Lucene search

K

Deploy Security Vulnerabilities

cve
cve

CVE-2021-20233

A flaw was found in grub2 in versions prior to 2.06. Setparam_prefix() in the menu rendering code performs a length calculation on the assumption that expressing a quoted single quote will require 3 characters, while it actually requires 4 characters which allows an attacker to corrupt memory by...

8.2CVSS

8.1AI Score

0.0004EPSS

2021-03-03 05:15 PM
295
6
cve
cve

CVE-2020-27749

A flaw was found in grub2 in versions prior to 2.06. Variable names present are expanded in the supplied command line into their corresponding variable contents, using a 1kB stack buffer for temporary storage, without sufficient bounds checking. If the function is called with a command line that...

6.7CVSS

7.4AI Score

0.0004EPSS

2021-03-03 05:15 PM
238
7
cve
cve

CVE-2021-20225

A flaw was found in grub2 in versions prior to 2.06. The option parser allows an attacker to write past the end of a heap-allocated buffer by calling certain commands with a large number of specific short forms of options. The highest threat from this vulnerability is to data confidentiality and...

6.7CVSS

7.3AI Score

0.0004EPSS

2021-03-03 05:15 PM
241
4
cve
cve

CVE-2020-14372

A flaw was found in grub2 in versions prior to 2.06, where it incorrectly enables the usage of the ACPI command when Secure Boot is enabled. This flaw allows an attacker with privileged access to craft a Secondary System Description Table (SSDT) containing code to overwrite the Linux kernel...

7.5CVSS

7.3AI Score

0.0004EPSS

2021-03-03 05:15 PM
244
7
cve
cve

CVE-2020-27779

A flaw was found in grub2 in versions prior to 2.06. The cutmem command does not honor secure boot locking allowing an privileged attacker to remove address ranges from memory creating an opportunity to circumvent SecureBoot protections after proper triage about grub's memory layout. The highest...

7.5CVSS

7.7AI Score

0.0004EPSS

2021-03-03 05:15 PM
254
4
cve
cve

CVE-2020-25632

A flaw was found in grub2 in versions prior to 2.06. The rmmod implementation allows the unloading of a module used as a dependency without checking if any other dependent module is still loaded leading to a use-after-free scenario. This could allow arbitrary code to be executed or a bypass of...

8.2CVSS

8.3AI Score

0.0004EPSS

2021-03-03 05:15 PM
260
9
cve
cve

CVE-2020-25647

A flaw was found in grub2 in versions prior to 2.06. During USB device initialization, descriptors are read with very little bounds checking and assumes the USB device is providing sane values. If properly exploited, an attacker could trigger memory corruption leading to arbitrary code execution...

7.6CVSS

8.2AI Score

0.002EPSS

2021-03-03 05:15 PM
315
8
cve
cve

CVE-2020-27618

The iconv function in the GNU C Library (aka glibc or libc6) 2.32 and earlier, when processing invalid multi-byte input sequences in IBM1364, IBM1371, IBM1388, IBM1390, and IBM1399 encodings, fails to advance the input state, which could lead to an infinite loop in applications, resulting in a...

5.5CVSS

6.5AI Score

0.007EPSS

2021-02-26 11:15 PM
287
8
cve
cve

CVE-2021-23336

The package python/cpython from 0 and before 3.6.13, from 3.7.0 and before 3.7.10, from 3.8.0 and before 3.8.8, from 3.9.0 and before 3.9.2 are vulnerable to Web Cache Poisoning via urllib.parse.parse_qsl and urllib.parse.parse_qs by using a vector called parameter cloaking. When the attacker can.....

5.9CVSS

6.3AI Score

0.001EPSS

2021-02-15 01:15 PM
663
22
cve
cve

CVE-2021-3326

The iconv function in the GNU C Library (aka glibc or libc6) 2.32 and earlier, when processing invalid input sequences in the ISO-2022-JP-3 encoding, fails an assertion in the code path and aborts the program, potentially resulting in a denial of...

7.5CVSS

7.5AI Score

0.013EPSS

2021-01-27 08:15 PM
274
9
cve
cve

CVE-2021-3177

Python 3.x through 3.9.1 has a buffer overflow in PyCArg_repr in _ctypes/callproc.c, which may lead to remote code execution in certain Python applications that accept floating-point numbers as untrusted input, as demonstrated by a 1e300 argument to c_double.from_param. This occurs because sprintf....

