Lucene search

K

Leap Security Vulnerabilities

cve
cve

CVE-2020-8013

A UNIX Symbolic Link (Symlink) Following vulnerability in chkstat of SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Server 15, SUSE Linux Enterprise Server 11 set permissions intended for specific binaries on other binaries because it erroneously followed symlinks. The symlinks can't be...

2.5CVSS

4.4AI Score

0.0004EPSS

2020-03-02 05:15 PM
115
4
cve
cve

CVE-2019-18903

A Use After Free vulnerability in wicked of SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Server 15; openSUSE Leap 15.1, Factory allows remote attackers to cause DoS or potentially code execution. This issue affects: SUSE Linux Enterprise Server 12 wicked versions prior to 0.6.60-2.18.1......

9.8CVSS

9.4AI Score

0.007EPSS

2020-03-02 05:15 PM
105
cve
cve

CVE-2019-18902

A Use After Free vulnerability in wicked of SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Server 15; openSUSE Leap 15.1, Factory allows remote attackers to cause DoS or potentially code execution. This issue affects: SUSE Linux Enterprise Server 12 wicked versions prior to 0.6.60-3.5.1....

9.8CVSS

9.4AI Score

0.007EPSS

2020-03-02 05:15 PM
115
cve
cve

CVE-2019-18901

A UNIX Symbolic Link (Symlink) Following vulnerability in the mysql-systemd-helper of the mariadb packaging of SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Server 15 allows local attackers to change the permissions of arbitrary files to 0640. This issue affects: SUSE Linux Enterprise...

5.5CVSS

5.3AI Score

0.0004EPSS

2020-03-02 04:15 PM
98
2
cve
cve

CVE-2019-18897

A UNIX Symbolic Link (Symlink) Following vulnerability in the packaging of salt of SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Server 15; openSUSE Factory allows local attackers to escalate privileges from user salt to root. This issue affects: SUSE Linux Enterprise Server 12...

8.4CVSS

8.3AI Score

0.0004EPSS

2020-03-02 04:15 PM
116
cve
cve

CVE-2019-3698

UNIX Symbolic Link (Symlink) Following vulnerability in the cronjob shipped with nagios of SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Server 11; openSUSE Factory allows local attackers to cause cause DoS or potentially escalate privileges by winning a race. This issue affects: SUSE...

7CVSS

6.7AI Score

0.001EPSS

2020-02-28 02:15 PM
121
cve
cve

CVE-2020-9431

In Wireshark 3.2.0 to 3.2.1, 3.0.0 to 3.0.8, and 2.6.0 to 2.6.14, the LTE RRC dissector could leak memory. This was addressed in epan/dissectors/packet-lte-rrc.c by adjusting certain append...

7.5CVSS

7.1AI Score

0.003EPSS

2020-02-27 11:15 PM
163
cve
cve

CVE-2020-9430

In Wireshark 3.2.0 to 3.2.1, 3.0.0 to 3.0.8, and 2.6.0 to 2.6.14, the WiMax DLMAP dissector could crash. This was addressed in plugins/epan/wimax/msg_dlmap.c by validating a length...

7.5CVSS

7.1AI Score

0.005EPSS

2020-02-27 11:15 PM
169
5
cve
cve

CVE-2020-9429

In Wireshark 3.2.0 to 3.2.1, the WireGuard dissector could crash. This was addressed in epan/dissectors/packet-wireguard.c by handling the situation where a certain data structure intentionally has a NULL...

7.5CVSS

7.1AI Score

0.004EPSS

2020-02-27 11:15 PM
181
cve
cve

CVE-2020-9428

In Wireshark 3.2.0 to 3.2.1, 3.0.0 to 3.0.8, and 2.6.0 to 2.6.14, the EAP dissector could crash. This was addressed in epan/dissectors/packet-eap.c by using more careful sscanf...

7.5CVSS

7.2AI Score

0.003EPSS

2020-02-27 11:15 PM
180
cve
cve

CVE-2020-7063

In PHP versions 7.2.x below 7.2.28, 7.3.x below 7.3.15 and 7.4.x below 7.4.3, when creating PHAR archive using PharData::buildFromIterator() function, the files are added with default permissions (0666, or all access) even if the original files on the filesystem were with more restrictive...

5.5CVSS

7AI Score

0.006EPSS

2020-02-27 09:15 PM
448
8
cve
cve

CVE-2020-7062

In PHP versions 7.2.x below 7.2.28, 7.3.x below 7.3.15 and 7.4.x below 7.4.3, when using file upload functionality, if upload progress tracking is enabled, but session.upload_progress.cleanup is set to 0 (disabled), and the file upload fails, the upload procedure would try to clean up data that...

