Lucene search

K

Hci Storage Node Security Vulnerabilities

cve
cve

CVE-2020-29569

An issue was discovered in the Linux kernel through 5.10.1, as used with Xen through 4.14.x. The Linux kernel PV block backend expects the kernel thread handler to reset ring->xenblkd to NULL when stopped. However, the handler may not have time to run if the frontend quickly toggles between the....

8.8CVSS

8.3AI Score

0.0004EPSS

2020-12-15 05:15 PM
329
9
cve
cve

CVE-2020-8286

curl 7.41.0 through 7.73.0 is vulnerable to an improper check for certificate revocation due to insufficient verification of the OCSP...

7.5CVSS

7.6AI Score

0.004EPSS

2020-12-14 08:15 PM
456
12
cve
cve

CVE-2020-8285

curl 7.21.0 to and including 7.73.0 is vulnerable to uncontrolled recursion due to a stack overflow issue in FTP wildcard match...

7.5CVSS

7.7AI Score

0.007EPSS

2020-12-14 08:15 PM
255
10
cve
cve

CVE-2020-8284

A malicious server can use the FTP PASV response to trick curl 7.73.0 and earlier into connecting back to a given IP address and port, and this way potentially make curl extract information about services that are otherwise private and not disclosed, for example doing port scanning and service...

3.7CVSS

6AI Score

0.001EPSS

2020-12-14 08:15 PM
263
14
cve
cve

CVE-2020-1971

The X.509 GeneralName type is a generic type for representing different types of names. One of those name types is known as EDIPartyName. OpenSSL provides a function GENERAL_NAME_cmp which compares different instances of a GENERAL_NAME to see if they are equal or not. This function behaves...

5.9CVSS

5.5AI Score

0.004EPSS

2020-12-08 04:15 PM
722
39
cve
cve

CVE-2020-29374

An issue was discovered in the Linux kernel before 5.7.3, related to mm/gup.c and mm/huge_memory.c. The get_user_pages (aka gup) implementation, when used for a copy-on-write page, does not properly consider the semantics of read operations and therefore can grant unintended write access, aka...

3.6CVSS

4.9AI Score

0.001EPSS

2020-11-28 07:15 AM
299
2
cve
cve

CVE-2020-29370

An issue was discovered in kmem_cache_alloc_bulk in mm/slub.c in the Linux kernel before 5.5.11. The slowpath lacks the required TID increment, aka...

7CVSS

7.5AI Score

0.001EPSS

2020-11-28 07:15 AM
171
4
cve
cve

CVE-2020-29369

An issue was discovered in mm/mmap.c in the Linux kernel before 5.7.11. There is a race condition between certain expand functions (expand_downwards and expand_upwards) and page-table free operations from an munmap call, aka...

7CVSS

6.7AI Score

0.001EPSS

2020-11-28 07:15 AM
183
cve
cve

CVE-2020-15436

Use-after-free vulnerability in fs/block_dev.c in the Linux kernel before 5.8 allows local users to gain privileges or cause a denial of service by leveraging improper access to a certain error...

6.7CVSS

6.9AI Score

0.0004EPSS

2020-11-23 09:15 PM
223
3
cve
cve

CVE-2020-8583

Element Software versions prior to 12.2 and HCI versions prior to 1.8P1 are susceptible to a vulnerability which could allow an attacker to discover sensitive information by intercepting its transmission within an https...

7.5CVSS

7.2AI Score

0.002EPSS

2020-11-13 04:15 PM
22
cve
cve

CVE-2020-8582

Element Software versions prior to 12.2 and HCI versions prior to 1.8P1 are susceptible to a vulnerability which could allow an authenticated user to view sensitive...

6.5CVSS

6.3AI Score

0.001EPSS

2020-11-13 04:15 PM
21
cve
cve

CVE-2020-8764

Improper access control in BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local...

6.7CVSS

6.7AI Score

0.0004EPSS

2020-11-12 06:15 PM
44
1
cve
cve

CVE-2020-8739

Use of potentially dangerous function in Intel BIOS platform sample code for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.1AI Score

0.0004EPSS

2020-11-12 06:15 PM
26
1
cve
cve

CVE-2020-8740

Out of bounds write in Intel BIOS platform sample code for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local...