9.8CVSS

9.3AI Score

0.038EPSS

2021-01-19 06:15 AM
1878
59
cve
cve

CVE-2019-25013

The iconv feature in the GNU C Library (aka glibc or libc6) through 2.32, when processing invalid multi-byte input sequences in the EUC-KR encoding, may have a buffer...

5.9CVSS

6.8AI Score

0.02EPSS

2021-01-04 06:15 PM
501
14
cve
cve

CVE-2020-35507

There's a flaw in bfd_pef_parse_function_stubs of bfd/pef.c in binutils in versions prior to 2.34 which could allow an attacker who is able to submit a crafted file to be processed by objdump to cause a NULL pointer dereference. The greatest threat of this flaw is to application...

5.5CVSS

5.7AI Score

0.001EPSS

2021-01-04 03:15 PM
126
5
cve
cve

CVE-2020-35496

There's a flaw in bfd_pef_scan_start_address() of bfd/pef.c in binutils which could allow an attacker who is able to submit a crafted file to be processed by objdump to cause a NULL pointer dereference. The greatest threat of this flaw is to application availability. This flaw affects binutils...

5.5CVSS

5.5AI Score

0.001EPSS

2021-01-04 03:15 PM
94
5
cve
cve

CVE-2020-35494

There's a flaw in binutils /opcodes/tic4x-dis.c. An attacker who is able to submit a crafted input file to be processed by binutils could cause usage of uninitialized memory. The highest threat is to application availability with a lower threat to data confidentiality. This flaw affects binutils...

6.1CVSS

6AI Score

0.001EPSS

2021-01-04 03:15 PM
76
5
cve
cve

CVE-2020-35495

There's a flaw in binutils /bfd/pef.c. An attacker who is able to submit a crafted input file to be processed by the objdump program could cause a null pointer dereference. The greatest threat from this flaw is to application availability. This flaw affects binutils versions prior to...

5.5CVSS

5.5AI Score

0.001EPSS

2021-01-04 03:15 PM
68
6
cve
cve

CVE-2020-35493

A flaw exists in binutils in bfd/pef.c. An attacker who is able to submit a crafted PEF file to be parsed by objdump could cause a heap buffer overflow -> out-of-bounds read that could lead to an impact to application availability. This flaw affects binutils versions prior to...

5.5CVSS

5.8AI Score

0.001EPSS

2021-01-04 03:15 PM
99
8
cve
cve

CVE-2020-35448

An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.35.1. A heap-based buffer over-read can occur in bfd_getl_signed_32 in libbfd.c because sh_entsize is not validated in _bfd_elf_slurp_secondary_reloc_section in...

3.3CVSS

5.1AI Score

0.001EPSS

2020-12-27 04:15 AM
150
5
cve
cve

CVE-2020-16591

A Denial of Service vulnerability exists in the Binary File Descriptor (BFD) in GNU Binutils 2.35 due to an invalid read in process_symbol_table, as demonstrated in...

5.5CVSS

5.7AI Score

0.001EPSS

2020-12-09 09:15 PM
78
4
cve
cve

CVE-2020-16592

A use after free issue exists in the Binary File Descriptor (BFD) library (aka libbfd) in GNU Binutils 2.34 in bfd_hash_lookup, as demonstrated in nm-new, that can cause a denial of service via a crafted...

5.5CVSS

5.5AI Score

0.002EPSS

2020-12-09 09:15 PM
127
4
cve
cve

CVE-2020-16599

A Null Pointer Dereference vulnerability exists in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.35, in _bfd_elf_get_symbol_version_string, as demonstrated in nm-new, that can cause a denial of service via a crafted...

5.5CVSS

5.4AI Score

0.001EPSS

2020-12-09 09:15 PM
112
4
cve
cve

CVE-2020-16590

A double free vulnerability exists in the Binary File Descriptor (BFD) (aka libbrd) in GNU Binutils 2.35 in the process_symbol_table, as demonstrated in readelf, via a crafted...

5.5CVSS

5.7AI Score

0.001EPSS

2020-12-09 09:15 PM
82
4
cve
cve

CVE-2020-16593

A Null Pointer Dereference vulnerability exists in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.35, in scan_unit_for_symbols, as demonstrated in addr2line, that can cause a denial of service via a crafted...

