Lucene search

K

Ubuntu Linux Security Vulnerabilities

cve
cve

CVE-2020-14539

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.6.48 and prior, 5.7.30 and prior and 8.0.20 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to.....

6.5CVSS

6.2AI Score

0.001EPSS

2020-07-15 06:15 PM
115
2
cve
cve

CVE-2020-14540

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 5.7.30 and prior and 8.0.20 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL...

4.9CVSS

4.9AI Score

0.001EPSS

2020-07-15 06:15 PM
107
2
cve
cve

CVE-2020-13934

An h2c direct connection to Apache Tomcat 10.0.0-M1 to 10.0.0-M6, 9.0.0.M5 to 9.0.36 and 8.5.1 to 8.5.56 did not release the HTTP/1.1 processor after the upgrade to HTTP/2. If a sufficient number of such requests were made, an OutOfMemoryException could occur leading to a denial of...

7.5CVSS

7.3AI Score

0.912EPSS

2020-07-14 03:15 PM
484
2
cve
cve

CVE-2020-13935

The payload length in a WebSocket frame was not correctly validated in Apache Tomcat 10.0.0-M1 to 10.0.0-M6, 9.0.0.M1 to 9.0.36, 8.5.0 to 8.5.56 and 7.0.27 to 7.0.104. Invalid payload lengths could trigger an infinite loop. Multiple requests with invalid payload lengths could lead to a denial of...

7.5CVSS

7.5AI Score

0.148EPSS

2020-07-14 03:15 PM
714
cve
cve

CVE-2020-13753

The bubblewrap sandbox of WebKitGTK and WPE WebKit, prior to 2.28.3, failed to properly block access to CLONE_NEWUSER and the TIOCSTI ioctl. CLONE_NEWUSER could potentially be used to confuse xdg-desktop-portal, which allows access outside the sandbox. TIOCSTI can be used to directly execute...

10CVSS

8.1AI Score

0.008EPSS

2020-07-14 02:15 PM
168
cve
cve

CVE-2019-20907

In Lib/tarfile.py in Python through 3.8.3, an attacker is able to craft a TAR archive leading to an infinite loop when opened by tarfile.open, because _proc_pax lacks header...

7.5CVSS

7.6AI Score

0.012EPSS

2020-07-13 01:15 PM
2384
2
cve
cve

CVE-2020-10756

An out-of-bounds read vulnerability was found in the SLiRP networking implementation of the QEMU emulator. This flaw occurs in the icmp6_send_echoreply() routine while replying to an ICMP echo request, also known as ping. This flaw allows a malicious guest to leak the contents of the host memory,.....

6.5CVSS

5.9AI Score

0.0005EPSS

2020-07-09 04:15 PM
429
cve
cve

CVE-2020-12421

When performing add-on updates, certificate chains terminating in non-built-in-roots were rejected (even if they were legitimately added by an administrator.) This could have caused add-ons to become out-of-date silently without notification to the user. This vulnerability affects Firefox ESR <....

6.5CVSS

6.7AI Score

0.005EPSS

2020-07-09 03:15 PM
183
cve
cve

CVE-2020-12418

Manipulating individual parts of a URL object could have caused an out-of-bounds read, leaking process memory to malicious JavaScript. This vulnerability affects Firefox ESR < 68.10, Firefox < 78, and Thunderbird <...

6.5CVSS

6.6AI Score

0.01EPSS

2020-07-09 03:15 PM
181
cve
cve

CVE-2020-12417

Due to confusion about ValueTags on JavaScript Objects, an object may pass through the type barrier, resulting in memory corruption and a potentially exploitable crash. Note: this issue only affects Firefox on ARM64 platforms. This vulnerability affects Firefox ESR < 68.10, Firefox < 78, and....

8.8CVSS

8.4AI Score

0.008EPSS

2020-07-09 03:15 PM
190
cve
cve

CVE-2020-12420

When trying to connect to a STUN server, a race condition could have caused a use-after-free of a pointer, leading to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox ESR < 68.10, Firefox < 78, and Thunderbird <...