6.7CVSS

6.8AI Score

0.0004EPSS

2020-11-12 06:15 PM
31
1
cve
cve

CVE-2020-8698

Improper isolation of shared resources in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local...

5.5CVSS

5.6AI Score

0.0005EPSS

2020-11-12 06:15 PM
254
6
cve
cve

CVE-2020-8696

Improper removal of sensitive information before storage or transfer in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local...

5.5CVSS

5.5AI Score

0.0004EPSS

2020-11-12 06:15 PM
288
6
cve
cve

CVE-2020-8738

Improper conditions check in Intel BIOS platform sample code for some Intel(R) Processors before may allow a privileged user to potentially enable escalation of privilege via local...

6.7CVSS

6.8AI Score

0.0004EPSS

2020-11-12 06:15 PM
43
2
cve
cve

CVE-2019-17006

In Network Security Services (NSS) before 3.46, several cryptographic primitives had missing length checks. In cases where the application calling the library did not perform a sanity check on the inputs it could result in a crash due to a buffer...

9.8CVSS

9.4AI Score

0.004EPSS

2020-10-22 09:15 PM
413
8
cve
cve

CVE-2020-14803

Vulnerability in the Java SE product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 11.0.8 and 15. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of...

5.3CVSS

4.4AI Score

0.003EPSS

2020-10-21 03:15 PM
312
15
cve
cve

CVE-2020-14796

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u271, 8u261, 11.0.8 and 15; Java SE Embedded: 8u261. Difficult to exploit vulnerability allows unauthenticated attacker with network access via...

3.1CVSS

3.2AI Score

0.001EPSS

2020-10-21 03:15 PM
271
5
cve
cve

CVE-2020-14792

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Java SE: 7u271, 8u261, 11.0.8 and 15; Java SE Embedded: 8u261. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple....

4.2CVSS

3.9AI Score

0.001EPSS

2020-10-21 03:15 PM
266
2
cve
cve

CVE-2020-14797

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u271, 8u261, 11.0.8 and 15; Java SE Embedded: 8u261. Difficult to exploit vulnerability allows unauthenticated attacker with network access via...

3.7CVSS

3.7AI Score

0.001EPSS

2020-10-21 03:15 PM
258
3
cve
cve

CVE-2020-14798

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u271, 8u261, 11.0.8 and 15; Java SE Embedded: 8u261. Difficult to exploit vulnerability allows unauthenticated attacker with network access via...

3.1CVSS

3.4AI Score

0.001EPSS

2020-10-21 03:15 PM
325
5
cve
cve

CVE-2020-14779

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Serialization). Supported versions that are affected are Java SE: 7u271, 8u261, 11.0.8 and 15; Java SE Embedded: 8u261. Difficult to exploit vulnerability allows unauthenticated attacker with network access via...

3.7CVSS

3.7AI Score

0.002EPSS

2020-10-21 03:15 PM
276
3
cve
cve

CVE-2020-14781

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: JNDI). Supported versions that are affected are Java SE: 7u271, 8u261, 11.0.8 and 15; Java SE Embedded: 8u261. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple...

3.7CVSS

3.5AI Score

0.001EPSS

2020-10-21 03:15 PM
291
8
cve
cve

CVE-2020-25645

A flaw was found in the Linux kernel in versions before 5.9-rc7. Traffic between two Geneve endpoints may be unencrypted when IPsec is configured to encrypt traffic for the specific UDP port used by the GENEVE tunnel allowing anyone between the two endpoints to read the traffic unencrypted. The...

7.5CVSS

7.1AI Score

0.008EPSS

2020-10-13 08:15 PM
248
7
cve
cve

CVE-2020-26116

http.client in Python 3.x before 3.5.10, 3.6.x before 3.6.12, 3.7.x before 3.7.9, and 3.8.x before 3.8.5 allows CRLF injection if the attacker controls the HTTP request method, as demonstrated by inserting CR and LF control characters in the first argument of...