5.5CVSS

5.5AI Score

0.001EPSS

2020-12-09 09:15 PM
72
6
cve
cve

CVE-2020-4483

IBM UrbanCode Deploy (UCD) 6.2.7.3, 6.2.7.4, 7.0.3.0, and 7.0.4.0 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID:...

4.3CVSS

4.2AI Score

0.001EPSS

2020-11-06 02:15 PM
15
cve
cve

CVE-2020-4482

IBM UrbanCode Deploy (UCD) 6.2.7.3, 6.2.7.4, 7.0.3.0, and 7.0.4.0 could allow an authenticated user to bypass security. A user with access to a snapshot could apply unauthorized additional statuses via direct rest calls. IBM X-Force ID:...

6.5CVSS

6.1AI Score

0.001EPSS

2020-11-06 02:15 PM
14
cve
cve

CVE-2020-4484

IBM UrbanCode Deploy (UCD) 6.2.7.3, 6.2.7.4, 7.0.3.0, and 7.0.4.0 could disclose sensitive information to an authenticated user that could be used in further attacks against the system. IBM X-Force ID:...

4.3CVSS

4.1AI Score

0.001EPSS

2020-11-06 02:15 PM
27
cve
cve

CVE-2020-26161

In Octopus Deploy through 2020.4.2, an attacker could redirect users to an external site via a modified HTTP Host...

6.1CVSS

6.1AI Score

0.001EPSS

2020-10-26 06:15 PM
21
2
cve
cve

CVE-2020-27155

An issue was discovered in Octopus Deploy through 2020.4.4. If enabled, the websocket endpoint may allow an untrusted tentacle host to present itself as a trusted...

7.5CVSS

7.4AI Score

0.001EPSS

2020-10-22 05:15 PM
17
cve
cve

CVE-2020-25825

In Octopus Deploy 3.1.0 to 2020.4.0, certain scripts can reveal sensitive information to the user in the task...

7.5CVSS

7.3AI Score

0.001EPSS

2020-10-12 05:15 PM
18
cve
cve

CVE-2020-24566

In Octopus Deploy 2020.3.x before 2020.3.4 and 2020.4.x before 2020.4.1, if an authenticated user creates a deployment or runbook process using Azure steps and sets the step's execution location to run on the server/worker, then (under certain circumstances) the account password is exposed in...

7.5CVSS

7.5AI Score

0.003EPSS

2020-09-09 04:15 PM
25
cve
cve

CVE-2020-4481

IBM UrbanCode Deploy (UCD) 6.2.7.3, 6.2.7.4, 7.0.3.0, and 7.0.4.0 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID:...

8.2CVSS

8AI Score

0.002EPSS

2020-08-05 02:15 PM
15
cve
cve

CVE-2020-14145

The client side in OpenSSH 5.7 through 8.4 has an Observable Discrepancy leading to an information leak in the algorithm negotiation. This allows man-in-the-middle attackers to target initial connection attempts (where no host key for the server has been cached by the client). NOTE: some reports...

5.9CVSS

5.6AI Score

0.003EPSS

2020-06-29 06:15 PM
13203
10
cve
cve

CVE-2020-14470

In Octopus Deploy 2018.8.0 through 2019.x before 2019.12.2, an authenticated user with could trigger a deployment that leaks the Helm Chart repository...

6.5CVSS

6.4AI Score

0.001EPSS

2020-06-19 04:15 PM
18
cve
cve

CVE-2020-14155

libpcre in PCRE before 8.44 allows an integer overflow via a large number after a (?C...

5.3CVSS

6.4AI Score

0.007EPSS

2020-06-15 05:15 PM
224
4
cve
cve

CVE-2020-13871

SQLite 3.32.2 has a use-after-free in resetAccumulator in select.c because the parse tree rewrite for window functions is too...

7.5CVSS

7.4AI Score

0.009EPSS

2020-06-06 04:15 PM
245
2
cve
cve

CVE-2019-4667

IBM UrbanCode Deploy (UCD) 7.0.5.2 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques. IBM X-Force...

