Lucene search

K

Leap Security Vulnerabilities

cve
cve

CVE-2020-11996

A specially crafted sequence of HTTP/2 requests sent to Apache Tomcat 10.0.0-M1 to 10.0.0-M5, 9.0.0.M1 to 9.0.35 and 8.5.0 to 8.5.55 could trigger high CPU usage for several seconds. If a sufficient number of such requests were made on concurrent HTTP/2 connections, the server could become...

7.5CVSS

7.4AI Score

0.002EPSS

2020-06-26 05:15 PM
552
In Wild
cve
cve

CVE-2020-10769

A buffer over-read flaw was found in RH kernel versions before 5.0 in crypto_authenc_extractkeys in crypto/authenc.c in the IPsec Cryptographic algorithm's module, authenc. When a payload longer than 4 bytes, and is not following 4-byte alignment boundary guidelines, it causes a buffer over-read...

5.5CVSS

5.8AI Score

0.0004EPSS

2020-06-26 04:15 PM
328
1
cve
cve

CVE-2020-10753

A flaw was found in the Red Hat Ceph Storage RadosGW (Ceph Object Gateway). The vulnerability is related to the injection of HTTP headers via a CORS ExposeHeader tag. The newline character in the ExposeHeader tag in the CORS configuration file generates a header injection in the response when the.....

6.5CVSS

6.5AI Score

0.003EPSS

2020-06-26 03:15 PM
207
8
cve
cve

CVE-2020-15305

An issue was discovered in OpenEXR before 2.5.2. Invalid input could cause a use-after-free in DeepScanLineInputFile::DeepScanLineInputFile() in...

5.5CVSS

5.5AI Score

0.0004EPSS

2020-06-26 01:15 AM
172
6
cve
cve

CVE-2020-15306

An issue was discovered in OpenEXR before v2.5.2. Invalid chunkCount attributes could cause a heap buffer overflow in getChunkOffsetTableSize() in...

5.5CVSS

5.8AI Score

0.001EPSS

2020-06-26 01:15 AM
173
5
cve
cve

CVE-2020-15304

An issue was discovered in OpenEXR before 2.5.2. An invalid tiled input file could cause invalid memory access in TiledInputFile::TiledInputFile() in IlmImf/ImfTiledInputFile.cpp, as demonstrated by a NULL pointer...

5.5CVSS

5.2AI Score

0.0004EPSS

2020-06-26 01:15 AM
170
5
cve
cve

CVE-2020-15025

ntpd in ntp 4.2.8 before 4.2.8p15 and 4.3.x before 4.3.101 allows remote attackers to cause a denial of service (memory consumption) by sending packets, because memory is not freed in situations where a CMAC key is used and associated with a CMAC algorithm in the ntp.keys...

4.9CVSS

5.7AI Score

0.005EPSS

2020-06-24 07:15 PM
200
2
cve
cve

CVE-2020-12863

An out-of-bounds read in SANE Backends before 1.0.30 may allow a malicious device connected to the same local network as the victim to read important information, such as the ASLR offsets of the program, aka...

4.3CVSS

5.7AI Score

0.001EPSS

2020-06-24 01:15 PM
146
2
cve
cve

CVE-2020-12864

An out-of-bounds read in SANE Backends before 1.0.30 may allow a malicious device connected to the same local network as the victim to read important information, such as the ASLR offsets of the program, aka...

4.3CVSS

5.7AI Score

0.001EPSS

2020-06-24 01:15 PM
142
cve
cve

CVE-2020-12865

A heap buffer overflow in SANE Backends before 1.0.30 may allow a malicious device connected to the same local network as the victim to execute arbitrary code, aka...

8CVSS

8.3AI Score

0.0005EPSS

2020-06-24 01:15 PM
162
2
cve
cve

CVE-2020-12866

A NULL pointer dereference in SANE Backends before 1.0.30 allows a malicious device connected to the same local network as the victim to cause a denial of service,...

5.7CVSS

6.4AI Score

0.001EPSS

2020-06-24 01:15 PM
144
cve
cve

CVE-2020-12862

An out-of-bounds read in SANE Backends before 1.0.30 may allow a malicious device connected to the same local network as the victim to read important information, such as the ASLR offsets of the program, aka...

