Lucene search

K

Ubuntu Linux Security Vulnerabilities

cve
cve

CVE-2020-10690

There is a use-after-free in kernel versions before 5.5 due to a race condition between the release of ptp_clock and cdev while resource deallocation. When a (high privileged) process allocates a ptp device file (like /dev/ptpX) and voluntarily goes to sleep. During this time if the underlying devi...

6.5CVSS

6.5AI Score

0.0004EPSS

2020-05-08 03:15 PM
344
cve
cve

CVE-2020-10711

A NULL pointer dereference flaw was found in the Linux kernel's SELinux subsystem in versions before 5.7. This flaw occurs while importing the Commercial IP Security Option (CIPSO) protocol's category bitmap into the SELinux extensible bitmap via the' ebitmap_netlbl_import' routine. While processin...

5.9CVSS

6.5AI Score

0.008EPSS

2020-05-22 03:15 PM
586
cve
cve

CVE-2020-10722

A vulnerability was found in DPDK versions 18.05 and above. A missing check for an integer overflow in vhost_user_set_log_base() could result in a smaller memory map than requested, possibly allowing memory corruption.

6.7CVSS

7AI Score

0.0004EPSS

2020-05-19 07:15 PM
186
2
cve
cve

CVE-2020-10723

A memory corruption issue was found in DPDK versions 17.05 and above. This flaw is caused by an integer truncation on the index of a payload. Under certain circumstances, the index (a UInt) is copied and truncated into a uint16, which can lead to out of bound indexing and possible memory corruption...

6.7CVSS

6.8AI Score

0.0004EPSS

2020-05-19 07:15 PM
193
2
cve
cve

CVE-2020-10724

A vulnerability was found in DPDK versions 18.11 and above. The vhost-crypto library code is missing validations for user-supplied values, potentially allowing an information leak through an out-of-bounds memory read.

5.1CVSS

5.7AI Score

0.0005EPSS

2020-05-19 07:15 PM
164
6
cve
cve

CVE-2020-10732

A flaw was found in the Linux kernel's implementation of Userspace core dumps. This flaw allows an attacker with a local account to crash a trivial program and exfiltrate private kernel data.

4.4CVSS

5.6AI Score

0.001EPSS

2020-06-12 02:15 PM
445
2
cve
cve

CVE-2020-10753

A flaw was found in the Red Hat Ceph Storage RadosGW (Ceph Object Gateway). The vulnerability is related to the injection of HTTP headers via a CORS ExposeHeader tag. The newline character in the ExposeHeader tag in the CORS configuration file generates a header injection in the response when the C...

6.5CVSS

6.5AI Score

0.003EPSS

2020-06-26 03:15 PM
219
8
cve
cve

CVE-2020-10755

An insecure-credentials flaw was found in all openstack-cinder versions before openstack-cinder 14.1.0, all openstack-cinder 15.x.x versions before openstack-cinder 15.2.0 and all openstack-cinder 16.x.x versions before openstack-cinder 16.1.0. When using openstack-cinder with the Dell EMC ScaleIO ...

6.5CVSS

6.2AI Score

0.001EPSS

2020-06-10 05:15 PM
54
cve
cve

CVE-2020-10756

An out-of-bounds read vulnerability was found in the SLiRP networking implementation of the QEMU emulator. This flaw occurs in the icmp6_send_echoreply() routine while replying to an ICMP echo request, also known as ping. This flaw allows a malicious guest to leak the contents of the host memory, r...

6.5CVSS

5.9AI Score

0.001EPSS

2020-07-09 04:15 PM
443
cve
cve

CVE-2020-10757

A flaw was found in the Linux Kernel in versions after 4.5-rc1 in the way mremap handled DAX Huge Pages. This flaw allows a local attacker with access to a DAX enabled storage to escalate their privileges on the system.

7.8CVSS

7.5AI Score

0.001EPSS

2020-06-09 01:15 PM
408
cve
cve

CVE-2020-10760

A use-after-free flaw was found in all samba LDAP server versions before 4.10.17, before 4.11.11, before 4.12.4 used in a AC DC configuration. A Samba LDAP user could use this flaw to crash samba.

6.5CVSS

6.6AI Score

0.002EPSS

2020-07-06 07:15 PM
295
cve
cve

CVE-2020-10761

An assertion failure issue was found in the Network Block Device(NBD) Server in all QEMU versions before QEMU 5.0.1. This flaw occurs when an nbd-client sends a spec-compliant request that is near the boundary of maximum permitted request length. A remote nbd-client could use this flaw to crash the...

