in unexpected ways to access server resources prohibited by earlier security...

7.5CVSS

7.5AI Score

0.002EPSS

2020-02-04 08:15 PM
293
4
cve
cve

CVE-2020-8450

An issue was discovered in Squid before 4.10. Due to incorrect buffer management, a remote client can cause a buffer overflow in a Squid instance acting as a reverse...

7.3CVSS

7.7AI Score

0.931EPSS

2020-02-04 08:15 PM
740
4
cve
cve

CVE-2019-20446

In xml.rs in GNOME librsvg before 2.46.2, a crafted SVG file with nested patterns can cause denial of service when passed to the library for processing. The attacker constructs pattern elements so that the number of final rendered objects grows...

6.5CVSS

6.2AI Score

0.005EPSS

2020-02-02 02:15 PM
292
cve
cve

CVE-2020-8492

Python 2.7 through 2.7.17, 3.5 through 3.5.9, 3.6 through 3.6.10, 3.7 through 3.7.6, and 3.8 through 3.8.1 allows an HTTP server to conduct Regular Expression Denial of Service (ReDoS) attacks against a client because of urllib.request.AbstractBasicAuthHandler catastrophic...

6.5CVSS

7AI Score

0.008EPSS

2020-01-30 07:15 PM
2174
4
cve
cve

CVE-2020-8432

In Das U-Boot through 2020.01, a double free has been found in the cmd/gpt.c do_rename_gpt_parts() function. Double freeing may result in a write-what-where condition, allowing an attacker to execute arbitrary code. NOTE: this vulnerablity was introduced when attempting to fix a memory leak...

9.8CVSS

9.5AI Score

0.008EPSS

2020-01-29 07:15 PM
145
2
cve
cve

CVE-2018-20105

A Inclusion of Sensitive Information in Log Files vulnerability in yast2-rmt of SUSE Linux Enterprise Server 15; openSUSE Leap allows local attackers to learn the password if they can access the log file. This issue affects: SUSE Linux Enterprise Server 15 yast2-rmt versions prior to 1.2.2....

5.5CVSS

5.2AI Score

0.0004EPSS

2020-01-27 09:15 AM
120
cve
cve

CVE-2019-3699

UNIX Symbolic Link (Symlink) Following vulnerability in the packaging of privoxy on openSUSE Leap 15.1, Factory allows local attackers to escalate from user privoxy to root. This issue affects: openSUSE Leap 15.1 privoxy version 3.0.28-lp151.1.1 and prior versions. openSUSE Factory privoxy version....

7.8CVSS

7.5AI Score

0.0004EPSS

2020-01-24 01:15 PM
24
cve
cve

CVE-2019-3697

UNIX Symbolic Link (Symlink) Following vulnerability in the packaging of gnump3d in openSUSE Leap 15.1 allows local attackers to escalate from user gnump3d to root. This issue affects: openSUSE Leap 15.1 gnump3d version 3.0-lp151.2.1 and prior...

7.8CVSS

7.3AI Score

0.0004EPSS

2020-01-24 12:15 PM
21
cve
cve

CVE-2019-3694

A Symbolic Link (Symlink) Following vulnerability in the packaging of munin in openSUSE Factory, Leap 15.1 allows local attackers to escalate from user munin to root. This issue affects: openSUSE Factory munin version 2.0.49-4.2 and prior versions. openSUSE Leap 15.1 munin version 2.0.40-lp151.1.1....

7.8CVSS

7.3AI Score

0.0004EPSS

2020-01-24 11:15 AM
16
4
cve
cve

CVE-2019-3693

A symlink following vulnerability in the packaging of mailman in SUSE Linux Enterprise Server 11, SUSE Linux Enterprise Server 12; openSUSE Leap 15.1 allowed local attackers to escalate their privileges from user wwwrun to root. Additionally arbitrary files could be changed to group mailman. This.....

7.8CVSS

7.5AI Score

0.0004EPSS

2020-01-24 10:15 AM
101
4
cve
cve

CVE-2019-3692

The packaging of inn on SUSE Linux Enterprise Server 11; openSUSE Factory, Leap 15.1 allows local attackers to escalate from user inn to root via symlink attacks. This issue affects: SUSE Linux Enterprise Server 11 inn version 2.4.2-170.21.3.1 and prior versions. openSUSE Factory inn version...

7.8CVSS

7.5AI Score

0.0004EPSS

2020-01-24 09:15 AM
91
2
cve
cve

CVE-2019-18899

The apt-cacher-ng package of openSUSE Leap 15.1 runs operations in user owned directory /run/apt-cacher-ng with root privileges. This can allow local attackers to influence the outcome of these operations. This issue affects: openSUSE Leap 15.1 apt-cacher-ng versions prior to...

