Lucene search

K

Ubuntu Linux Security Vulnerabilities

cve
cve

CVE-2020-14404

An issue was discovered in LibVNCServer before 0.9.13. libvncserver/rre.c allows out-of-bounds access via...

5.4CVSS

6.1AI Score

0.001EPSS

2020-06-17 04:15 PM
92
cve
cve

CVE-2020-14405

An issue was discovered in LibVNCServer before 0.9.13. libvncclient/rfbproto.c does not limit TextChat...

6.5CVSS

6.7AI Score

0.002EPSS

2020-06-17 04:15 PM
127
cve
cve

CVE-2020-14403

An issue was discovered in LibVNCServer before 0.9.13. libvncserver/hextile.c allows out-of-bounds access via...

5.4CVSS

6.1AI Score

0.001EPSS

2020-06-17 04:15 PM
93
cve
cve

CVE-2020-14402

An issue was discovered in LibVNCServer before 0.9.13. libvncserver/corre.c allows out-of-bounds access via...

5.4CVSS

6.1AI Score

0.001EPSS

2020-06-17 04:15 PM
166
cve
cve

CVE-2018-21247

An issue was discovered in LibVNCServer before 0.9.13. There is an information leak (of uninitialized memory contents) in the libvncclient/rfbproto.c ConnectToRFBRepeater...

7.5CVSS

7.2AI Score

0.002EPSS

2020-06-17 04:15 PM
168
cve
cve

CVE-2019-20840

An issue was discovered in LibVNCServer before 0.9.13. libvncserver/ws_decode.c can lead to a crash because of unaligned accesses in...

7.5CVSS

7.2AI Score

0.013EPSS

2020-06-17 04:15 PM
163
cve
cve

CVE-2020-14400

An issue was discovered in LibVNCServer before 0.9.13. Byte-aligned data is accessed through uint16_t pointers in libvncserver/translate.c. NOTE: Third parties do not consider this to be a vulnerability as there is no known path of exploitation or cross of a trust...

7.5CVSS

7.2AI Score

0.017EPSS

2020-06-17 04:15 PM
159
cve
cve

CVE-2020-14154

Mutt before 1.14.3 proceeds with a connection even if, in response to a GnuTLS certificate prompt, the user rejects an expired intermediate...

4.8CVSS

5.1AI Score

0.002EPSS

2020-06-15 05:15 PM
236
cve
cve

CVE-2020-0543

Incomplete cleanup from specific special register read operations in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local...

5.5CVSS

5.6AI Score

0.001EPSS

2020-06-15 02:15 PM
859
7
cve
cve

CVE-2020-14093

Mutt before 1.14.3 allows an IMAP fcc/postpone man-in-the-middle attack via a PREAUTH...

5.9CVSS

5.4AI Score

0.004EPSS

2020-06-15 05:15 AM
239
cve
cve

CVE-2020-0198

In exif_data_load_data_content of exif-data.c, there is a possible UBSAN abort due to an integer overflow. This could lead to remote denial of service with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10Android ID:...

7.5CVSS

7.1AI Score

0.052EPSS

2020-06-11 03:15 PM
162
4
cve
cve

CVE-2020-10757

A flaw was found in the Linux Kernel in versions after 4.5-rc1 in the way mremap handled DAX Huge Pages. This flaw allows a local attacker with access to a DAX enabled storage to escalate their privileges on the...

7.8CVSS

7.3AI Score

0.001EPSS

2020-06-09 01:15 PM
394
cve
cve

CVE-2020-13974

An issue was discovered in the Linux kernel 4.4 through 5.7.1. drivers/tty/vt/keyboard.c has an integer overflow if k_ascii is called several times in a row, aka CID-b86dab054059. NOTE: Members in the community argue that the integer overflow does not lead to a security issue in this...

7.8CVSS

7.2AI Score

0.001EPSS

2020-06-09 05:15 AM
235
cve
cve

CVE-2020-13625

PHPMailer before 6.1.6 contains an output escaping bug when the name of a file attachment contains a double quote character. This can result in the file type being misinterpreted by the receiver or any mail relay processing the...

