Lucene search

K

Ubuntu Linux Security Vulnerabilities

cve
cve

CVE-2020-14362

A flaw was found in X.Org Server before xorg-x11-server 1.20.9. An Integer underflow leading to heap-buffer overflow may lead to a privilege escalation vulnerability. The highest threat from this vulnerability is to data confidentiality and integrity as well as system...

7.8CVSS

7.7AI Score

0.001EPSS

2020-09-15 07:15 PM
213
cve
cve

CVE-2020-14345

A flaw was found in X.Org Server before xorg-x11-server 1.20.9. An Out-Of-Bounds access in XkbSetNames function may lead to a privilege escalation vulnerability. The highest threat from this vulnerability is to data confidentiality and integrity as well as system...

7.8CVSS

7.6AI Score

0.0005EPSS

2020-09-15 02:15 PM
243
cve
cve

CVE-2020-25285

A race condition between hugetlb sysctl handlers in mm/hugetlb.c in the Linux kernel before 5.8.8 could be used by local attackers to corrupt memory, cause a NULL pointer dereference, or possibly have unspecified other impact, aka...

6.4CVSS

6.7AI Score

0.0004EPSS

2020-09-13 06:15 PM
332
cve
cve

CVE-2013-7490

An issue was discovered in the DBI module before 1.632 for Perl. Using many arguments to methods for Callbacks may lead to memory...

5.3CVSS

5.3AI Score

0.002EPSS

2020-09-11 07:15 PM
33
cve
cve

CVE-2020-25219

url::recvline in url.cpp in libproxy 0.4.x through 0.4.15 allows a remote HTTP server to trigger uncontrolled recursion via a response composed of an infinite stream that lacks a newline character. This leads to stack...

7.5CVSS

7.2AI Score

0.004EPSS

2020-09-09 09:15 PM
219
cve
cve

CVE-2020-24379

WebDAV implementation in Yaws web server versions 1.81 to 2.0.7 is vulnerable to XXE...

9.8CVSS

9.3AI Score

0.022EPSS

2020-09-09 07:15 PM
53
cve
cve

CVE-2020-24916

CGI implementation in Yaws web server versions 1.81 to 2.0.7 is vulnerable to OS command...

9.8CVSS

9.4AI Score

0.614EPSS

2020-09-09 07:15 PM
79
cve
cve

CVE-2020-25212

A TOCTOU mismatch in the NFS client code in the Linux kernel before 5.8.3 could be used by local attackers to corrupt memory or possibly have unspecified other impact because a size check is in fs/nfs/nfs4proc.c instead of fs/nfs/nfs4xdr.c, aka...

7CVSS

7.3AI Score

0.0004EPSS

2020-09-09 04:15 PM
270
3
cve
cve

CVE-2020-24659

An issue was discovered in GnuTLS before 3.6.15. A server can trigger a NULL pointer dereference in a TLS 1.3 client if a no_renegotiation alert is sent with unexpected timing, and then an invalid second handshake occurs. The crash happens in the application's error handling path, where the...

7.5CVSS

7.3AI Score

0.004EPSS

2020-09-04 03:15 PM
175
cve
cve

CVE-2020-7729

The package grunt before 1.3.0 are vulnerable to Arbitrary Code Execution due to the default usage of the function load() instead of its secure replacement safeLoad() of the package js-yaml inside...

7.1CVSS

7AI Score

0.009EPSS

2020-09-03 09:15 AM
53
4
cve
cve

CVE-2020-15810

An issue was discovered in Squid before 4.13 and 5.x before 5.0.4. Due to incorrect data validation, HTTP Request Smuggling attacks may succeed against HTTP and HTTPS traffic. This leads to cache poisoning. This allows any client, including browser scripts, to bypass local security and poison the.....

6.5CVSS

6.7AI Score

0.002EPSS

2020-09-02 05:15 PM
258
2
cve
cve

CVE-2020-24654

In KDE Ark before 20.08.1, a crafted TAR archive with symlinks can install files outside the extraction directory, as demonstrated by a write operation to a user's home...

3.3CVSS

3.6AI Score

0.002EPSS

2020-09-02 05:15 PM
154
cve
cve

CVE-2020-15811

An issue was discovered in Squid before 4.13 and 5.x before 5.0.4. Due to incorrect data validation, HTTP Request Splitting attacks may succeed against HTTP and HTTPS traffic. This leads to cache poisoning. This allows any client, including browser scripts, to bypass local security and poison the.....

6.5CVSS

6.8AI Score

0.002EPSS

2020-09-02 05:15 PM
231
2
cve
cve

CVE-2020-24584

An issue was discovered in Django 2.2 before 2.2.16, 3.0 before 3.0.10, and 3.1 before 3.1.1 (when Python 3.7+ is used). The intermediate-level directories of the filesystem cache had the system's standard umask rather than...

7.5CVSS

7.3AI Score

0.002EPSS

2020-09-01 01:15 PM
97
cve
cve

CVE-2020-24583

An issue was discovered in Django 2.2 before 2.2.16, 3.0 before 3.0.10, and 3.1 before 3.1.1 (when Python 3.7+ is used). FILE_UPLOAD_DIRECTORY_PERMISSIONS mode was not applied to intermediate-level directories created in the process of uploading files. It was also not applied to intermediate-level....