4.3CVSS

5.7AI Score

0.001EPSS

2020-06-24 01:15 PM
144
3
cve
cve

CVE-2020-12861

A heap buffer overflow in SANE Backends before 1.0.30 allows a malicious device connected to the same local network as the victim to execute arbitrary code, aka...

8.8CVSS

8.7AI Score

0.007EPSS

2020-06-24 01:15 PM
163
cve
cve

CVE-2020-4033

In FreeRDP before version 2.1.2, there is an out of bounds read in RLEDECOMPRESS. All FreeRDP based clients with sessions with color depth < 32 are affected. This is fixed in version...

6.5CVSS

6.5AI Score

0.003EPSS

2020-06-22 10:15 PM
167
2
cve
cve

CVE-2020-4030

In FreeRDP before version 2.1.2, there is an out of bounds read in TrioParse. Logging might bypass string length checks due to an integer overflow. This is fixed in version...

6.5CVSS

6.6AI Score

0.003EPSS

2020-06-22 10:15 PM
166
cve
cve

CVE-2020-4031

In FreeRDP before version 2.1.2, there is a use-after-free in gdi_SelectObject. All FreeRDP clients using compatibility mode with /relax-order-checks are affected. This is fixed in version...

7.5CVSS

7.3AI Score

0.008EPSS

2020-06-22 10:15 PM
147
2
cve
cve

CVE-2020-4032

In FreeRDP before version 2.1.2, there is an integer casting vulnerability in update_recv_secondary_order. All clients with +glyph-cache /relax-order-checks are affected. This is fixed in version...

4.3CVSS

5.4AI Score

0.001EPSS

2020-06-22 10:15 PM
148
2
cve
cve

CVE-2020-11098

In FreeRDP before version 2.1.2, there is an out-of-bound read in glyph_cache_put. This affects all FreeRDP clients with +glyph-cache option enabled This is fixed in version...

6.5CVSS

6.5AI Score

0.004EPSS

2020-06-22 10:15 PM
159
2
cve
cve

CVE-2020-11099

In FreeRDP before version 2.1.2, there is an out of bounds read in license_read_new_or_upgrade_license_packet. A manipulated license packet can lead to out of bound reads to an internal buffer. This is fixed in version...

6.5CVSS

6.5AI Score

0.004EPSS

2020-06-22 10:15 PM
157
2
cve
cve

CVE-2020-11097

In FreeRDP before version 2.1.2, an out of bounds read occurs resulting in accessing a memory location that is outside of the boundaries of the static array PRIMARY_DRAWING_ORDER_FIELD_BYTES. This is fixed in version...

5.4CVSS

6AI Score

0.001EPSS

2020-06-22 10:15 PM
169
cve
cve

CVE-2020-11096

In FreeRDP before version 2.1.2, there is a global OOB read in update_read_cache_bitmap_v3_order. As a workaround, one can disable bitmap cache with -bitmap-cache (default). This is fixed in version...

6.5CVSS

6.2AI Score

0.004EPSS

2020-06-22 10:15 PM
168
cve
cve

CVE-2020-11095

In FreeRDP before version 2.1.2, an out of bound reads occurs resulting in accessing a memory location that is outside of the boundaries of the static array PRIMARY_DRAWING_ORDER_FIELD_BYTES. This is fixed in version...

5.4CVSS

6AI Score

0.001EPSS

2020-06-22 10:15 PM
160
cve
cve

CVE-2020-14983

The server in Chocolate Doom 3.0.0 and Crispy Doom 5.8.0 doesn't validate the user-controlled num_players value, leading to a buffer overflow. A malicious user can overwrite the server's...

9.8CVSS

9.2AI Score

0.002EPSS

2020-06-22 08:15 PM
109
cve
cve

CVE-2020-8933

A vulnerability in Google Cloud Platform's guest-oslogin versions between 20190304 and 20200507 allows a user that is only granted the role "roles/compute.osLogin" to escalate privileges to root. Using the membership to the "lxd" group, an attacker can attach host devices and filesystems. Within...

7.8CVSS

7.5AI Score

0.001EPSS

2020-06-22 02:15 PM
135
3
cve
cve

CVE-2020-8903

A vulnerability in Google Cloud Platform's guest-oslogin versions between 20190304 and 20200507 allows a user that is only granted the role "roles/compute.osLogin" to escalate privileges to root. Using their membership to the "adm" group, users with this role are able to read the DHCP XID from the....

