Lucene search

K

Debian Linux Security Vulnerabilities

cve
cve

CVE-2020-22016

A heap-based Buffer Overflow vulnerability in FFmpeg 4.2 at libavcodec/get_bits.h when writing .mov files, which might lead to memory corruption and other potential consequences.

8.8CVSS

9.2AI Score

0.004EPSS

2021-05-27 07:15 PM
128
7
cve
cve

CVE-2020-22017

A heap-based Buffer Overflow vulnerability exists in FFmpeg 4.2 at ff_fill_rectangle in libavfilter/drawutils.c, which might lead to memory corruption and other potential consequences.

8.8CVSS

9.1AI Score

0.002EPSS

2021-05-27 07:15 PM
127
3
cve
cve

CVE-2020-22019

Buffer Overflow vulnerability in FFmpeg 4.2 at convolution_y_10bit in libavfilter/vf_vmafmotion.c, which could let a remote malicious user cause a Denial of Service.

6.5CVSS

7.6AI Score

0.001EPSS

2021-05-26 08:15 PM
159
2
cve
cve

CVE-2020-22020

Buffer Overflow vulnerability in FFmpeg 4.2 in the build_diff_map function in libavfilter/vf_fieldmatch.c, which could let a remote malicious user cause a Denial of Service.

6.5CVSS

7.5AI Score

0.004EPSS

2021-05-26 08:15 PM
139
6
cve
cve

CVE-2020-22021

Buffer Overflow vulnerability in FFmpeg 4.2 at filter_edges function in libavfilter/vf_yadif.c, which could let a remote malicious user cause a Denial of Service.

6.5CVSS

7.6AI Score

0.003EPSS

2021-05-26 08:15 PM
163
8
cve
cve

CVE-2020-22022

A heap-based Buffer Overflow vulnerability exists in FFmpeg 4.2 in filter_frame at libavfilter/vf_fieldorder.c, which might lead to memory corruption and other potential consequences.

8.8CVSS

9.1AI Score

0.004EPSS

2021-05-27 07:15 PM
134
5
cve
cve

CVE-2020-22023

A heap-based Buffer Overflow vulnerabililty exists in FFmpeg 4.2 in filter_frame at libavfilter/vf_bitplanenoise.c, which might lead to memory corruption and other potential consequences.

8.8CVSS

9.2AI Score

0.002EPSS

2021-05-27 07:15 PM
149
4
cve
cve

CVE-2020-22025

A heap-based Buffer Overflow vulnerability exists in gaussian_blur at libavfilter/vf_edgedetect.c, which might lead to memory corruption and other potential consequences.

8.8CVSS

9.1AI Score

0.002EPSS

2021-05-27 07:15 PM
144
4
cve
cve

CVE-2020-22026

Buffer Overflow vulnerability exists in FFmpeg 4.2 in the config_input function at libavfilter/af_tremolo.c, which could let a remote malicious user cause a Denial of Service.

6.5CVSS

7.5AI Score

0.003EPSS

2021-05-26 09:15 PM
139
8
cve
cve

CVE-2020-22027

A heap-based Buffer Overflow vulnerability exits in FFmpeg 4.2 in deflate16 at libavfilter/vf_neighbor.c, which might lead to memory corruption and other potential consequences.

8.8CVSS

9.2AI Score

0.005EPSS

2021-05-27 07:15 PM
50
4
cve
cve

CVE-2020-22028

Buffer Overflow vulnerability exists in FFmpeg 4.2 in filter_vertically_8 at libavfilter/vf_avgblur.c, which could cause a remote Denial of Service.

6.5CVSS

7.4AI Score

0.002EPSS

2021-05-26 09:15 PM
77
7
cve
cve

CVE-2020-22029

A heap-based Buffer Overflow vulnerability exists in FFmpeg 4.2 at libavfilter/vf_colorconstancy.c: in slice_get_derivative, which crossfade_samples_fltp, which might lead to memory corruption and other potential consequences.

8.8CVSS

9.2AI Score

0.005EPSS

2021-05-27 06:15 PM
43
4
cve
cve

CVE-2020-22030

A heap-based Buffer Overflow vulnerability exists in FFmpeg 4.2 at libavfilter/af_afade.c in crossfade_samples_fltp, which might lead to memory corruption and other potential consequences.

8.8CVSS

9.2AI Score

0.002EPSS

2021-05-27 06:15 PM
54
cve
cve

CVE-2020-22031

A Heap-based Buffer Overflow vulnerability exists in FFmpeg 4.2 at libavfilter/vf_w3fdif.c in filter16_complex_low, which might lead to memory corruption and other potential consequences.

8.8CVSS

9.1AI Score

0.004EPSS

2021-05-27 06:15 PM
140
5
cve
cve

CVE-2020-22032

A heap-based Buffer Overflow vulnerability exists FFmpeg 4.2 at libavfilter/vf_edgedetect.c in gaussian_blur, which might lead to memory corruption and other potential consequences.

8.8CVSS

9.1AI Score

0.002EPSS

2021-05-27 07:15 PM
150
5
cve
cve

CVE-2020-22033

A heap-based Buffer Overflow Vulnerability exists FFmpeg 4.2 at libavfilter/vf_vmafmotion.c in convolution_y_8bit, which could let a remote malicious user cause a Denial of Service.

