Lucene search

K

Ubuntu Linux Security Vulnerabilities

cve
cve

CVE-2020-11100

In hpack_dht_insert in hpack-tbl.c in the HPACK decoder in HAProxy 1.8 through 2.x before 2.1.4, a remote attacker can write arbitrary bytes around a certain location on the heap via a crafted HTTP/2 request, possibly causing remote code...

8.8CVSS

8.7AI Score

0.028EPSS

2020-04-02 03:15 PM
217
3
cve
cve

CVE-2020-1927

In Apache HTTP Server 2.4.0 to 2.4.41, redirects configured with mod_rewrite that were intended to be self-referential might be fooled by encoded newlines and redirect instead to an an unexpected URL within the request...

6.1CVSS

6.7AI Score

0.003EPSS

2020-04-02 12:15 AM
5328
6
cve
cve

CVE-2020-1934

In Apache HTTP Server 2.4.0 to 2.4.41, mod_proxy_ftp may use uninitialized memory when proxying to a malicious FTP...

5.3CVSS

6AI Score

0.002EPSS

2020-04-01 08:15 PM
4879
In Wild
6
cve
cve

CVE-2020-7064

In PHP versions 7.2.x below 7.2.9, 7.3.x below 7.3.16 and 7.4.x below 7.4.4, while parsing EXIF data with exif_read_data() function, it is possible for malicious data to cause PHP to read one byte of uninitialized memory. This could potentially lead to information disclosure or...

6.5CVSS

6.5AI Score

0.004EPSS

2020-04-01 04:15 AM
572
In Wild
5
cve
cve

CVE-2020-7065

In PHP versions 7.3.x below 7.3.16 and 7.4.x below 7.4.4, while using mb_strtolower() function with UTF-32LE encoding, certain invalid strings could cause PHP to overwrite stack-allocated buffer. This could lead to memory corruption, crashes and potentially code...

8.8CVSS

8.6AI Score

0.005EPSS

2020-04-01 04:15 AM
748
In Wild
cve
cve

CVE-2019-15796

Python-apt doesn't check if hashes are signed in Version.fetch_binary() and Version.fetch_source() of apt/package.py or in _fetch_archives() of apt/cache.py in version 1.9.3ubuntu2 and earlier. This allows downloads from unsigned repositories which shouldn't be allowed and has been fixed in...

4.7CVSS

4.5AI Score

0.001EPSS

2020-03-26 01:15 PM
67
cve
cve

CVE-2019-15795

python-apt only checks the MD5 sums of downloaded files in Version.fetch_binary() and Version.fetch_source() of apt/package.py in version 1.9.0ubuntu1 and earlier. This allows a man-in-the-middle attack which could potentially be used to install altered packages and has been fixed in versions...

4.7CVSS

4.4AI Score

0.001EPSS

2020-03-26 01:15 PM
63
cve
cve

CVE-2020-6814

Mozilla developers reported memory safety bugs present in Firefox and Thunderbird 68.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 68.6,...

9.8CVSS

9.9AI Score

0.007EPSS

2020-03-25 10:15 PM
234
cve
cve

CVE-2020-6811

The 'Copy as cURL' feature of Devtools' network tab did not properly escape the HTTP method of a request, which can be controlled by the website. If a user used the 'Copy as Curl' feature and pasted the command into a terminal, it could have resulted in command injection and arbitrary command...

8.8CVSS

9.1AI Score

0.011EPSS

2020-03-25 10:15 PM
270
cve
cve

CVE-2020-6807

When a device was changed while a stream was about to be destroyed, the stream-reinit task may have been executed after the stream was destroyed, causing a use-after-free and a potentially exploitable crash. This vulnerability affects Thunderbird < 68.6, Firefox < 74, Firefox < ESR68.6, an...

8.8CVSS

9AI Score

0.008EPSS

2020-03-25 10:15 PM
202
cve
cve

CVE-2020-6806

By carefully crafting promise resolutions, it was possible to cause an out-of-bounds read off the end of an array resized during script execution. This could have led to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 68.6, Firefox < 74, Firefox...

8.8CVSS

9AI Score

0.526EPSS

2020-03-25 10:15 PM
218
cve
cve

CVE-2020-6812

The first time AirPods are connected to an iPhone, they become named after the user's name by default (e.g. Jane Doe's AirPods.) Websites with camera or microphone permission are able to enumerate device names, disclosing the user's name. To resolve this issue, Firefox added a special case that...

