Lucene search

K

Ubuntu Linux Security Vulnerabilities

cve
cve

CVE-2020-13143

gadget_dev_desc_UDC_store in drivers/usb/gadget/configfs.c in the Linux kernel 3.16 through 5.6.13 relies on kstrdup without considering the possibility of an internal '\0' value, which allows attackers to trigger an out-of-bounds read, aka...

6.5CVSS

6.3AI Score

0.007EPSS

2020-05-18 06:15 PM
338
2
cve
cve

CVE-2020-12888

The VFIO PCI driver in the Linux kernel through 5.6.13 mishandles attempts to access disabled memory...

5.3CVSS

5.8AI Score

0.0005EPSS

2020-05-15 06:15 PM
504
2
cve
cve

CVE-2020-11523

libfreerdp/gdi/region.c in FreeRDP versions > 1.0 through 2.0.0-rc4 has an Integer...

6.6CVSS

6.5AI Score

0.02EPSS

2020-05-15 05:15 PM
217
2
cve
cve

CVE-2020-11521

libfreerdp/codec/planar.c in FreeRDP version > 1.0 through 2.0.0-rc4 has an Out-of-bounds...

6.6CVSS

6.5AI Score

0.005EPSS

2020-05-15 05:15 PM
214
cve
cve

CVE-2020-11522

libfreerdp/gdi/gdi.c in FreeRDP > 1.0 through 2.0.0-rc4 has an Out-of-bounds...

6.5CVSS

6.5AI Score

0.007EPSS

2020-05-15 05:15 PM
223
4
cve
cve

CVE-2020-11525

libfreerdp/cache/bitmap.c in FreeRDP versions > 1.0 through 2.0.0-rc4 has an Out of bounds...

2.2CVSS

5.1AI Score

0.005EPSS

2020-05-15 05:15 PM
217
2
cve
cve

CVE-2020-11526

libfreerdp/core/update.c in FreeRDP versions > 1.1 through 2.0.0-rc4 has an Out-of-bounds...

2.2CVSS

5.1AI Score

0.002EPSS

2020-05-15 05:15 PM
220
cve
cve

CVE-2020-11524

libfreerdp/codec/interleaved.c in FreeRDP versions > 1.0 through 2.0.0-rc4 has an Out-of-bounds...

6.6CVSS

6.5AI Score

0.004EPSS

2020-05-15 05:15 PM
230
2
cve
cve

CVE-2020-0093

In exif_data_save_data_entry of exif-data.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.0...

5CVSS

6AI Score

0.0004EPSS

2020-05-14 09:15 PM
313
4
cve
cve

CVE-2020-1945

Apache Ant 1.1 to 1.9.14 and 1.10.0 to 1.10.7 uses the default temporary directory identified by the Java system property java.io.tmpdir for several tasks and may thus leak sensitive information. The fixcrlf and replaceregexp tasks also copy files from the temporary directory back into the build...

6.3CVSS

6.3AI Score

0.001EPSS

2020-05-14 04:15 PM
347
5
cve
cve

CVE-2020-12826

A signal access-control issue was discovered in the Linux kernel before 5.6.5, aka CID-7395ea4e65c2. Because exec_id in include/linux/sched.h is only 32 bits, an integer overflow can interfere with a do_notify_parent protection mechanism. A child process can send an arbitrary signal to a parent...

5.3CVSS

5.9AI Score

0.001EPSS

2020-05-12 07:15 PM
284
cve
cve

CVE-2020-12783

Exim through 4.93 has an out-of-bounds read in the SPA authenticator that could result in SPA/NTLM authentication bypass in auths/spa.c and...

7.5CVSS

7.5AI Score

0.003EPSS

2020-05-11 02:15 PM
1563
4
cve
cve

CVE-2020-12770

An issue was discovered in the Linux kernel through 5.6.11. sg_write lacks an sg_remove_request call in a certain failure case, aka...

6.7CVSS

6.6AI Score

0.0005EPSS

2020-05-09 09:15 PM
405
cve
cve

CVE-2020-12767

exif_entry_get_value in exif-entry.c in libexif 0.6.21 has a divide-by-zero...