7.5CVSS

7.3AI Score

0.008EPSS

2020-06-08 05:15 PM
196
cve
cve

CVE-2020-12049

An issue was discovered in dbus >= 1.3.0 before 1.12.18. The DBusServer in libdbus, as used in dbus-daemon, leaks file descriptors when a message exceeds the per-message file descriptor limit. A local attacker with access to the D-Bus system bus or another system service's private AF_UNIX socket...

5.5CVSS

5.3AI Score

0.0004EPSS

2020-06-08 05:15 PM
357
10
cve
cve

CVE-2020-13696

An issue was discovered in LinuxTV xawtv before 3.107. The function dev_open() in v4l-conf.c does not perform sufficient checks to prevent an unprivileged caller of the program from opening unintended filesystem paths. This allows a local attacker with access to the v4l-conf setuid-root program to....

4.4CVSS

4.4AI Score

0.0004EPSS

2020-06-08 05:15 PM
126
cve
cve

CVE-2020-12695

The Open Connectivity Foundation UPnP specification before 2020-04-17 does not forbid the acceptance of a subscription request with a delivery URL on a different network segment than the fully qualified event-subscription URL, aka the CallStranger...

7.5CVSS

7.5AI Score

0.005EPSS

2020-06-08 05:15 PM
474
3
cve
cve

CVE-2020-13904

FFmpeg 2.8 and 4.2.3 has a use-after-free via a crafted EXTINF duration in an m3u8 file because parse_playlist in libavformat/hls.c frees a pointer, and later that pointer is accessed in av_probe_input_format3 in...

5.5CVSS

7AI Score

0.001EPSS

2020-06-07 07:15 PM
184
2
cve
cve

CVE-2020-13881

In support.c in pam_tacplus 1.3.8 through 1.5.1, the TACACS+ shared secret gets logged via syslog if the DEBUG loglevel and journald are...

7.5CVSS

7.3AI Score

0.003EPSS

2020-06-06 07:15 PM
102
4
cve
cve

CVE-2020-13765

rom_copy() in hw/core/loader.c in QEMU 4.0 and 4.1.0 does not validate the relationship between two addresses, which allows attackers to trigger an invalid memory copy...

5.6CVSS

5.4AI Score

0.005EPSS

2020-06-04 04:15 PM
156
2
cve
cve

CVE-2020-13800

ati-vga in hw/display/ati.c in QEMU 4.2.0 allows guest OS users to trigger infinite recursion via a crafted mm_index value during an ati_mm_read or ati_mm_write...

6CVSS

5.7AI Score

0.0004EPSS

2020-06-04 04:15 PM
151
cve
cve

CVE-2020-13777

GnuTLS 3.6.x before 3.6.14 uses incorrect cryptography for encrypting a session ticket (a loss of confidentiality in TLS 1.2, and an authentication bypass in TLS 1.3). The earliest affected version is 3.6.4 (2018-09-24) because of an error in a 2018-09-18 commit. Until the first key rotation, the.....

7.4CVSS

7.5AI Score

0.003EPSS

2020-06-04 07:15 AM
179
2
cve
cve

CVE-2020-13254

An issue was discovered in Django 2.2 before 2.2.13 and 3.0 before 3.0.7. In cases where a memcached backend does not perform key validation, passing malformed cache keys could result in a key collision, and potential data...

5.9CVSS

5.9AI Score

0.004EPSS

2020-06-03 02:15 PM
115
cve
cve

CVE-2020-13596

An issue was discovered in Django 2.2 before 2.2.13 and 3.0 before 3.0.7. Query parameters generated by the Django admin ForeignKeyRawIdWidget were not properly URL encoded, leading to a possibility of an XSS...

6.1CVSS

6AI Score

0.023EPSS

2020-06-03 02:15 PM
106
cve
cve

CVE-2019-20811

An issue was discovered in the Linux kernel before 5.0.6. In rx_queue_add_kobject() and netdev_queue_add_kobject() in net/core/net-sysfs.c, a reference count is mishandled, aka...