5.9CVSS

5.3AI Score

0.002EPSS

2020-05-11 06:15 PM
26
cve
cve

CVE-2020-12286

In Octopus Deploy before 2019.12.9 and 2020 before 2020.1.12, the TaskView permission is not scoped to any dimension. For example, a scoped user who is scoped to only one tenant can view server tasks scoped to any other...

4.3CVSS

4.6AI Score

0.001EPSS

2020-04-28 07:15 AM
17
cve
cve

CVE-2020-4202

IBM UrbanCode Deploy (UCD) 7.0.3.0 and 7.0.4.0 could allow an authenticated user to impersonate another user if the server is configured to enable Distributed Front End (DFE). IBM X-Force ID:...

8.8CVSS

8.2AI Score

0.001EPSS

2020-04-23 03:15 PM
22
cve
cve

CVE-2019-4668

IBM UrbanCode Deploy (UCD) 7.0.4.0 stores user credentials in plain in clear text which can be read by a local user. IBM X-Force ID:...

5.5CVSS

5AI Score

0.0004EPSS

2020-04-23 03:15 PM
20
cve
cve

CVE-2020-4260

IBM UrbanCode Deploy (UCD) 7.0.5 could allow a user with special permissions to obtain sensitive information via generic processes. IBM X-Force ID:...

4.3CVSS

4.1AI Score

0.001EPSS

2020-04-16 04:15 PM
17
cve
cve

CVE-2020-11655

SQLite through 3.31.1 allows attackers to cause a denial of service (segmentation fault) via a malformed window-function query because the AggInfo object's initialization is...

7.5CVSS

7.9AI Score

0.016EPSS

2020-04-09 03:15 AM
224
2
cve
cve

CVE-2020-11656

In SQLite through 3.31.1, the ALTER TABLE implementation has a use-after-free, as demonstrated by an ORDER BY clause that belongs to a compound SELECT...

9.8CVSS

9.1AI Score

0.011EPSS

2020-04-09 03:15 AM
151
5
cve
cve

CVE-2020-10678

In Octopus Deploy before 2020.1.5, for customers running on-premises Active Directory linked to their Octopus server, an authenticated user can leverage a bug to escalate...

8.8CVSS

8.6AI Score

0.001EPSS

2020-03-19 03:15 PM
31
cve
cve

CVE-2019-4666

IBM UrbanCode Deploy (UCD) 7.0.3 and IBM UrbanCode Build 6.1.5 could allow a local user to obtain sensitive information by unmasking certain secure values in documents. IBM X-Force ID:...

2.3CVSS

3.1AI Score

0.0004EPSS

2020-02-13 04:15 PM
18
cve
cve

CVE-2019-20388

xmlSchemaPreRun in xmlschemas.c in libxml2 2.9.10 allows an xmlSchemaValidateStream memory...

7.5CVSS

7.6AI Score

0.009EPSS

2020-01-21 11:15 PM
484
2
cve
cve

CVE-2019-19956

xmlParseBalancedChunkMemoryRecover in parser.c in libxml2 before 2.9.10 has a memory leak related to...

7.5CVSS

7.5AI Score

0.004EPSS

2019-12-24 04:15 PM
399
4
cve
cve

CVE-2019-19603

SQLite 3.30.1 mishandles certain SELECT statements with a nonexistent VIEW, leading to an application...

7.5CVSS

8.3AI Score

0.003EPSS

2019-12-09 07:15 PM
198
cve
cve

CVE-2019-19646

pragma.c in SQLite through 3.30.1 mishandles NOT NULL in an integrity_check PRAGMA command in certain cases of generated...

9.8CVSS

9.3AI Score

0.013EPSS

2019-12-09 07:15 PM
166
4
cve
cve

CVE-2019-19645

alter.c in SQLite through 3.30.1 allows attackers to trigger infinite recursion via certain types of self-referential views in conjunction with ALTER TABLE...

5.5CVSS

7AI Score

0.001EPSS

2019-12-09 04:15 PM
161
cve
cve

CVE-2019-19317

lookupName in resolve.c in SQLite 3.30.1 omits bits from the colUsed bitmask in the case of a generated column, which allows attackers to cause a denial of service or possibly have unspecified other...

9.8CVSS

9.5AI Score

0.002EPSS

2019-12-05 02:15 PM
143
Total number of security vulnerabilities277