Lucene search

K
CanonicalUbuntu Linux19.10

433 matches found

CVE
CVE
added 2020/01/15 5:15 p.m.263 views

CVE-2020-2601

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Security). Supported versions that are affected are Java SE: 7u241, 8u231, 11.0.5 and 13.0.1; Java SE Embedded: 8u231. Difficult to exploit vulnerability allows unauthenticated attacker with network access via Kerb...

6.8CVSS6.7AI score0.00568EPSS
CVE
CVE
added 2020/01/03 1:15 a.m.263 views

CVE-2020-5310

libImaging/TiffDecode.c in Pillow before 6.2.2 has a TIFF decoding integer overflow, related to realloc.

8.8CVSS8.8AI score0.00513EPSS
CVE
CVE
added 2020/05/26 6:15 p.m.263 views

CVE-2020-6831

A buffer overflow could occur when parsing and validating SCTP chunks in WebRTC. This could have led to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox ESR < 68.8, Firefox < 76, and Thunderbird < 68.8.0.

9.8CVSS9.5AI score0.11785EPSS
CVE
CVE
added 2020/06/21 5:15 p.m.261 views

CVE-2020-14954

Mutt before 1.14.4 and NeoMutt before 2020-06-19 have a STARTTLS buffering issue that affects IMAP, SMTP, and POP3. When a server sends a "begin TLS" response, the client reads additional data (e.g., from a man-in-the-middle attacker) and evaluates it in a TLS context, aka "response injection."

5.9CVSS5.7AI score0.05464EPSS
CVE
CVE
added 2020/04/17 7:15 p.m.261 views

CVE-2020-1751

An out-of-bounds write vulnerability was found in glibc before 2.31 when handling signal trampolines on PowerPC. Specifically, the backtrace function did not properly check the array bounds when storing the frame address, resulting in a denial of service or potential code execution. The highest thr...

7CVSS7AI score0.00205EPSS
CVE
CVE
added 2020/04/15 2:15 p.m.261 views

CVE-2020-2767

Vulnerability in the Java SE product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 11.0.6 and 14. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Java SE. Successful attacks of this vulnerability...

5.8CVSS4.6AI score0.00454EPSS
CVE
CVE
added 2019/05/10 7:29 p.m.260 views

CVE-2019-5018

An exploitable use after free vulnerability exists in the window function functionality of Sqlite3 3.26.0. A specially crafted SQL command can cause a use after free vulnerability, potentially resulting in remote code execution. An attacker can send a malicious SQL command to trigger this vulnerabi...

8.1CVSS8.3AI score0.06563EPSS
CVE
CVE
added 2020/06/15 5:15 p.m.260 views

CVE-2020-14154

Mutt before 1.14.3 proceeds with a connection even if, in response to a GnuTLS certificate prompt, the user rejects an expired intermediate certificate.

5.8CVSS5.2AI score0.0054EPSS
CVE
CVE
added 2019/07/05 1:15 a.m.259 views

CVE-2019-13308

ImageMagick 7.0.8-50 Q16 has a heap-based buffer overflow in MagickCore/fourier.c in ComplexImage.

8.8CVSS8.6AI score0.00847EPSS
CVE
CVE
added 2020/05/15 5:15 p.m.259 views

CVE-2020-11524

libfreerdp/codec/interleaved.c in FreeRDP versions > 1.0 through 2.0.0-rc4 has an Out-of-bounds Write.

6.6CVSS6.5AI score0.00533EPSS
CVE
CVE
added 2020/01/15 5:15 p.m.259 views

CVE-2020-2593

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Networking). Supported versions that are affected are Java SE: 7u241, 8u231, 11.0.5 and 13.0.1; Java SE Embedded: 8u231. Difficult to exploit vulnerability allows unauthenticated attacker with network access via mu...

5.8CVSS4.9AI score0.00451EPSS
CVE
CVE
added 2020/02/25 4:15 p.m.259 views

CVE-2020-9383

An issue was discovered in the Linux kernel 3.16 through 5.5.6. set_fdc in drivers/block/floppy.c leads to a wait_til_ready out-of-bounds read because the FDC index is not checked for errors before assigning it, aka CID-2e90ca68b0d2.

