Lucene search

K

Debian Linux Security Vulnerabilities

cve
cve

CVE-2020-13398

An issue was discovered in FreeRDP before 2.1.1. An out-of-bounds (OOB) write vulnerability has been detected in crypto_rsa_common in libfreerdp/crypto/crypto.c.

8.3CVSS

8AI Score

0.003EPSS

2020-05-22 06:15 PM
335
cve
cve

CVE-2020-13401

An issue was discovered in Docker Engine before 19.03.11. An attacker in a container, with the CAP_NET_RAW capability, can craft IPv6 router advertisements, and consequently spoof external IPv6 hosts, obtain sensitive information, or cause a denial of service.

6CVSS

6AI Score

0.002EPSS

2020-06-02 02:15 PM
193
cve
cve

CVE-2020-13428

A heap-based buffer overflow in the hxxx_AnnexB_to_xVC function in modules/packetizer/hxxx_nal.c in VideoLAN VLC media player before 3.0.11 for macOS/iOS allows remote attackers to cause a denial of service (application crash) or execute arbitrary code via a crafted H.264 Annex-B video (.avi for ex...

7.8CVSS

7.8AI Score

0.006EPSS

2020-06-08 07:15 PM
203
cve
cve

CVE-2020-13434

SQLite through 3.32.0 has an integer overflow in sqlite3_str_vappendf in printf.c.

5.5CVSS

6.8AI Score

0.001EPSS

2020-05-24 10:15 PM
368
3
cve
cve

CVE-2020-13596

An issue was discovered in Django 2.2 before 2.2.13 and 3.0 before 3.0.7. Query parameters generated by the Django admin ForeignKeyRawIdWidget were not properly URL encoded, leading to a possibility of an XSS attack.

6.1CVSS

5.9AI Score

0.023EPSS

2020-06-03 02:15 PM
113
cve
cve

CVE-2020-13625

PHPMailer before 6.1.6 contains an output escaping bug when the name of a file attachment contains a double quote character. This can result in the file type being misinterpreted by the receiver or any mail relay processing the message.

7.5CVSS

7.3AI Score

0.009EPSS

2020-06-08 05:15 PM
206
cve
cve

CVE-2020-13630

ext/fts3/fts3.c in SQLite before 3.32.0 has a use-after-free in fts3EvalNextRow, related to the snippet feature.

7CVSS

7.5AI Score

0.001EPSS

2020-05-27 03:15 PM
251
4
cve
cve

CVE-2020-13632

ext/fts3/fts3_snippet.c in SQLite before 3.32.0 has a NULL pointer dereference via a crafted matchinfo() query.

5.5CVSS

6.2AI Score

0.001EPSS

2020-05-27 03:15 PM
212
5
cve
cve

CVE-2020-13659

address_space_map in exec.c in QEMU 4.2.0 can trigger a NULL pointer dereference related to BounceBuffer.

2.5CVSS

4.7AI Score

0.0005EPSS

2020-06-02 01:15 PM
218
2
cve
cve

CVE-2020-13692

PostgreSQL JDBC Driver (aka PgJDBC) before 42.2.13 allows XXE.

7.7CVSS

7.5AI Score

0.017EPSS

2020-06-04 04:15 PM
332
6
cve
cve

CVE-2020-13696

An issue was discovered in LinuxTV xawtv before 3.107. The function dev_open() in v4l-conf.c does not perform sufficient checks to prevent an unprivileged caller of the program from opening unintended filesystem paths. This allows a local attacker with access to the v4l-conf setuid-root program to ...

4.4CVSS

4.4AI Score

0.0004EPSS

2020-06-08 05:15 PM
132
cve
cve

CVE-2020-13753

The bubblewrap sandbox of WebKitGTK and WPE WebKit, prior to 2.28.3, failed to properly block access to CLONE_NEWUSER and the TIOCSTI ioctl. CLONE_NEWUSER could potentially be used to confuse xdg-desktop-portal, which allows access outside the sandbox. TIOCSTI can be used to directly execute comman...

10CVSS

8.1AI Score

0.008EPSS

2020-07-14 02:15 PM
177
cve
cve

CVE-2020-13754

hw/pci/msix.c in QEMU 4.2.0 allows guest OS users to trigger an out-of-bounds access via a crafted address in an msi-x mmio operation.

6.7CVSS

6.2AI Score

0.0004EPSS

2020-06-02 02:15 PM
216
2
cve
cve

CVE-2020-13765

rom_copy() in hw/core/loader.c in QEMU 4.0 and 4.1.0 does not validate the relationship between two addresses, which allows attackers to trigger an invalid memory copy operation.

