Lucene search

K

Ubuntu Security Vulnerabilities

cve
cve

CVE-2020-15861

Net-SNMP through 5.7.3 allows Escalation of Privileges because of UNIX symbolic link (symlink)...

7.8CVSS

7.5AI Score

0.0004EPSS

2020-08-20 01:17 AM
191
cve
cve

CVE-2020-14356

A flaw null pointer dereference in the Linux kernel cgroupv2 subsystem in versions before 5.7.10 was found in the way when reboot the system. A local user could use this flaw to crash the system or escalate their privileges on the...

7.8CVSS

7.2AI Score

0.0004EPSS

2020-08-19 03:15 PM
367
2
cve
cve

CVE-2020-24394

In the Linux kernel before 5.7.8, fs/nfsd/vfs.c (in the NFS server) can set incorrect permissions on new filesystem objects when the filesystem lacks ACL support, aka CID-22cf8419f131. This occurs because the current umask is not...

7.1CVSS

6.8AI Score

0.0005EPSS

2020-08-19 01:15 PM
287
4
cve
cve

CVE-2020-1472

An elevation of privilege vulnerability exists when an attacker establishes a vulnerable Netlogon secure channel connection to a domain controller, using the Netlogon Remote Protocol (MS-NRPC). An attacker who successfully exploited the vulnerability could run a specially crafted application on a.....

5.5CVSS

7.9AI Score

0.467EPSS

2020-08-17 07:15 PM
2700
In Wild
104
cve
cve

CVE-2020-17538

A buffer overflow vulnerability in GetNumSameData() in contrib/lips4/gdevlips.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in...

5.5CVSS

5.9AI Score

0.003EPSS

2020-08-13 03:15 AM
96
4
cve
cve

CVE-2020-16305

A buffer overflow vulnerability in pcx_write_rle() in contrib/japanese/gdev10v.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in...

5.5CVSS

5.9AI Score

0.003EPSS

2020-08-13 03:15 AM
118
2
cve
cve

CVE-2020-16304

A buffer overflow vulnerability in image_render_color_thresh() in base/gxicolor.c of Artifex Software GhostScript v9.50 allows a remote attacker to escalate privileges via a crafted eps file. This is fixed in...

5.5CVSS

6.2AI Score

0.003EPSS

2020-08-13 03:15 AM
98
2
cve
cve

CVE-2020-16306

A null pointer dereference vulnerability in devices/gdevtsep.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted postscript file. This is fixed in...

5.5CVSS

5.7AI Score

0.003EPSS

2020-08-13 03:15 AM
98
6
cve
cve

CVE-2020-16310

A division by zero vulnerability in dot24_print_page() in devices/gdevdm24.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in...

5.5CVSS

5.7AI Score

0.004EPSS

2020-08-13 03:15 AM
103
4
cve
cve

CVE-2020-16309

A buffer overflow vulnerability in lxm5700m_print_page() in devices/gdevlxm.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted eps file. This is fixed in...

5.5CVSS

5.9AI Score

0.003EPSS

2020-08-13 03:15 AM
101
4
cve
cve

CVE-2020-16307

A null pointer dereference vulnerability in devices/vector/gdevtxtw.c and psi/zbfont.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted postscript file. This is fixed in...

5.5CVSS

5.7AI Score

0.003EPSS

2020-08-13 03:15 AM
109
6
cve
cve

CVE-2020-16308

A buffer overflow vulnerability in p_print_image() in devices/gdevcdj.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in...

5.5CVSS

5.9AI Score

0.003EPSS

2020-08-13 03:15 AM
92
4
cve
cve

CVE-2020-16292

A buffer overflow vulnerability in mj_raster_cmd() in contrib/japanese/gdevmjc.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in...

5.5CVSS

5.9AI Score

0.003EPSS

2020-08-13 03:15 AM
87
2
cve
cve

CVE-2020-16301

A buffer overflow vulnerability in okiibm_print_page1() in devices/gdevokii.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in...