7.5CVSS

8.2AI Score

0.007EPSS

2020-02-27 09:15 PM
441
2
cve
cve

CVE-2020-3867

A logic issue was addressed with improved state management. This issue is fixed in iOS 13.3.1 and iPadOS 13.3.1, tvOS 13.3.1, Safari 13.0.5, iTunes for Windows 12.10.4, iCloud for Windows 11.0, iCloud for Windows 7.17. Processing maliciously crafted web content may lead to universal cross site...

6.1CVSS

6.2AI Score

0.002EPSS

2020-02-27 09:15 PM
232
cve
cve

CVE-2020-3868

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 13.3.1 and iPadOS 13.3.1, tvOS 13.3.1, Safari 13.0.5, iTunes for Windows 12.10.4, iCloud for Windows 11.0, iCloud for Windows 7.17. Processing maliciously crafted web content may lead to...

8.8CVSS

8.6AI Score

0.004EPSS

2020-02-27 09:15 PM
274
cve
cve

CVE-2020-3862

A denial of service issue was addressed with improved memory handling. This issue is fixed in iOS 13.3.1 and iPadOS 13.3.1, tvOS 13.3.1, Safari 13.0.5, iTunes for Windows 12.10.4, iCloud for Windows 11.0, iCloud for Windows 7.17. A malicious website may be able to cause a denial of...

6.5CVSS

6.3AI Score

0.002EPSS

2020-02-27 09:15 PM
180
cve
cve

CVE-2020-3865

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 13.3.1 and iPadOS 13.3.1, tvOS 13.3.1, Safari 13.0.5, iTunes for Windows 12.10.4, iCloud for Windows 11.0, iCloud for Windows 7.17. Processing maliciously crafted web content may lead to...

8.8CVSS

8.6AI Score

0.005EPSS

2020-02-27 09:15 PM
223
cve
cve

CVE-2020-7042

An issue was discovered in openfortivpn 1.11.0 when used with OpenSSL 1.0.2 or later. tunnel.c mishandles certificate validation because the hostname check operates on uninitialized memory. The outcome is that a valid certificate is never accepted (only a malformed certificate may be...

5.3CVSS

6.7AI Score

0.002EPSS

2020-02-27 06:15 PM
100
cve
cve

CVE-2020-7043

An issue was discovered in openfortivpn 1.11.0 when used with OpenSSL before 1.0.2. tunnel.c mishandles certificate validation because hostname comparisons do not consider '\0' characters, as demonstrated by a good.example.com\x00evil.example.com...

9.1CVSS

8.9AI Score

0.002EPSS

2020-02-27 06:15 PM
97
cve
cve

CVE-2020-7041

An issue was discovered in openfortivpn 1.11.0 when used with OpenSSL 1.0.2 or later. tunnel.c mishandles certificate validation because an X509_check_host negative error code is interpreted as a successful return...

5.3CVSS

6.8AI Score

0.002EPSS

2020-02-27 06:15 PM
98
cve
cve

CVE-2020-9383

An issue was discovered in the Linux kernel 3.16 through 5.5.6. set_fdc in drivers/block/floppy.c leads to a wait_til_ready out-of-bounds read because the FDC index is not checked for errors before assigning it, aka...

7.1CVSS

6.7AI Score

0.0004EPSS

2020-02-25 04:15 PM
213
4
cve
cve

CVE-2020-1938

When using the Apache JServ Protocol (AJP), care must be taken when trusting incoming connections to Apache Tomcat. Tomcat treats AJP connections as having higher trust than, for example, a similar HTTP connection. If such connections are available to an attacker, they can be exploited in ways...

9.8CVSS

9.9AI Score

0.974EPSS

2020-02-24 10:15 PM
3522
In Wild
44
cve
cve

CVE-2019-17569

The refactoring present in Apache Tomcat 9.0.28 to 9.0.30, 8.5.48 to 8.5.50 and 7.0.98 to 7.0.99 introduced a regression. The result of the regression was that invalid Transfer-Encoding headers were incorrectly processed leading to a possibility of HTTP Request Smuggling if Tomcat was located...