5.5CVSS

5.7AI Score

0.0005EPSS

2020-06-03 03:15 AM
324
cve
cve

CVE-2019-20810

go7007_snd_init in drivers/media/usb/go7007/snd-go7007.c in the Linux kernel before 5.6 does not call snd_card_free for a failure path, which causes a memory leak, aka...

5.5CVSS

5.8AI Score

0.0004EPSS

2020-06-03 12:15 AM
231
cve
cve

CVE-2020-7663

websocket-extensions ruby module prior to 0.1.5 allows Denial of Service (DoS) via Regex Backtracking. The extension parser may take quadratic time when parsing a header containing an unclosed string parameter value whose content is a repeating two-byte sequence of a backslash and some other...

7.5CVSS

7.3AI Score

0.023EPSS

2020-06-02 07:15 PM
104
cve
cve

CVE-2020-13754

hw/pci/msix.c in QEMU 4.2.0 allows guest OS users to trigger an out-of-bounds access via a crafted address in an msi-x mmio...

6.7CVSS

6.2AI Score

0.0004EPSS

2020-06-02 02:15 PM
206
2
cve
cve

CVE-2020-13659

address_space_map in exec.c in QEMU 4.2.0 can trigger a NULL pointer dereference related to...

2.5CVSS

4.8AI Score

0.0005EPSS

2020-06-02 01:15 PM
205
2
cve
cve

CVE-2020-13757

Python-RSA before 4.1 ignores leading '\0' bytes during decryption of ciphertext. This could conceivably have a security-relevant impact, e.g., by helping an attacker to infer that an application uses Python-RSA, or if the length of accepted ciphertext affects application behavior (such as by...

7.5CVSS

7.2AI Score

0.002EPSS

2020-06-01 07:15 PM
258
cve
cve

CVE-2020-12867

A NULL pointer dereference in sanei_epson_net_read in SANE Backends before 1.0.30 allows a malicious device connected to the same local network as the victim to cause a denial of service, aka...

5.5CVSS

5.3AI Score

0.001EPSS

2020-06-01 02:15 PM
230
2
cve
cve

CVE-2020-13362

In QEMU 5.0.0 and earlier, megasas_lookup_frame in hw/scsi/megasas.c has an out-of-bounds read via a crafted reply_queue_head field from a guest OS...

3.2CVSS

4.8AI Score

0.0005EPSS

2020-05-28 03:15 PM
226
cve
cve

CVE-2020-13361

In QEMU 5.0.0 and earlier, es1370_transfer_audio in hw/audio/es1370.c does not properly validate the frame count, which allows guest OS users to trigger an out-of-bounds access during an es1370_write()...

3.9CVSS

5AI Score

0.0005EPSS

2020-05-28 02:15 PM
204
cve
cve

CVE-2019-20807

In Vim before 8.1.0881, users can circumvent the rvim restricted mode and execute arbitrary OS commands via scripting interfaces (e.g., Python, Ruby, or...

5.3CVSS

6.5AI Score

0.0005EPSS

2020-05-28 02:15 PM
471
2
cve
cve

CVE-2020-13645

In GNOME glib-networking through 2.64.2, the implementation of GTlsClientConnection skips hostname verification of the server's TLS certificate if the application fails to specify the expected server identity. This is in contrast to its intended documented behavior, to fail the certificate...

6.5CVSS

6.4AI Score

0.006EPSS

2020-05-28 12:15 PM
275
4
cve
cve

CVE-2020-10936

Sympa before 6.2.56 allows privilege...

7.8CVSS

7.6AI Score

0.001EPSS

2020-05-27 06:15 PM
39
3
cve
cve

CVE-2020-13253

sd_wp_addr in hw/sd/sd.c in QEMU 4.2.0 uses an unvalidated address, which leads to an out-of-bounds read during sdhci_write() operations. A guest OS user can crash the QEMU...

