Lucene search

K

Debian Linux Security Vulnerabilities - 2020

cve
cve

CVE-2020-16000

Inappropriate implementation in Blink in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.3AI Score

0.025EPSS

2020-11-03 03:15 AM
160
cve
cve

CVE-2020-16001

Use after free in media in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.033EPSS

2020-11-03 03:15 AM
151
cve
cve

CVE-2020-16002

Use after free in PDFium in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.

8.8CVSS

8.8AI Score

0.01EPSS

2020-11-03 03:15 AM
165
cve
cve

CVE-2020-16003

Use after free in printing in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.013EPSS

2020-11-03 03:15 AM
170
2
cve
cve

CVE-2020-16004

Use after free in user interface in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

9AI Score

0.005EPSS

2020-11-03 03:15 AM
158
cve
cve

CVE-2020-16005

Insufficient policy enforcement in ANGLE in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.6AI Score

0.005EPSS

2020-11-03 03:15 AM
157
4
cve
cve

CVE-2020-16006

Inappropriate implementation in V8 in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.6AI Score

0.005EPSS

2020-11-03 03:15 AM
169
cve
cve

CVE-2020-16007

Insufficient data validation in installer in Google Chrome prior to 86.0.4240.183 allowed a local attacker to potentially elevate privilege via a crafted filesystem.

7.8CVSS

7.4AI Score

0.0004EPSS

2020-11-03 03:15 AM
158
cve
cve

CVE-2020-16008

Stack buffer overflow in WebRTC in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit stack corruption via a crafted WebRTC packet.

8.8CVSS

8.8AI Score

0.004EPSS

2020-11-03 03:15 AM
157
cve
cve

CVE-2020-16009

Inappropriate implementation in V8 in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.6AI Score

0.897EPSS

2020-11-03 03:15 AM
1178
In Wild
6
cve
cve

CVE-2020-16011

Heap buffer overflow in UI in Google Chrome on Windows prior to 86.0.4240.183 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS

9.1AI Score

0.005EPSS

2020-11-03 03:15 AM
180
2
cve
cve

CVE-2020-16092

In QEMU through 5.0.0, an assertion failure can occur in the network packet processing. This issue affects the e1000e and vmxnet3 network devices. A malicious guest user/process could use this flaw to abort the QEMU process on the host, resulting in a denial of service condition in net_tx_pkt_add_r...

3.8CVSS

5AI Score

0.0005EPSS

2020-08-11 04:15 PM
299
cve
cve

CVE-2020-16116

In kerfuffle/jobs.cpp in KDE Ark before 20.08.0, a crafted archive can install files outside the extraction directory via ../ directory traversal.

3.3CVSS

3.6AI Score

0.001EPSS

2020-08-03 08:15 PM
176
cve
cve

CVE-2020-16117

In GNOME evolution-data-server before 3.35.91, a malicious server can crash the mail client with a NULL pointer dereference by sending an invalid (e.g., minimal) CAPABILITY line on a connection attempt. This is related to imapx_free_capability and imapx_connect_to_server.

5.9CVSS

5.4AI Score

0.003EPSS

2020-07-29 06:15 PM
168
cve
cve

CVE-2020-16135

libssh 0.9.4 has a NULL pointer dereference in tftpserver.c if ssh_buffer_new returns NULL.

5.9CVSS

5.7AI Score

0.006EPSS

2020-07-29 09:15 PM
205
2
cve
cve

CVE-2020-16150

A Lucky 13 timing side channel in mbedtls_ssl_decrypt_buf in library/ssl_msg.c in Trusted Firmware Mbed TLS through 2.23.0 allows an attacker to recover secret key information. This affects CBC mode because of a computed time difference based on a padding length.

5.5CVSS

5.4AI Score

0.001EPSS

2020-09-02 04:15 PM
71
2
cve
cve

CVE-2020-16166

The Linux kernel through 5.7.11 allows remote attackers to make observations that help to obtain sensitive information about the internal state of the network RNG, aka CID-f227e3ec3b5c. This is related to drivers/char/random.c and kernel/time/timer.c.