6.5CVSS

7.5AI Score

0.004EPSS

2021-05-27 07:15 PM
126
3
cve
cve

CVE-2020-22034

A heap-based Buffer Overflow vulnerability exists FFmpeg 4.2 at libavfilter/vf_floodfill.c, which might lead to memory corruption and other potential consequences.

8.8CVSS

9.2AI Score

0.004EPSS

2021-05-27 07:15 PM
133
3
cve
cve

CVE-2020-22035

A heap-based Buffer Overflow vulnerability exists in FFmpeg 4.2 in get_block_row at libavfilter/vf_bm3d.c, which might lead to memory corruption and other potential consequences.

8.8CVSS

9.2AI Score

0.002EPSS

2021-06-01 07:15 PM
47
2
cve
cve

CVE-2020-22036

A heap-based Buffer Overflow vulnerability exists in FFmpeg 4.2 in filter_intra at libavfilter/vf_bwdif.c, which might lead to memory corruption and other potential consequences.

8.8CVSS

8.9AI Score

0.004EPSS

2021-06-01 07:15 PM
65
5
cve
cve

CVE-2020-22037

A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory leak in avcodec_alloc_context3 at options.c.

6.5CVSS

7.4AI Score

0.005EPSS

2021-06-01 08:15 PM
132
2
cve
cve

CVE-2020-22041

A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory leak in the av_buffersrc_add_frame_flags function in buffersrc.

6.5CVSS

7.4AI Score

0.001EPSS

2021-06-01 08:15 PM
55
2
cve
cve

CVE-2020-22042

A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory leak is affected by: memory leak in the link_filter_inouts function in libavfilter/graphparser.c.

6.5CVSS

7.4AI Score

0.001EPSS

2021-06-01 08:15 PM
118
2
cve
cve

CVE-2020-22044

A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory leak in the url_open_dyn_buf_internal function in libavformat/aviobuf.c.

6.5CVSS

7.4AI Score

0.001EPSS

2021-06-01 09:15 PM
145
3
cve
cve

CVE-2020-22046

A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory leak in the avpriv_float_dsp_allocl function in libavutil/float_dsp.c.

6.5CVSS

7.2AI Score

0.001EPSS

2021-06-02 04:15 PM
105
2
cve
cve

CVE-2020-22048

A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory leak in the ff_frame_pool_get function in framepool.c.

6.5CVSS

7AI Score

0.001EPSS

2021-06-02 04:15 PM
102
2
cve
cve

CVE-2020-22049

A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory leak in the wtvfile_open_sector function in wtvdec.c.

6.5CVSS

7.4AI Score

0.003EPSS

2021-06-02 04:15 PM
111
2
cve
cve

CVE-2020-22054

A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory leak in the av_dict_set function in dict.c.

6.5CVSS

7.4AI Score

0.003EPSS

2021-06-02 06:15 PM
127
2
cve
cve

CVE-2020-22217

Buffer overflow vulnerability in c-ares before 1_16_1 thru 1_17_0 via function ares_parse_soa_reply in ares_parse_soa_reply.c.

5.9CVSS

5.7AI Score

0.001EPSS

2023-08-22 07:16 PM
142
cve
cve

CVE-2020-22669

Modsecurity owasp-modsecurity-crs 3.2.0 (Paranoia level at PL1) has a SQL injection bypass vulnerability. Attackers can use the comment characters and variable assignments in the SQL syntax to bypass Modsecurity WAF protection and implement SQL injection attacks on Web applications.

9.8CVSS

9.6AI Score

0.003EPSS

2022-09-02 06:15 PM
23
7
cve
cve

CVE-2020-23226

Multiple Cross Site Scripting (XSS) vulneratiblities exist in Cacti 1.2.12 in (1) reports_admin.php, (2) data_queries.php, (3) data_input.php, (4) graph_templates.php, (5) graphs.php, (6) reports_admin.php, and (7) data_input.php.

6.1CVSS

6AI Score

0.002EPSS

2021-08-27 06:15 PM
61
2
cve
cve

CVE-2020-23804

Uncontrolled Recursion in pdfinfo, and pdftops in poppler 0.89.0 allows remote attackers to cause a denial of service via crafted input.

7.5CVSS

7.1AI Score

0.001EPSS

2023-08-22 07:16 PM
340
cve
cve

CVE-2020-24165

An issue was discovered in TCG Accelerator in QEMU 4.2.0, allows local attackers to execute arbitrary code, escalate privileges, and cause a denial of service (DoS). Note: This is disputed as a bug and not a valid security issue by multiple third parties.

8.8CVSS

8.4AI Score

0.0004EPSS

2023-08-28 09:15 PM
66
cve
cve

CVE-2020-24361

SNMPTT before 1.4.2 allows attackers to execute shell code via EXEC, PREXEC, or unknown_trap_exec.