5CVSS

5.1AI Score

0.001EPSS

2020-06-09 01:15 PM
145
2
cve
cve

CVE-2020-10936

Sympa before 6.2.56 allows privilege escalation.

7.8CVSS

7.6AI Score

0.001EPSS

2020-05-27 06:15 PM
49
3
cve
cve

CVE-2020-10942

In the Linux kernel before 5.5.8, get_raw_socket in drivers/vhost/net.c lacks validation of an sk_family field, which might allow attackers to trigger kernel stack corruption via crafted system calls.

5.3CVSS

6.2AI Score

0.001EPSS

2020-03-24 10:15 PM
309
cve
cve

CVE-2020-10994

In libImaging/Jpeg2KDecode.c in Pillow before 7.1.0, there are multiple out-of-bounds reads via a crafted JP2 file.

5.5CVSS

6.1AI Score

0.001EPSS

2020-06-25 07:15 PM
90
cve
cve

CVE-2020-11008

Affected versions of Git have a vulnerability whereby Git can be tricked into sending private credentials to a host controlled by an attacker. This bug is similar to CVE-2020-5260(GHSA-qm7j-c969-7j4q). The fix for that bug still left the door open for an exploit where some credential is leaked (but...

7.5CVSS

7.7AI Score

0.006EPSS

2020-04-21 07:15 PM
394
cve
cve

CVE-2020-11042

In FreeRDP greater than 1.1 and before 2.0.0, there is an out-of-bounds read in update_read_icon_info. It allows reading a attacker-defined amount of client memory (32bit unsigned -> 4GB) to an intermediate buffer. This can be used to crash the client or store information for later retrieval. Th...

5.9CVSS

5.9AI Score

0.016EPSS

2020-05-07 07:15 PM
130
4
cve
cve

CVE-2020-11044

In FreeRDP greater than 1.2 and before 2.0.0, a double free in update_read_cache_bitmap_v3_order crashes the client application if corrupted data from a manipulated server is parsed. This has been patched in 2.0.0.

2.2CVSS

5AI Score

0.003EPSS

2020-05-07 07:15 PM
105
2
cve
cve

CVE-2020-11045

In FreeRDP after 1.0 and before 2.0.0, there is an out-of-bound read in in update_read_bitmap_data that allows client memory to be read to an image buffer. The result displayed on screen as colour.

3.3CVSS

5AI Score

0.005EPSS

2020-05-07 07:15 PM
126
4
cve
cve

CVE-2020-11046

In FreeRDP after 1.0 and before 2.0.0, there is a stream out-of-bounds seek in update_read_synchronize that could lead to a later out-of-bounds read.

5.5CVSS

4.9AI Score

0.003EPSS

2020-05-07 07:15 PM
129
cve
cve

CVE-2020-11047

In FreeRDP after 1.1 and before 2.0.0, there is an out-of-bounds read in autodetect_recv_bandwidth_measure_results. A malicious server can extract up to 8 bytes of client memory with a manipulated message by providing a short input and reading the measurement result data. This has been patched in 2...

5.9CVSS

5.9AI Score

0.008EPSS

2020-05-07 08:15 PM
134
cve
cve

CVE-2020-11048

In FreeRDP after 1.0 and before 2.0.0, there is an out-of-bounds read. It only allows to abort a session. No data extraction is possible. This has been fixed in 2.0.0.

2.2CVSS

4.9AI Score

0.006EPSS

2020-05-07 08:15 PM
133
6
cve
cve

CVE-2020-11049

In FreeRDP after 1.1 and before 2.0.0, there is an out-of-bound read of client memory that is then passed on to the protocol parser. This has been patched in 2.0.0.

5.5CVSS

4.9AI Score

0.004EPSS

2020-05-07 08:15 PM
140
4
cve
cve

CVE-2020-11058

In FreeRDP after 1.1 and before 2.0.0, a stream out-of-bounds seek in rdp_read_font_capability_set could lead to a later out-of-bounds read. As a result, a manipulated client or server might force a disconnect due to an invalid data read. This has been fixed in 2.0.0.

2.2CVSS

4.9AI Score

0.003EPSS

2020-05-12 09:15 PM
124
cve
cve

CVE-2020-11095

In FreeRDP before version 2.1.2, an out of bound reads occurs resulting in accessing a memory location that is outside of the boundaries of the static array PRIMARY_DRAWING_ORDER_FIELD_BYTES. This is fixed in version 2.1.2.