7.8CVSS

7.3AI Score

0.001EPSS

2020-06-22 02:15 PM
133
2
cve
cve

CVE-2020-8907

A vulnerability in Google Cloud Platform's guest-oslogin versions between 20190304 and 20200507 allows a user that is only granted the role "roles/compute.osLogin" to escalate privileges to root. Using their membership to the "docker" group, an attacker with this role is able to run docker and...

7.8CVSS

7.5AI Score

0.001EPSS

2020-06-22 02:15 PM
131
3
cve
cve

CVE-2020-14954

Mutt before 1.14.4 and NeoMutt before 2020-06-19 have a STARTTLS buffering issue that affects IMAP, SMTP, and POP3. When a server sends a "begin TLS" response, the client reads additional data (e.g., from a man-in-the-middle attacker) and evaluates it in a TLS context, aka "response...

5.9CVSS

5.7AI Score

0.003EPSS

2020-06-21 05:15 PM
234
cve
cve

CVE-2020-8165

A deserialization of untrusted data vulnernerability exists in rails < 5.2.4.3, rails < 6.0.3.1 that can allow an attacker to unmarshal user-provided objects in MemCacheStore and RedisCacheStore potentially resulting in an...

9.8CVSS

9.1AI Score

0.666EPSS

2020-06-19 06:15 PM
177
5
cve
cve

CVE-2020-8164

A deserialization of untrusted data vulnerability exists in rails < 5.2.4.3, rails < 6.0.3.1 which can allow an attacker to supply information can be inadvertently leaked fromStrong...

7.5CVSS

8AI Score

0.006EPSS

2020-06-19 05:15 PM
162
2
cve
cve

CVE-2017-9103

An issue was discovered in adns before 1.5.2. pap_mailbox822 does not properly check st from adns__findlabel_next. Without this, an uninitialised stack value can be used as the first label length. Depending on the circumstances, an attacker might be able to trick adns into crashing the calling...

9.8CVSS

9AI Score

0.007EPSS

2020-06-18 03:15 PM
128
cve
cve

CVE-2017-9104

An issue was discovered in adns before 1.5.2. It hangs, eating CPU, if a compression pointer loop is...

9.8CVSS

9.2AI Score

0.007EPSS

2020-06-18 03:15 PM
123
cve
cve

CVE-2020-14422

Lib/ipaddress.py in Python through 3.8.3 improperly computes hash values in the IPv4Interface and IPv6Interface classes, which might allow a remote attacker to cause a denial of service if an application is affected by the performance of a dictionary containing IPv4Interface or IPv6Interface...

5.9CVSS

6.5AI Score

0.01EPSS

2020-06-18 02:15 PM
926
5
cve
cve

CVE-2017-9109

An issue was discovered in adns before 1.5.2. It fails to ignore apparent answers before the first RR that was found the first time. when this is fixed, the second answer scan finds the same RRs at the first. Otherwise, adns can be confused by interleaving answers for the CNAME target, with the...

9.8CVSS

9.1AI Score

0.007EPSS

2020-06-18 02:15 PM
121
cve
cve

CVE-2017-9108

An issue was discovered in adns before 1.5.2. adnshost mishandles a missing final newline on a stdin read. It is wrong to increment used as well as setting r, since used is incremented according to r, later. Rather one should be doing what read() would have done. Without this fix, adnshost may...

7.5CVSS

8.1AI Score

0.004EPSS

2020-06-18 02:15 PM
117
cve
cve

CVE-2020-14416

In the Linux kernel before 5.4.16, a race condition in tty->disc_data handling in the slip and slcan line discipline could lead to a use-after-free, aka CID-0ace17d56824. This affects drivers/net/slip/slip.c and...

4.2CVSS

5.1AI Score

0.0005EPSS

2020-06-18 11:15 AM
184
cve
cve

CVE-2020-8619

In ISC BIND9 versions BIND 9.11.14 -> 9.11.19, BIND 9.14.9 -> 9.14.12, BIND 9.16.0 -> 9.16.3, BIND Supported Preview Edition 9.11.14-S1 -> 9.11.19-S1: Unless a nameserver is providing authoritative service for one or more zones and at least one zone contains an empty non-terminal entry ...