5.5CVSS

5.9AI Score

0.003EPSS

2020-08-13 03:15 AM
99
2
cve
cve

CVE-2020-16296

A buffer overflow vulnerability in GetNumWrongData() in contrib/lips4/gdevlips.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in...

5.5CVSS

5.9AI Score

0.003EPSS

2020-08-13 03:15 AM
94
3
cve
cve

CVE-2020-16299

A Division by Zero vulnerability in bj10v_print_page() in contrib/japanese/gdev10v.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in...

5.5CVSS

5.7AI Score

0.004EPSS

2020-08-13 03:15 AM
92
2
cve
cve

CVE-2020-16300

A buffer overflow vulnerability in tiff12_print_page() in devices/gdevtfnx.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in...

5.5CVSS

5.9AI Score

0.003EPSS

2020-08-13 03:15 AM
88
2
cve
cve

CVE-2020-16297

A buffer overflow vulnerability in FloydSteinbergDitheringC() in contrib/gdevbjca.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in...

5.5CVSS

5.9AI Score

0.003EPSS

2020-08-13 03:15 AM
96
3
cve
cve

CVE-2020-16303

A use-after-free vulnerability in xps_finish_image_path() in devices/vector/gdevxps.c of Artifex Software GhostScript v9.50 allows a remote attacker to escalate privileges via a crafted PDF file. This is fixed in...

7.8CVSS

7.3AI Score

0.005EPSS

2020-08-13 03:15 AM
100
2
cve
cve

CVE-2020-16293

A null pointer dereference vulnerability in compose_group_nonknockout_nonblend_isolated_allmask_common() in base/gxblend.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in...

5.5CVSS

5.6AI Score

0.003EPSS

2020-08-13 03:15 AM
102
2
cve
cve

CVE-2020-16302

A buffer overflow vulnerability in jetp3852_print_page() in devices/gdev3852.c of Artifex Software GhostScript v9.50 allows a remote attacker to escalate privileges via a crafted PDF file. This is fixed in...

5.5CVSS

6.2AI Score

0.003EPSS

2020-08-13 03:15 AM
96
2
cve
cve

CVE-2020-16295

A null pointer dereference vulnerability in clj_media_size() in devices/gdevclj.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in...

5.5CVSS

5.7AI Score

0.003EPSS

2020-08-13 03:15 AM
100
2
cve
cve

CVE-2020-16298

A buffer overflow vulnerability in mj_color_correct() in contrib/japanese/gdevmjc.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in...

5.5CVSS

5.9AI Score

0.003EPSS

2020-08-13 03:15 AM
105
3
cve
cve

CVE-2020-16294

A buffer overflow vulnerability in epsc_print_page() in devices/gdevepsc.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in...

5.5CVSS

5.9AI Score

0.003EPSS

2020-08-13 03:15 AM
102
2
cve
cve

CVE-2020-16289

A buffer overflow vulnerability in cif_print_page() in devices/gdevcif.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in...

5.5CVSS

5.9AI Score

0.003EPSS

2020-08-13 03:15 AM
104
2
cve
cve

CVE-2020-16288

A buffer overflow vulnerability in pj_common_print_page() in devices/gdevpjet.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in...

5.5CVSS

5.9AI Score

0.003EPSS

2020-08-13 03:15 AM
94
2
cve
cve

CVE-2020-16290

A buffer overflow vulnerability in jetp3852_print_page() in devices/gdev3852.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in...

5.5CVSS

5.9AI Score

0.003EPSS

2020-08-13 03:15 AM
91
2
cve
cve

CVE-2020-16287

A buffer overflow vulnerability in lprn_is_black() in contrib/lips4/gdevlprn.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in...

5.5CVSS

5.9AI Score

0.003EPSS

2020-08-13 03:15 AM
99
2
cve
cve

CVE-2020-16291

A buffer overflow vulnerability in contrib/gdevdj9.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in...

