Lucene search

K

Ubuntu Security Vulnerabilities

cve
cve

CVE-2020-25641

A flaw was found in the Linux kernel's implementation of biovecs in versions before 5.9-rc7. A zero-length biovec request issued by the block subsystem could cause the kernel to enter an infinite loop, causing a denial of service. This flaw allows a local attacker with basic privileges to issue...

5.5CVSS

5.8AI Score

0.0004EPSS

2020-10-06 02:15 PM
313
cve
cve

CVE-2020-7070

In PHP versions 7.2.x below 7.2.34, 7.3.x below 7.3.23 and 7.4.x below 7.4.11, when PHP is processing incoming HTTP cookie values, the cookie names are url-decoded. This may lead to cookies with prefixes like __Host confused with cookies that decode to such prefix, thus leading to an attacker...

5.3CVSS

6.5AI Score

0.004EPSS

2020-10-02 03:15 PM
1052
6
cve
cve

CVE-2020-7069

In PHP versions 7.2.x below 7.2.34, 7.3.x below 7.3.23 and 7.4.x below 7.4.11, when AES-CCM mode is used with openssl_encrypt() function with 12 bytes IV, only first 7 bytes of the IV is actually used. This can lead to both decreased security and incorrect encryption...

6.5CVSS

6.6AI Score

0.002EPSS

2020-10-02 03:15 PM
1423
5
cve
cve

CVE-2020-14374

A flaw was found in dpdk in versions before 18.11.10 and before 19.11.5. A flawed bounds checking in the copy_data function leads to a buffer overflow allowing an attacker in a virtual machine to write arbitrary data to any address in the vhost_crypto application. The highest threat from this...

8.8CVSS

8.6AI Score

0.001EPSS

2020-09-30 08:15 PM
116
cve
cve

CVE-2020-14378

An integer underflow in dpdk versions before 18.11.10 and before 19.11.5 in the move_desc function can lead to large amounts of CPU cycles being eaten up in a long running loop. An attacker could cause move_desc to get stuck in a 4,294,967,295-count iteration loop. Depending on how vhost_crypto is....

3.3CVSS

5.7AI Score

0.0005EPSS

2020-09-30 07:15 PM
118
cve
cve

CVE-2020-14376

A flaw was found in dpdk in versions before 18.11.10 and before 19.11.5. A lack of bounds checking when copying iv_data from the VM guest memory into host memory can lead to a large buffer overflow. The highest threat from this vulnerability is to data confidentiality and integrity as well as...

7.8CVSS

7.9AI Score

0.001EPSS

2020-09-30 07:15 PM
114
cve
cve

CVE-2020-14377

A flaw was found in dpdk in versions before 18.11.10 and before 19.11.5. A complete lack of validation of attacker-controlled parameters can lead to a buffer over read. The results of the over read are then written back to the guest virtual machine memory. This vulnerability can be used by an...

7.1CVSS

7.4AI Score

0.0004EPSS

2020-09-30 07:15 PM
116
cve
cve

CVE-2020-14375

A flaw was found in dpdk in versions before 18.11.10 and before 19.11.5. Virtio ring descriptors, and the data they describe are in a region of memory accessible by from both the virtual machine and the host. An attacker in a VM can change the contents of the memory after vhost_crypto has...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-09-30 07:15 PM
117
4
cve
cve

CVE-2020-26137

urllib3 before 1.25.9 allows CRLF injection if the attacker controls the HTTP request method, as demonstrated by inserting CR and LF control characters in the first argument of putrequest(). NOTE: this is similar to...

6.5CVSS

7.2AI Score

0.004EPSS

2020-09-30 06:15 PM
518
4
cve
cve

CVE-2020-26116

http.client in Python 3.x before 3.5.10, 3.6.x before 3.6.12, 3.7.x before 3.7.9, and 3.8.x before 3.8.5 allows CRLF injection if the attacker controls the HTTP request method, as demonstrated by inserting CR and LF control characters in the first argument of...

7.2CVSS

7.3AI Score

0.003EPSS

2020-09-27 04:15 AM
688
4
cve
cve

CVE-2020-26088

A missing CAP_NET_RAW check in NFC socket creation in net/nfc/rawsock.c in the Linux kernel before 5.8.2 could be used by local attackers to create raw sockets, bypassing security mechanisms, aka...

5.5CVSS

5.7AI Score

0.0004EPSS

2020-09-24 03:15 PM
165
cve
cve

CVE-2020-25739

An issue was discovered in the gon gem before gon-6.4.0 for Ruby. MultiJson does not honor the escape_mode parameter to escape fields as an XSS protection mechanism. To mitigate, json_dumper.rb in gon now does escaping for XSS by default without relying on...