5.6CVSS

5.7AI Score

0.005EPSS

2020-06-04 04:15 PM
171
2
cve
cve

CVE-2020-13777

GnuTLS 3.6.x before 3.6.14 uses incorrect cryptography for encrypting a session ticket (a loss of confidentiality in TLS 1.2, and an authentication bypass in TLS 1.3). The earliest affected version is 3.6.4 (2018-09-24) because of an error in a 2018-09-18 commit. Until the first key rotation, the T...

7.4CVSS

7.5AI Score

0.003EPSS

2020-06-04 07:15 AM
191
2
cve
cve

CVE-2020-13848

Portable UPnP SDK (aka libupnp) 1.12.1 and earlier allows remote attackers to cause a denial of service (crash) via a crafted SSDP message due to a NULL pointer dereference in the functions FindServiceControlURLPath and FindServiceEventURLPath in genlib/service_table/service_table.c.

7.5CVSS

7AI Score

0.037EPSS

2020-06-04 08:15 PM
206
2
cve
cve

CVE-2020-13871

SQLite 3.32.2 has a use-after-free in resetAccumulator in select.c because the parse tree rewrite for window functions is too late.

7.5CVSS

7.4AI Score

0.009EPSS

2020-06-06 04:15 PM
251
2
cve
cve

CVE-2020-13881

In support.c in pam_tacplus 1.3.8 through 1.5.1, the TACACS+ shared secret gets logged via syslog if the DEBUG loglevel and journald are used.

7.5CVSS

7.4AI Score

0.003EPSS

2020-06-06 07:15 PM
109
4
cve
cve

CVE-2020-13904

FFmpeg 2.8 and 4.2.3 has a use-after-free via a crafted EXTINF duration in an m3u8 file because parse_playlist in libavformat/hls.c frees a pointer, and later that pointer is accessed in av_probe_input_format3 in libavformat/format.c.

5.5CVSS

6.9AI Score

0.002EPSS

2020-06-07 07:15 PM
191
2
cve
cve

CVE-2020-13920

Apache ActiveMQ uses LocateRegistry.createRegistry() to create the JMX RMI registry and binds the server to the "jmxrmi" entry. It is possible to connect to the registry without authentication and call the rebind method to rebind jmxrmi to something else. If an attacker creates another server to pr...

5.9CVSS

5.8AI Score

0.005EPSS

2020-09-10 07:15 PM
101
3
cve
cve

CVE-2020-13933

Apache Shiro before 1.6.0, when using Apache Shiro, a specially crafted HTTP request may cause an authentication bypass.

7.5CVSS

7.5AI Score

0.002EPSS

2020-08-17 09:15 PM
102
8
cve
cve

CVE-2020-13934

An h2c direct connection to Apache Tomcat 10.0.0-M1 to 10.0.0-M6, 9.0.0.M5 to 9.0.36 and 8.5.1 to 8.5.56 did not release the HTTP/1.1 processor after the upgrade to HTTP/2. If a sufficient number of such requests were made, an OutOfMemoryException could occur leading to a denial of service.

7.5CVSS

7.3AI Score

0.912EPSS

2020-07-14 03:15 PM
497
2
cve
cve

CVE-2020-13935

The payload length in a WebSocket frame was not correctly validated in Apache Tomcat 10.0.0-M1 to 10.0.0-M6, 9.0.0.M1 to 9.0.36, 8.5.0 to 8.5.56 and 7.0.27 to 7.0.104. Invalid payload lengths could trigger an infinite loop. Multiple requests with invalid payload lengths could lead to a denial of se...

7.5CVSS

7.5AI Score

0.148EPSS

2020-07-14 03:15 PM
725
cve
cve

CVE-2020-13936

An attacker that is able to modify Velocity templates may execute arbitrary Java code or run arbitrary system commands with the same privileges as the account running the Servlet container. This applies to applications that allow untrusted users to upload/modify velocity templates running Apache Ve...

8.8CVSS

8.8AI Score

0.002EPSS

2021-03-10 08:15 AM
299
24
cve
cve

CVE-2020-13943

If an HTTP/2 client connecting to Apache Tomcat 10.0.0-M1 to 10.0.0-M7, 9.0.0.M1 to 9.0.37 or 8.5.0 to 8.5.57 exceeded the agreed maximum number of concurrent streams for a connection (in violation of the HTTP/2 protocol), it was possible that a subsequent request made on that connection could cont...

