Lucene search

K

Ubuntu Linux Security Vulnerabilities

cve
cve

CVE-2020-5390

PySAML2 before 5.0.0 does not check that the signature in a SAML document is enveloped and thus signature wrapping is effective, i.e., it is affected by XML Signature Wrapping (XSW). The signature information and the node/object that is signed can be in different places and thus the signature...

7.5CVSS

7.3AI Score

0.003EPSS

2020-01-13 07:15 PM
120
cve
cve

CVE-2019-20372

NGINX before 1.17.7, with certain error_page configurations, allows HTTP request smuggling, as demonstrated by the ability of an attacker to read unauthorized web pages in environments where NGINX is being fronted by a load...

5.3CVSS

5.2AI Score

0.003EPSS

2020-01-09 09:15 PM
3597
cve
cve

CVE-2019-20367

nlist.c in libbsd before 0.10.0 has an out-of-bounds read during a comparison for a symbol name from the string table...

9.1CVSS

8.9AI Score

0.005EPSS

2020-01-08 05:15 PM
268
2
cve
cve

CVE-2019-5188

A code execution vulnerability exists in the directory rehashing functionality of E2fsprogs e2fsck 1.45.4. A specially crafted ext4 directory can cause an out-of-bounds write on the stack, resulting in code execution. An attacker can corrupt a partition to trigger this...

6.7CVSS

6.9AI Score

0.001EPSS

2020-01-08 04:15 PM
242
4
cve
cve

CVE-2019-19911

There is a DoS vulnerability in Pillow before 6.2.2 caused by FpxImagePlugin.py calling the range function on an unvalidated 32-bit integer if the number of bands is large. On Windows running 32-bit Python, this results in an OverflowError or MemoryError due to the 2 GB limit. However, on Linux...

7.5CVSS

8.2AI Score

0.002EPSS

2020-01-05 10:15 PM
194
cve
cve

CVE-2019-19959

ext/misc/zipfile.c in SQLite 3.30.1 mishandles certain uses of INSERT INTO in situations involving embedded '\0' characters in filenames, leading to a memory-management error that can be detected by (for example)...

7.5CVSS

7.2AI Score

0.002EPSS

2020-01-03 10:15 PM
267
4
cve
cve

CVE-2020-5310

libImaging/TiffDecode.c in Pillow before 6.2.2 has a TIFF decoding integer overflow, related to...

8.8CVSS

8.3AI Score

0.003EPSS

2020-01-03 01:15 AM
230
cve
cve

CVE-2020-5311

libImaging/SgiRleDecode.c in Pillow before 6.2.2 has an SGI buffer...

9.8CVSS

8.8AI Score

0.008EPSS

2020-01-03 01:15 AM
265
cve
cve

CVE-2020-5313

libImaging/FliDecode.c in Pillow before 6.2.2 has an FLI buffer...

7.1CVSS

8.1AI Score

0.002EPSS

2020-01-03 01:15 AM
280
4
cve
cve

CVE-2020-5312

libImaging/PcxDecode.c in Pillow before 6.2.2 has a PCX P mode buffer...

9.8CVSS

9.3AI Score

0.01EPSS

2020-01-03 01:15 AM
294
4
cve
cve

CVE-2019-20218

selectExpander in select.c in SQLite 3.30.1 proceeds with WITH stack unwinding even after a parsing...

7.5CVSS

7.8AI Score

0.008EPSS

2020-01-02 02:16 PM
314
6
cve
cve

CVE-2019-20096

In the Linux kernel before 5.1, there is a memory leak in __feat_register_sp() in net/dccp/feat.c, which may cause denial of service, aka...

5.5CVSS

5.7AI Score

0.0004EPSS

2019-12-30 05:15 AM
300
cve
cve

CVE-2019-20079

The autocmd feature in window.c in Vim before 8.1.2136 accesses freed...

7.8CVSS

7.6AI Score

0.001EPSS

2019-12-30 01:15 AM
118
cve
cve

CVE-2019-19965

In the Linux kernel through 5.4.6, there is a NULL pointer dereference in drivers/scsi/libsas/sas_discover.c because of mishandling of port disconnection during discovery, related to a PHY down race condition, aka...