5.3CVSS

6.6AI Score

0.002EPSS

2020-03-25 10:15 PM
212
cve
cve

CVE-2020-6805

When removing data about an origin whose tab was recently closed, a use-after-free could occur in the Quota manager, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird < 68.6, Firefox < 74, Firefox < ESR68.6, and Firefox ESR <...

8.8CVSS

9AI Score

0.008EPSS

2020-03-25 10:15 PM
196
cve
cve

CVE-2020-10942

In the Linux kernel before 5.5.8, get_raw_socket in drivers/vhost/net.c lacks validation of an sk_family field, which might allow attackers to trigger kernel stack corruption via crafted system...

5.3CVSS

6.2AI Score

0.001EPSS

2020-03-24 10:15 PM
294
cve
cve

CVE-2020-1950

A carefully crafted or corrupt PSD file can cause excessive memory usage in Apache Tika's PSDParser in versions...

5.5CVSS

5.5AI Score

0.001EPSS

2020-03-23 02:15 PM
87
2
cve
cve

CVE-2020-1951

A carefully crafted or corrupt PSD file can cause an infinite loop in Apache Tika's PSDParser in versions...

5.5CVSS

5.5AI Score

0.001EPSS

2020-03-23 02:15 PM
70
2
cve
cve

CVE-2019-18860

Squid before 4.9, when certain web browsers are used, mishandles HTML in the host (aka hostname) parameter to...

6.1CVSS

7.4AI Score

0.003EPSS

2020-03-20 09:15 PM
272
cve
cve

CVE-2019-14855

A flaw was found in the way certificate signatures could be forged using collisions found in the SHA-1 algorithm. An attacker could use this weakness to create forged certificate signatures. This issue affects GnuPG versions before...

7.5CVSS

7.2AI Score

0.002EPSS

2020-03-20 04:15 PM
214
3
cve
cve

CVE-2020-0556

Improper access control in subsystem for BlueZ before version 5.54 may allow an unauthenticated user to potentially enable escalation of privilege and denial of service via adjacent...

7.1CVSS

6.8AI Score

0.001EPSS

2020-03-12 09:15 PM
339
cve
cve

CVE-2020-10531

An issue was discovered in International Components for Unicode (ICU) for C/C++ through 66.1. An integer overflow, leading to a heap-based buffer overflow, exists in the UnicodeString::doAppend() function in...

8.8CVSS

8.7AI Score

0.004EPSS

2020-03-12 07:15 PM
665
3
cve
cve

CVE-2020-10109

In Twisted Web through 19.10.0, there was an HTTP request splitting vulnerability. When presented with a content-length and a chunked encoding header, the content-length took precedence and the remainder of the request body was interpreted as a pipelined...

9.8CVSS

9.2AI Score

0.01EPSS

2020-03-12 01:15 PM
140
cve
cve

CVE-2020-10108

In Twisted Web through 19.10.0, there was an HTTP request splitting vulnerability. When presented with two content-length headers, it ignored the first header. When the second content-length value was set to zero, the request body was interpreted as a pipelined...

9.8CVSS

9.1AI Score

0.009EPSS

2020-03-12 01:15 PM
142
cve
cve

CVE-2019-20503

usrsctp before 2019-12-20 has out-of-bounds reads in...

6.5CVSS

8.1AI Score

0.002EPSS

2020-03-06 08:15 PM
265
cve
cve

CVE-2019-20382

QEMU 4.1.0 has a memory leak in zrle_compress_data in ui/vnc-enc-zrle.c during a VNC disconnect operation because libz is misused, resulting in a situation where memory allocated in deflateInit2 is not freed in...

3.5CVSS

4.8AI Score

0.0005EPSS

2020-03-05 07:15 PM
266
cve
cve

CVE-2020-10174

init_tmp in TeeJee.FileSystem.vala in Timeshift before 20.03 unsafely reuses a preexisting temporary directory in the predictable location /tmp/timeshift. It follows symlinks in this location or uses directories owned by unprivileged users. Because Timeshift also executes scripts under this...

7CVSS

6.5AI Score

0.0004EPSS

2020-03-05 04:15 PM
40
cve
cve

CVE-2020-9402

Django 1.11 before 1.11.29, 2.2 before 2.2.11, and 3.0 before 3.0.4 allows SQL Injection if untrusted data is used as a tolerance parameter in GIS functions and aggregates on Oracle. By passing a suitably crafted tolerance to GIS functions and aggregates on Oracle, it was possible to break...