8.8CVSS

8.4AI Score

0.008EPSS

2020-07-09 03:15 PM
186
cve
cve

CVE-2020-12406

Mozilla Developer Iain Ireland discovered a missing type check during unboxed objects removal, resulting in a crash. We presume that with enough effort that it could be exploited to run arbitrary code. This vulnerability affects Thunderbird < 68.9.0, Firefox < 77, and Firefox ESR <...

8.8CVSS

8.3AI Score

0.003EPSS

2020-07-09 03:15 PM
199
cve
cve

CVE-2020-12419

When processing callbacks that occurred during window flushing in the parent process, the associated window may die; causing a use-after-free condition. This could have led to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox ESR < 68.10, Firefox < 78, ...

8.8CVSS

8.4AI Score

0.009EPSS

2020-07-09 03:15 PM
185
cve
cve

CVE-2020-12410

Mozilla developers reported memory safety bugs present in Firefox 76 and Firefox ESR 68.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 68.9.0...

8.8CVSS

9.2AI Score

0.003EPSS

2020-07-09 03:15 PM
200
cve
cve

CVE-2020-12398

If Thunderbird is configured to use STARTTLS for an IMAP server, and the server sends a PREAUTH response, then Thunderbird will continue with an unencrypted connection, causing email data to be sent without protection. This vulnerability affects Thunderbird <...

7.5CVSS

7.4AI Score

0.002EPSS

2020-07-09 03:15 PM
192
cve
cve

CVE-2020-12405

When browsing a malicious page, a race condition in our SharedWorkerService could occur and lead to a potentially exploitable crash. This vulnerability affects Thunderbird < 68.9.0, Firefox < 77, and Firefox ESR <...

5.3CVSS

6.3AI Score

0.002EPSS

2020-07-09 03:15 PM
198
cve
cve

CVE-2020-10760

A use-after-free flaw was found in all samba LDAP server versions before 4.10.17, before 4.11.11, before 4.12.4 used in a AC DC configuration. A Samba LDAP user could use this flaw to crash...

6.5CVSS

6.6AI Score

0.002EPSS

2020-07-06 07:15 PM
277
cve
cve

CVE-2020-14303

A flaw was found in the AD DC NBT server in all Samba versions before 4.10.17, before 4.11.11 and before 4.12.4. A samba user could send an empty UDP packet to cause the samba server to...

7.5CVSS

7.2AI Score

0.016EPSS

2020-07-06 06:15 PM
298
cve
cve

CVE-2020-8161

A directory traversal vulnerability exists in rack < 2.2.0 that allows an attacker perform directory traversal vulnerability in the Rack::Directory app that is bundled with Rack which could result in information...

8.6CVSS

7.9AI Score

0.002EPSS

2020-07-02 07:15 PM
167
3
cve
cve

CVE-2020-5973

NVIDIA Virtual GPU Manager and the guest drivers contain a vulnerability in vGPU plugin, in which there is the potential to execute privileged operations, which may lead to denial of service. This affects vGPU version 8.x (prior to 8.4), version 9.x (prior to 9.4) and version 10.x (prior to...

4.4CVSS

5.6AI Score

0.0004EPSS

2020-06-30 11:15 PM
45
cve
cve

CVE-2017-18922

It was discovered that websockets.c in LibVNCServer prior to 0.9.12 did not properly decode certain WebSocket frames. A malicious attacker could exploit this by sending specially crafted WebSocket frames to a server, causing a heap-based buffer...

9.8CVSS

9.2AI Score

0.004EPSS

2020-06-30 11:15 AM
179
cve
cve

CVE-2020-15393

In the Linux kernel 4.4 through 5.7.6, usbtest_disconnect in drivers/usb/misc/usbtest.c has a memory leak, aka...

5.5CVSS

5.9AI Score

0.0004EPSS

2020-06-29 10:15 PM
194
cve
cve

CVE-2020-4067

In coturn before version 4.5.1.3, there is an issue whereby STUN/TURN response buffer is not initialized properly. There is a leak of information between different client connections. One client (an attacker) could use their connection to intelligently query coturn to get interesting bytes in the.....

7.5CVSS

7.2AI Score

0.006EPSS

2020-06-29 08:15 PM
157
cve
cve

CVE-2020-15358

In SQLite before 3.32.3, select.c mishandles query-flattener optimization, leading to a multiSelectOrderBy heap overflow because of misuse of transitive properties for constant...