4.8CVSS

7AI Score

0.003EPSS

2020-02-24 10:15 PM
424
2
cve
cve

CVE-2020-1935

In Apache Tomcat 9.0.0.M1 to 9.0.30, 8.5.0 to 8.5.50 and 7.0.0 to 7.0.99 the HTTP header parsing code used an approach to end-of-line parsing that allowed some invalid HTTP headers to be parsed as valid. This led to a possibility of HTTP Request Smuggling if Tomcat was located behind a reverse...

4.8CVSS

7.4AI Score

0.002EPSS

2020-02-24 10:15 PM
1036
4
cve
cve

CVE-2020-8130

There is an OS command injection vulnerability in Ruby Rake < 12.3.3 in Rake::FileList when supplying a filename that begins with the pipe character...

6.4CVSS

6.6AI Score

0.001EPSS

2020-02-24 03:15 PM
328
cve
cve

CVE-2020-9272

ProFTPD 1.3.7 has an out-of-bounds (OOB) read vulnerability in mod_cap via the cap_text.c cap_to_text...

7.5CVSS

7.8AI Score

0.002EPSS

2020-02-20 04:15 PM
631
4
cve
cve

CVE-2020-9273

In ProFTPD 1.3.7, it is possible to corrupt the memory pool by interrupting the data transfer channel. This triggers a use-after-free in alloc_pool in pool.c, and possible remote code...

8.8CVSS

8.7AI Score

0.07EPSS

2020-02-20 04:15 PM
196
24
cve
cve

CVE-2019-20479

A flaw was found in mod_auth_openidc before version 2.4.1. An open redirect issue exists in URLs with a slash and backslash at the...

6.1CVSS

6.1AI Score

0.003EPSS

2020-02-20 06:15 AM
181
cve
cve

CVE-2020-8992

ext4_protect_reserved_inode in fs/ext4/block_validity.c in the Linux kernel through 5.5.3 allows attackers to cause a denial of service (soft lockup) via a crafted journal...

5.5CVSS

5.5AI Score

0.0004EPSS

2020-02-14 05:15 AM
262
cve
cve

CVE-2020-0561

Improper initialization in the Intel(R) SGX SDK before v2.6.100.1 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

8AI Score

0.0004EPSS

2020-02-13 07:15 PM
121
cve
cve

CVE-2020-8955

irc_mode_channel_update in plugins/irc/irc-mode.c in WeeChat through 2.7 allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a malformed IRC message 324 (channel...

9.8CVSS

9.7AI Score

0.024EPSS

2020-02-12 10:15 PM
164
cve
cve

CVE-2019-19921

runc through 1.0.0-rc9 has Incorrect Access Control leading to Escalation of Privileges, related to libcontainer/rootfs_linux.go. To exploit this, an attacker must be able to spawn two containers with custom volume-mount configurations, and be able to run custom images. (This vulnerability does...

7CVSS

7AI Score

0.0005EPSS

2020-02-12 03:15 PM
280
cve
cve

CVE-2020-1711

An out-of-bounds heap buffer access flaw was found in the way the iSCSI Block driver in QEMU versions 2.12.0 before 4.2.1 handled a response coming from an iSCSI server while checking the status of a Logical Address Block (LBA) in an iscsi_co_block_status() routine. A remote user could use this...

7.7CVSS

6.4AI Score

0.004EPSS

2020-02-11 08:15 PM
346
cve
cve

CVE-2018-14553

gdImageClone in gd.c in libgd 2.1.0-rc2 through 2.2.5 has a NULL pointer dereference allowing attackers to crash an application via a specific function call sequence. Only affects PHP when linked with an external libgd (not...

7.5CVSS

7.3AI Score

0.013EPSS

2020-02-11 01:15 PM
308
cve
cve

CVE-2020-7060

When using certain mbstring functions to convert multibyte encodings, in PHP versions 7.2.x below 7.2.27, 7.3.x below 7.3.14 and 7.4.x below 7.4.2 it is possible to supply data that will cause function mbfl_filt_conv_big5_wchar to read past the allocated buffer. This may lead to information...

9.1CVSS

8.7AI Score

0.004EPSS

2020-02-10 08:15 AM
487
8
cve
cve

CVE-2020-7059

When using fgetss() function to read data with stripping tags, in PHP versions 7.2.x below 7.2.27, 7.3.x below 7.3.14 and 7.4.x below 7.4.2 it is possible to supply data that will cause this function to read past the allocated buffer. This may lead to information disclosure or...