5.5CVSS

5.3AI Score

0.0004EPSS

2020-01-23 03:15 PM
102
4
cve
cve

CVE-2019-20388

xmlSchemaPreRun in xmlschemas.c in libxml2 2.9.10 allows an xmlSchemaValidateStream memory...

7.5CVSS

8AI Score

0.009EPSS

2020-01-21 11:15 PM
474
2
cve
cve

CVE-2020-7040

storeBackup.pl in storeBackup through 3.5 relies on the /tmp/storeBackup.lock pathname, which allows symlink attacks that possibly lead to privilege escalation. (Local users can also create a plain file named /tmp/storeBackup.lock to block use of storeBackup until an admin manually deletes that...

8.1CVSS

7.8AI Score

0.005EPSS

2020-01-21 09:15 PM
128
cve
cve

CVE-2019-18932

log.c in Squid Analysis Report Generator (sarg) through 2.3.11 allows local privilege escalation. By default, it uses a fixed temporary directory /tmp/sarg. As the root user, sarg creates this directory or reuses an existing one in an insecure manner. An attacker can pre-create the directory, and.....

7CVSS

6.6AI Score

0.0004EPSS

2020-01-21 06:15 PM
96
cve
cve

CVE-2020-5202

apt-cacher-ng through 3.3 allows local users to obtain sensitive information by hijacking the hardcoded TCP port. The /usr/lib/apt-cacher-ng/acngtool program attempts to connect to apt-cacher-ng via TCP on localhost port 3142, even if the explicit SocketPath=/var/run/apt-cacher-ng/socket...

5.5CVSS

5.1AI Score

0.0004EPSS

2020-01-21 06:15 PM
106
cve
cve

CVE-2019-20386

An issue was discovered in button_open in login/logind-button.c in systemd before 243. When executing the udevadm trigger command, a memory leak may...

2.4CVSS

5.2AI Score

0.001EPSS

2020-01-21 06:15 AM
343
2
cve
cve

CVE-2019-17361

In SaltStack Salt through 2019.2.0, the salt-api NET API with the ssh client enabled is vulnerable to command injection. This allows an unauthenticated attacker with network access to the API endpoint to execute arbitrary code on the salt-api...

9.8CVSS

9.8AI Score

0.005EPSS

2020-01-17 02:15 AM
230
cve
cve

CVE-2020-7039

tcp_emu in tcp_subr.c in libslirp 4.1.0, as used in QEMU 4.2.0, mismanages memory, as demonstrated by IRC DCC commands in EMU_IRC. This can cause a heap-based buffer overflow or other out-of-bounds access which can lead to a DoS or potential execute arbitrary...

5.6CVSS

6.6AI Score

0.004EPSS

2020-01-16 11:15 PM
382
3
cve
cve

CVE-2020-7106

Cacti 1.2.8 has stored XSS in data_sources.php, color_templates_item.php, graphs.php, graph_items.php, lib/api_automation.php, user_admin.php, and user_group_admin.php, as demonstrated by the description parameter in data_sources.php (a raw string from the database that is displayed by $header to.....

6.1CVSS

6.7AI Score

0.018EPSS

2020-01-16 04:15 AM
208
3
cve
cve

CVE-2020-7044

In Wireshark 3.2.x before 3.2.1, the WASSP dissector could crash. This was addressed in epan/dissectors/packet-wassp.c by using >= and <= to resolve off-by-one...

7.5CVSS

7.3AI Score

0.003EPSS

2020-01-16 04:15 AM
162
cve
cve

CVE-2019-19727

SchedMD Slurm before 18.08.9 and 19.x before 19.05.5 has weak slurmdbd.conf...

5.5CVSS

6.2AI Score

0.0004EPSS

2020-01-13 07:15 PM
102
cve
cve

CVE-2019-19728

SchedMD Slurm before 18.08.9 and 19.x before 19.05.5 executes srun --uid with incorrect...

7.5CVSS

8.4AI Score

0.005EPSS

2020-01-13 07:15 PM
110
1
cve
cve

CVE-2019-20372

NGINX before 1.17.7, with certain error_page configurations, allows HTTP request smuggling, as demonstrated by the ability of an attacker to read unauthorized web pages in environments where NGINX is being fronted by a load...

5.3CVSS

5.2AI Score

0.003EPSS

2020-01-09 09:15 PM
3597
cve
cve

CVE-2020-6611

GNU LibreDWG 0.9.3.2564 has a NULL pointer dereference in get_next_owned_entity in...

6.5CVSS

8.6AI Score

0.001EPSS

2020-01-08 09:15 PM
94
cve
cve

CVE-2020-6610

GNU LibreDWG 0.9.3.2564 has an attempted excessive memory allocation in read_sections_map in...