5.5CVSS

6.6AI Score

0.0004EPSS

2020-05-09 09:15 PM
331
cve
cve

CVE-2019-20795

iproute2 before 5.1.0 has a use-after-free in get_netnsid_from_name in ip/ipnetns.c. NOTE: security relevance may be limited to certain uses of setuid that, although not a default, are sometimes a configuration option offered to end users. Even when setuid is used, other factors (such as C library....

4.4CVSS

4.8AI Score

0.0004EPSS

2020-05-09 09:15 PM
273
cve
cve

CVE-2020-12769

An issue was discovered in the Linux kernel before 5.4.17. drivers/spi/spi-dw.c allows attackers to cause a panic via concurrent calls to dw_spi_irq and dw_spi_transfer_one, aka...

5.5CVSS

5.6AI Score

0.0004EPSS

2020-05-09 09:15 PM
347
cve
cve

CVE-2020-12768

An issue was discovered in the Linux kernel before 5.6. svm_cpu_uninit in arch/x86/kvm/svm.c has a memory leak, aka CID-d80b64ff297e. NOTE: third parties dispute this issue because it's a one-time leak at the boot, the size is negligible, and it can't be triggered at...

5.5CVSS

5.6AI Score

0.0004EPSS

2020-05-09 09:15 PM
237
cve
cve

CVE-2020-12771

An issue was discovered in the Linux kernel through 5.6.11. btree_gc_coalesce in drivers/md/bcache/btree.c has a deadlock if a coalescing operation...

5.5CVSS

5.7AI Score

0.001EPSS

2020-05-09 09:15 PM
268
cve
cve

CVE-2020-12762

json-c through 0.14 has an integer overflow and out-of-bounds write via a large JSON file, as demonstrated by...

7.8CVSS

7.9AI Score

0.001EPSS

2020-05-09 06:15 PM
451
3
cve
cve

CVE-2020-12692

An issue was discovered in OpenStack Keystone before 15.0.1, and 16.0.0. The EC2 API doesn't have a signature TTL check for AWS Signature V4. An attacker can sniff the Authorization header, and then use it to reissue an OpenStack token an unlimited number of...

5.4CVSS

5.5AI Score

0.001EPSS

2020-05-07 12:15 AM
51
cve
cve

CVE-2020-12689

An issue was discovered in OpenStack Keystone before 15.0.1, and 16.0.0. Any user authenticated within a limited scope (trust/oauth/application credential) can create an EC2 credential with an escalated permission, such as obtaining admin while the user is on a limited viewer role. This...

8.8CVSS

8.3AI Score

0.011EPSS

2020-05-07 12:15 AM
59
cve
cve

CVE-2020-12691

An issue was discovered in OpenStack Keystone before 15.0.1, and 16.0.0. Any authenticated user can create an EC2 credential for themselves for a project that they have a specified role on, and then perform an update to the credential user and project, allowing them to masquerade as another user......

8.8CVSS

8.3AI Score

0.008EPSS

2020-05-07 12:15 AM
54
cve
cve

CVE-2020-12108

/options/mailman in GNU Mailman before 2.1.31 allows Arbitrary Content...

6.5CVSS

6.3AI Score

0.004EPSS

2020-05-06 03:15 PM
250
cve
cve

CVE-2020-12656

gss_mech_free in net/sunrpc/auth_gss/gss_mech_switch.c in the rpcsec_gss_krb5 implementation in the Linux kernel through 5.6.10 lacks certain domain_release calls, leading to a memory leak. Note: This was disputed with the assertion that the issue does not grant any access not already available....

5.5CVSS

5.8AI Score

0.0004EPSS

2020-05-05 06:15 AM
200
cve
cve

CVE-2020-10683

dom4j before 2.0.3 and 2.1.x before 2.1.3 allows external DTDs and External Entities by default, which might enable XXE attacks. However, there is popular external documentation from OWASP showing how to enable the safe, non-default behavior in any application that uses...

