Lucene search

K

Canonical Security Vulnerabilities

cve
cve

CVE-2020-2924

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful att...

4.9CVSS

4.8AI Score

0.001EPSS

2020-04-15 02:15 PM
98
cve
cve

CVE-2020-2925

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: PS). Supported versions that are affected are 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of...

4.9CVSS

4.8AI Score

0.001EPSS

2020-04-15 02:15 PM
87
cve
cve

CVE-2020-2930

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Parser). Supported versions that are affected are 8.0.19 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful atta...

4.4CVSS

4.3AI Score

0.001EPSS

2020-04-15 02:15 PM
92
cve
cve

CVE-2020-29372

An issue was discovered in do_madvise in mm/madvise.c in the Linux kernel before 5.6.8. There is a race condition between coredump operations and the IORING_OP_MADVISE implementation, aka CID-bc0c4d1e176e.

4.7CVSS

4.5AI Score

0.001EPSS

2020-11-28 07:15 AM
87
4
cve
cve

CVE-2020-29385

GNOME gdk-pixbuf (aka GdkPixbuf) before 2.42.2 allows a denial of service (infinite loop) in lzw.c in the function write_indexes. if c->self_code equals 10, self->code_table[10].extends will assign the value 11 to c. The next execution in the loop will assign self->code_table[11].extends t...

5.5CVSS

5.4AI Score

0.002EPSS

2020-12-26 02:15 AM
216
3
cve
cve

CVE-2020-3123

A vulnerability in the Data-Loss-Prevention (DLP) module in Clam AntiVirus (ClamAV) Software versions 0.102.1 and 0.102.0 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to an out-of-bounds read affecting users t...

7.5CVSS

7.2AI Score

0.011EPSS

2020-02-05 06:15 PM
310
cve
cve

CVE-2020-3327

A vulnerability in the ARJ archive parsing module in Clam AntiVirus (ClamAV) Software versions 0.102.2 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to a heap buffer overflow read. An attacker could exploit thi...

7.5CVSS

7.5AI Score

0.006EPSS

2020-05-13 03:15 AM
191
cve
cve

CVE-2020-3341

A vulnerability in the PDF archive parsing module in Clam AntiVirus (ClamAV) Software versions 0.101 - 0.102.2 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to a stack buffer overflow read. An attacker could ex...

7.5CVSS

7.4AI Score

0.007EPSS

2020-05-13 03:15 AM
201
3
cve
cve

CVE-2020-3350

A vulnerability in the endpoint software of Cisco AMP for Endpoints and Clam AntiVirus could allow an authenticated, local attacker to cause the running software to delete arbitrary files on the system. The vulnerability is due to a race condition that could occur when scanning malicious files. An ...

6.3CVSS

6.5AI Score

0.0004EPSS

2020-06-18 03:15 AM
171
cve
cve

CVE-2020-3481

A vulnerability in the EGG archive parsing module in Clam AntiVirus (ClamAV) Software versions 0.102.0 - 0.102.3 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to a null pointer dereference. An attacker could ex...

7.5CVSS

7.2AI Score

0.024EPSS

2020-07-20 06:15 PM
162
cve
cve

CVE-2020-3810

Missing input validation in the ar/tar implementations of APT before version 2.1.2 could result in denial of service when processing specially crafted deb files.

5.5CVSS

5.2AI Score

0.001EPSS

2020-05-15 02:15 PM
204
cve
cve

CVE-2020-3811

qmail-verify as used in netqmail 1.06 is prone to a mail-address verification bypass vulnerability.

7.5CVSS

8.3AI Score

0.002EPSS

2020-05-26 01:15 PM
51
cve
cve

CVE-2020-3812

qmail-verify as used in netqmail 1.06 is prone to an information disclosure vulnerability. A local attacker can test for the existence of files and directories anywhere in the filesystem because qmail-verify runs as root and tests for the existence of files in the attacker's home directory, without...

5.5CVSS

6.7AI Score

0.0004EPSS

2020-05-26 01:15 PM
57
cve
cve

CVE-2020-4030

In FreeRDP before version 2.1.2, there is an out of bounds read in TrioParse. Logging might bypass string length checks due to an integer overflow. This is fixed in version 2.1.2.