8.8CVSS

8.7AI Score

0.14EPSS

2020-03-05 03:15 PM
130
5
cve
cve

CVE-2020-10029

The GNU C Library (aka glibc or libc6) before 2.32 could overflow an on-stack buffer during range reduction if an input to an 80-bit long double function contains a non-canonical bit pattern, a seen when passing a 0x5d414141414141410000 value to sinl on x86 targets. This is related to...

5.5CVSS

6.4AI Score

0.001EPSS

2020-03-04 03:15 PM
384
5
cve
cve

CVE-2020-10018

WebKitGTK through 2.26.4 and WPE WebKit through 2.26.4 (which are the versions right before 2.28.0) contains a memory corruption issue (use-after-free) that may lead to arbitrary code execution. This issue has been fixed in 2.28.0 with improved memory...

9.8CVSS

9.6AI Score

0.014EPSS

2020-03-02 11:15 PM
244
cve
cve

CVE-2020-6801

Mozilla developers reported memory safety bugs present in Firefox 72. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox <...

8.8CVSS

8.9AI Score

0.004EPSS

2020-03-02 05:15 AM
202
cve
cve

CVE-2020-6800

Mozilla developers and community members reported memory safety bugs present in Firefox 72 and Firefox ESR 68.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. In general, these flaws...

8.8CVSS

9.2AI Score

0.006EPSS

2020-03-02 05:15 AM
287
cve
cve

CVE-2020-6792

When deriving an identifier for an email message, uninitialized memory was used in addition to the message contents. This vulnerability affects Thunderbird <...

4.3CVSS

5.6AI Score

0.001EPSS

2020-03-02 05:15 AM
260
cve
cve

CVE-2020-6794

If a user saved passwords before Thunderbird 60 and then later set a master password, an unencrypted copy of these passwords is still accessible. This is because the older stored password file was not deleted when the data was copied to a new format starting in Thunderbird 60. The new master...

6.5CVSS

6.8AI Score

0.002EPSS

2020-03-02 05:15 AM
254
cve
cve

CVE-2019-17026

Incorrect alias information in IonMonkey JIT compiler for setting array elements could lead to a type confusion. We are aware of targeted attacks in the wild abusing this flaw. This vulnerability affects Firefox ESR < 68.4.1, Thunderbird < 68.4.1, and Firefox <...

8.8CVSS

8.1AI Score

0.526EPSS

2020-03-02 05:15 AM
1120
In Wild
7
cve
cve

CVE-2020-7062

In PHP versions 7.2.x below 7.2.28, 7.3.x below 7.3.15 and 7.4.x below 7.4.3, when using file upload functionality, if upload progress tracking is enabled, but session.upload_progress.cleanup is set to 0 (disabled), and the file upload fails, the upload procedure would try to clean up data that...

7.5CVSS

8.2AI Score

0.007EPSS

2020-02-27 09:15 PM
441
2
cve
cve

CVE-2020-9274

An issue was discovered in Pure-FTPd 1.0.49. An uninitialized pointer vulnerability has been detected in the diraliases linked list. When the *lookup_alias(const char alias) or print_aliases(void) function is called, they fail to correctly detect the end of the linked list and try to access a...

7.5CVSS

7.2AI Score

0.013EPSS

2020-02-26 04:15 PM
82
cve
cve

CVE-2020-8793

OpenSMTPD before 6.6.4 allows local users to read arbitrary files (e.g., on some Linux distributions) because of a combination of an untrusted search path in makemap.c and race conditions in the offline functionality in...

4.7CVSS

4.7AI Score

0.001EPSS

2020-02-25 05:15 PM
114
cve
cve

CVE-2020-8794

OpenSMTPD before 6.6.4 allows remote code execution because of an out-of-bounds read in mta_io in mta_session.c for multi-line replies. Although this vulnerability affects the client side of OpenSMTPD, it is possible to attack a server because the server code launches the client code during bounce....

9.8CVSS

9.4AI Score

0.94EPSS

2020-02-25 05:15 PM
169
In Wild
3
cve
cve

CVE-2020-9383

An issue was discovered in the Linux kernel 3.16 through 5.5.6. set_fdc in drivers/block/floppy.c leads to a wait_til_ready out-of-bounds read because the FDC index is not checked for errors before assigning it, aka...