5.4CVSS

6AI Score

0.001EPSS

2020-06-22 10:15 PM
172
cve
cve

CVE-2020-11096

In FreeRDP before version 2.1.2, there is a global OOB read in update_read_cache_bitmap_v3_order. As a workaround, one can disable bitmap cache with -bitmap-cache (default). This is fixed in version 2.1.2.

6.5CVSS

6.2AI Score

0.004EPSS

2020-06-22 10:15 PM
178
cve
cve

CVE-2020-11097

In FreeRDP before version 2.1.2, an out of bounds read occurs resulting in accessing a memory location that is outside of the boundaries of the static array PRIMARY_DRAWING_ORDER_FIELD_BYTES. This is fixed in version 2.1.2.

5.4CVSS

6AI Score

0.001EPSS

2020-06-22 10:15 PM
175
cve
cve

CVE-2020-11098

In FreeRDP before version 2.1.2, there is an out-of-bound read in glyph_cache_put. This affects all FreeRDP clients with +glyph-cache option enabled This is fixed in version 2.1.2.

6.5CVSS

6.5AI Score

0.004EPSS

2020-06-22 10:15 PM
165
2
cve
cve

CVE-2020-11099

In FreeRDP before version 2.1.2, there is an out of bounds read in license_read_new_or_upgrade_license_packet. A manipulated license packet can lead to out of bound reads to an internal buffer. This is fixed in version 2.1.2.

6.5CVSS

6.5AI Score

0.004EPSS

2020-06-22 10:15 PM
164
2
cve
cve

CVE-2020-11100

In hpack_dht_insert in hpack-tbl.c in the HPACK decoder in HAProxy 1.8 through 2.x before 2.1.4, a remote attacker can write arbitrary bytes around a certain location on the heap via a crafted HTTP/2 request, possibly causing remote code execution.

8.8CVSS

8.7AI Score

0.028EPSS

2020-04-02 03:15 PM
229
3
cve
cve

CVE-2020-11494

An issue was discovered in slc_bump in drivers/net/can/slcan.c in the Linux kernel 3.16 through 5.6.2. It allows attackers to read uninitialized can_frame data, potentially containing sensitive information from kernel stack memory, if the configuration lacks CONFIG_INIT_STACK_ALL, aka CID-b9258a2ce...

4.4CVSS

5.3AI Score

0.0005EPSS

2020-04-02 09:15 PM
325
cve
cve

CVE-2020-11501

GnuTLS 3.6.x before 3.6.13 uses incorrect cryptography for DTLS. The earliest affected version is 3.6.3 (2018-07-16) because of an error in a 2017-10-06 commit. The DTLS client always uses 32 '\0' bytes instead of a random value, and thus contributes no randomness to a DTLS negotiation. This breaks...

7.4CVSS

7.2AI Score

0.005EPSS

2020-04-03 01:15 PM
197
cve
cve

CVE-2020-11521

libfreerdp/codec/planar.c in FreeRDP version > 1.0 through 2.0.0-rc4 has an Out-of-bounds Write.

6.6CVSS

6.8AI Score

0.005EPSS

2020-05-15 05:15 PM
222
cve
cve

CVE-2020-11522

libfreerdp/gdi/gdi.c in FreeRDP > 1.0 through 2.0.0-rc4 has an Out-of-bounds Read.

6.5CVSS

6.6AI Score

0.007EPSS

2020-05-15 05:15 PM
232
4
cve
cve

CVE-2020-11523

libfreerdp/gdi/region.c in FreeRDP versions > 1.0 through 2.0.0-rc4 has an Integer Overflow.

6.6CVSS

6.5AI Score

0.02EPSS

2020-05-15 05:15 PM
228
2
cve
cve

CVE-2020-11524

libfreerdp/codec/interleaved.c in FreeRDP versions > 1.0 through 2.0.0-rc4 has an Out-of-bounds Write.

6.6CVSS

6.5AI Score

0.004EPSS

2020-05-15 05:15 PM
240
2
cve
cve

CVE-2020-11525

libfreerdp/cache/bitmap.c in FreeRDP versions > 1.0 through 2.0.0-rc4 has an Out of bounds read.