6.5CVSS

8.6AI Score

0.001EPSS

2020-01-08 09:15 PM
104
cve
cve

CVE-2020-6609

GNU LibreDWG 0.9.3.2564 has a heap-based buffer over-read in read_pages_map in...

8.8CVSS

8.7AI Score

0.002EPSS

2020-01-08 09:15 PM
100
cve
cve

CVE-2020-6613

GNU LibreDWG 0.9.3.2564 has a heap-based buffer over-read in bit_search_sentinel in...

8.1CVSS

8.7AI Score

0.002EPSS

2020-01-08 09:15 PM
98
cve
cve

CVE-2020-6615

GNU LibreDWG 0.9.3.2564 has an invalid pointer dereference in dwg_dynapi_entity_value in dynapi.c (dynapi.c is generated by...

6.5CVSS

8.6AI Score

0.001EPSS

2020-01-08 09:15 PM
99
cve
cve

CVE-2020-6612

GNU LibreDWG 0.9.3.2564 has a heap-based buffer over-read in copy_compressed_bytes in...

8.1CVSS

8.7AI Score

0.002EPSS

2020-01-08 09:15 PM
91
cve
cve

CVE-2020-6614

GNU LibreDWG 0.9.3.2564 has a heap-based buffer over-read in bfr_read in...

8.1CVSS

8.7AI Score

0.002EPSS

2020-01-08 09:15 PM
101
cve
cve

CVE-2019-20367

nlist.c in libbsd before 0.10.0 has an out-of-bounds read during a comparison for a symbol name from the string table...

9.1CVSS

8.9AI Score

0.005EPSS

2020-01-08 05:15 PM
268
2
cve
cve

CVE-2019-5188

A code execution vulnerability exists in the directory rehashing functionality of E2fsprogs e2fsck 1.45.4. A specially crafted ext4 directory can cause an out-of-bounds write on the stack, resulting in code execution. An attacker can corrupt a partition to trigger this...

6.7CVSS

6.9AI Score

0.001EPSS

2020-01-08 04:15 PM
242
4
cve
cve

CVE-2019-18179

An issue was discovered in Open Ticket Request System (OTRS) 7.0.x through 7.0.12, and Community Edition 5.0.x through 5.0.38 and 6.0.x through 6.0.23. An attacker who is logged into OTRS as an agent is able to list tickets assigned to other agents, even tickets in a queue where the attacker...

4.3CVSS

4.6AI Score

0.003EPSS

2020-01-06 08:15 PM
159
cve
cve

CVE-2020-5496

FontForge 20190801 has a heap-based buffer overflow in the Type2NotDefSplines() function in...

8.8CVSS

8.8AI Score

0.005EPSS

2020-01-03 10:15 PM
218
cve
cve

CVE-2020-5395

FontForge 20190801 has a use-after-free in SFD_GetFontMetaData in...

8.8CVSS

8.4AI Score

0.005EPSS

2020-01-03 08:15 PM
257
cve
cve

CVE-2019-19927

In the Linux kernel 5.0.0-rc7 (as distributed in ubuntu/linux.git on kernel.ubuntu.com), mounting a crafted f2fs filesystem image and performing some operations can lead to slab-out-of-bounds read access in ttm_put_pages in drivers/gpu/drm/ttm/ttm_page_alloc.c. This is related to the vmwgfx or ttm....

6CVSS

5.9AI Score

0.001EPSS

2019-12-31 02:15 AM
234
cve
cve

CVE-2019-20095

mwifiex_tm_cmd in drivers/net/wireless/marvell/mwifiex/cfg80211.c in the Linux kernel before 5.1.6 has some error-handling cases that did not free allocated hostcmd memory, aka CID-003b686ace82. This will cause a memory leak and denial of...

5.5CVSS

5.8AI Score

0.0004EPSS

2019-12-30 05:15 AM
245
cve
cve

CVE-2019-20053

An invalid memory address dereference was discovered in the canUnpack function in p_mach.cpp in UPX 3.95 via a crafted Mach-O...

5.5CVSS

5.8AI Score

0.001EPSS

2019-12-27 10:15 PM
225
cve
cve

CVE-2019-20012

An issue was discovered in GNU LibreDWG 0.92. Crafted input will lead to an attempted excessive memory allocation in dwg_decode_HATCH_private in...

6.5CVSS

9AI Score

0.001EPSS

2019-12-27 01:15 AM
145
cve
cve

CVE-2019-20010

An issue was discovered in GNU LibreDWG 0.92. There is a use-after-free in resolve_objectref_vector in...

8.8CVSS

9.1AI Score

0.003EPSS

2019-12-27 01:15 AM
149
Total number of security vulnerabilities1278