5.5CVSS

6.8AI Score

0.002EPSS

2020-06-27 12:15 PM
298
5
cve
cve

CVE-2020-11996

A specially crafted sequence of HTTP/2 requests sent to Apache Tomcat 10.0.0-M1 to 10.0.0-M5, 9.0.0.M1 to 9.0.35 and 8.5.0 to 8.5.55 could trigger high CPU usage for several seconds. If a sufficient number of such requests were made on concurrent HTTP/2 connections, the server could become...

7.5CVSS

7.4AI Score

0.002EPSS

2020-06-26 05:15 PM
552
In Wild
cve
cve

CVE-2020-10753

A flaw was found in the Red Hat Ceph Storage RadosGW (Ceph Object Gateway). The vulnerability is related to the injection of HTTP headers via a CORS ExposeHeader tag. The newline character in the ExposeHeader tag in the CORS configuration file generates a header injection in the response when the.....

6.5CVSS

6.5AI Score

0.003EPSS

2020-06-26 03:15 PM
207
8
cve
cve

CVE-2020-15305

An issue was discovered in OpenEXR before 2.5.2. Invalid input could cause a use-after-free in DeepScanLineInputFile::DeepScanLineInputFile() in...

5.5CVSS

5.5AI Score

0.0004EPSS

2020-06-26 01:15 AM
172
6
cve
cve

CVE-2020-15306

An issue was discovered in OpenEXR before v2.5.2. Invalid chunkCount attributes could cause a heap buffer overflow in getChunkOffsetTableSize() in...

5.5CVSS

5.8AI Score

0.001EPSS

2020-06-26 01:15 AM
173
5
cve
cve

CVE-2020-5967

NVIDIA Linux GPU Display Driver, all versions, contains a vulnerability in the UVM driver, in which a race condition may lead to a denial of...

4.7CVSS

5.4AI Score

0.0004EPSS

2020-06-25 10:15 PM
58
cve
cve

CVE-2020-10378

In libImaging/PcxDecode.c in Pillow before 7.1.0, an out-of-bounds read can occur when reading PCX files where state->shuffle is instructed to read beyond...

5.5CVSS

6.2AI Score

0.001EPSS

2020-06-25 07:15 PM
90
cve
cve

CVE-2020-10177

Pillow before 7.1.0 has multiple out-of-bounds reads in...

5.5CVSS

6.3AI Score

0.001EPSS

2020-06-25 07:15 PM
174
cve
cve

CVE-2020-10994

In libImaging/Jpeg2KDecode.c in Pillow before 7.1.0, there are multiple out-of-bounds reads via a crafted JP2...

5.5CVSS

6.1AI Score

0.001EPSS

2020-06-25 07:15 PM
84
cve
cve

CVE-2020-10379

In Pillow before 7.1.0, there are two Buffer Overflows in...

7.8CVSS

7.6AI Score

0.002EPSS

2020-06-25 07:15 PM
78
cve
cve

CVE-2020-11538

In libImaging/SgiRleDecode.c in Pillow through 7.0.0, a number of out-of-bounds reads exist in the parsing of SGI image files, a different issue than...

8.1CVSS

8.7AI Score

0.012EPSS

2020-06-25 07:15 PM
94
cve
cve

CVE-2020-5963

NVIDIA Windows GPU Display Driver, all versions, contains a vulnerability in the Inter Process Communication APIs, in which improper access control may lead to code execution, denial of service, or information...

7.8CVSS

7.3AI Score

0.0004EPSS

2020-06-25 12:15 AM
62
cve
cve

CVE-2020-12863

An out-of-bounds read in SANE Backends before 1.0.30 may allow a malicious device connected to the same local network as the victim to read important information, such as the ASLR offsets of the program, aka...

4.3CVSS

5.7AI Score

0.001EPSS

2020-06-24 01:15 PM
146
2
cve
cve

CVE-2020-12864

An out-of-bounds read in SANE Backends before 1.0.30 may allow a malicious device connected to the same local network as the victim to read important information, such as the ASLR offsets of the program, aka...

