Lucene search

K

Ubuntu Linux Security Vulnerabilities

cve
cve

CVE-2023-44216

PVRIC (PowerVR Image Compression) on Imagination 2018 and later GPU devices offers software-transparent compression that enables cross-origin pixel-stealing attacks against feTurbulence and feBlend in the SVG Filter specification, aka a GPU.zip issue. For example, attackers can sometimes...

5.3CVSS

5.4AI Score

0.001EPSS

2023-09-27 03:19 PM
22
cve
cve

CVE-2022-40617

strongSwan before 5.9.8 allows remote attackers to cause a denial of service in the revocation plugin by sending a crafted end-entity (and intermediate CA) certificate that contains a CRL/OCSP URL that points to a server (under the attacker's control) that doesn't properly respond but (for...

7.5CVSS

7.2AI Score

0.002EPSS

2022-10-31 06:15 AM
115
6
cve
cve

CVE-2022-41222

mm/mremap.c in the Linux kernel before 5.13.3 has a use-after-free via a stale TLB because an rmap lock is not held during a PUD...

7CVSS

6.6AI Score

0.001EPSS

2022-09-21 08:15 AM
142
15
cve
cve

CVE-2022-39176

BlueZ before 5.59 allows physically proximate attackers to obtain sensitive information because profiles/audio/avrcp.c does not validate...

8.8CVSS

8.2AI Score

0.001EPSS

2022-09-02 04:15 AM
60
15
cve
cve

CVE-2022-39177

BlueZ before 5.59 allows physically proximate attackers to cause a denial of service because malformed and invalid capabilities can be processed in...

8.8CVSS

8.1AI Score

0.001EPSS

2022-09-02 04:15 AM
55
12
cve
cve

CVE-2022-1184

A use-after-free flaw was found in fs/ext4/namei.c:dx_insert_block() in the Linux kernel’s filesystem sub-component. This flaw allows a local attacker with a user privilege to cause a denial of...

5.5CVSS

6AI Score

0.0004EPSS

2022-08-29 03:15 PM
226
8
cve
cve

CVE-2021-3975

A use-after-free flaw was found in libvirt. The qemuMonitorUnregister() function in qemuProcessHandleMonitorEOF is called using multiple threads without being adequately protected by a monitor lock. This flaw could be triggered by the virConnectGetAllDomainStats API when the guest is shutting...

6.5CVSS

6.2AI Score

0.001EPSS

2022-08-23 08:15 PM
101
3
cve
cve

CVE-2021-3905

A memory leak was found in Open vSwitch (OVS) during userspace IP fragmentation processing. An attacker could use this flaw to potentially exhaust available memory by keeping sending packet...

7.5CVSS

7.3AI Score

0.005EPSS

2022-08-23 04:15 PM
57
4
cve
cve

CVE-2022-34918

An issue was discovered in the Linux kernel through 5.18.9. A type confusion bug in nft_set_elem_init (leading to a buffer overflow) could be used by a local attacker to escalate privileges, a different vulnerability than CVE-2022-32250. (The attacker can obtain root access, but must start with an....

7.8CVSS

7.5AI Score

0.007EPSS

2022-07-04 09:15 PM
194
24
cve
cve

CVE-2021-3748

A use-after-free vulnerability was found in the virtio-net device of QEMU. It could occur when the descriptor's address belongs to the non direct access region, due to num_buffers being set after the virtqueue elem has been unmapped. A malicious guest could use this flaw to crash QEMU, resulting...

7.5CVSS

7.8AI Score

0.0004EPSS

2022-03-23 08:15 PM
153
4
cve
cve

CVE-2021-3737

A flaw was found in python. An improperly handled HTTP response in the HTTP client code of python may allow a remote attacker, who controls the HTTP server, to make the client script enter an infinite loop, consuming CPU time. The highest threat from this vulnerability is to system...

7.5CVSS

7.6AI Score

0.016EPSS

2022-03-04 07:15 PM
773
2
cve
cve

CVE-2021-3640

A flaw use-after-free in function sco_sock_sendmsg() of the Linux kernel HCI subsystem was found in the way user calls ioct UFFDIO_REGISTER or other way triggers race condition of the call sco_conn_del() together with the call sco_sock_sendmsg() with the expected controllable faulting memory page.....

7CVSS

6.8AI Score

0.0004EPSS

2022-03-03 11:15 PM
365
cve
cve

CVE-2022-0492

A vulnerability was found in the Linux kernel’s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation...