5.5CVSS

5.9AI Score

0.003EPSS

2020-08-13 03:15 AM
84
2
cve
cve

CVE-2020-12100

In Dovecot before 2.3.11.3, uncontrolled recursion in submission, lmtp, and lda allows remote attackers to cause a denial of service (resource consumption) via a crafted e-mail message with deeply nested MIME...

7.5CVSS

7.2AI Score

0.037EPSS

2020-08-12 04:15 PM
177
4
cve
cve

CVE-2020-12673

In Dovecot before 2.3.11.3, sending a specially formatted NTLM request will crash the auth service because of an out-of-bounds...

7.5CVSS

7.3AI Score

0.007EPSS

2020-08-12 04:15 PM
152
cve
cve

CVE-2020-12674

In Dovecot before 2.3.11.3, sending a specially formatted RPA request will crash the auth service because a length of zero is...

7.5CVSS

7.3AI Score

0.003EPSS

2020-08-12 04:15 PM
160
cve
cve

CVE-2020-17489

An issue was discovered in certain configurations of GNOME gnome-shell through 3.36.4. When logging out of an account, the password box from the login dialog reappears with the password still visible. If the user had decided to have the password shown in cleartext at login time, it is then visible....

4.3CVSS

4.4AI Score

0.001EPSS

2020-08-11 09:15 PM
167
2
cve
cve

CVE-2020-16092

In QEMU through 5.0.0, an assertion failure can occur in the network packet processing. This issue affects the e1000e and vmxnet3 network devices. A malicious guest user/process could use this flaw to abort the QEMU process on the host, resulting in a denial of service condition in...

3.8CVSS

5AI Score

0.0005EPSS

2020-08-11 04:15 PM
291
cve
cve

CVE-2020-15655

A redirected HTTP request which is observed or modified through a web extension could bypass existing CORS checks, leading to potential disclosure of cross-origin information. This vulnerability affects Firefox ESR < 78.1, Firefox < 79, and Thunderbird <...

6.5CVSS

6.3AI Score

0.002EPSS

2020-08-10 06:15 PM
167
cve
cve

CVE-2020-15659

Mozilla developers and community members reported memory safety bugs present in Firefox 78 and Firefox ESR 78.0. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects.....

8.8CVSS

9.2AI Score

0.005EPSS

2020-08-10 06:15 PM
199
cve
cve

CVE-2020-15652

By observing the stack trace for JavaScript errors in web workers, it was possible to leak the result of a cross-origin redirect. This applied only to content that can be parsed as script. This vulnerability affects Firefox < 79, Firefox ESR < 68.11, Firefox ESR < 78.1, Thunderbird < 68...

6.5CVSS

6.6AI Score

0.003EPSS

2020-08-10 06:15 PM
197
cve
cve

CVE-2020-15653

An iframe sandbox element with the allow-popups flag could be bypassed when using noopener links. This could have led to security issues for websites relying on sandbox configurations that allowed popups and hosted arbitrary content. This vulnerability affects Firefox ESR < 78.1, Firefox < 79...

6.5CVSS

6.7AI Score

0.002EPSS

2020-08-10 06:15 PM
174
cve
cve

CVE-2020-15656

JIT optimizations involving the Javascript arguments object could confuse later optimizations. This risk was already mitigated by various precautions in the code, resulting in this bug rated at only moderate severity. This vulnerability affects Firefox ESR < 78.1, Firefox < 79, and Thunderbir...

8.8CVSS

7.8AI Score

0.005EPSS

2020-08-10 06:15 PM
188
cve
cve

CVE-2020-15658

The code for downloading files did not properly take care of special characters, which led to an attacker being able to cut off the file ending at an earlier position, leading to a different file type being downloaded than shown in the dialog. This vulnerability affects Firefox ESR < 78.1, Firef...