5.5CVSS

5.6AI Score

0.0004EPSS

2020-05-27 03:15 PM
142
2
cve
cve

CVE-2020-13632

ext/fts3/fts3_snippet.c in SQLite before 3.32.0 has a NULL pointer dereference via a crafted matchinfo()...

5.5CVSS

6.5AI Score

0.001EPSS

2020-05-27 03:15 PM
202
5
cve
cve

CVE-2020-13631

SQLite before 3.32.0 allows a virtual table to be renamed to the name of one of its shadow tables, related to alter.c and...

5.5CVSS

6.7AI Score

0.001EPSS

2020-05-27 03:15 PM
253
3
cve
cve

CVE-2020-13630

ext/fts3/fts3.c in SQLite before 3.32.0 has a use-after-free in fts3EvalNextRow, related to the snippet...

7CVSS

7.5AI Score

0.001EPSS

2020-05-27 03:15 PM
234
4
cve
cve

CVE-2020-13434

SQLite through 3.32.0 has an integer overflow in sqlite3_str_vappendf in...

5.5CVSS

7.1AI Score

0.001EPSS

2020-05-24 10:15 PM
355
3
cve
cve

CVE-2020-13397

An issue was discovered in FreeRDP before 2.1.1. An out-of-bounds (OOB) read vulnerability has been detected in security_fips_decrypt in libfreerdp/core/security.c due to an uninitialized...

5.5CVSS

5.8AI Score

0.0005EPSS

2020-05-22 06:15 PM
240
cve
cve

CVE-2020-13396

An issue was discovered in FreeRDP before 2.1.1. An out-of-bounds (OOB) read vulnerability has been detected in ntlm_read_ChallengeMessage in...

7.1CVSS

6.4AI Score

0.002EPSS

2020-05-22 06:15 PM
243
cve
cve

CVE-2020-13398

An issue was discovered in FreeRDP before 2.1.1. An out-of-bounds (OOB) write vulnerability has been detected in crypto_rsa_common in...

8.3CVSS

8AI Score

0.002EPSS

2020-05-22 06:15 PM
323
cve
cve

CVE-2020-13113

An issue was discovered in libexif before 0.6.22. Use of uninitialized memory in EXIF Makernote handling could lead to crashes and potential use-after-free...

8.2CVSS

8.2AI Score

0.003EPSS

2020-05-21 05:15 PM
193
cve
cve

CVE-2020-13112

An issue was discovered in libexif before 0.6.22. Several buffer over-reads in EXIF MakerNote handling could lead to information disclosure and crashes. This is different from...

9.1CVSS

6.8AI Score

0.002EPSS

2020-05-21 04:15 PM
297
cve
cve

CVE-2020-13114

An issue was discovered in libexif before 0.6.22. An unrestricted size in handling Canon EXIF MakerNote data could lead to consumption of large amounts of compute time for decoding EXIF...

7.5CVSS

7.7AI Score

0.002EPSS

2020-05-21 04:15 PM
172
cve
cve

CVE-2020-9484

When using Apache Tomcat versions 10.0.0-M1 to 10.0.0-M4, 9.0.0.M1 to 9.0.34, 8.5.0 to 8.5.54 and 7.0.0 to 7.0.103 if a) an attacker is able to control the contents and name of a file on the server; and b) the server is configured to use the PersistenceManager with a FileStore; and c) the...

7CVSS

7.5AI Score

0.922EPSS

2020-05-20 07:15 PM
1002
23
cve
cve

CVE-2020-12663

Unbound before 1.10.1 has an infinite loop via malformed DNS answers received from upstream...

7.5CVSS

7.4AI Score

0.02EPSS

2020-05-19 02:15 PM
181
5
cve
cve

CVE-2020-12662

Unbound before 1.10.1 has Insufficient Control of Network Message Volume, aka an "NXNSAttack" issue. This is triggered by random subdomains in the NSDNAME in NS...

7.5CVSS

7.4AI Score

0.015EPSS

2020-05-19 02:15 PM
230
4
Total number of security vulnerabilities3145