3.7CVSS

5.6AI Score

0.004EPSS

2020-07-30 09:15 PM
299
2
cve
cve

CVE-2020-16287

A buffer overflow vulnerability in lprn_is_black() in contrib/lips4/gdevlprn.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

5.5CVSS

5.9AI Score

0.004EPSS

2020-08-13 03:15 AM
106
2
cve
cve

CVE-2020-16288

A buffer overflow vulnerability in pj_common_print_page() in devices/gdevpjet.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

5.5CVSS

5.9AI Score

0.003EPSS

2020-08-13 03:15 AM
100
2
cve
cve

CVE-2020-16289

A buffer overflow vulnerability in cif_print_page() in devices/gdevcif.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

5.5CVSS

5.9AI Score

0.004EPSS

2020-08-13 03:15 AM
109
2
cve
cve

CVE-2020-16290

A buffer overflow vulnerability in jetp3852_print_page() in devices/gdev3852.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

5.5CVSS

5.9AI Score

0.004EPSS

2020-08-13 03:15 AM
99
2
cve
cve

CVE-2020-16291

A buffer overflow vulnerability in contrib/gdevdj9.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

5.5CVSS

5.9AI Score

0.004EPSS

2020-08-13 03:15 AM
94
2
cve
cve

CVE-2020-16292

A buffer overflow vulnerability in mj_raster_cmd() in contrib/japanese/gdevmjc.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

5.5CVSS

5.9AI Score

0.004EPSS

2020-08-13 03:15 AM
92
2
cve
cve

CVE-2020-16293

A null pointer dereference vulnerability in compose_group_nonknockout_nonblend_isolated_allmask_common() in base/gxblend.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

5.5CVSS

5.6AI Score

0.004EPSS

2020-08-13 03:15 AM
110
2
cve
cve

CVE-2020-16294

A buffer overflow vulnerability in epsc_print_page() in devices/gdevepsc.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

5.5CVSS

5.9AI Score

0.003EPSS

2020-08-13 03:15 AM
108
2
cve
cve

CVE-2020-16295

A null pointer dereference vulnerability in clj_media_size() in devices/gdevclj.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

5.5CVSS

5.7AI Score

0.004EPSS

2020-08-13 03:15 AM
107
2
cve
cve

CVE-2020-16296

A buffer overflow vulnerability in GetNumWrongData() in contrib/lips4/gdevlips.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

5.5CVSS

5.9AI Score

0.004EPSS

2020-08-13 03:15 AM
99
3
cve
cve

CVE-2020-16297

A buffer overflow vulnerability in FloydSteinbergDitheringC() in contrib/gdevbjca.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

5.5CVSS

5.9AI Score

0.004EPSS

2020-08-13 03:15 AM
102
3
cve
cve

CVE-2020-16298

A buffer overflow vulnerability in mj_color_correct() in contrib/japanese/gdevmjc.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

5.5CVSS

5.9AI Score

0.003EPSS

2020-08-13 03:15 AM
121
3
cve
cve

CVE-2020-16299

A Division by Zero vulnerability in bj10v_print_page() in contrib/japanese/gdev10v.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

5.5CVSS

5.7AI Score

0.004EPSS

2020-08-13 03:15 AM
100
2
cve
cve

CVE-2020-16300

A buffer overflow vulnerability in tiff12_print_page() in devices/gdevtfnx.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

5.5CVSS

5.9AI Score

0.004EPSS

2020-08-13 03:15 AM
96
2
cve
cve

CVE-2020-16301

A buffer overflow vulnerability in okiibm_print_page1() in devices/gdevokii.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

5.5CVSS

5.9AI Score

0.003EPSS

2020-08-13 03:15 AM
109
2
cve
cve

CVE-2020-16302

A buffer overflow vulnerability in jetp3852_print_page() in devices/gdev3852.c of Artifex Software GhostScript v9.50 allows a remote attacker to escalate privileges via a crafted PDF file. This is fixed in v9.51.

5.5CVSS

6.2AI Score

0.003EPSS

2020-08-13 03:15 AM
102
2
cve
cve

CVE-2020-16303

A use-after-free vulnerability in xps_finish_image_path() in devices/vector/gdevxps.c of Artifex Software GhostScript v9.50 allows a remote attacker to escalate privileges via a crafted PDF file. This is fixed in v9.51.

7.8CVSS

7.3AI Score

0.006EPSS

2020-08-13 03:15 AM
109
2
cve
cve

CVE-2020-16304

A buffer overflow vulnerability in image_render_color_thresh() in base/gxicolor.c of Artifex Software GhostScript v9.50 allows a remote attacker to escalate privileges via a crafted eps file. This is fixed in v9.51.

5.5CVSS

6.2AI Score

0.004EPSS

2020-08-13 03:15 AM
105
2
cve
cve

CVE-2020-16305

A buffer overflow vulnerability in pcx_write_rle() in contrib/japanese/gdev10v.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

5.5CVSS

5.9AI Score

0.004EPSS

2020-08-13 03:15 AM
124
2
cve
cve

CVE-2020-16306

A null pointer dereference vulnerability in devices/gdevtsep.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted postscript file. This is fixed in v9.51.