7.8CVSS

7.9AI Score

0.095EPSS

2022-03-03 07:15 PM
455
5
cve
cve

CVE-2021-4115

There is a flaw in polkit which can allow an unprivileged user to cause polkit to crash, due to process file descriptor exhaustion. The highest threat from this vulnerability is to availability. NOTE: Polkit process outage duration is tied to the failing process being reaped and a new one being...

5.5CVSS

5.3AI Score

0.001EPSS

2022-02-21 10:15 PM
255
2
cve
cve

CVE-2020-25719

A flaw was found in the way Samba, as an Active Directory Domain Controller, implemented Kerberos name-based authentication. The Samba AD DC, could become confused about the user a ticket represents if it did not strictly require a Kerberos PAC and always use the SIDs found within. The result...

7.2CVSS

6.7AI Score

0.001EPSS

2022-02-18 06:15 PM
1177
cve
cve

CVE-2020-25717

A flaw was found in the way Samba maps domain users to local users. An authenticated attacker could use this flaw to cause possible privilege...

8.1CVSS

8AI Score

0.001EPSS

2022-02-18 06:15 PM
639
2
cve
cve

CVE-2021-4093

A flaw was found in the KVM's AMD code for supporting the Secure Encrypted Virtualization-Encrypted State (SEV-ES). A KVM guest using SEV-ES can trigger out-of-bounds reads and writes in the host kernel via a malicious VMGEXIT for a string I/O instruction (for example, outs or ins) using the exit.....

8.8CVSS

8.4AI Score

0.0004EPSS

2022-02-18 06:15 PM
69
cve
cve

CVE-2020-25722

Multiple flaws were found in the way samba AD DC implemented access and conformance checking of stored data. An attacker could use this flaw to cause total domain...

8.8CVSS

8.4AI Score

0.002EPSS

2022-02-18 06:15 PM
264
cve
cve

CVE-2016-2124

A flaw was found in the way samba implemented SMB1 authentication. An attacker could use this flaw to retrieve the plaintext password sent over the wire even if Kerberos authentication was...

5.9CVSS

6.6AI Score

0.001EPSS

2022-02-18 06:15 PM
455
cve
cve

CVE-2021-3560

It was found that polkit could be tricked into bypassing the credential checks for D-Bus requests, elevating the privileges of the requestor to the root user. This flaw could be used by an unprivileged local attacker to, for example, create a new local administrator. The highest threat from this...

7.8CVSS

5.8AI Score

0.012EPSS

2022-02-16 07:15 PM
669
In Wild
3
cve
cve

CVE-2021-45079

In strongSwan before 5.9.5, a malicious responder can send an EAP-Success message too early without actually authenticating the client and (in the case of EAP methods with mutual authentication and EAP-only authentication for IKEv2) even without server...

9.1CVSS

9.1AI Score

0.002EPSS

2022-01-31 08:15 AM
77
cve
cve

CVE-2021-4034

A local privilege escalation vulnerability was found on polkit's pkexec utility. The pkexec application is a setuid tool designed to allow unprivileged users to run commands as privileged users according predefined policies. The current version of pkexec doesn't handle the calling parameters count....

7.8CVSS

7.6AI Score

0.0005EPSS

2022-01-28 08:15 PM
1594
In Wild
7
cve
cve

CVE-2021-45417

AIDE before 0.17.4 allows local users to obtain root privileges via crafted file metadata (such as XFS extended attributes or tmpfs ACLs), because of a heap-based buffer...

7.8CVSS

7.4AI Score

0.0004EPSS

2022-01-20 06:15 PM
317
cve
cve

CVE-2021-44420

In Django 2.2 before 2.2.25, 3.1 before 3.1.14, and 3.2 before 3.2.10, HTTP requests for URLs with trailing newlines could bypass upstream access control based on URL...

7.3CVSS

7.1AI Score

0.001EPSS

2021-12-08 12:15 AM
127
4
cve
cve

CVE-2020-15078

OpenVPN 2.5.1 and earlier versions allows a remote attackers to bypass authentication and access control channel data on servers configured with deferred authentication, which can be used to potentially trigger further information...

7.5CVSS

7.5AI Score

0.021EPSS

2021-04-26 02:15 PM
161
10
cve
cve

CVE-2020-27171

An issue was discovered in the Linux kernel before 5.11.8. kernel/bpf/verifier.c has an off-by-one error (with a resultant integer underflow) affecting out-of-bounds speculation on pointer arithmetic, leading to side-channel attacks that defeat Spectre mitigations and obtain sensitive information.....

