Lucene search

K

Ubuntu Linux Security Vulnerabilities

cve
cve

CVE-2020-8992

ext4_protect_reserved_inode in fs/ext4/block_validity.c in the Linux kernel through 5.5.3 allows attackers to cause a denial of service (soft lockup) via a crafted journal...

5.5CVSS

5.5AI Score

0.0004EPSS

2020-02-14 05:15 AM
262
cve
cve

CVE-2019-19921

runc through 1.0.0-rc9 has Incorrect Access Control leading to Escalation of Privileges, related to libcontainer/rootfs_linux.go. To exploit this, an attacker must be able to spawn two containers with custom volume-mount configurations, and be able to run custom images. (This vulnerability does...

7CVSS

7AI Score

0.0005EPSS

2020-02-12 03:15 PM
280
cve
cve

CVE-2018-14553

gdImageClone in gd.c in libgd 2.1.0-rc2 through 2.2.5 has a NULL pointer dereference allowing attackers to crash an application via a specific function call sequence. Only affects PHP when linked with an external libgd (not...

7.5CVSS

7.3AI Score

0.013EPSS

2020-02-11 01:15 PM
308
cve
cve

CVE-2020-5529

HtmlUnit prior to 2.37.0 contains code execution vulnerabilities. HtmlUnit initializes Rhino engine improperly, hence a malicious JavScript code can execute arbitrary Java code on the application. Moreover, when embedded in Android application, Android-specific initialization of Rhino engine is...

8.1CVSS

8.1AI Score

0.004EPSS

2020-02-11 12:15 PM
88
cve
cve

CVE-2019-11485

Sander Bos discovered Apport's lock file was in a world-writable directory which allowed all users to prevent crash...

3.3CVSS

5AI Score

0.0004EPSS

2020-02-08 05:15 AM
171
cve
cve

CVE-2019-11483

Sander Bos discovered Apport mishandled crash dumps originating from containers. This could be used by a local attacker to generate a crash report for a privileged process that is readable by an unprivileged...

7CVSS

4.9AI Score

0.0004EPSS

2020-02-08 05:15 AM
166
cve
cve

CVE-2019-11482

Sander Bos discovered a time of check to time of use (TOCTTOU) vulnerability in apport that allowed a user to cause core files to be written in arbitrary...

4.7CVSS

5.5AI Score

0.0004EPSS

2020-02-08 05:15 AM
164
cve
cve

CVE-2019-11484

Kevin Backhouse discovered an integer overflow in bson_ensure_space, as used in...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-02-08 05:15 AM
184
cve
cve

CVE-2019-11481

Kevin Backhouse discovered that apport would read a user-supplied configuration file with elevated privileges. By replacing the file with a symbolic link, a user could get apport to read any file on the system as root, with unknown...

7.8CVSS

7.4AI Score

0.0004EPSS

2020-02-08 05:15 AM
162
cve
cve

CVE-2020-1700

A flaw was found in the way the Ceph RGW Beast front-end handles unexpected disconnects. An authenticated attacker can abuse this flaw by making multiple disconnect attempts resulting in a permanent leak of a socket connection by radosgw. This flaw could lead to a denial of service condition by...

6.5CVSS

6.1AI Score

0.004EPSS

2020-02-07 09:15 PM
262
cve
cve

CVE-2014-1958

Buffer overflow in the DecodePSDPixels function in coders/psd.c in ImageMagick before 6.8.8-5 might allow remote attackers to execute arbitrary code via a crafted PSD image, involving the L%06ld string, a different vulnerability than...

8.8CVSS

8.3AI Score

0.016EPSS

2020-02-06 03:15 PM
41
cve
cve

CVE-2014-2030

Stack-based buffer overflow in the WritePSDImage function in coders/psd.c in ImageMagick, possibly 6.8.8-5, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted PSD image, involving the L%06ld string, a different vulnerability than...