5.5CVSS

5.7AI Score

0.004EPSS

2020-08-13 03:15 AM
104
6
cve
cve

CVE-2020-16307

A null pointer dereference vulnerability in devices/vector/gdevtxtw.c and psi/zbfont.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted postscript file. This is fixed in v9.51.

5.5CVSS

5.7AI Score

0.004EPSS

2020-08-13 03:15 AM
118
6
cve
cve

CVE-2020-16308

A buffer overflow vulnerability in p_print_image() in devices/gdevcdj.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

5.5CVSS

5.9AI Score

0.004EPSS

2020-08-13 03:15 AM
99
4
cve
cve

CVE-2020-16309

A buffer overflow vulnerability in lxm5700m_print_page() in devices/gdevlxm.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted eps file. This is fixed in v9.51.

5.5CVSS

5.9AI Score

0.004EPSS

2020-08-13 03:15 AM
108
4
cve
cve

CVE-2020-16310

A division by zero vulnerability in dot24_print_page() in devices/gdevdm24.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

5.5CVSS

5.7AI Score

0.005EPSS

2020-08-13 03:15 AM
111
4
cve
cve

CVE-2020-16587

A heap-based buffer overflow vulnerability exists in Academy Software Foundation OpenEXR 2.3.0 in chunkOffsetReconstruction in ImfMultiPartInputFile.cpp that can cause a denial of service via a crafted EXR file.

5.5CVSS

5.5AI Score

0.001EPSS

2020-12-09 09:15 PM
205
4
cve
cve

CVE-2020-16588

A Null Pointer Deference issue exists in Academy Software Foundation OpenEXR 2.3.0 in generatePreview in makePreview.cpp that can cause a denial of service via a crafted EXR file.

5.5CVSS

5.3AI Score

0.001EPSS

2020-12-09 09:15 PM
134
cve
cve

CVE-2020-16589

A head-based buffer overflow exists in Academy Software Foundation OpenEXR 2.3.0 in writeTileData in ImfTiledOutputFile.cpp that can cause a denial of service via a crafted EXR file.

5.5CVSS

5.5AI Score

0.001EPSS

2020-12-09 09:15 PM
125
cve
cve

CVE-2020-16845

Go before 1.13.15 and 14.x before 1.14.7 can have an infinite read loop in ReadUvarint and ReadVarint in encoding/binary via invalid inputs.

7.5CVSS

7.7AI Score

0.042EPSS

2020-08-06 06:15 PM
345
3
cve
cve

CVE-2020-16846

An issue was discovered in SaltStack Salt through 3002. Sending crafted web requests to the Salt API, with the SSH client enabled, can result in shell injection.

9.8CVSS

9.3AI Score

0.969EPSS

2020-11-06 08:15 AM
999
In Wild
9
cve
cve

CVE-2020-1711

An out-of-bounds heap buffer access flaw was found in the way the iSCSI Block driver in QEMU versions 2.12.0 before 4.2.1 handled a response coming from an iSCSI server while checking the status of a Logical Address Block (LBA) in an iscsi_co_block_status() routine. A remote user could use this fla...

7.7CVSS

6.4AI Score

0.004EPSS

2020-02-11 08:15 PM
351
cve
cve

CVE-2020-1712

A heap use-after-free vulnerability was found in systemd before version v245-rc1, where asynchronous Polkit queries are performed while handling dbus messages. A local unprivileged attacker can abuse this flaw to crash systemd services or potentially execute code and elevate their privileges, by se...

7.8CVSS

7.6AI Score

0.001EPSS

2020-03-31 05:15 PM
219
2
cve
cve

CVE-2020-1733

A race condition flaw was found in Ansible Engine 2.7.17 and prior, 2.8.9 and prior, 2.9.6 and prior when running a playbook with an unprivileged become user. When Ansible needs to run a module with become user, the temporary directory is created in /var/tmp. This directory is created with "umask 7...

5CVSS

5.8AI Score

0.001EPSS

2020-03-11 07:15 PM
190
3
cve
cve

CVE-2020-1735

A flaw was found in the Ansible Engine when the fetch module is used. An attacker could intercept the module, inject a new path, and then choose a new destination path on the controller node. All versions in 2.7.x, 2.8.x and 2.9.x branches are believed to be vulnerable.

4.6CVSS

5.2AI Score

0.001EPSS

2020-03-16 04:15 PM
164
4
Total number of security vulnerabilities1055