7.5CVSS

7.3AI Score

0.002EPSS

2020-09-01 01:15 PM
93
cve
cve

CVE-2020-14364

An out-of-bounds read/write access flaw was found in the USB emulator of the QEMU in versions before 5.2.0. This issue occurs while processing USB packets from a guest when USBDevice 'setup_len' exceeds its 'data_buf[4096]' in the do_token_in, do_token_out routines. This flaw allows a guest user...

5CVSS

5.7AI Score

0.0005EPSS

2020-08-31 06:15 PM
520
7
cve
cve

CVE-2020-12829

In QEMU through 5.0.0, an integer overflow was found in the SM501 display driver implementation. This flaw occurs in the COPY_AREA macro while handling MMIO write operations through the sm501_2d_engine_write() callback. A local attacker could abuse this flaw to crash the QEMU process in...

3.8CVSS

4.5AI Score

0.0004EPSS

2020-08-31 03:15 PM
148
cve
cve

CVE-2020-14415

oss_write in audio/ossaudio.c in QEMU before 5.0.0 mishandles a buffer...

3.3CVSS

4.1AI Score

0.0004EPSS

2020-08-27 04:15 PM
67
cve
cve

CVE-2020-24606

Squid before 4.13 and 5.x before 5.0.4 allows a trusted peer to perform Denial of Service by consuming all available CPU cycles during handling of a crafted Cache Digest response message. This only occurs when cache_peer is used with the cache digests feature. The problem exists because...

7.5CVSS

7.6AI Score

0.012EPSS

2020-08-24 06:15 PM
417
3
cve
cve

CVE-2020-14367

A flaw was found in chrony versions before 3.5.1 when creating the PID file under the /var/run/chrony folder. The file is created during chronyd startup while still running as the root user, and when it's opened for writing, chronyd does not check for an existing symbolic link with the same file...

6CVSS

5.5AI Score

0.0004EPSS

2020-08-24 03:15 PM
189
cve
cve

CVE-2020-14350

It was found that some PostgreSQL extensions did not use search_path safely in their installation script. An attacker with sufficient privileges could use this flaw to trick an administrator into executing a specially crafted script, during the installation or update of such extension. This...

7.3CVSS

7AI Score

0.0004EPSS

2020-08-24 01:15 PM
345
2
cve
cve

CVE-2020-15862

Net-SNMP through 5.8 has Improper Privilege Management because SNMP WRITE access to the EXTEND MIB provides the ability to run arbitrary commands as...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-20 01:17 AM
357
2
cve
cve

CVE-2020-15861

Net-SNMP through 5.7.3 allows Escalation of Privileges because of UNIX symbolic link (symlink)...

7.8CVSS

7.4AI Score

0.0004EPSS

2020-08-20 01:17 AM
191
cve
cve

CVE-2020-14356

A flaw null pointer dereference in the Linux kernel cgroupv2 subsystem in versions before 5.7.10 was found in the way when reboot the system. A local user could use this flaw to crash the system or escalate their privileges on the...

7.8CVSS

7.1AI Score

0.0004EPSS

2020-08-19 03:15 PM
366
2
cve
cve

CVE-2020-24394

In the Linux kernel before 5.7.8, fs/nfsd/vfs.c (in the NFS server) can set incorrect permissions on new filesystem objects when the filesystem lacks ACL support, aka CID-22cf8419f131. This occurs because the current umask is not...

7.1CVSS

6.7AI Score

0.0005EPSS

2020-08-19 01:15 PM
277
4
cve
cve

CVE-2020-16289

A buffer overflow vulnerability in cif_print_page() in devices/gdevcif.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in...

5.5CVSS

5.9AI Score

0.003EPSS

2020-08-13 03:15 AM
101
2
cve
cve

CVE-2020-16292

A buffer overflow vulnerability in mj_raster_cmd() in contrib/japanese/gdevmjc.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in...

5.5CVSS

5.9AI Score

0.003EPSS

2020-08-13 03:15 AM
87
2
cve
cve

CVE-2020-17538

A buffer overflow vulnerability in GetNumSameData() in contrib/lips4/gdevlips.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in...

5.5CVSS

5.9AI Score

0.003EPSS

2020-08-13 03:15 AM
94
4
cve
cve

CVE-2020-16288

A buffer overflow vulnerability in pj_common_print_page() in devices/gdevpjet.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in...

5.5CVSS

5.9AI Score

0.003EPSS

2020-08-13 03:15 AM
92
2
cve
cve

CVE-2020-16305

A buffer overflow vulnerability in pcx_write_rle() in contrib/japanese/gdev10v.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in...

5.5CVSS

5.3AI Score

0.003EPSS

2020-08-13 03:15 AM
115
2
cve
cve

CVE-2020-16290

A buffer overflow vulnerability in jetp3852_print_page() in devices/gdev3852.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in...