7.2CVSS

7.3AI Score

0.003EPSS

2020-09-27 04:15 AM
688
4
cve
cve

CVE-2020-25221

get_gate_page in mm/gup.c in the Linux kernel 5.7.x and 5.8.x before 5.8.7 allows privilege escalation because of incorrect reference counting (caused by gate page mishandling) of the struct page that backs the vsyscall page. The result is a refcount underflow. This can be triggered by any 64-bit.....

7.8CVSS

7.5AI Score

0.0004EPSS

2020-09-10 02:15 PM
40
cve
cve

CVE-2020-16166

The Linux kernel through 5.7.11 allows remote attackers to make observations that help to obtain sensitive information about the internal state of the network RNG, aka CID-f227e3ec3b5c. This is related to drivers/char/random.c and...

3.7CVSS

5.6AI Score

0.002EPSS

2020-07-30 09:15 PM
290
2
cve
cve

CVE-2020-15778

scp in OpenSSH through 8.3p1 allows command injection in the scp.c toremote function, as demonstrated by backtick characters in the destination argument. NOTE: the vendor reportedly has stated that they intentionally omit validation of "anomalous argument transfers" because that could "stand a...

7.8CVSS

7.8AI Score

0.004EPSS

2020-07-24 02:15 PM
24140
76
cve
cve

CVE-2020-14145

The client side in OpenSSH 5.7 through 8.4 has an Observable Discrepancy leading to an information leak in the algorithm negotiation. This allows man-in-the-middle attackers to target initial connection attempts (where no host key for the server has been cached by the client). NOTE: some reports...

5.9CVSS

5.6AI Score

0.003EPSS

2020-06-29 06:15 PM
13209
10
cve
cve

CVE-2020-10732

A flaw was found in the Linux kernel's implementation of Userspace core dumps. This flaw allows an attacker with a local account to crash a trivial program and exfiltrate private kernel...

4.4CVSS

5.6AI Score

0.001EPSS

2020-06-12 02:15 PM
432
2
cve
cve

CVE-2020-13817

ntpd in ntp before 4.2.8p14 and 4.3.x before 4.3.100 allows remote attackers to cause a denial of service (daemon exit or system time change) by predicting transmit timestamps for use in spoofed packets. The victim must be relying on unauthenticated IPv4 time sources. There must be an off-path...

7.4CVSS

7.2AI Score

0.059EPSS

2020-06-04 01:15 PM
393
6
cve
cve

CVE-2020-13632

ext/fts3/fts3_snippet.c in SQLite before 3.32.0 has a NULL pointer dereference via a crafted matchinfo()...

5.5CVSS

6.2AI Score

0.001EPSS

2020-05-27 03:15 PM
203
5
cve
cve

CVE-2020-13631

SQLite before 3.32.0 allows a virtual table to be renamed to the name of one of its shadow tables, related to alter.c and...

5.5CVSS

6.7AI Score

0.001EPSS

2020-05-27 03:15 PM
255
3
cve
cve

CVE-2020-13630

ext/fts3/fts3.c in SQLite before 3.32.0 has a use-after-free in fts3EvalNextRow, related to the snippet...

7CVSS

7.5AI Score

0.001EPSS

2020-05-27 03:15 PM
240
4
cve
cve

CVE-2020-13143

gadget_dev_desc_UDC_store in drivers/usb/gadget/configfs.c in the Linux kernel 3.16 through 5.6.13 relies on kstrdup without considering the possibility of an internal '\0' value, which allows attackers to trigger an out-of-bounds read, aka...

6.5CVSS

6.5AI Score

0.007EPSS

2020-05-18 06:15 PM
340
2
cve
cve

CVE-2020-12888

The VFIO PCI driver in the Linux kernel through 5.6.13 mishandles attempts to access disabled memory...

5.3CVSS

6AI Score

0.0005EPSS

2020-05-15 06:15 PM
513
2
cve
cve

CVE-2020-12770

An issue was discovered in the Linux kernel through 5.6.11. sg_write lacks an sg_remove_request call in a certain failure case, aka...