6.5CVSS

6.5AI Score

0.004EPSS

2020-08-10 06:15 PM
185
cve
cve

CVE-2020-15654

When in an endless loop, a website specifying a custom cursor using CSS could make it look like the user is interacting with the user interface, when they are not. This could lead to a perceived broken state, especially when interactions with existing browser dialogs and warnings do not work. This....

6.5CVSS

6.3AI Score

0.004EPSS

2020-08-10 06:15 PM
169
cve
cve

CVE-2020-9490

Apache HTTP Server versions 2.4.20 to 2.4.43. A specially crafted value for the 'Cache-Digest' header in a HTTP/2 request would result in a crash when the server actually tries to HTTP/2 PUSH a resource afterwards. Configuring the HTTP/2 feature via "H2Push off" will mitigate this vulnerability...

7.5CVSS

8.3AI Score

0.006EPSS

2020-08-07 04:15 PM
2791
In Wild
4
cve
cve

CVE-2020-11993

Apache HTTP Server versions 2.4.20 to 2.4.43 When trace/debug was enabled for the HTTP/2 module and on certain traffic edge patterns, logging statements were made on the wrong connection, causing concurrent use of memory pools. Configuring the LogLevel of mod_http2 above "info" will mitigate this.....

7.5CVSS

8.6AI Score

0.003EPSS

2020-08-07 04:15 PM
2700
In Wild
4
cve
cve

CVE-2020-11984

Apache HTTP server 2.4.32 to 2.4.44 mod_proxy_uwsgi info disclosure and possible...

9.8CVSS

9.3AI Score

0.011EPSS

2020-08-07 04:15 PM
11273
In Wild
3
cve
cve

CVE-2020-15701

An unhandled exception in check_ignored() in apport/report.py can be exploited by a local attacker to cause a denial of service. If the mtime attribute is a string value in apport-ignore.xml, it will trigger an unhandled exception, resulting in a crash. Fixed in 2.20.1-0ubuntu2.24,...

5.5CVSS

5.7AI Score

0.0004EPSS

2020-08-06 11:15 PM
26
cve
cve

CVE-2020-11937

In whoopsie, parse_report() from whoopsie.c allows a local attacker to cause a denial of service via a crafted file. The DoS is caused by resource exhaustion due to a memory leak. Fixed in 0.2.52.5ubuntu0.5, 0.2.62ubuntu0.5 and...

5.5CVSS

5.1AI Score

0.0004EPSS

2020-08-06 11:15 PM
33
cve
cve

CVE-2020-15702

TOCTOU Race Condition vulnerability in apport allows a local attacker to escalate privileges and execute arbitrary code. An attacker may exit the crashed process and exploit PID recycling to spawn a root process with the same PID as the crashed process, which can then be used to escalate...

7CVSS

7AI Score

0.0004EPSS

2020-08-06 11:15 PM
27
cve
cve

CVE-2020-14347

A flaw was found in the way xserver memory was not properly initialized. This could leak parts of server memory to the X client. In cases where Xorg server runs with elevated privileges, this could result in possible ASLR bypass. Xorg-server before version 1.20.9 is...

5.5CVSS

6.3AI Score

0.0005EPSS

2020-08-05 02:15 PM
258
cve
cve

CVE-2020-14344

An integer overflow leading to a heap-buffer overflow was found in The X Input Method (XIM) client was implemented in libX11 before version 1.6.10. As per upstream this is security relevant when setuid programs call XIM client functions while running with elevated privileges. No such programs are.....

6.7CVSS

7.2AI Score

0.001EPSS

2020-08-05 02:15 PM
308
2
cve
cve

CVE-2020-16116

In kerfuffle/jobs.cpp in KDE Ark before 20.08.0, a crafted archive can install files outside the extraction directory via ../ directory...

3.3CVSS

3.6AI Score

0.001EPSS

2020-08-03 08:15 PM
171
Total number of security vulnerabilities4228