2.2CVSS

5.1AI Score

0.005EPSS

2020-05-15 05:15 PM
230
2
cve
cve

CVE-2020-11526

libfreerdp/core/update.c in FreeRDP versions > 1.1 through 2.0.0-rc4 has an Out-of-bounds Read.

2.2CVSS

5.1AI Score

0.002EPSS

2020-05-15 05:15 PM
231
cve
cve

CVE-2020-11538

In libImaging/SgiRleDecode.c in Pillow through 7.0.0, a number of out-of-bounds reads exist in the parsing of SGI image files, a different issue than CVE-2020-5311.

8.1CVSS

8.7AI Score

0.012EPSS

2020-06-25 07:15 PM
98
cve
cve

CVE-2020-11565

An issue was discovered in the Linux kernel through 5.6.2. mpol_parse_str in mm/mempolicy.c has a stack-based out-of-bounds write because an empty nodelist is mishandled during mount option parsing, aka CID-aa9f7d5172fa. NOTE: Someone in the security community disagrees that this is a vulnerability...

6CVSS

6.3AI Score

0.0005EPSS

2020-04-06 01:15 AM
228
cve
cve

CVE-2020-11608

An issue was discovered in the Linux kernel before 5.6.1. drivers/media/usb/gspca/ov519.c allows NULL pointer dereferences in ov511_mode_init_regs and ov518_mode_init_regs when there are zero endpoints, aka CID-998912346c0d.

4.3CVSS

5.5AI Score

0.0005EPSS

2020-04-07 02:15 PM
281
cve
cve

CVE-2020-11609

An issue was discovered in the stv06xx subsystem in the Linux kernel before 5.6.1. drivers/media/usb/gspca/stv06xx/stv06xx.c and drivers/media/usb/gspca/stv06xx/stv06xx_pb0100.c mishandle invalid descriptors, as demonstrated by a NULL pointer dereference, aka CID-485b06aadb93.

4.3CVSS

5.2AI Score

0.0005EPSS

2020-04-07 05:15 PM
278
cve
cve

CVE-2020-11651

An issue was discovered in SaltStack Salt before 2019.2.4 and 3000 before 3000.2. The salt-master process ClearFuncs class does not properly validate method calls. This allows a remote user to access some methods without authentication. These methods can be used to retrieve user tokens from the sal...

9.8CVSS

9.6AI Score

0.975EPSS

2020-04-30 05:15 PM
1216
In Wild
3
cve
cve

CVE-2020-11652

An issue was discovered in SaltStack Salt before 2019.2.4 and 3000 before 3000.2. The salt-master process ClearFuncs class allows access to some methods that improperly sanitize paths. These methods allow arbitrary directory access to authenticated users.

6.5CVSS

7.8AI Score

0.972EPSS

2020-04-30 05:15 PM
1142
In Wild
5
cve
cve

CVE-2020-11655

SQLite through 3.31.1 allows attackers to cause a denial of service (segmentation fault) via a malformed window-function query because the AggInfo object's initialization is mishandled.

7.5CVSS

7.9AI Score

0.012EPSS

2020-04-09 03:15 AM
230
2
cve
cve

CVE-2020-11736

fr-archive-libarchive.c in GNOME file-roller through 3.36.1 allows Directory Traversal during extraction because it lacks a check of whether a file's parent is a symlink to a directory outside of the intended extraction location.

3.9CVSS

4AI Score

0.0005EPSS

2020-04-13 07:15 PM
232
cve
cve

CVE-2020-11758

An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds read in ImfOptimizedPixelReading.h.

5.5CVSS

5.5AI Score

0.001EPSS

2020-04-14 11:15 PM
219
4
cve
cve

CVE-2020-11759

An issue was discovered in OpenEXR before 2.4.1. Because of integer overflows in CompositeDeepScanLine::Data::handleDeepFrameBuffer and readSampleCountForLineBlock, an attacker can write to an out-of-bounds pointer.

5.5CVSS

6.1AI Score

0.001EPSS

2020-04-14 11:15 PM
158
3
cve
cve

CVE-2020-11760

An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds read during RLE uncompression in rleUncompress in ImfRle.cpp.

5.5CVSS

5.5AI Score

0.001EPSS

2020-04-14 11:15 PM
213
5
cve
cve

CVE-2020-11761

An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds read during Huffman uncompression, as demonstrated by FastHufDecoder::refill in ImfFastHuf.cpp.

5.5CVSS

5.5AI Score

0.001EPSS

2020-04-14 11:15 PM
220
4
Total number of security vulnerabilities4093