6CVSS

5.9AI Score

0.0005EPSS

2021-03-20 10:15 PM
353
13
cve
cve

CVE-2020-27170

An issue was discovered in the Linux kernel before 5.11.8. kernel/bpf/verifier.c performs undesirable out-of-bounds speculation on pointer arithmetic, leading to side-channel attacks that defeat Spectre mitigations and obtain sensitive information from kernel memory, aka CID-f232326f6966. This...

4.7CVSS

5.2AI Score

0.0005EPSS

2021-03-20 10:15 PM
257
15
cve
cve

CVE-2021-27364

An issue was discovered in the Linux kernel through 5.11.3. drivers/scsi/scsi_transport_iscsi.c is adversely affected by the ability of an unprivileged user to craft Netlink...

7.1CVSS

7AI Score

0.001EPSS

2021-03-07 05:15 AM
365
18
cve
cve

CVE-2020-29385

GNOME gdk-pixbuf (aka GdkPixbuf) before 2.42.2 allows a denial of service (infinite loop) in lzw.c in the function write_indexes. if c->self_code equals 10, self->code_table[10].extends will assign the value 11 to c. The next execution in the loop will assign self->code_table[11].extends t...

5.5CVSS

5.4AI Score

0.002EPSS

2020-12-26 02:15 AM
210
3
cve
cve

CVE-2020-29372

An issue was discovered in do_madvise in mm/madvise.c in the Linux kernel before 5.6.8. There is a race condition between coredump operations and the IORING_OP_MADVISE implementation, aka...

4.7CVSS

4.6AI Score

0.001EPSS

2020-11-28 07:15 AM
81
4
cve
cve

CVE-2020-0569

Out of bounds write in Intel(R) PROSet/Wireless WiFi products on Windows 10 may allow an authenticated user to potentially enable denial of service via local...

5.7CVSS

5.8AI Score

0.0004EPSS

2020-11-23 05:15 PM
280
2
cve
cve

CVE-2020-28040

WordPress before 5.5.2 allows CSRF attacks that change a theme's background...

4.3CVSS

6.5AI Score

0.004EPSS

2020-11-02 09:15 PM
87
4
cve
cve

CVE-2020-28039

is_protected_meta in wp-includes/meta.php in WordPress before 5.5.2 allows arbitrary file deletion because it does not properly determine whether a meta key is considered...

9.1CVSS

9.2AI Score

0.003EPSS

2020-11-02 09:15 PM
122
2
cve
cve

CVE-2020-25645

A flaw was found in the Linux kernel in versions before 5.9-rc7. Traffic between two Geneve endpoints may be unencrypted when IPsec is configured to encrypt traffic for the specific UDP port used by the GENEVE tunnel allowing anyone between the two endpoints to read the traffic unencrypted. The...

7.5CVSS

6.9AI Score

0.011EPSS

2020-10-13 08:15 PM
243
7
cve
cve

CVE-2020-14355

Multiple buffer overflow vulnerabilities were found in the QUIC image decoding process of the SPICE remote display system, before spice-0.14.2-1. Both the SPICE client (spice-gtk) and server are affected by these flaws. These flaws allow a malicious client or server to send specially crafted...

6.6CVSS

7.1AI Score

0.002EPSS

2020-10-07 03:15 PM
338
cve
cve

CVE-2020-25641

A flaw was found in the Linux kernel's implementation of biovecs in versions before 5.9-rc7. A zero-length biovec request issued by the block subsystem could cause the kernel to enter an infinite loop, causing a denial of service. This flaw allows a local attacker with basic privileges to issue...

5.5CVSS

5.5AI Score

0.0004EPSS

2020-10-06 02:15 PM
306
cve
cve

CVE-2020-14374

A flaw was found in dpdk in versions before 18.11.10 and before 19.11.5. A flawed bounds checking in the copy_data function leads to a buffer overflow allowing an attacker in a virtual machine to write arbitrary data to any address in the vhost_crypto application. The highest threat from this...

8.8CVSS

8.7AI Score

0.001EPSS

2020-09-30 08:15 PM
112
cve
cve

CVE-2020-14378

An integer underflow in dpdk versions before 18.11.10 and before 19.11.5 in the move_desc function can lead to large amounts of CPU cycles being eaten up in a long running loop. An attacker could cause move_desc to get stuck in a 4,294,967,295-count iteration loop. Depending on how vhost_crypto is....