6.5CVSS

6.6AI Score

0.003EPSS

2020-06-22 10:15 PM
166
cve
cve

CVE-2020-4031

In FreeRDP before version 2.1.2, there is a use-after-free in gdi_SelectObject. All FreeRDP clients using compatibility mode with /relax-order-checks are affected. This is fixed in version 2.1.2.

7.5CVSS

7.3AI Score

0.008EPSS

2020-06-22 10:15 PM
147
2
cve
cve

CVE-2020-4032

In FreeRDP before version 2.1.2, there is an integer casting vulnerability in update_recv_secondary_order. All clients with +glyph-cache /relax-order-checks are affected. This is fixed in version 2.1.2.

4.3CVSS

5.4AI Score

0.001EPSS

2020-06-22 10:15 PM
148
2
cve
cve

CVE-2020-4033

In FreeRDP before version 2.1.2, there is an out of bounds read in RLEDECOMPRESS. All FreeRDP based clients with sessions with color depth < 32 are affected. This is fixed in version 2.1.2.

6.5CVSS

6.5AI Score

0.003EPSS

2020-06-22 10:15 PM
167
2
cve
cve

CVE-2020-4067

In coturn before version 4.5.1.3, there is an issue whereby STUN/TURN response buffer is not initialized properly. There is a leak of information between different client connections. One client (an attacker) could use their connection to intelligently query coturn to get interesting bytes in the p...

7.5CVSS

7.2AI Score

0.006EPSS

2020-06-29 08:15 PM
157
cve
cve

CVE-2020-5260

Affected versions of Git have a vulnerability whereby Git can be tricked into sending private credentials to a host controlled by an attacker. Git uses external "credential helper" programs to store and retrieve passwords or other credentials from secure storage provided by the operating system. Sp...

9.3CVSS

7.7AI Score

0.004EPSS

2020-04-14 11:15 PM
353
3
cve
cve

CVE-2020-5310

libImaging/TiffDecode.c in Pillow before 6.2.2 has a TIFF decoding integer overflow, related to realloc.

8.8CVSS

8.8AI Score

0.003EPSS

2020-01-03 01:15 AM
239
cve
cve

CVE-2020-5311

libImaging/SgiRleDecode.c in Pillow before 6.2.2 has an SGI buffer overflow.

9.8CVSS

8.8AI Score

0.008EPSS

2020-01-03 01:15 AM
270
cve
cve

CVE-2020-5312

libImaging/PcxDecode.c in Pillow before 6.2.2 has a PCX P mode buffer overflow.

9.8CVSS

9.4AI Score

0.01EPSS

2020-01-03 01:15 AM
296
4
cve
cve

CVE-2020-5313

libImaging/FliDecode.c in Pillow before 6.2.2 has an FLI buffer overflow.

7.1CVSS

8.1AI Score

0.002EPSS

2020-01-03 01:15 AM
283
4
cve
cve

CVE-2020-5390

PySAML2 before 5.0.0 does not check that the signature in a SAML document is enveloped and thus signature wrapping is effective, i.e., it is affected by XML Signature Wrapping (XSW). The signature information and the node/object that is signed can be in different places and thus the signature verif...

7.5CVSS

7.3AI Score

0.003EPSS

2020-01-13 07:15 PM
121
cve
cve

CVE-2020-5529

HtmlUnit prior to 2.37.0 contains code execution vulnerabilities. HtmlUnit initializes Rhino engine improperly, hence a malicious JavScript code can execute arbitrary Java code on the application. Moreover, when embedded in Android application, Android-specific initialization of Rhino engine is don...

8.1CVSS

8.1AI Score

0.004EPSS

2020-02-11 12:15 PM
88
cve
cve

CVE-2020-5963

NVIDIA Windows GPU Display Driver, all versions, contains a vulnerability in the Inter Process Communication APIs, in which improper access control may lead to code execution, denial of service, or information disclosure.

7.8CVSS

7.3AI Score

0.0004EPSS

2020-06-25 12:15 AM
62
cve
cve

CVE-2020-5967

NVIDIA Linux GPU Display Driver, all versions, contains a vulnerability in the UVM driver, in which a race condition may lead to a denial of service.