4.7CVSS

5.4AI Score

0.001EPSS

2019-12-25 04:15 AM
177
cve
cve

CVE-2019-19956

xmlParseBalancedChunkMemoryRecover in parser.c in libxml2 before 2.9.10 has a memory leak related to...

7.5CVSS

7.5AI Score

0.004EPSS

2019-12-24 04:15 PM
388
4
cve
cve

CVE-2019-19949

In ImageMagick 7.0.8-43 Q16, there is a heap-based buffer over-read in the function WritePNGImage of coders/png.c, related to Magick_png_write_raw_profile and...

9.1CVSS

9.1AI Score

0.003EPSS

2019-12-24 01:15 AM
351
cve
cve

CVE-2019-19948

In ImageMagick 7.0.8-43 Q16, there is a heap-based buffer overflow in the function WriteSGIImage of...

9.8CVSS

9.3AI Score

0.009EPSS

2019-12-24 01:15 AM
338
cve
cve

CVE-2019-19947

In the Linux kernel through 5.4.6, there are information leaks of uninitialized memory to a USB device in the drivers/net/can/usb/kvaser_usb/kvaser_usb_leaf.c driver, aka...

4.6CVSS

5.2AI Score

0.004EPSS

2019-12-24 12:15 AM
300
3
cve
cve

CVE-2019-5108

An exploitable denial-of-service vulnerability exists in the Linux kernel prior to mainline 5.3. An attacker could exploit this vulnerability by triggering AP to send IAPP location updates for stations before the required authentication process has completed. This could lead to different...

6.5CVSS

6.5AI Score

0.001EPSS

2019-12-23 07:15 PM
344
cve
cve

CVE-2019-19922

kernel/sched/fair.c in the Linux kernel before 5.3.9, when cpu.cfs_quota_us is used (e.g., with Kubernetes), allows attackers to cause a denial of service against non-cpu-bound applications by generating a workload that triggers unwanted slice expiration, aka CID-de53fd7aedb1. (In other words,...

5.5CVSS

6.5AI Score

0.002EPSS

2019-12-22 08:15 PM
222
cve
cve

CVE-2019-19920

sa-exim 4.2.1 allows attackers to execute arbitrary code if they can write a .cf file or a rule. This occurs because Greylisting.pm relies on eval (rather than direct parsing and/or use of the taint feature). This issue is similar to...

8.8CVSS

7.4AI Score

0.002EPSS

2019-12-22 06:15 PM
114
cve
cve

CVE-2019-19906

cyrus-sasl (aka Cyrus SASL) 2.1.27 has an out-of-bounds write leading to unauthenticated remote denial-of-service in OpenLDAP via a malformed LDAP packet. The OpenLDAP crash is ultimately caused by an off-by-one error in _sasl_add_string in common.c in...

7.5CVSS

7.4AI Score

0.007EPSS

2019-12-19 06:15 PM
252
cve
cve

CVE-2019-19844

Django before 1.11.27, 2.x before 2.2.9, and 3.x before 3.0.1 allows account takeover. A suitably crafted email address (that is equal to an existing user's email address after case transformation of Unicode characters) would allow an attacker to be sent a password reset token for the matched user....

9.8CVSS

9.2AI Score

0.198EPSS

2019-12-18 07:15 PM
204
cve
cve

CVE-2019-19816

In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image and performing some operations can cause slab-out-of-bounds write access in __btrfs_map_block in fs/btrfs/volumes.c, because a value of 1 for the number of data stripes is...

7.8CVSS

7.2AI Score

0.001EPSS

2019-12-17 06:15 AM
156
cve
cve

CVE-2019-19813

In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image, performing some operations, and then making a syncfs system call can lead to a use-after-free in __mutex_lock in kernel/locking/mutex.c. This is related to mutex_can_spin_on_owner in kernel/locking/mutex.c,...

5.5CVSS

5.7AI Score

0.001EPSS

2019-12-17 06:15 AM
135
2
cve
cve

CVE-2019-19830

core/plugins/medias in SPIP 3.2.x before 3.2.7 allows remote authenticated authors to inject content into the...