9.8CVSS

9.2AI Score

0.007EPSS

2020-05-01 07:15 PM
376
4
cve
cve

CVE-2020-11652

An issue was discovered in SaltStack Salt before 2019.2.4 and 3000 before 3000.2. The salt-master process ClearFuncs class allows access to some methods that improperly sanitize paths. These methods allow arbitrary directory access to authenticated...

6.5CVSS

7.8AI Score

0.973EPSS

2020-04-30 05:15 PM
1129
In Wild
5
cve
cve

CVE-2020-11651

An issue was discovered in SaltStack Salt before 2019.2.4 and 3000 before 3000.2. The salt-master process ClearFuncs class does not properly validate method calls. This allows a remote user to access some methods without authentication. These methods can be used to retrieve user tokens from the...

9.8CVSS

9.5AI Score

0.975EPSS

2020-04-30 05:15 PM
1195
In Wild
3
cve
cve

CVE-2020-11884

In the Linux kernel 4.19 through 5.6.7 on the s390 platform, code execution may occur because of a race condition, as demonstrated by code in enable_sacf_uaccess in arch/s390/lib/uaccess.c that fails to protect against a concurrent page table upgrade, aka CID-3f777e19d171. A crash could also...

7CVSS

6.5AI Score

0.0004EPSS

2020-04-29 01:15 PM
211
4
cve
cve

CVE-2020-12243

In filter.c in slapd in OpenLDAP before 2.4.50, LDAP search filters with nested boolean expressions can result in denial of service (daemon...

7.5CVSS

7.3AI Score

0.124EPSS

2020-04-28 07:15 PM
396
cve
cve

CVE-2020-12284

cbs_jpeg_split_fragment in libavcodec/cbs_jpeg.c in FFmpeg 4.1 and 4.2.2 has a heap-based buffer overflow during JPEG_MARKER_SOS handling because of a missing length...

9.8CVSS

9.4AI Score

0.05EPSS

2020-04-28 06:15 AM
133
cve
cve

CVE-2020-12137

GNU Mailman 2.x before 2.1.30 uses the .obj extension for scrubbed application/octet-stream MIME parts. This behavior may contribute to XSS attacks against list-archive visitors, because an HTTP reply from an archive web server may lack a MIME type, and a web browser may perform MIME sniffing,...

6.1CVSS

6.2AI Score

0.017EPSS

2020-04-24 01:15 PM
239
3
cve
cve

CVE-2019-20788

libvncclient/cursor.c in LibVNCServer through 0.9.12 has a HandleCursorShape integer overflow and heap-based buffer overflow via a large height or width value. NOTE: this may overlap...

9.8CVSS

9.2AI Score

0.007EPSS

2020-04-23 07:15 PM
151
cve
cve

CVE-2020-11945

An issue was discovered in Squid before 5.0.2. A remote attacker can replay a sniffed Digest Authentication nonce to gain access to resources that are otherwise forbidden. This occurs because the attacker can overflow the nonce reference counter (a short integer). Remote code execution may occur...

9.8CVSS

9.7AI Score

0.138EPSS

2020-04-23 03:15 PM
846
cve
cve

CVE-2020-12066

CServer::SendMsg in engine/server/server.cpp in Teeworlds 0.7.x before 0.7.5 allows remote attackers to shut down the...

7.5CVSS

7.3AI Score

0.015EPSS

2020-04-22 05:15 PM
101
cve
cve

CVE-2020-12059

An issue was discovered in Ceph through 13.2.9. A POST request with an invalid tagging XML can crash the RGW process by triggering a NULL pointer...

7.5CVSS

6.7AI Score

0.003EPSS

2020-04-22 01:15 PM
95
cve
cve

CVE-2020-11958

re2c 1.3 has a heap-based buffer overflow in Scanner::fill in parse/scanner.cc via a long...

7.8CVSS

7.6AI Score

0.002EPSS

2020-04-21 01:15 AM
62
cve
cve

CVE-2020-0067

In f2fs_xattr_generic_list of xattr.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not required for exploitation.Product: Android. Versions: Android kernel....