6.1CVSS

6AI Score

0.006EPSS

2020-09-23 02:15 PM
59
cve
cve

CVE-2019-20919

An issue was discovered in the DBI module before 1.643 for Perl. The hv_fetch() documentation requires checking for NULL and the code does that. But, shortly thereafter, it calls SvOK(profile), causing a NULL pointer...

4.7CVSS

5.5AI Score

0.0004EPSS

2020-09-17 06:15 PM
171
cve
cve

CVE-2020-14382

A vulnerability was found in upstream release cryptsetup-2.2.0 where, there's a bug in LUKS2 format validation code, that is effectively invoked on every device/image presenting itself as LUKS2 container. The bug is in segments validation code in file 'lib/luks2/luks2_json_metadata.c' in function.....

7.8CVSS

7.4AI Score

0.001EPSS

2020-09-16 03:15 PM
135
cve
cve

CVE-2020-14392

An untrusted pointer dereference flaw was found in Perl-DBI < 1.643. A local attacker who is able to manipulate calls to dbd_db_login6_sv() could cause memory corruption, affecting the service's...

5.5CVSS

5.6AI Score

0.0004EPSS

2020-09-16 01:15 PM
196
cve
cve

CVE-2020-14385

A flaw was found in the Linux kernel before 5.9-rc4. A failure of the file system metadata validator in XFS can cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt. This can lead to the filesystem being shutdown, or otherwise rendered inaccessible until it is...

5.5CVSS

5.8AI Score

0.0004EPSS

2020-09-15 10:15 PM
381
1
cve
cve

CVE-2020-14314

A memory out-of-bounds read flaw was found in the Linux kernel before 5.9-rc2 with the ext3/ext4 file system, in the way it accesses a directory with broken indexing. This flaw allows a local user to crash the system if the directory exists. The highest threat from this vulnerability is to system.....

5.5CVSS

5.9AI Score

0.0004EPSS

2020-09-15 08:15 PM
396
2
cve
cve

CVE-2020-14346

A flaw was found in xorg-x11-server before 1.20.9. An integer underflow in the X input extension protocol decoding in the X server may lead to arbitrary access of memory contents. The highest threat from this vulnerability is to data confidentiality and integrity as well as system...

7.8CVSS

7.6AI Score

0.0005EPSS

2020-09-15 07:15 PM
213
cve
cve

CVE-2020-14361

A flaw was found in X.Org Server before xorg-x11-server 1.20.9. An Integer underflow leading to heap-buffer overflow may lead to a privilege escalation vulnerability. The highest threat from this vulnerability is to data confidentiality and integrity as well as system...

7.8CVSS

7.9AI Score

0.001EPSS

2020-09-15 07:15 PM
214
cve
cve

CVE-2020-14362

A flaw was found in X.Org Server before xorg-x11-server 1.20.9. An Integer underflow leading to heap-buffer overflow may lead to a privilege escalation vulnerability. The highest threat from this vulnerability is to data confidentiality and integrity as well as system...

7.8CVSS

7.9AI Score

0.001EPSS

2020-09-15 07:15 PM
216
cve
cve

CVE-2020-14345

A flaw was found in X.Org Server before xorg-x11-server 1.20.9. An Out-Of-Bounds access in XkbSetNames function may lead to a privilege escalation vulnerability. The highest threat from this vulnerability is to data confidentiality and integrity as well as system...

7.8CVSS

7.7AI Score

0.0005EPSS

2020-09-15 02:15 PM
245
cve
cve

CVE-2020-8927

A buffer overflow exists in the Brotli library versions prior to 1.0.8 where an attacker controlling the input length of a "one-shot" decompression request to a script can trigger a crash, which happens when copying over chunks of data larger than 2 GiB. It is recommended to update your Brotli...

6.5CVSS

7AI Score

0.006EPSS

2020-09-15 10:15 AM
356
2
cve
cve

CVE-2020-25285

A race condition between hugetlb sysctl handlers in mm/hugetlb.c in the Linux kernel before 5.8.8 could be used by local attackers to corrupt memory, cause a NULL pointer dereference, or possibly have unspecified other impact, aka...

6.4CVSS

7AI Score

0.0004EPSS

2020-09-13 06:15 PM
337
cve
cve

CVE-2013-7490

An issue was discovered in the DBI module before 1.632 for Perl. Using many arguments to methods for Callbacks may lead to memory...

5.3CVSS

5.2AI Score

0.002EPSS

2020-09-11 07:15 PM
35
cve
cve

CVE-2014-1420

On desktop, Ubuntu UI Toolkit's StateSaver would serialise data on tmp/ files which an attacker could use to expose potentially sensitive data. StateSaver would also open files without the O_EXCL flag. An attacker could exploit this to launch a symlink attack, though this is partially mitigated by....