3.3CVSS

3.9AI Score

0.0005EPSS

2020-09-30 07:15 PM
115
cve
cve

CVE-2020-14376

A flaw was found in dpdk in versions before 18.11.10 and before 19.11.5. A lack of bounds checking when copying iv_data from the VM guest memory into host memory can lead to a large buffer overflow. The highest threat from this vulnerability is to data confidentiality and integrity as well as...

7.8CVSS

7.5AI Score

0.001EPSS

2020-09-30 07:15 PM
112
cve
cve

CVE-2020-14377

A flaw was found in dpdk in versions before 18.11.10 and before 19.11.5. A complete lack of validation of attacker-controlled parameters can lead to a buffer over read. The results of the over read are then written back to the guest virtual machine memory. This vulnerability can be used by an...

7.1CVSS

6.7AI Score

0.0004EPSS

2020-09-30 07:15 PM
111
cve
cve

CVE-2020-14375

A flaw was found in dpdk in versions before 18.11.10 and before 19.11.5. Virtio ring descriptors, and the data they describe are in a region of memory accessible by from both the virtual machine and the host. An attacker in a VM can change the contents of the memory after vhost_crypto has...

7.8CVSS

7.3AI Score

0.0004EPSS

2020-09-30 07:15 PM
115
4
cve
cve

CVE-2020-26137

urllib3 before 1.25.9 allows CRLF injection if the attacker controls the HTTP request method, as demonstrated by inserting CR and LF control characters in the first argument of putrequest(). NOTE: this is similar to...

6.5CVSS

7.5AI Score

0.004EPSS

2020-09-30 06:15 PM
503
4
cve
cve

CVE-2020-26116

http.client in Python 3.x before 3.5.10, 3.6.x before 3.6.12, 3.7.x before 3.7.9, and 3.8.x before 3.8.5 allows CRLF injection if the attacker controls the HTTP request method, as demonstrated by inserting CR and LF control characters in the first argument of...

7.2CVSS

8.6AI Score

0.003EPSS

2020-09-27 04:15 AM
670
4
cve
cve

CVE-2020-26088

A missing CAP_NET_RAW check in NFC socket creation in net/nfc/rawsock.c in the Linux kernel before 5.8.2 could be used by local attackers to create raw sockets, bypassing security mechanisms, aka...

5.5CVSS

5.7AI Score

0.0004EPSS

2020-09-24 03:15 PM
159
cve
cve

CVE-2020-25739

An issue was discovered in the gon gem before gon-6.4.0 for Ruby. MultiJson does not honor the escape_mode parameter to escape fields as an XSS protection mechanism. To mitigate, json_dumper.rb in gon now does escaping for XSS by default without relying on...

6.1CVSS

6AI Score

0.006EPSS

2020-09-23 02:15 PM
53
cve
cve

CVE-2019-20919

An issue was discovered in the DBI module before 1.643 for Perl. The hv_fetch() documentation requires checking for NULL and the code does that. But, shortly thereafter, it calls SvOK(profile), causing a NULL pointer...

4.7CVSS

4.9AI Score

0.0004EPSS

2020-09-17 06:15 PM
168
cve
cve

CVE-2020-14382

A vulnerability was found in upstream release cryptsetup-2.2.0 where, there's a bug in LUKS2 format validation code, that is effectively invoked on every device/image presenting itself as LUKS2 container. The bug is in segments validation code in file 'lib/luks2/luks2_json_metadata.c' in function.....

7.8CVSS

7.5AI Score

0.001EPSS

2020-09-16 03:15 PM
131
cve
cve

CVE-2020-14392

An untrusted pointer dereference flaw was found in Perl-DBI < 1.643. A local attacker who is able to manipulate calls to dbd_db_login6_sv() could cause memory corruption, affecting the service's...

5.5CVSS

5.6AI Score

0.0004EPSS

2020-09-16 01:15 PM
194
cve
cve

CVE-2020-14346

A flaw was found in xorg-x11-server before 1.20.9. An integer underflow in the X input extension protocol decoding in the X server may lead to arbitrary access of memory contents. The highest threat from this vulnerability is to data confidentiality and integrity as well as system...

7.8CVSS

7.5AI Score

0.0005EPSS

2020-09-15 07:15 PM
207
cve
cve

CVE-2020-14361

A flaw was found in X.Org Server before xorg-x11-server 1.20.9. An Integer underflow leading to heap-buffer overflow may lead to a privilege escalation vulnerability. The highest threat from this vulnerability is to data confidentiality and integrity as well as system...

7.8CVSS

7.7AI Score

0.001EPSS

2020-09-15 07:15 PM
210
Total number of security vulnerabilities3143