4.3CVSS

4.7AI Score

0.001EPSS

2020-10-12 02:15 PM
535
3
cve
cve

CVE-2020-13950

Apache HTTP Server versions 2.4.41 to 2.4.46 mod_proxy_http can be made to crash (NULL pointer dereference) with specially crafted requests using both Content-Length and Transfer-Encoding headers, leading to a Denial of Service

7.5CVSS

8.2AI Score

0.006EPSS

2021-06-10 07:15 AM
929
6
cve
cve

CVE-2020-13959

The default error page for VelocityView in Apache Velocity Tools prior to 3.1 reflects back the vm file that was entered as part of the URL. An attacker can set an XSS payload file as this vm file in the URL which results in this payload being executed. XSS vulnerabilities allow attackers to execut...

6.1CVSS

6.6AI Score

0.007EPSS

2021-03-10 08:15 AM
97
8
cve
cve

CVE-2020-13964

An issue was discovered in Roundcube Webmail before 1.3.12 and 1.4.x before 1.4.5. include/rcmail_output_html.php allows XSS via the username template object.

6.1CVSS

7.1AI Score

0.056EPSS

2020-06-09 03:15 AM
52
cve
cve

CVE-2020-13965

An issue was discovered in Roundcube Webmail before 1.3.12 and 1.4.x before 1.4.5. There is XSS via a malicious XML attachment because text/xml is among the allowed types for a preview.

6.1CVSS

7AI Score

0.008EPSS

2020-06-09 03:15 AM
65
In Wild
cve
cve

CVE-2020-13974

An issue was discovered in the Linux kernel 4.4 through 5.7.1. drivers/tty/vt/keyboard.c has an integer overflow if k_ascii is called several times in a row, aka CID-b86dab054059. NOTE: Members in the community argue that the integer overflow does not lead to a security issue in this case.

7.8CVSS

7.3AI Score

0.001EPSS

2020-06-09 05:15 AM
253
cve
cve

CVE-2020-14001

The kramdown gem before 2.3.0 for Ruby processes the template option inside Kramdown documents by default, which allows unintended read access (such as template="/etc/passwd") or unintended embedded Ruby code execution (such as a string that begins with template="string://<%= `). NOTE: kramdown ...

9.8CVSS

9.3AI Score

0.013EPSS

2020-07-17 04:15 PM
120
cve
cve

CVE-2020-14061

FasterXML jackson-databind 2.x before 2.9.10.5 mishandles the interaction between serialization gadgets and typing, related to oracle.jms.AQjmsQueueConnectionFactory, oracle.jms.AQjmsXATopicConnectionFactory, oracle.jms.AQjmsTopicConnectionFactory, oracle.jms.AQjmsXAQueueConnectionFactory, and orac...

8.1CVSS

8.5AI Score

0.034EPSS

2020-06-14 08:15 PM
190
cve
cve

CVE-2020-14062

FasterXML jackson-databind 2.x before 2.9.10.5 mishandles the interaction between serialization gadgets and typing, related to com.sun.org.apache.xalan.internal.lib.sql.JNDIConnectionPool (aka xalan2).

8.1CVSS

8.6AI Score

0.053EPSS

2020-06-14 08:15 PM
190
cve
cve

CVE-2020-14093

Mutt before 1.14.3 allows an IMAP fcc/postpone man-in-the-middle attack via a PREAUTH response.

5.9CVSS

5.6AI Score

0.005EPSS

2020-06-15 05:15 AM
261
cve
cve

CVE-2020-14147

An integer overflow in the getnum function in lua_struct.c in Redis before 6.0.3 allows context-dependent attackers with permission to run Lua code in a Redis session to cause a denial of service (memory corruption and application crash) or possibly bypass intended sandbox restrictions via a large ...

7.7CVSS

8AI Score

0.827EPSS

2020-06-15 06:15 PM
174
6
cve
cve

CVE-2020-14148

The Server-Server protocol implementation in ngIRCd before 26~rc2 allows an out-of-bounds access, as demonstrated by the IRC_NJOIN() function.

7.5CVSS

7.3AI Score

0.005EPSS

2020-06-15 06:15 PM
74
cve
cve

CVE-2020-14152

In IJG JPEG (aka libjpeg) before 9d, jpeg_mem_available() in jmemnobs.c in djpeg does not honor the max_memory_to_use setting, possibly causing excessive memory consumption.

7.1CVSS

7.2AI Score

0.001EPSS

2020-06-15 05:15 PM
148
cve
cve

CVE-2020-14195

FasterXML jackson-databind 2.x before 2.9.10.5 mishandles the interaction between serialization gadgets and typing, related to org.jsecurity.realm.jndi.JndiRealmFactory (aka org.jsecurity).