9.1CVSS

8.7AI Score

0.004EPSS

2020-02-10 08:15 AM
544
5
cve
cve

CVE-2020-1700

A flaw was found in the way the Ceph RGW Beast front-end handles unexpected disconnects. An authenticated attacker can abuse this flaw by making multiple disconnect attempts resulting in a permanent leak of a socket connection by radosgw. This flaw could lead to a denial of service condition by...

6.5CVSS

6.1AI Score

0.004EPSS

2020-02-07 09:15 PM
262
cve
cve

CVE-2019-15605

HTTP request smuggling in Node.js 10, 12, and 13 causes malicious payload delivery when transfer-encoding is...

9.8CVSS

9.5AI Score

0.005EPSS

2020-02-07 03:15 PM
399
5
cve
cve

CVE-2019-15604

Improper Certificate Validation in Node.js 10, 12, and 13 causes the process to abort when sending a crafted X.509...

7.5CVSS

8.2AI Score

0.004EPSS

2020-02-07 03:15 PM
203
3
cve
cve

CVE-2019-15606

Including trailing white space in HTTP header values in Nodejs 10, 12, and 13 causes bypass of authorization based on header value...

9.8CVSS

9.4AI Score

0.014EPSS

2020-02-07 03:15 PM
226
2
cve
cve

CVE-2020-8608

In libslirp 4.1.0, as used in QEMU 4.2.0, tcp_subr.c misuses snprintf return values, leading to a buffer overflow in later...

5.6CVSS

6.5AI Score

0.007EPSS

2020-02-06 05:15 PM
318
3
cve
cve

CVE-2020-8649

There is a use-after-free vulnerability in the Linux kernel through 5.5.2 in the vgacon_invert_region function in...

5.9CVSS

6.2AI Score

0.001EPSS

2020-02-06 01:15 AM
279
cve
cve

CVE-2020-8647

There is a use-after-free vulnerability in the Linux kernel through 5.5.2 in the vc_do_resize function in...

6.1CVSS

6.5AI Score

0.0004EPSS

2020-02-06 01:15 AM
278
cve
cve

CVE-2020-8648

There is a use-after-free vulnerability in the Linux kernel through 5.5.2 in the n_tty_receive_buf_common function in...

7.1CVSS

7AI Score

0.001EPSS

2020-02-06 01:15 AM
388
2
cve
cve

CVE-2020-7216

An ni_dhcp4_parse_response memory leak in openSUSE wicked 0.6.55 and earlier allows network attackers to cause a denial of service by sending DHCP4 packets without a message type...

7.5CVSS

8AI Score

0.001EPSS

2020-02-05 03:15 PM
96
cve
cve

CVE-2020-8632

In cloud-init through 19.4, rand_user_password in cloudinit/config/cc_set_passwords.py has a small default pwlen value, which makes it easier for attackers to guess...

5.5CVSS

5.5AI Score

0.0004EPSS

2020-02-05 02:15 PM
159
cve
cve

CVE-2020-5208

It's been found that multiple functions in ipmitool before 1.8.19 neglect proper checking of the data received from a remote LAN party, which may lead to buffer overflows and potentially to remote code execution on the ipmitool side. This is especially dangerous if ipmitool is run as a privileged.....

8.8CVSS

8.8AI Score

0.008EPSS

2020-02-05 02:15 PM
368
cve
cve

CVE-2020-8631

cloud-init through 19.4 relies on Mersenne Twister for a random password, which makes it easier for attackers to predict passwords, because rand_str in cloudinit/util.py calls the random.choice...

5.5CVSS

5.5AI Score

0.0004EPSS

2020-02-05 02:15 PM
162
cve
cve

CVE-2019-12528

An issue was discovered in Squid before 4.10. It allows a crafted FTP server to trigger disclosure of sensitive information from heap memory, such as information associated with other users' sessions or non-Squid...

7.5CVSS

7.6AI Score

0.009EPSS

2020-02-04 09:15 PM
303
cve
cve

CVE-2020-8449

An issue was discovered in Squid before 4.10. Due to incorrect input validation, it can interpret crafted HTTP requests in unexpected ways to access server resources prohibited by earlier security...

7.5CVSS

7.4AI Score

0.002EPSS

2020-02-04 08:15 PM
296
4
cve
cve

CVE-2020-8517

An issue was discovered in Squid before 4.10. Due to incorrect input validation, the NTLM authentication credentials parser in ext_lm_group_acl may write to memory outside the credentials buffer. On systems with memory access protections, this can result in the helper process being terminated...

7.5CVSS

7.4AI Score

0.004EPSS

2020-02-04 08:15 PM
235
4
Total number of security vulnerabilities1940