6.7CVSS

6.7AI Score

0.0005EPSS

2020-05-09 09:15 PM
409
cve
cve

CVE-2020-12769

An issue was discovered in the Linux kernel before 5.4.17. drivers/spi/spi-dw.c allows attackers to cause a panic via concurrent calls to dw_spi_irq and dw_spi_transfer_one, aka...

5.5CVSS

5.7AI Score

0.0004EPSS

2020-05-09 09:15 PM
350
cve
cve

CVE-2020-12771

An issue was discovered in the Linux kernel through 5.6.11. btree_gc_coalesce in drivers/md/bcache/btree.c has a deadlock if a coalescing operation...

5.5CVSS

5.9AI Score

0.001EPSS

2020-05-09 09:15 PM
270
cve
cve

CVE-2020-10690

There is a use-after-free in kernel versions before 5.5 due to a race condition between the release of ptp_clock and cdev while resource deallocation. When a (high privileged) process allocates a ptp device file (like /dev/ptpX) and voluntarily goes to sleep. During this time if the underlying...

6.5CVSS

6.5AI Score

0.0004EPSS

2020-05-08 03:15 PM
336
cve
cve

CVE-2020-12659

An issue was discovered in the Linux kernel before 5.6.7. xdp_umem_reg in net/xdp/xdp_umem.c has an out-of-bounds write (by a user with the CAP_NET_ADMIN capability) because of a lack of headroom...

6.7CVSS

6.5AI Score

0.001EPSS

2020-05-05 07:15 AM
363
cve
cve

CVE-2020-12653

An issue was found in Linux kernel before 5.5.4. The mwifiex_cmd_append_vsie_tlv() function in drivers/net/wireless/marvell/mwifiex/scan.c allows local users to gain privileges or cause a denial of service because of an incorrect memcpy and buffer overflow, aka...

7.8CVSS

7.5AI Score

0.0004EPSS

2020-05-05 06:15 AM
353
cve
cve

CVE-2020-1752

A use-after-free vulnerability introduced in glibc upstream version 2.14 was found in the way the tilde expansion was carried out. Directory paths containing an initial tilde followed by a valid username were affected by this issue. A local attacker could exploit this flaw by creating a specially.....

7CVSS

7.1AI Score

0.001EPSS

2020-04-30 05:15 PM
184
6
cve
cve

CVE-2020-12465

An array overflow was discovered in mt76_add_fragment in drivers/net/wireless/mediatek/mt76/dma.c in the Linux kernel before 5.5.10, aka CID-b102f0c522cf. An oversized packet with too many rx fragments can corrupt memory of adjacent...

6.7CVSS

6.6AI Score

0.0004EPSS

2020-04-29 07:15 PM
114
cve
cve

CVE-2020-12464

usb_sg_cancel in drivers/usb/core/message.c in the Linux kernel before 5.6.8 has a use-after-free because a transfer occurs without a reference, aka...

6.7CVSS

6.6AI Score

0.001EPSS

2020-04-29 06:15 PM
249
1
cve
cve

CVE-2020-11884

In the Linux kernel 4.19 through 5.6.7 on the s390 platform, code execution may occur because of a race condition, as demonstrated by code in enable_sacf_uaccess in arch/s390/lib/uaccess.c that fails to protect against a concurrent page table upgrade, aka CID-3f777e19d171. A crash could also...

7CVSS

6.6AI Score

0.0004EPSS

2020-04-29 01:15 PM
213
4
cve
cve

CVE-2020-11868

ntpd in ntp before 4.2.8p14 and 4.3.x before 4.3.100 allows an off-path attacker to block unauthenticated synchronization via a server mode packet with a spoofed source IP address, because transmissions are rescheduled even when a packet lacks a valid origin...

7.5CVSS

7.3AI Score

0.033EPSS

2020-04-17 04:15 AM
468
5
cve
cve

CVE-2020-8832

The fix for the Linux kernel in Ubuntu 18.04 LTS for CVE-2019-14615 ("The Linux kernel did not properly clear data structures on context switches for certain Intel graphics processors.") was discovered to be incomplete, meaning that in versions of the kernel before 4.15.0-91.92, an attacker could.....

5.5CVSS

6AI Score

0.001EPSS

2020-04-10 12:15 AM
180
Total number of security vulnerabilities201