6.5CVSS

6.4AI Score

0.003EPSS

2019-12-17 05:15 AM
75
cve
cve

CVE-2019-19783

An issue was discovered in Cyrus IMAP before 2.5.15, 3.0.x before 3.0.13, and 3.1.x through 3.1.8. If sieve script uploading is allowed (3.x) or certain non-default sieve options are enabled (2.x), a user with a mail account on the service can use a sieve script containing a fileinto directive to.....

6.5CVSS

6.3AI Score

0.001EPSS

2019-12-16 02:15 PM
60
cve
cve

CVE-2019-19807

In the Linux kernel before 5.3.11, sound/core/timer.c has a use-after-free caused by erroneous code refactoring, aka CID-e7af6307a8a5. This is related to snd_timer_open and snd_timer_close_locked. The timeri variable was originally intended to be for a newly created timer instance, but was used...

7.8CVSS

7.4AI Score

0.001EPSS

2019-12-15 11:15 PM
171
cve
cve

CVE-2019-19725

sysstat through 12.2.0 has a double free in check_file_actlst in...

9.8CVSS

9.3AI Score

0.006EPSS

2019-12-11 06:16 PM
216
cve
cve

CVE-2019-19448

In the Linux kernel 5.0.21 and 5.3.11, mounting a crafted btrfs filesystem image, performing some operations, and then making a syncfs system call can lead to a use-after-free in try_merge_free_space in fs/btrfs/free-space-cache.c because the pointer to a left data structure can be the same as the....

7.8CVSS

5.7AI Score

0.001EPSS

2019-12-08 02:15 AM
203
cve
cve

CVE-2019-19602

fpregs_state_valid in arch/x86/include/asm/fpu/internal.h in the Linux kernel before 5.4.2, when GCC 9 is used, allows context-dependent attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact because of incorrect fpu_fpregs_owner_ctx caching, as...

6.1CVSS

6.7AI Score

0.001EPSS

2019-12-05 02:15 PM
133
cve
cve

CVE-2019-19529

In the Linux kernel before 5.3.11, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/net/can/usb/mcba_usb.c driver, aka...

6.3CVSS

7.1AI Score

0.0005EPSS

2019-12-03 04:15 PM
171
cve
cve

CVE-2019-19534

In the Linux kernel before 5.3.11, there is an info-leak bug that can be caused by a malicious USB device in the drivers/net/can/usb/peak_usb/pcan_usb_core.c driver, aka...

2.4CVSS

5.7AI Score

0.003EPSS

2019-12-03 04:15 PM
236
cve
cve

CVE-2019-19526

In the Linux kernel before 5.3.9, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/nfc/pn533/usb.c driver, aka...

4.6CVSS

5.3AI Score

0.001EPSS

2019-12-03 04:15 PM
194
cve
cve

CVE-2019-19524

In the Linux kernel before 5.3.12, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/input/ff-memless.c driver, aka...

4.6CVSS

5.5AI Score

0.003EPSS

2019-12-03 04:15 PM
204
cve
cve

CVE-2019-18609

An issue was discovered in amqp_handle_input in amqp_connection.c in rabbitmq-c 0.9.0. There is an integer overflow that leads to heap memory corruption in the handling of CONNECTION_STATE_HEADER. A rogue server could return a malicious frame header that leads to a smaller target_size value than...

9.8CVSS

9.3AI Score

0.007EPSS

2019-12-01 10:15 PM
114
cve
cve

CVE-2019-19462

relay_open in kernel/relay.c in the Linux kernel through 5.4.1 allows local users to cause a denial of service (such as relay blockage) by triggering a NULL alloc_percpu...

5.5CVSS

5.5AI Score

0.0004EPSS

2019-11-30 01:15 AM
329
2
cve
cve

CVE-2015-3406

The PGP signature parsing in Module::Signature before 0.74 allows remote attackers to cause the unsigned portion of a SIGNATURE file to be treated as the signed portion via unspecified...

7.5CVSS

7.2AI Score

0.003EPSS

2019-11-29 09:15 PM
45
cve
cve

CVE-2019-19318

In the Linux kernel 5.3.11, mounting a crafted btrfs image twice can cause an rwsem_down_write_slowpath use-after-free because (in rwsem_can_spin_on_owner in kernel/locking/rwsem.c) rwsem_owner_flags returns an already freed...