8.8CVSS

8.4AI Score

0.015EPSS

2020-02-06 03:15 PM
45
cve
cve

CVE-2016-9928

MCabber before 1.0.4 is vulnerable to roster push attacks, which allows remote attackers to intercept communications, or add themselves as an entity on a 3rd party's roster as another user, which will also garner associated privileges, via crafted XMPP...

7.4CVSS

7.2AI Score

0.01EPSS

2020-02-06 02:15 PM
31
cve
cve

CVE-2020-8648

There is a use-after-free vulnerability in the Linux kernel through 5.5.2 in the n_tty_receive_buf_common function in...

7.1CVSS

7AI Score

0.001EPSS

2020-02-06 01:15 AM
388
2
cve
cve

CVE-2020-3123

A vulnerability in the Data-Loss-Prevention (DLP) module in Clam AntiVirus (ClamAV) Software versions 0.102.1 and 0.102.0 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to an out-of-bounds read affecting users.....

7.5CVSS

7.2AI Score

0.011EPSS

2020-02-05 06:15 PM
310
cve
cve

CVE-2019-12528

An issue was discovered in Squid before 4.10. It allows a crafted FTP server to trigger disclosure of sensitive information from heap memory, such as information associated with other users' sessions or non-Squid...

7.5CVSS

7.6AI Score

0.009EPSS

2020-02-04 09:15 PM
303
cve
cve

CVE-2020-8449

An issue was discovered in Squid before 4.10. Due to incorrect input validation, it can interpret crafted HTTP requests in unexpected ways to access server resources prohibited by earlier security...

7.5CVSS

7.4AI Score

0.002EPSS

2020-02-04 08:15 PM
296
4
cve
cve

CVE-2020-8517

An issue was discovered in Squid before 4.10. Due to incorrect input validation, the NTLM authentication credentials parser in ext_lm_group_acl may write to memory outside the credentials buffer. On systems with memory access protections, this can result in the helper process being terminated...

7.5CVSS

7.4AI Score

0.004EPSS

2020-02-04 08:15 PM
235
4
cve
cve

CVE-2020-8450

An issue was discovered in Squid before 4.10. Due to incorrect buffer management, a remote client can cause a buffer overflow in a Squid instance acting as a reverse...

7.3CVSS

7.5AI Score

0.919EPSS

2020-02-04 08:15 PM
744
4
cve
cve

CVE-2019-9674

Lib/zipfile.py in Python through 3.7.2 allows remote attackers to cause a denial of service (resource consumption) via a ZIP...

7.5CVSS

7.1AI Score

0.013EPSS

2020-02-04 03:15 PM
1053
cve
cve

CVE-2020-8597

eap.c in pppd in ppp 2.4.2 through 2.4.8 has an rhostname buffer overflow in the eap_request and eap_response...

9.8CVSS

8.4AI Score

0.211EPSS

2020-02-03 11:15 PM
1391
cve
cve

CVE-2019-20446

In xml.rs in GNOME librsvg before 2.46.2, a crafted SVG file with nested patterns can cause denial of service when passed to the library for processing. The attacker constructs pattern elements so that the number of final rendered objects grows...

6.5CVSS

6.3AI Score

0.004EPSS

2020-02-02 02:15 PM
298
cve
cve

CVE-2015-6815

The process_tx_desc function in hw/net/e1000.c in QEMU before 2.4.0.1 does not properly process transmit descriptor data when sending a network packet, which allows attackers to cause a denial of service (infinite loop and guest crash) via unspecified...

3.5CVSS

5AI Score

0.0005EPSS

2020-01-31 10:15 PM
206
cve
cve

CVE-2020-8492

Python 2.7 through 2.7.17, 3.5 through 3.5.9, 3.6 through 3.6.10, 3.7 through 3.7.6, and 3.8 through 3.8.1 allows an HTTP server to conduct Regular Expression Denial of Service (ReDoS) attacks against a client because of urllib.request.AbstractBasicAuthHandler catastrophic...