4.3CVSS

5.7AI Score

0.001EPSS

2020-06-24 01:15 PM
142
cve
cve

CVE-2020-12865

A heap buffer overflow in SANE Backends before 1.0.30 may allow a malicious device connected to the same local network as the victim to execute arbitrary code, aka...

8CVSS

8.3AI Score

0.0005EPSS

2020-06-24 01:15 PM
162
2
cve
cve

CVE-2020-12866

A NULL pointer dereference in SANE Backends before 1.0.30 allows a malicious device connected to the same local network as the victim to cause a denial of service,...

5.7CVSS

6.4AI Score

0.001EPSS

2020-06-24 01:15 PM
144
cve
cve

CVE-2020-12862

An out-of-bounds read in SANE Backends before 1.0.30 may allow a malicious device connected to the same local network as the victim to read important information, such as the ASLR offsets of the program, aka...

4.3CVSS

5.7AI Score

0.001EPSS

2020-06-24 01:15 PM
144
3
cve
cve

CVE-2020-12861

A heap buffer overflow in SANE Backends before 1.0.30 allows a malicious device connected to the same local network as the victim to execute arbitrary code, aka...

8.8CVSS

8.7AI Score

0.007EPSS

2020-06-24 01:15 PM
163
cve
cve

CVE-2020-15011

GNU Mailman before 2.1.33 allows arbitrary content injection via the Cgi/private.py private archive login...

4.3CVSS

5.6AI Score

0.009EPSS

2020-06-24 12:15 PM
249
cve
cve

CVE-2020-4033

In FreeRDP before version 2.1.2, there is an out of bounds read in RLEDECOMPRESS. All FreeRDP based clients with sessions with color depth < 32 are affected. This is fixed in version...

6.5CVSS

6.5AI Score

0.003EPSS

2020-06-22 10:15 PM
167
2
cve
cve

CVE-2020-4030

In FreeRDP before version 2.1.2, there is an out of bounds read in TrioParse. Logging might bypass string length checks due to an integer overflow. This is fixed in version...

6.5CVSS

6.6AI Score

0.003EPSS

2020-06-22 10:15 PM
166
cve
cve

CVE-2020-4031

In FreeRDP before version 2.1.2, there is a use-after-free in gdi_SelectObject. All FreeRDP clients using compatibility mode with /relax-order-checks are affected. This is fixed in version...

7.5CVSS

7.3AI Score

0.008EPSS

2020-06-22 10:15 PM
147
2
cve
cve

CVE-2020-4032

In FreeRDP before version 2.1.2, there is an integer casting vulnerability in update_recv_secondary_order. All clients with +glyph-cache /relax-order-checks are affected. This is fixed in version...

4.3CVSS

5.4AI Score

0.001EPSS

2020-06-22 10:15 PM
148
2
cve
cve

CVE-2020-11098

In FreeRDP before version 2.1.2, there is an out-of-bound read in glyph_cache_put. This affects all FreeRDP clients with +glyph-cache option enabled This is fixed in version...

6.5CVSS

6.5AI Score

0.004EPSS

2020-06-22 10:15 PM
159
2
cve
cve

CVE-2020-11099

In FreeRDP before version 2.1.2, there is an out of bounds read in license_read_new_or_upgrade_license_packet. A manipulated license packet can lead to out of bound reads to an internal buffer. This is fixed in version...

6.5CVSS

6.5AI Score

0.004EPSS

2020-06-22 10:15 PM
157
2
cve
cve

CVE-2020-11097

In FreeRDP before version 2.1.2, an out of bounds read occurs resulting in accessing a memory location that is outside of the boundaries of the static array PRIMARY_DRAWING_ORDER_FIELD_BYTES. This is fixed in version...

5.4CVSS

6AI Score

0.001EPSS

2020-06-22 10:15 PM
169
cve
cve

CVE-2020-11096

In FreeRDP before version 2.1.2, there is a global OOB read in update_read_cache_bitmap_v3_order. As a workaround, one can disable bitmap cache with -bitmap-cache (default). This is fixed in version...

6.5CVSS

6.2AI Score

0.004EPSS

2020-06-22 10:15 PM
168
Total number of security vulnerabilities4207