4.4CVSS

5.2AI Score

0.001EPSS

2019-11-28 12:15 AM
127
cve
cve

CVE-2019-18660

The Linux kernel before 5.4.1 on powerpc allows Information Exposure because the Spectre-RSB mitigation is not in place for all applicable CPUs, aka CID-39e72bf96f58. This is related to arch/powerpc/kernel/entry_64.S and...

4.7CVSS

6.4AI Score

0.001EPSS

2019-11-27 11:15 PM
266
cve
cve

CVE-2019-19242

SQLite 3.30.1 mishandles pExpr->y.pTab, as demonstrated by the TK_COLUMN case in sqlite3ExprCodeTarget in...

5.9CVSS

6.3AI Score

0.001EPSS

2019-11-27 05:15 PM
105
cve
cve

CVE-2019-19330

The HTTP/2 implementation in HAProxy before 2.0.10 mishandles headers, as demonstrated by carriage return (CR, ASCII 0xd), line feed (LF, ASCII 0xa), and the zero character (NUL, ASCII 0x0), aka Intermediary Encapsulation...

9.8CVSS

9.2AI Score

0.022EPSS

2019-11-27 04:15 PM
110
cve
cve

CVE-2019-18679

An issue was discovered in Squid 2.x, 3.x, and 4.x through 4.8. Due to incorrect data management, it is vulnerable to information disclosure when processing HTTP Digest Authentication. Nonce tokens contain the raw byte value of a pointer that sits within heap memory allocation. This information...

7.5CVSS

8.6AI Score

0.185EPSS

2019-11-26 05:15 PM
331
cve
cve

CVE-2019-18677

An issue was discovered in Squid 3.x and 4.x through 4.8 when the append_domain setting is used (because the appended characters do not properly interact with hostname length restrictions). Due to incorrect message processing, it can inappropriately redirect traffic to origins it should not be...

6.1CVSS

7.4AI Score

0.004EPSS

2019-11-26 05:15 PM
297
cve
cve

CVE-2019-12526

An issue was discovered in Squid before 4.9. URN response handling in Squid suffers from a heap-based buffer overflow. When receiving data from a remote server in response to an URN request, Squid fails to ensure that the response can fit within the buffer. This leads to attacker controlled data...

9.8CVSS

9.2AI Score

0.037EPSS

2019-11-26 05:15 PM
602
cve
cve

CVE-2019-15845

Ruby through 2.4.7, 2.5.x through 2.5.6, and 2.6.x through 2.6.4 mishandles path checking within File.fnmatch...

6.5CVSS

6.9AI Score

0.004EPSS

2019-11-26 05:15 PM
346
cve
cve

CVE-2019-12523

An issue was discovered in Squid before 4.9. When handling a URN request, a corresponding HTTP request is made. This HTTP request doesn't go through the access checks that incoming HTTP requests go through. This causes all access checks to be bypassed and allows access to restricted HTTP servers,.....

9.1CVSS

8.2AI Score

0.011EPSS

2019-11-26 05:15 PM
348
cve
cve

CVE-2019-18676

An issue was discovered in Squid 3.x and 4.x through 4.8. Due to incorrect input validation, there is a heap-based buffer overflow that can result in Denial of Service to all clients using the proxy. Severity is high due to this vulnerability occurring before normal security checks; any remote...

7.5CVSS

8.4AI Score

0.018EPSS

2019-11-26 05:15 PM
302
cve
cve

CVE-2019-18678

An issue was discovered in Squid 3.x and 4.x through 4.8. It allows attackers to smuggle HTTP requests through frontend software to a Squid instance that splits the HTTP Request pipeline differently. The resulting Response messages corrupt caches (between a client and Squid) with...

5.3CVSS

6.9AI Score

0.007EPSS

2019-11-26 05:15 PM
279
cve
cve

CVE-2019-19244

sqlite3Select in select.c in SQLite 3.30.1 allows a crash if a sub-select uses both DISTINCT and window functions, and also has certain ORDER BY...

7.5CVSS

6.6AI Score

0.001EPSS

2019-11-25 08:15 PM
180
Total number of security vulnerabilities3129