3.8CVSS

4AI Score

0.0004EPSS

2020-09-11 12:15 AM
43
cve
cve

CVE-2020-25219

url::recvline in url.cpp in libproxy 0.4.x through 0.4.15 allows a remote HTTP server to trigger uncontrolled recursion via a response composed of an infinite stream that lacks a newline character. This leads to stack...

7.5CVSS

7.2AI Score

0.004EPSS

2020-09-09 09:15 PM
226
cve
cve

CVE-2020-24379

WebDAV implementation in Yaws web server versions 1.81 to 2.0.7 is vulnerable to XXE...

9.8CVSS

9.3AI Score

0.022EPSS

2020-09-09 07:15 PM
57
cve
cve

CVE-2020-24916

CGI implementation in Yaws web server versions 1.81 to 2.0.7 is vulnerable to OS command...

9.8CVSS

9.4AI Score

0.614EPSS

2020-09-09 07:15 PM
83
cve
cve

CVE-2020-25212

A TOCTOU mismatch in the NFS client code in the Linux kernel before 5.8.3 could be used by local attackers to corrupt memory or possibly have unspecified other impact because a size check is in fs/nfs/nfs4proc.c instead of fs/nfs/nfs4xdr.c, aka...

7CVSS

7.5AI Score

0.0004EPSS

2020-09-09 04:15 PM
277
3
cve
cve

CVE-2020-1968

The Raccoon attack exploits a flaw in the TLS specification which can lead to an attacker being able to compute the pre-master secret in connections which have used a Diffie-Hellman (DH) based ciphersuite. In such a case this would result in the attacker being able to eavesdrop on all encrypted...

3.7CVSS

3.9AI Score

0.004EPSS

2020-09-09 02:15 PM
299
10
cve
cve

CVE-2020-24659

An issue was discovered in GnuTLS before 3.6.15. A server can trigger a NULL pointer dereference in a TLS 1.3 client if a no_renegotiation alert is sent with unexpected timing, and then an invalid second handshake occurs. The crash happens in the application's error handling path, where the...

7.5CVSS

7.3AI Score

0.004EPSS

2020-09-04 03:15 PM
176
cve
cve

CVE-2020-7729

The package grunt before 1.3.0 are vulnerable to Arbitrary Code Execution due to the default usage of the function load() instead of its secure replacement safeLoad() of the package js-yaml inside...

7.1CVSS

6.8AI Score

0.009EPSS

2020-09-03 09:15 AM
53
4
cve
cve

CVE-2020-24654

In KDE Ark before 20.08.1, a crafted TAR archive with symlinks can install files outside the extraction directory, as demonstrated by a write operation to a user's home...

3.3CVSS

3.5AI Score

0.002EPSS

2020-09-02 05:15 PM
157
cve
cve

CVE-2020-15810

An issue was discovered in Squid before 4.13 and 5.x before 5.0.4. Due to incorrect data validation, HTTP Request Smuggling attacks may succeed against HTTP and HTTPS traffic. This leads to cache poisoning. This allows any client, including browser scripts, to bypass local security and poison the.....

6.5CVSS

6.8AI Score

0.002EPSS

2020-09-02 05:15 PM
259
2
cve
cve

CVE-2020-15811

An issue was discovered in Squid before 4.13 and 5.x before 5.0.4. Due to incorrect data validation, HTTP Request Splitting attacks may succeed against HTTP and HTTPS traffic. This leads to cache poisoning. This allows any client, including browser scripts, to bypass local security and poison the.....

6.5CVSS

6.8AI Score

0.002EPSS

2020-09-02 05:15 PM
233
2
cve
cve

CVE-2020-24584

An issue was discovered in Django 2.2 before 2.2.16, 3.0 before 3.0.10, and 3.1 before 3.1.1 (when Python 3.7+ is used). The intermediate-level directories of the filesystem cache had the system's standard umask rather than...

7.5CVSS

7.3AI Score

0.002EPSS

2020-09-01 01:15 PM
100
cve
cve

CVE-2020-24583

An issue was discovered in Django 2.2 before 2.2.16, 3.0 before 3.0.10, and 3.1 before 3.1.1 (when Python 3.7+ is used). FILE_UPLOAD_DIRECTORY_PERMISSIONS mode was not applied to intermediate-level directories created in the process of uploading files. It was also not applied to intermediate-level....

7.5CVSS

7.3AI Score

0.002EPSS

2020-09-01 01:15 PM
96
cve
cve

CVE-2020-15704

The modprobe child process in the ./debian/patches/load_ppp_generic_if_needed patch file incorrectly handled module loading. A local non-root attacker could exploit the MODPROBE_OPTIONS environment variable to read arbitrary root files. Fixed in 2.4.5-5ubuntu1.4, 2.4.5-5.1ubuntu2.3+esm2,...