6.5CVSS

7AI Score

0.006EPSS

2020-01-30 07:15 PM
2197
4
cve
cve

CVE-2019-20445

HttpObjectDecoder.java in Netty before 4.1.44 allows a Content-Length header to be accompanied by a second Content-Length header, or by a Transfer-Encoding...

9.1CVSS

8.9AI Score

0.002EPSS

2020-01-29 09:15 PM
270
cve
cve

CVE-2019-20444

HttpObjectDecoder.java in Netty before 4.1.44 allows an HTTP header that lacks a colon, which might be interpreted as a separate header with an incorrect syntax, or might be interpreted as an "invalid...

9.1CVSS

9AI Score

0.009EPSS

2020-01-29 09:15 PM
245
cve
cve

CVE-2020-7247

smtp_mailaddr in smtp_session.c in OpenSMTPD 6.6, as used in OpenBSD 6.6 and other products, allows remote attackers to execute arbitrary commands as root via a crafted SMTP session, as demonstrated by shell metacharacters in a MAIL FROM field. This affects the "uncommented" default configuration.....

9.8CVSS

9.5AI Score

0.975EPSS

2020-01-29 04:15 PM
1004
In Wild
5
cve
cve

CVE-2020-0549

Cleanup errors in some data cache evictions for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local...

5.5CVSS

5.6AI Score

0.0005EPSS

2020-01-28 01:15 AM
351
7
cve
cve

CVE-2019-20421

In Jp2Image::readMetadata() in jp2image.cpp in Exiv2 0.27.2, an input file can result in an infinite loop and hang, with high CPU consumption. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted...

7.5CVSS

7AI Score

0.005EPSS

2020-01-27 05:15 AM
189
4
cve
cve

CVE-2019-17570

An untrusted deserialization was found in the org.apache.xmlrpc.parser.XmlRpcResponseParser:addResult method of Apache XML-RPC (aka ws-xmlrpc) library. A malicious XML-RPC server could target a XML-RPC client causing it to execute arbitrary code. Apache XML-RPC is no longer maintained and this...

9.8CVSS

9.5AI Score

0.014EPSS

2020-01-23 10:15 PM
156
5
cve
cve

CVE-2015-5239

Integer overflow in the VNC display driver in QEMU before 2.1.0 allows attachers to cause a denial of service (process crash) via a CLIENT_CUT_TEXT message, which triggers an infinite...

6.5CVSS

6.4AI Score

0.002EPSS

2020-01-23 08:15 PM
74
2
cve
cve

CVE-2015-5278

The ne2000_receive function in hw/net/ne2000.c in QEMU before 2.4.0.1 allows attackers to cause a denial of service (infinite loop and instance crash) or possibly execute arbitrary code via vectors related to receiving...

6.5CVSS

7.3AI Score

0.003EPSS

2020-01-23 08:15 PM
83
cve
cve

CVE-2016-4761

WebKitGTK+ before 2.14.0: A use-after-free vulnerability can allow remote attackers to cause a...

8.8CVSS

8.5AI Score

0.006EPSS

2020-01-22 07:15 PM
59
cve
cve

CVE-2020-7595

xmlStringLenDecodeEntities in parser.c in libxml2 2.9.10 has an infinite loop in a certain end-of-file...

7.5CVSS

7.6AI Score

0.006EPSS

2020-01-21 11:15 PM
526
4
cve
cve

CVE-2020-7040

storeBackup.pl in storeBackup through 3.5 relies on the /tmp/storeBackup.lock pathname, which allows symlink attacks that possibly lead to privilege escalation. (Local users can also create a plain file named /tmp/storeBackup.lock to block use of storeBackup until an admin manually deletes that...

8.1CVSS

7.8AI Score

0.004EPSS

2020-01-21 09:15 PM
129
cve
cve

CVE-2019-14907

All samba versions 4.9.x before 4.9.18, 4.10.x before 4.10.12 and 4.11.x before 4.11.5 have an issue where if it is set with "log level = 3" (or above) then the string obtained from the client, after a failed character conversion, is printed. Such strings can be provided during the NTLMSSP...