4.7CVSS

5.4AI Score

0.0004EPSS

2020-06-25 10:15 PM
58
cve
cve

CVE-2020-5973

NVIDIA Virtual GPU Manager and the guest drivers contain a vulnerability in vGPU plugin, in which there is the potential to execute privileged operations, which may lead to denial of service. This affects vGPU version 8.x (prior to 8.4), version 9.x (prior to 9.4) and version 10.x (prior to 10.3).

4.4CVSS

5.6AI Score

0.0004EPSS

2020-06-30 11:15 PM
45
cve
cve

CVE-2020-6061

An exploitable heap out-of-bounds read vulnerability exists in the way CoTURN 4.5.1.1 web server parses POST requests. A specially crafted HTTP POST request can lead to information leaks and other misbehavior. An attacker needs to send an HTTPS request to trigger this vulnerability.

9.8CVSS

9AI Score

0.009EPSS

2020-02-19 07:15 PM
77
2
cve
cve

CVE-2020-6062

An exploitable denial-of-service vulnerability exists in the way CoTURN 4.5.1.1 web server parses POST requests. A specially crafted HTTP POST request can lead to server crash and denial of service. An attacker needs to send an HTTP request to trigger this vulnerability.

7.5CVSS

8.2AI Score

0.029EPSS

2020-02-19 07:15 PM
66
3
cve
cve

CVE-2020-6463

Use after free in ANGLE in Google Chrome prior to 81.0.4044.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

9.1AI Score

0.006EPSS

2020-05-21 04:15 AM
344
cve
cve

CVE-2020-6514

Inappropriate implementation in WebRTC in Google Chrome prior to 84.0.4147.89 allowed an attacker in a privileged network position to potentially exploit heap corruption via a crafted SCTP stream.

6.5CVSS

7.3AI Score

0.002EPSS

2020-07-22 05:15 PM
1247
cve
cve

CVE-2020-6792

When deriving an identifier for an email message, uninitialized memory was used in addition to the message contents. This vulnerability affects Thunderbird < 68.5.

4.3CVSS

5.6AI Score

0.001EPSS

2020-03-02 05:15 AM
260
cve
cve

CVE-2020-6794

If a user saved passwords before Thunderbird 60 and then later set a master password, an unencrypted copy of these passwords is still accessible. This is because the older stored password file was not deleted when the data was copied to a new format starting in Thunderbird 60. The new master passwo...

6.5CVSS

6.8AI Score

0.002EPSS

2020-03-02 05:15 AM
254
cve
cve

CVE-2020-6800

Mozilla developers and community members reported memory safety bugs present in Firefox 72 and Firefox ESR 68.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. In general, these flaws cann...

8.8CVSS

9.2AI Score

0.006EPSS

2020-03-02 05:15 AM
289
cve
cve

CVE-2020-6801

Mozilla developers reported memory safety bugs present in Firefox 72. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 73.

8.8CVSS

8.9AI Score

0.004EPSS

2020-03-02 05:15 AM
202
cve
cve

CVE-2020-6805

When removing data about an origin whose tab was recently closed, a use-after-free could occur in the Quota manager, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird < 68.6, Firefox < 74, Firefox < ESR68.6, and Firefox ESR < 68.6.

8.8CVSS

9AI Score

0.008EPSS

2020-03-25 10:15 PM
196
cve
cve

CVE-2020-6806

By carefully crafting promise resolutions, it was possible to cause an out-of-bounds read off the end of an array resized during script execution. This could have led to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 68.6, Firefox < 74, Firefox...

8.8CVSS

9AI Score

0.526EPSS

2020-03-25 10:15 PM
218
cve
cve

CVE-2020-6807

When a device was changed while a stream was about to be destroyed, the <code>stream-reinit</code> task may have been executed after the stream was destroyed, causing a use-after-free and a potentially exploitable crash. This vulnerability affects Thunderbird &lt; 68.6, Firefox &lt; 74, Firefox &lt...

8.8CVSS

9AI Score

0.008EPSS

2020-03-25 10:15 PM
202
cve
cve

CVE-2020-6811

The 'Copy as cURL' feature of Devtools' network tab did not properly escape the HTTP method of a request, which can be controlled by the website. If a user used the 'Copy as Curl' feature and pasted the command into a terminal, it could have resulted in command injection and arbitrary command execu...