9.8CVSS

9.4AI Score

0.004EPSS

2020-08-16 04:15 AM
95
cve
cve

CVE-2020-24368

Icinga Icinga Web2 2.0.0 through 2.6.4, 2.7.4 and 2.8.2 has a Directory Traversal vulnerability which allows an attacker to access arbitrary files that are readable by the process running Icinga Web 2. This issue is fixed in Icinga Web 2 in v2.6.4, v2.7.4 and v2.8.2.

7.5CVSS

7.2AI Score

0.005EPSS

2020-08-19 03:15 PM
147
2
cve
cve

CVE-2020-24370

ldebug.c in Lua 5.4.0 allows a negation overflow and segmentation fault in getlocal and setlocal, as demonstrated by getlocal(3,2^31).

5.3CVSS

5.5AI Score

0.004EPSS

2020-08-17 05:15 PM
226
cve
cve

CVE-2020-24379

WebDAV implementation in Yaws web server versions 1.81 to 2.0.7 is vulnerable to XXE injection.

9.8CVSS

9.3AI Score

0.024EPSS

2020-09-09 07:15 PM
67
cve
cve

CVE-2020-24386

An issue was discovered in Dovecot before 2.3.13. By using IMAP IDLE, an authenticated attacker can trigger unhibernation via attacker-controlled parameters, leading to access to other users' email messages (and path disclosure).

6.8CVSS

6.6AI Score

0.004EPSS

2021-01-04 05:15 PM
221
5
cve
cve

CVE-2020-24489

Incomplete cleanup in some Intel(R) VT-d products may allow an authenticated user to potentially enable escalation of privilege via local access.

8.8CVSS

8.6AI Score

0.0004EPSS

2021-06-09 08:15 PM
394
11
cve
cve

CVE-2020-24511

Improper isolation of shared resources in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.

6.5CVSS

7AI Score

0.0005EPSS

2021-06-09 07:15 PM
251
12
cve
cve

CVE-2020-24512

Observable timing discrepancy in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.

3.3CVSS

5.8AI Score

0.0005EPSS

2021-06-09 07:15 PM
230
12
cve
cve

CVE-2020-24513

Domain-bypass transient execution vulnerability in some Intel Atom(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.

6.5CVSS

6.7AI Score

0.001EPSS

2021-06-09 07:15 PM
301
6
cve
cve

CVE-2020-24586

The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that received fragments be cleared from memory after (re)connecting to a network. Under the right circumstances, when another device sends fragmented frames encrypted u...

3.5CVSS

6.2AI Score

0.002EPSS

2021-05-11 08:15 PM
304
7
cve
cve

CVE-2020-24587

The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that all fragments of a frame are encrypted under the same key. An adversary can abuse this to decrypt selected fragments when another device sends fragmented frames an...

2.6CVSS

6.2AI Score

0.001EPSS

2021-05-11 08:15 PM
364
In Wild
8
cve
cve

CVE-2020-24588

The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that the A-MSDU flag in the plaintext QoS header field is authenticated. Against devices that support receiving non-SSP A-MSDU frames (which is mandatory as part of 802...

3.5CVSS

6.4AI Score

0.003EPSS

2021-05-11 08:15 PM
448
9
cve
cve

CVE-2020-24606

Squid before 4.13 and 5.x before 5.0.4 allows a trusted peer to perform Denial of Service by consuming all available CPU cycles during handling of a crafted Cache Digest response message. This only occurs when cache_peer is used with the cache digests feature. The problem exists because peerDigestH...

8.6CVSS

7.3AI Score

0.015EPSS

2020-08-24 06:15 PM
426
3
cve
cve

CVE-2020-24616

FasterXML jackson-databind 2.x before 2.9.10.6 mishandles the interaction between serialization gadgets and typing, related to br.com.anteros.dbcp.AnterosDBCPDataSource (aka Anteros-DBCP).

8.1CVSS

7.7AI Score

0.012EPSS

2020-08-25 06:15 PM
160
9
cve
cve

CVE-2020-24654

In KDE Ark before 20.08.1, a crafted TAR archive with symlinks can install files outside the extraction directory, as demonstrated by a write operation to a user's home directory.

3.3CVSS

3.5AI Score

0.003EPSS

2020-09-02 05:15 PM
164
cve
cve

CVE-2020-24660

An issue was discovered in LemonLDAP::NG through 2.0.8, when NGINX is used. An attacker may bypass URL-based access control to protected Virtual Hosts by submitting a non-normalized URI. This also affects versions before 0.5.2 of the "Lemonldap::NG handler for Node.js" package.

9.8CVSS

9.1AI Score

0.019EPSS

2020-09-14 01:15 PM
56
cve
cve

CVE-2020-24750

FasterXML jackson-databind 2.x before 2.9.10.6 mishandles the interaction between serialization gadgets and typing, related to com.pastdev.httpcomponents.configuration.JndiConfiguration.

8.1CVSS

7.7AI Score

0.007EPSS

2020-09-17 07:15 PM
222
4
cve
cve

CVE-2020-24916

CGI implementation in Yaws web server versions 1.81 to 2.0.7 is vulnerable to OS command injection.

9.8CVSS

9.4AI Score

0.579EPSS

2020-09-09 07:15 PM
93
Total number of security vulnerabilities8790