5.5CVSS

5.9AI Score

0.003EPSS

2020-08-13 03:15 AM
89
2
cve
cve

CVE-2020-16287

A buffer overflow vulnerability in lprn_is_black() in contrib/lips4/gdevlprn.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in...

5.5CVSS

5.9AI Score

0.003EPSS

2020-08-13 03:15 AM
96
2
cve
cve

CVE-2020-16301

A buffer overflow vulnerability in okiibm_print_page1() in devices/gdevokii.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in...

5.5CVSS

5.9AI Score

0.003EPSS

2020-08-13 03:15 AM
95
2
cve
cve

CVE-2020-16296

A buffer overflow vulnerability in GetNumWrongData() in contrib/lips4/gdevlips.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in...

5.5CVSS

5.9AI Score

0.003EPSS

2020-08-13 03:15 AM
94
3
cve
cve

CVE-2020-16303

A use-after-free vulnerability in xps_finish_image_path() in devices/vector/gdevxps.c of Artifex Software GhostScript v9.50 allows a remote attacker to escalate privileges via a crafted PDF file. This is fixed in...

7.8CVSS

7.4AI Score

0.005EPSS

2020-08-13 03:15 AM
96
2
cve
cve

CVE-2020-16299

A Division by Zero vulnerability in bj10v_print_page() in contrib/japanese/gdev10v.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in...

5.5CVSS

5.7AI Score

0.004EPSS

2020-08-13 03:15 AM
90
2
cve
cve

CVE-2020-16300

A buffer overflow vulnerability in tiff12_print_page() in devices/gdevtfnx.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in...

5.5CVSS

5.9AI Score

0.003EPSS

2020-08-13 03:15 AM
88
2
cve
cve

CVE-2020-16291

A buffer overflow vulnerability in contrib/gdevdj9.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in...

5.5CVSS

5.9AI Score

0.003EPSS

2020-08-13 03:15 AM
84
2
cve
cve

CVE-2020-16297

A buffer overflow vulnerability in FloydSteinbergDitheringC() in contrib/gdevbjca.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in...

5.5CVSS

5.9AI Score

0.003EPSS

2020-08-13 03:15 AM
93
3
cve
cve

CVE-2020-16304

A buffer overflow vulnerability in image_render_color_thresh() in base/gxicolor.c of Artifex Software GhostScript v9.50 allows a remote attacker to escalate privileges via a crafted eps file. This is fixed in...

5.5CVSS

6.2AI Score

0.003EPSS

2020-08-13 03:15 AM
97
2
cve
cve

CVE-2020-16306

A null pointer dereference vulnerability in devices/gdevtsep.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted postscript file. This is fixed in...

5.5CVSS

5.7AI Score

0.003EPSS

2020-08-13 03:15 AM
94
6
cve
cve

CVE-2020-16302

A buffer overflow vulnerability in jetp3852_print_page() in devices/gdev3852.c of Artifex Software GhostScript v9.50 allows a remote attacker to escalate privileges via a crafted PDF file. This is fixed in...

5.5CVSS

6.2AI Score

0.003EPSS

2020-08-13 03:15 AM
94
2
cve
cve

CVE-2020-16293

A null pointer dereference vulnerability in compose_group_nonknockout_nonblend_isolated_allmask_common() in base/gxblend.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in...

5.5CVSS

5.7AI Score

0.003EPSS

2020-08-13 03:15 AM
98
2
cve
cve

CVE-2020-16309

A buffer overflow vulnerability in lxm5700m_print_page() in devices/gdevlxm.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted eps file. This is fixed in...

5.5CVSS

5.9AI Score

0.003EPSS

2020-08-13 03:15 AM
100
4
cve
cve

CVE-2020-16307

A null pointer dereference vulnerability in devices/vector/gdevtxtw.c and psi/zbfont.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted postscript file. This is fixed in...

5.5CVSS

5.7AI Score

0.003EPSS

2020-08-13 03:15 AM
105
6
cve
cve

CVE-2020-16310

A division by zero vulnerability in dot24_print_page() in devices/gdevdm24.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in...

5.5CVSS

5.7AI Score

0.004EPSS

2020-08-13 03:15 AM
103
4
cve
cve

CVE-2020-16294

A buffer overflow vulnerability in epsc_print_page() in devices/gdevepsc.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in...

5.5CVSS

5.9AI Score

0.003EPSS

2020-08-13 03:15 AM
101
2
cve
cve

CVE-2020-16298

A buffer overflow vulnerability in mj_color_correct() in contrib/japanese/gdevmjc.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in...

5.5CVSS

5.9AI Score

0.003EPSS

2020-08-13 03:15 AM
99
3
cve
cve

CVE-2020-16295

A null pointer dereference vulnerability in clj_media_size() in devices/gdevclj.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in...

5.5CVSS

5.7AI Score

0.003EPSS

2020-08-13 03:15 AM
100
2
cve
cve

CVE-2020-16308

A buffer overflow vulnerability in p_print_image() in devices/gdevcdj.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in...

5.5CVSS

5.9AI Score

0.003EPSS

2020-08-13 03:15 AM
92
4
Total number of security vulnerabilities3145