8.1CVSS

8.5AI Score

0.034EPSS

2020-06-16 04:15 PM
179
2
cve
cve

CVE-2020-14303

A flaw was found in the AD DC NBT server in all Samba versions before 4.10.17, before 4.11.11 and before 4.12.4. A samba user could send an empty UDP packet to cause the samba server to crash.

7.5CVSS

7.2AI Score

0.016EPSS

2020-07-06 06:15 PM
313
cve
cve

CVE-2020-14314

A memory out-of-bounds read flaw was found in the Linux kernel before 5.9-rc2 with the ext3/ext4 file system, in the way it accesses a directory with broken indexing. This flaw allows a local user to crash the system if the directory exists. The highest threat from this vulnerability is to system a...

5.5CVSS

5.9AI Score

0.0004EPSS

2020-09-15 08:15 PM
407
2
cve
cve

CVE-2020-14323

A null pointer dereference flaw was found in samba's Winbind service in versions before 4.11.15, before 4.12.9 and before 4.13.1. A local user could use this flaw to crash the winbind service causing denial of service.

5.5CVSS

5.9AI Score

0.001EPSS

2020-10-29 08:15 PM
489
2
cve
cve

CVE-2020-14330

An Improper Output Neutralization for Logs flaw was found in Ansible when using the uri module, where sensitive data is exposed to content and json output. This flaw allows an attacker to access the logs or outputs of performed tasks to read keys used in playbooks from other users within the uri mo...

5.5CVSS

5.3AI Score

0.001EPSS

2020-09-11 06:15 PM
127
6
cve
cve

CVE-2020-14332

A flaw was found in the Ansible Engine when using module_args. Tasks executed with check mode (--check-mode) do not properly neutralize sensitive data exposed in the event data. This flaw allows unauthorized users to read this data. The highest threat from this vulnerability is to confidentiality.

5.5CVSS

5.1AI Score

0.0005EPSS

2020-09-11 06:15 PM
142
4
cve
cve

CVE-2020-14347

A flaw was found in the way xserver memory was not properly initialized. This could leak parts of server memory to the X client. In cases where Xorg server runs with elevated privileges, this could result in possible ASLR bypass. Xorg-server before version 1.20.9 is vulnerable.

5.5CVSS

6.3AI Score

0.001EPSS

2020-08-05 02:15 PM
269
cve
cve

CVE-2020-14350

It was found that some PostgreSQL extensions did not use search_path safely in their installation script. An attacker with sufficient privileges could use this flaw to trick an administrator into executing a specially crafted script, during the installation or update of such extension. This affects...

7.3CVSS

7.2AI Score

0.0004EPSS

2020-08-24 01:15 PM
380
2
cve
cve

CVE-2020-14351

A flaw was found in the Linux kernel. A use-after-free memory flaw was found in the perf subsystem allowing a local attacker with permission to monitor perf events to corrupt memory and possibly escalate privileges. The highest threat from this vulnerability is to data confidentiality and integrity...

7.8CVSS

7.7AI Score

0.001EPSS

2020-12-03 05:15 PM
317
3
cve
cve

CVE-2020-14355

Multiple buffer overflow vulnerabilities were found in the QUIC image decoding process of the SPICE remote display system, before spice-0.14.2-1. Both the SPICE client (spice-gtk) and server are affected by these flaws. These flaws allow a malicious client or server to send specially crafted messag...

6.6CVSS

7.2AI Score

0.002EPSS

2020-10-07 03:15 PM
370
cve
cve

CVE-2020-14356

A flaw null pointer dereference in the Linux kernel cgroupv2 subsystem in versions before 5.7.10 was found in the way when reboot the system. A local user could use this flaw to crash the system or escalate their privileges on the system.

7.8CVSS

7.2AI Score

0.0004EPSS

2020-08-19 03:15 PM
374
2
cve
cve

CVE-2020-14364

An out-of-bounds read/write access flaw was found in the USB emulator of the QEMU in versions before 5.2.0. This issue occurs while processing USB packets from a guest when USBDevice 'setup_len' exceeds its 'data_buf[4096]' in the do_token_in, do_token_out routines. This flaw allows a guest user to...

5CVSS

6.6AI Score

0.001EPSS

2020-08-31 06:15 PM
533
7
cve
cve

CVE-2020-14365

A flaw was found in the Ansible Engine, in ansible-engine 2.8.x before 2.8.15 and ansible-engine 2.9.x before 2.9.13, when installing packages using the dnf module. GPG signatures are ignored during installation even when disable_gpg_check is set to False, which is the default behavior. This flaw l...

7.1CVSS

6.9AI Score

0.0004EPSS

2020-09-23 01:15 PM
164
4
Total number of security vulnerabilities8790