5.5CVSS

5.2AI Score

0.0004EPSS

2020-09-01 12:15 AM
149
cve
cve

CVE-2020-14364

An out-of-bounds read/write access flaw was found in the USB emulator of the QEMU in versions before 5.2.0. This issue occurs while processing USB packets from a guest when USBDevice 'setup_len' exceeds its 'data_buf[4096]' in the do_token_in, do_token_out routines. This flaw allows a guest user...

5CVSS

6.6AI Score

0.0005EPSS

2020-08-31 06:15 PM
526
7
cve
cve

CVE-2020-12829

In QEMU through 5.0.0, an integer overflow was found in the SM501 display driver implementation. This flaw occurs in the COPY_AREA macro while handling MMIO write operations through the sm501_2d_engine_write() callback. A local attacker could abuse this flaw to crash the QEMU process in...

3.8CVSS

5.1AI Score

0.0004EPSS

2020-08-31 03:15 PM
149
cve
cve

CVE-2020-14415

oss_write in audio/ossaudio.c in QEMU before 5.0.0 mishandles a buffer...

3.3CVSS

4AI Score

0.0004EPSS

2020-08-27 04:15 PM
70
cve
cve

CVE-2020-24606

Squid before 4.13 and 5.x before 5.0.4 allows a trusted peer to perform Denial of Service by consuming all available CPU cycles during handling of a crafted Cache Digest response message. This only occurs when cache_peer is used with the cache digests feature. The problem exists because...

8.6CVSS

7.3AI Score

0.013EPSS

2020-08-24 06:15 PM
419
3
cve
cve

CVE-2020-14367

A flaw was found in chrony versions before 3.5.1 when creating the PID file under the /var/run/chrony folder. The file is created during chronyd startup while still running as the root user, and when it's opened for writing, chronyd does not check for an existing symbolic link with the same file...

6CVSS

5.7AI Score

0.0004EPSS

2020-08-24 03:15 PM
190
cve
cve

CVE-2020-14350

It was found that some PostgreSQL extensions did not use search_path safely in their installation script. An attacker with sufficient privileges could use this flaw to trick an administrator into executing a specially crafted script, during the installation or update of such extension. This...

7.3CVSS

7.2AI Score

0.0004EPSS

2020-08-24 01:15 PM
370
2
cve
cve

CVE-2020-8622

In BIND 9.0.0 -> 9.11.21, 9.12.0 -> 9.16.5, 9.17.0 -> 9.17.3, also affects 9.9.3-S1 -> 9.11.21-S1 of the BIND 9 Supported Preview Edition, An attacker on the network path for a TSIG-signed request, or operating the server receiving the TSIG-signed request, could send a truncated respons...

6.5CVSS

6.9AI Score

0.004EPSS

2020-08-21 09:15 PM
558
3
cve
cve

CVE-2020-8621

In BIND 9.14.0 -> 9.16.5, 9.17.0 -> 9.17.3, If a server is configured with both QNAME minimization and 'forward first' then an attacker who can send queries to it may be able to trigger the condition that will cause the server to crash. Servers that 'forward only' are not...

7.5CVSS

7.3AI Score

0.007EPSS

2020-08-21 09:15 PM
201
cve
cve

CVE-2020-8620

In BIND 9.15.6 -> 9.16.5, 9.17.0 -> 9.17.3, An attacker who can establish a TCP connection with the server and send data on that connection can exploit this to trigger the assertion failure, causing the server to...

7.5CVSS

7.3AI Score

0.013EPSS

2020-08-21 09:15 PM
291
3
cve
cve

CVE-2020-8624

In BIND 9.9.12 -> 9.9.13, 9.10.7 -> 9.10.8, 9.11.3 -> 9.11.21, 9.12.1 -> 9.16.5, 9.17.0 -> 9.17.3, also affects 9.9.12-S1 -> 9.9.13-S1, 9.11.3-S1 -> 9.11.21-S1 of the BIND 9 Supported Preview Edition, An attacker who has been granted privileges to change a specific subset of th...

4.3CVSS

5.8AI Score

0.003EPSS

2020-08-21 09:15 PM
337
3
cve
cve

CVE-2020-8623

In BIND 9.10.0 -> 9.11.21, 9.12.0 -> 9.16.5, 9.17.0 -> 9.17.3, also affects 9.10.5-S1 -> 9.11.21-S1 of the BIND 9 Supported Preview Edition, An attacker that can reach a vulnerable system with a specially crafted query packet can trigger a crash. To be vulnerable, the system must: * be ...

7.5CVSS

7.5AI Score

0.022EPSS

2020-08-21 09:15 PM
390
3
cve
cve

CVE-2020-15862

Net-SNMP through 5.8 has Improper Privilege Management because SNMP WRITE access to the EXTEND MIB provides the ability to run arbitrary commands as...

7.8CVSS

7.9AI Score

0.0004EPSS

2020-08-20 01:17 AM
362
2
Total number of security vulnerabilities4228