7.1CVSS6.7AI score0.00099EPSS
CVE
CVE
added 2020/03/25 10:15 p.m.258 views

CVE-2020-6814

Mozilla developers reported memory safety bugs present in Firefox and Thunderbird 68.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 68.6, Fir...

9.8CVSS9.9AI score0.02441EPSS
CVE
CVE
added 2020/04/14 11:15 p.m.257 views

CVE-2020-11764

An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds write in copyIntoFrameBuffer in ImfMisc.cpp.

5.5CVSS5.6AI score0.00493EPSS
CVE
CVE
added 2020/04/15 2:15 p.m.256 views

CVE-2020-2778

Vulnerability in the Java SE product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 11.0.6 and 14. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Java SE. Successful attacks of this vulnerability...

4.3CVSS3.7AI score0.00426EPSS
CVE
CVE
added 2020/04/13 7:15 p.m.255 views

CVE-2020-11736

fr-archive-libarchive.c in GNOME file-roller through 3.36.1 allows Directory Traversal during extraction because it lacks a check of whether a file's parent is a symlink to a directory outside of the intended extraction location.

3.9CVSS4AI score0.00062EPSS
CVE
CVE
added 2020/05/15 5:15 p.m.254 views

CVE-2020-11523

libfreerdp/gdi/region.c in FreeRDP versions > 1.0 through 2.0.0-rc4 has an Integer Overflow.

6.6CVSS6.5AI score0.01092EPSS
CVE
CVE
added 2019/11/21 11:15 p.m.253 views

CVE-2019-19221

In Libarchive 3.4.0, archive_wstring_append_from_mbs in archive_string.c has an out-of-bounds read because of an incorrect mbrtowc or mbtowc call. For example, bsdtar crashes via a crafted archive.

5.5CVSS5.4AI score0.00069EPSS
CVE
CVE
added 2019/10/16 6:15 p.m.252 views

CVE-2019-2950

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful att...

4.9CVSS4.8AI score0.01614EPSS
CVE
CVE
added 2020/04/02 3:15 p.m.252 views

CVE-2020-11100

In hpack_dht_insert in hpack-tbl.c in the HPACK decoder in HAProxy 1.8 through 2.x before 2.1.4, a remote attacker can write arbitrary bytes around a certain location on the heap via a crafted HTTP/2 request, possibly causing remote code execution.

8.8CVSS8.7AI score0.78142EPSS
CVE
CVE
added 2020/05/15 5:15 p.m.252 views

CVE-2020-11526

libfreerdp/core/update.c in FreeRDP versions > 1.1 through 2.0.0-rc4 has an Out-of-bounds Read.

3.5CVSS5.1AI score0.00185EPSS
CVE
CVE
added 2019/12/03 4:15 p.m.251 views

CVE-2019-19524

In the Linux kernel before 5.3.12, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/input/ff-memless.c driver, aka CID-fa3a5a1880c9.

4.9CVSS6.6AI score0.00051EPSS
CVE
CVE
added 2020/05/15 5:15 p.m.251 views

CVE-2020-11522

libfreerdp/gdi/gdi.c in FreeRDP > 1.0 through 2.0.0-rc4 has an Out-of-bounds Read.

6.5CVSS6.6AI score0.008EPSS
CVE
CVE
added 2020/05/15 5:15 p.m.250 views

CVE-2020-11525

libfreerdp/cache/bitmap.c in FreeRDP versions > 1.0 through 2.0.0-rc4 has an Out of bounds read.

3.5CVSS5.1AI score0.01699EPSS
CVE
CVE
added 2019/07/01 2:15 a.m.249 views

CVE-2019-13117

In numbers.c in libxslt 1.1.33, an xsl:number with certain format strings could lead to a uninitialized read in xsltNumberFormatInsertNumbers. This could allow an attacker to discern whether a byte on the stack contains the characters A, a, I, i, or 0, or any other character.