6.5CVSS

6.5AI Score

0.006EPSS

2020-01-21 06:15 PM
367
6
cve
cve

CVE-2019-14902

There is an issue in all samba 4.11.x versions before 4.11.5, all samba 4.10.x versions before 4.10.12 and all samba 4.9.x versions before 4.9.18, where the removal of the right to create or modify a subtree would not automatically be taken away on all domain...

5.4CVSS

5.9AI Score

0.002EPSS

2020-01-21 06:15 PM
300
6
cve
cve

CVE-2019-19344

There is a use-after-free issue in all samba 4.9.x versions before 4.9.18, all samba 4.10.x versions before 4.10.12 and all samba 4.11.x versions before 4.11.5, essentially due to a call to realloc() while other local variables still point at the original...

6.5CVSS

6.3AI Score

0.004EPSS

2020-01-21 06:15 PM
193
cve
cve

CVE-2019-20386

An issue was discovered in button_open in login/logind-button.c in systemd before 243. When executing the udevadm trigger command, a memory leak may...

2.4CVSS

5.1AI Score

0.001EPSS

2020-01-21 06:15 AM
357
2
cve
cve

CVE-2019-14615

Insufficient control flow in certain data structures for some Intel(R) Processors with Intel(R) Processor Graphics may allow an unauthenticated user to potentially enable information disclosure via local...

5.5CVSS

6.1AI Score

0.001EPSS

2020-01-17 06:15 PM
452
cve
cve

CVE-2019-17361

In SaltStack Salt through 2019.2.0, the salt-api NET API with the ssh client enabled is vulnerable to command injection. This allows an unauthenticated attacker with network access to the API endpoint to execute arbitrary code on the salt-api...

9.8CVSS

9.8AI Score

0.005EPSS

2020-01-17 02:15 AM
235
cve
cve

CVE-2019-15961

A vulnerability in the email parsing module Clam AntiVirus (ClamAV) Software versions 0.102.0, 0.101.4 and prior could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to inefficient MIME parsing routines that result...

7.5CVSS

6.3AI Score

0.017EPSS

2020-01-15 07:15 PM
328
4
cve
cve

CVE-2020-2686

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.18 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful...

6.5CVSS

6.2AI Score

0.001EPSS

2020-01-15 05:15 PM
105
cve
cve

CVE-2020-2694

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Information Schema). Supported versions that are affected are 8.0.18 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server....

3.1CVSS

3.1AI Score

0.001EPSS

2020-01-15 05:15 PM
87
cve
cve

CVE-2020-2679

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.18 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful...

4.9CVSS

4.9AI Score

0.001EPSS

2020-01-15 05:15 PM
112
cve
cve

CVE-2020-2659

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Networking). Supported versions that are affected are Java SE: 7u241 and 8u231; Java SE Embedded: 8u231. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple...

3.7CVSS

4.3AI Score

0.001EPSS

2020-01-15 05:15 PM
266
2
cve
cve

CVE-2020-2654

Vulnerability in the Java SE product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u241, 8u231, 11.0.5 and 13.0.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE....

3.7CVSS

4.5AI Score

0.001EPSS

2020-01-15 05:15 PM
283
5
cve
cve

CVE-2020-2660

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.7.28 and prior and 8.0.18 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL.....

4.9CVSS

4.8AI Score

0.001EPSS

2020-01-15 05:15 PM
105
cve
cve

CVE-2020-2627

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Parser). Supported versions that are affected are 8.0.18 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful...

6.5CVSS

6.2AI Score

0.001EPSS

2020-01-15 05:15 PM
94
cve
cve

CVE-2020-2604

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Serialization). Supported versions that are affected are Java SE: 7u241, 8u231, 11.0.5 and 13.0.1; Java SE Embedded: 8u231. Difficult to exploit vulnerability allows unauthenticated attacker with network access...

8.1CVSS

7.7AI Score

0.003EPSS

2020-01-15 05:15 PM
250
4
Total number of security vulnerabilities4207