4.4CVSS

4.7AI Score

0.0004EPSS

2020-04-17 07:15 PM
193
5
cve
cve

CVE-2020-11793

A use-after-free issue exists in WebKitGTK before 2.28.1 and WPE WebKit before 2.28.1 via crafted web content that allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application...

8.8CVSS

9.5AI Score

0.016EPSS

2020-04-17 01:15 PM
267
cve
cve

CVE-2019-12520

An issue was discovered in Squid through 4.7 and 5. When receiving a request, Squid checks its cache to see if it can serve up a response. It does this by making a MD5 hash of the absolute URL of the request. If found, it servers the request. The absolute URL can include the decoded UserInfo...

7.5CVSS

8.4AI Score

0.013EPSS

2020-04-15 08:15 PM
140
cve
cve

CVE-2019-12519

An issue was discovered in Squid through 4.7. When handling the tag esi:when when ESI is enabled, Squid calls ESIExpression::Evaluate. This function uses a fixed stack buffer to hold the expression while it's being evaluated. When processing the expression, it could either evaluate the top of the.....

9.8CVSS

9.2AI Score

0.013EPSS

2020-04-15 08:15 PM
448
cve
cve

CVE-2019-12524

An issue was discovered in Squid through 4.7. When handling requests from users, Squid checks its rules to see if the request should be denied. Squid by default comes with rules to block access to the Cache Manager, which serves detailed server information meant for the maintainer. This rule is...

9.8CVSS

9.2AI Score

0.011EPSS

2020-04-15 07:15 PM
197
cve
cve

CVE-2019-12521

An issue was discovered in Squid through 4.7. When Squid is parsing ESI, it keeps the ESI elements in ESIContext. ESIContext contains a buffer for holding a stack of ESIElements. When a new ESIElement is parsed, it is added via addStackElement. addStackElement has a check for the number of...

5.9CVSS

7.5AI Score

0.034EPSS

2020-04-15 07:15 PM
291
cve
cve

CVE-2020-11760

An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds read during RLE uncompression in rleUncompress in...

5.5CVSS

6.5AI Score

0.001EPSS

2020-04-14 11:15 PM
202
5
cve
cve

CVE-2020-11763

An issue was discovered in OpenEXR before 2.4.1. There is an std::vector out-of-bounds read and write, as demonstrated by...

5.5CVSS

6.6AI Score

0.001EPSS

2020-04-14 11:15 PM
229
5
cve
cve

CVE-2020-11758

An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds read in...

5.5CVSS

6.5AI Score

0.001EPSS

2020-04-14 11:15 PM
208
4
cve
cve

CVE-2020-11764

An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds write in copyIntoFrameBuffer in...

5.5CVSS

6.7AI Score

0.001EPSS

2020-04-14 11:15 PM
222
6
cve
cve

CVE-2020-11759

An issue was discovered in OpenEXR before 2.4.1. Because of integer overflows in CompositeDeepScanLine::Data::handleDeepFrameBuffer and readSampleCountForLineBlock, an attacker can write to an out-of-bounds...

5.5CVSS

6.6AI Score

0.001EPSS

2020-04-14 11:15 PM
148
3
cve
cve

CVE-2020-11761

An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds read during Huffman uncompression, as demonstrated by FastHufDecoder::refill in...

5.5CVSS

6.5AI Score

0.001EPSS

2020-04-14 11:15 PM
211
4
cve
cve

CVE-2020-11762

An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds read and write in DwaCompressor::uncompress in ImfDwaCompressor.cpp when handling the UNKNOWN compression...

5.5CVSS

6.6AI Score

0.001EPSS

2020-04-14 11:15 PM
204
4
cve
cve

CVE-2020-11765

An issue was discovered in OpenEXR before 2.4.1. There is an off-by-one error in use of the ImfXdr.h read function by DwaCompressor::Classifier::Classifier, leading to an out-of-bounds...

5.5CVSS

6.5AI Score

0.001EPSS

2020-04-14 11:15 PM
205
Total number of security vulnerabilities3145