5.3CVSS5.9AI score0.05184EPSS
CVE
CVE
added 2019/09/09 5:15 p.m.248 views

CVE-2019-16167

sysstat before 12.1.6 has memory corruption due to an Integer Overflow in remap_struct() in sa_common.c.

5.5CVSS5.7AI score0.00175EPSS
CVE
CVE
added 2019/08/12 11:15 p.m.247 views

CVE-2019-14981

In ImageMagick 7.x before 7.0.8-41 and 6.x before 6.9.10-41, there is a divide-by-zero vulnerability in the MeanShiftImage function. It allows an attacker to cause a denial of service by sending a crafted file.

6.5CVSS7.2AI score0.00572EPSS
CVE
CVE
added 2020/05/26 6:15 p.m.247 views

CVE-2020-12392

The 'Copy as cURL' feature of Devtools' network tab did not properly escape the HTTP POST data of a request, which can be controlled by the website. If a user used the 'Copy as cURL' feature and pasted the command into a terminal, it could have resulted in the disclosure of local files. This vulner...

5.5CVSS6.4AI score0.00151EPSS
CVE
CVE
added 2020/01/08 10:15 p.m.246 views

CVE-2019-17011

Under certain conditions, when retrieving a document from a DocShell in the antitracking code, a race condition could cause a use-after-free condition and a potentially exploitable crash. This vulnerability affects Thunderbird < 68.3, Firefox ESR < 68.3, and Firefox < 71.

7.5CVSS7.7AI score0.01132EPSS
CVE
CVE
added 2019/11/18 6:15 a.m.246 views

CVE-2019-19051

A memory leak in the i2400m_op_rfkill_sw_toggle() function in drivers/net/wimax/i2400m/op-rfkill.c in the Linux kernel before 5.3.11 allows attackers to cause a denial of service (memory consumption), aka CID-6f3ef5c25cc7.

5.5CVSS6.3AI score0.00046EPSS
CVE
CVE
added 2019/12/11 6:16 p.m.246 views

CVE-2019-19725

sysstat through 12.2.0 has a double free in check_file_actlst in sa_common.c.

9.8CVSS9.3AI score0.00198EPSS
CVE
CVE
added 2020/04/14 11:15 p.m.246 views

CVE-2020-11761

An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds read during Huffman uncompression, as demonstrated by FastHufDecoder::refill in ImfFastHuf.cpp.

5.5CVSS5.5AI score0.00363EPSS
CVE
CVE
added 2020/05/21 5:15 p.m.246 views

CVE-2020-13113

An issue was discovered in libexif before 0.6.22. Use of uninitialized memory in EXIF Makernote handling could lead to crashes and potential use-after-free conditions.

8.2CVSS8.5AI score0.0074EPSS
CVE
CVE
added 2019/10/16 6:15 p.m.245 views

CVE-2019-2920

Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/ODBC). Supported versions that are affected are 5.3.13 and prior and 8.0.17 and prior. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL ...

5.3CVSS4.5AI score0.02034EPSS
CVE
CVE
added 2020/05/26 5:15 p.m.245 views

CVE-2020-12395

Mozilla developers and community members reported memory safety bugs present in Firefox 75 and Firefox ESR 68.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects F...

10CVSS9.8AI score0.01231EPSS
CVE
CVE
added 2020/05/15 5:15 p.m.243 views

CVE-2020-11521

libfreerdp/codec/planar.c in FreeRDP version > 1.0 through 2.0.0-rc4 has an Out-of-bounds Write.

6.6CVSS6.8AI score0.01092EPSS
CVE
CVE
added 2019/11/18 6:15 a.m.242 views

CVE-2019-19077

A memory leak in the bnxt_re_create_srq() function in drivers/infiniband/hw/bnxt_re/ib_verbs.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering copy to udata failures, aka CID-4a9d46a9fe14.

5.5CVSS6.3AI score0.00127EPSS
CVE
CVE
added 2020/04/14 11:15 p.m.242 views

CVE-2020-11758

An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds read in ImfOptimizedPixelReading.h.