7.1CVSS

6.7AI Score

0.0004EPSS

2020-02-25 04:15 PM
213
4
cve
cve

CVE-2020-1935

In Apache Tomcat 9.0.0.M1 to 9.0.30, 8.5.0 to 8.5.50 and 7.0.0 to 7.0.99 the HTTP header parsing code used an approach to end-of-line parsing that allowed some invalid HTTP headers to be parsed as valid. This led to a possibility of HTTP Request Smuggling if Tomcat was located behind a reverse...

4.8CVSS

7.4AI Score

0.002EPSS

2020-02-24 10:15 PM
1036
4
cve
cve

CVE-2020-8130

There is an OS command injection vulnerability in Ruby Rake < 12.3.3 in Rake::FileList when supplying a filename that begins with the pipe character...

6.4CVSS

6.6AI Score

0.001EPSS

2020-02-24 03:15 PM
328
cve
cve

CVE-2015-9542

add_password in pam_radius_auth.c in pam_radius 1.4.0 does not correctly check the length of the input password, and is vulnerable to a stack-based buffer overflow during memcpy(). An attacker could send a crafted password to an application (loading the pam_radius library) and crash it. Arbitrary.....

7.5CVSS

7.6AI Score

0.004EPSS

2020-02-24 03:15 PM
120
cve
cve

CVE-2020-9327

In SQLite 3.31.1, isAuxiliaryVtabOperator allows attackers to trigger a NULL pointer dereference and segmentation fault because of generated column...

7.5CVSS

7.8AI Score

0.01EPSS

2020-02-21 10:15 PM
311
4
cve
cve

CVE-2011-4915

fs/proc/base.c in the Linux kernel through 3.1 allows local users to obtain sensitive keystroke information via access to...

5.5CVSS

5.2AI Score

0.0004EPSS

2020-02-20 06:15 PM
50
cve
cve

CVE-2020-9308

archive_read_support_format_rar5.c in libarchive before 3.4.2 attempts to unpack a RAR5 file with an invalid or corrupted header (such as a header size of zero), leading to a SIGSEGV or possibly unspecified other...

8.8CVSS

8.7AI Score

0.005EPSS

2020-02-20 07:15 AM
183
cve
cve

CVE-2011-2498

The Linux kernel from v2.3.36 before v2.6.39 allows local unprivileged users to cause a denial of service (memory consumption) by triggering creation of PTE...

5.5CVSS

5.6AI Score

0.0004EPSS

2020-02-20 04:15 AM
75
cve
cve

CVE-2015-7747

Buffer overflow in the afReadFrames function in audiofile (aka libaudiofile and Audio File Library) allows user-assisted remote attackers to cause a denial of service (program crash) or possibly execute arbitrary code via a crafted audio file, as demonstrated by...

8.8CVSS

8.9AI Score

0.015EPSS

2020-02-19 09:15 PM
69
cve
cve

CVE-2020-6062

An exploitable denial-of-service vulnerability exists in the way CoTURN 4.5.1.1 web server parses POST requests. A specially crafted HTTP POST request can lead to server crash and denial of service. An attacker needs to send an HTTP request to trigger this...

7.5CVSS

8.2AI Score

0.029EPSS

2020-02-19 07:15 PM
66
3
cve
cve

CVE-2020-6061

An exploitable heap out-of-bounds read vulnerability exists in the way CoTURN 4.5.1.1 web server parses POST requests. A specially crafted HTTP POST request can lead to information leaks and other misbehavior. An attacker needs to send an HTTPS request to trigger this...

9.8CVSS

9AI Score

0.009EPSS

2020-02-19 07:15 PM
77
2
cve
cve

CVE-2012-0055

OverlayFS in the Linux kernel before 3.0.0-16.28, as used in Ubuntu 10.0.4 LTS and 11.10, is missing inode security checks which could allow attackers to bypass security restrictions and perform unauthorized...

7.8CVSS

7.1AI Score

0.001EPSS

2020-02-19 06:15 PM
34
cve
cve

CVE-2015-0258

Multiple incomplete blacklist vulnerabilities in the avatar upload functionality in manageuser.php in Collabtive before 2.1 allow remote authenticated users to execute arbitrary code by uploading a file with a (1) .php3, (2) .php4, (3) .php5, or (4) .phtml...

8.8CVSS

8.8AI Score

0.02EPSS

2020-02-17 06:15 PM
49
Total number of security vulnerabilities4207