8.8CVSS

9.1AI Score

0.011EPSS

2020-03-25 10:15 PM
270
cve
cve

CVE-2020-6812

The first time AirPods are connected to an iPhone, they become named after the user's name by default (e.g. Jane Doe's AirPods.) Websites with camera or microphone permission are able to enumerate device names, disclosing the user's name. To resolve this issue, Firefox added a special case that ren...

5.3CVSS

6.6AI Score

0.002EPSS

2020-03-25 10:15 PM
212
cve
cve

CVE-2020-6814

Mozilla developers reported memory safety bugs present in Firefox and Thunderbird 68.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird &lt; 68.6, Fir...

9.8CVSS

9.9AI Score

0.007EPSS

2020-03-25 10:15 PM
234
cve
cve

CVE-2020-6831

A buffer overflow could occur when parsing and validating SCTP chunks in WebRTC. This could have led to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox ESR &lt; 68.8, Firefox &lt; 76, and Thunderbird &lt; 68.8.0.

9.8CVSS

9.5AI Score

0.015EPSS

2020-05-26 06:15 PM
233
cve
cve

CVE-2020-7040

storeBackup.pl in storeBackup through 3.5 relies on the /tmp/storeBackup.lock pathname, which allows symlink attacks that possibly lead to privilege escalation. (Local users can also create a plain file named /tmp/storeBackup.lock to block use of storeBackup until an admin manually deletes that fil...

8.1CVSS

7.8AI Score

0.004EPSS

2020-01-21 09:15 PM
129
cve
cve

CVE-2020-7062

In PHP versions 7.2.x below 7.2.28, 7.3.x below 7.3.15 and 7.4.x below 7.4.3, when using file upload functionality, if upload progress tracking is enabled, but session.upload_progress.cleanup is set to 0 (disabled), and the file upload fails, the upload procedure would try to clean up data that doe...

7.5CVSS

8.2AI Score

0.007EPSS

2020-02-27 09:15 PM
441
2
cve
cve

CVE-2020-7064

In PHP versions 7.2.x below 7.2.9, 7.3.x below 7.3.16 and 7.4.x below 7.4.4, while parsing EXIF data with exif_read_data() function, it is possible for malicious data to cause PHP to read one byte of uninitialized memory. This could potentially lead to information disclosure or crash.

6.5CVSS

6.5AI Score

0.004EPSS

2020-04-01 04:15 AM
572
In Wild
5
cve
cve

CVE-2020-7065

In PHP versions 7.3.x below 7.3.16 and 7.4.x below 7.4.4, while using mb_strtolower() function with UTF-32LE encoding, certain invalid strings could cause PHP to overwrite stack-allocated buffer. This could lead to memory corruption, crashes and potentially code execution.

8.8CVSS

8.6AI Score

0.005EPSS

2020-04-01 04:15 AM
748
In Wild
cve
cve

CVE-2020-7069

In PHP versions 7.2.x below 7.2.34, 7.3.x below 7.3.23 and 7.4.x below 7.4.11, when AES-CCM mode is used with openssl_encrypt() function with 12 bytes IV, only first 7 bytes of the IV is actually used. This can lead to both decreased security and incorrect encryption data.

6.5CVSS

6.6AI Score

0.002EPSS

2020-10-02 03:15 PM
1423
5
cve
cve

CVE-2020-7070

In PHP versions 7.2.x below 7.2.34, 7.3.x below 7.3.23 and 7.4.x below 7.4.11, when PHP is processing incoming HTTP cookie values, the cookie names are url-decoded. This may lead to cookies with prefixes like __Host confused with cookies that decode to such prefix, thus leading to an attacker being...

5.3CVSS

6.5AI Score

0.004EPSS

2020-10-02 03:15 PM
1052
6
cve
cve

CVE-2020-7247

smtp_mailaddr in smtp_session.c in OpenSMTPD 6.6, as used in OpenBSD 6.6 and other products, allows remote attackers to execute arbitrary commands as root via a crafted SMTP session, as demonstrated by shell metacharacters in a MAIL FROM field. This affects the "uncommented" default configuration. ...

9.8CVSS

9.5AI Score

0.975EPSS

2020-01-29 04:15 PM
1004
In Wild
5
Total number of security vulnerabilities4130