4.9CVSS

5.2AI Score

0.003EPSS

2020-06-17 10:15 PM
753
cve
cve

CVE-2020-8618

An attacker who is permitted to send zone data to a server via zone transfer can exploit this to intentionally trigger the assertion failure with a specially constructed zone, denying service to...

4.9CVSS

5.1AI Score

0.002EPSS

2020-06-17 10:15 PM
219
cve
cve

CVE-2020-14401

An issue was discovered in LibVNCServer before 0.9.13. libvncserver/scale.c has a pixel_value integer...

6.5CVSS

6.6AI Score

0.009EPSS

2020-06-17 04:15 PM
172
cve
cve

CVE-2020-14398

An issue was discovered in LibVNCServer before 0.9.13. An improperly closed TCP connection causes an infinite loop in...

7.5CVSS

7.3AI Score

0.008EPSS

2020-06-17 04:15 PM
139
cve
cve

CVE-2019-20839

libvncclient/sockets.c in LibVNCServer before 0.9.13 has a buffer overflow via a long socket...

7.5CVSS

7.6AI Score

0.017EPSS

2020-06-17 04:15 PM
196
cve
cve

CVE-2020-14399

An issue was discovered in LibVNCServer before 0.9.13. Byte-aligned data is accessed through uint32_t pointers in libvncclient/rfbproto.c. NOTE: there is reportedly "no trust boundary...

7.5CVSS

7.3AI Score

0.019EPSS

2020-06-17 04:15 PM
165
cve
cve

CVE-2020-14397

An issue was discovered in LibVNCServer before 0.9.13. libvncserver/rfbregion.c has a NULL pointer...

7.5CVSS

7.3AI Score

0.014EPSS

2020-06-17 04:15 PM
185
cve
cve

CVE-2018-21247

An issue was discovered in LibVNCServer before 0.9.13. There is an information leak (of uninitialized memory contents) in the libvncclient/rfbproto.c ConnectToRFBRepeater...

7.5CVSS

8.1AI Score

0.002EPSS

2020-06-17 04:15 PM
170
cve
cve

CVE-2019-20840

An issue was discovered in LibVNCServer before 0.9.13. libvncserver/ws_decode.c can lead to a crash because of unaligned accesses in...

7.5CVSS

7.2AI Score

0.012EPSS

2020-06-17 04:15 PM
163
cve
cve

CVE-2020-14400

An issue was discovered in LibVNCServer before 0.9.13. Byte-aligned data is accessed through uint16_t pointers in libvncserver/translate.c. NOTE: Third parties do not consider this to be a vulnerability as there is no known path of exploitation or cross of a trust...

7.5CVSS

7.2AI Score

0.019EPSS

2020-06-17 04:15 PM
162
cve
cve

CVE-2020-0543

Incomplete cleanup from specific special register read operations in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local...

5.5CVSS

6.3AI Score

0.001EPSS

2020-06-15 02:15 PM
871
7
cve
cve

CVE-2020-14093

Mutt before 1.14.3 allows an IMAP fcc/postpone man-in-the-middle attack via a PREAUTH...

5.9CVSS

5.6AI Score

0.005EPSS

2020-06-15 05:15 AM
241
cve
cve

CVE-2020-14004

An issue was discovered in Icinga2 before v2.12.0-rc1. The prepare-dirs script (run as part of the icinga2 systemd service) executes chmod 2750 /run/icinga2/cmd. /run/icinga2 is under control of an unprivileged user by default. If /run/icinga2/cmd is a symlink, then it will by followed and...

7.8CVSS

7.4AI Score

0.001EPSS

2020-06-12 04:15 PM
120
2
cve
cve

CVE-2020-10732

A flaw was found in the Linux kernel's implementation of Userspace core dumps. This flaw allows an attacker with a local account to crash a trivial program and exfiltrate private kernel...

4.4CVSS

5.6AI Score

0.001EPSS

2020-06-12 02:15 PM
432
2
cve
cve

CVE-2020-1269

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0986, CVE-2020-1237, CVE-2020-1246, CVE-2020-1262, CVE-2020-1264, CVE-2020-1266,...

7.8CVSS

7.7AI Score

0.001EPSS

2020-06-09 08:15 PM
149
In Wild
Total number of security vulnerabilities1940