5.5CVSS5.5AI score0.0035EPSS
CVE
CVE
added 2020/04/29 1:15 p.m.241 views

CVE-2020-11884

In the Linux kernel 4.19 through 5.6.7 on the s390 platform, code execution may occur because of a race condition, as demonstrated by code in enable_sacf_uaccess in arch/s390/lib/uaccess.c that fails to protect against a concurrent page table upgrade, aka CID-3f777e19d171. A crash could also occur.

7CVSS6.6AI score0.0007EPSS
CVE
CVE
added 2020/04/14 11:15 p.m.240 views

CVE-2020-11760

An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds read during RLE uncompression in rleUncompress in ImfRle.cpp.

5.5CVSS5.5AI score0.00388EPSS
CVE
CVE
added 2018/10/31 10:29 p.m.238 views

CVE-2016-6328

A vulnerability was found in libexif. An integer overflow when parsing the MNOTE entry data of the input file. This can cause Denial-of-Service (DoS) and Information Disclosure (disclosing some critical heap chunk metadata, even other applications' private data).

8.1CVSS7.8AI score0.01185EPSS
CVE
CVE
added 2019/07/01 8:15 p.m.238 views

CVE-2019-13137

ImageMagick before 7.0.8-50 has a memory leak vulnerability in the function ReadPSImage in coders/ps.c.

6.5CVSS7AI score0.01192EPSS
CVE
CVE
added 2020/01/08 10:15 p.m.238 views

CVE-2019-17005

The plain text serializer used a fixed-size array for the number of <ol> elements it could process; however it was possible to overflow the static-sized array leading to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird &lt; 68.3, Firefox ESR &lt; 68.3, a...

8.8CVSS8.7AI score0.01966EPSS
CVE
CVE
added 2020/04/14 11:15 p.m.238 views

CVE-2020-11765

An issue was discovered in OpenEXR before 2.4.1. There is an off-by-one error in use of the ImfXdr.h read function by DwaCompressor::Classifier::Classifier, leading to an out-of-bounds read.

5.5CVSS5.4AI score0.0035EPSS
CVE
CVE
added 2020/05/27 3:15 p.m.238 views

CVE-2020-13632

ext/fts3/fts3_snippet.c in SQLite before 3.32.0 has a NULL pointer dereference via a crafted matchinfo() query.

5.5CVSS6.2AI score0.00064EPSS
CVE
CVE
added 2020/03/25 10:15 p.m.238 views

CVE-2020-6806

By carefully crafting promise resolutions, it was possible to cause an out-of-bounds read off the end of an array resized during script execution. This could have led to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird &lt; 68.6, Firefox &lt; 74, Firefox...

8.8CVSS9AI score0.14376EPSS
CVE
CVE
added 2020/06/30 11:15 a.m.237 views

CVE-2017-18922

It was discovered that websockets.c in LibVNCServer prior to 0.9.12 did not properly decode certain WebSocket frames. A malicious attacker could exploit this by sending specially crafted WebSocket frames to a server, causing a heap-based buffer overflow.

9.8CVSS9.2AI score0.0442EPSS
CVE
CVE
added 2019/06/10 12:29 p.m.237 views

CVE-2019-12387

In Twisted before 19.2.1, twisted.web did not validate or sanitize URIs or HTTP methods, allowing an attacker to inject invalid characters such as CRLF.

6.1CVSS6.2AI score0.00701EPSS
CVE
CVE
added 2020/04/14 11:15 p.m.236 views

CVE-2020-11762

An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds read and write in DwaCompressor::uncompress in ImfDwaCompressor.cpp when handling the UNKNOWN compression case.

5.5CVSS5.5AI score0.0039EPSS
CVE
CVE
added 2020/03/25 10:15 p.m.236 views

CVE-2020-6812

The first time AirPods are connected to an iPhone, they become named after the user's name by default (e.g. Jane Doe's AirPods.) Websites with camera or microphone permission are able to enumerate device names, disclosing the user's name. To resolve this issue, Firefox added a special case that ren...

5.3CVSS6.6AI score0.00541EPSS
Total number of security vulnerabilities433