Lucene search

K

Debian Linux Security Vulnerabilities

cve
cve

CVE-2020-27775

A flaw was found in ImageMagick in MagickCore/quantum.h. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of values outside the range of type unsigned char. This would most likely lead to an impact to application availability, but ...

3.3CVSS

4.6AI Score

0.001EPSS

2020-12-04 09:15 PM
225
2
cve
cve

CVE-2020-27778

A flaw was found in Poppler in the way certain PDF files were converted into HTML. A remote attacker could exploit this flaw by providing a malicious PDF file that, when processed by the 'pdftohtml' program, would crash the application causing a denial of service.

7.5CVSS

7.2AI Score

0.003EPSS

2020-12-03 05:15 PM
131
5
cve
cve

CVE-2020-2778

Vulnerability in the Java SE product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 11.0.6 and 14. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Java SE. Successful attacks of this vulnerability...

3.7CVSS

3.7AI Score

0.001EPSS

2020-04-15 02:15 PM
237
cve
cve

CVE-2020-27783

A XSS vulnerability was discovered in python-lxml's clean module. The module's parser didn't properly imitate browsers, which caused different behaviors between the sanitizer and the user's page. A remote attacker could exploit this flaw to run arbitrary HTML/JS code.

6.1CVSS

6.4AI Score

0.004EPSS

2020-12-03 05:15 PM
278
5
cve
cve

CVE-2020-27792

A heap-based buffer overwrite vulnerability was found in GhostScript's lp8000_print_page() function in the gdevlp8k.c file. This flaw allows an attacker to trick a user into opening a crafted PDF file, triggering the heap buffer overflow that could lead to memory corruption or a denial of service.

7.1CVSS

6.8AI Score

0.001EPSS

2022-08-19 11:15 PM
104
6
cve
cve

CVE-2020-2781

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u251, 8u241, 11.0.6 and 14; Java SE Embedded: 8u241. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compr...

5.3CVSS

5.3AI Score

0.001EPSS

2020-04-15 02:15 PM
283
3
cve
cve

CVE-2020-27813

An integer overflow vulnerability exists with the length of websocket frames received via a websocket connection. An attacker would use this flaw to cause a denial of service attack on an HTTP Server allowing websocket connections.

7.5CVSS

7.1AI Score

0.004EPSS

2020-12-02 01:15 AM
137
2
cve
cve

CVE-2020-27814

A heap-buffer overflow was found in the way openjpeg2 handled certain PNG format files. An attacker could use this flaw to cause an application crash or in some cases execute arbitrary code with the permission of the user running such an application.

7.8CVSS

8AI Score

0.002EPSS

2021-01-26 06:15 PM
165
6
cve
cve

CVE-2020-27815

A flaw was found in the JFS filesystem code in the Linux Kernel which allows a local attacker with the ability to set extended attributes to panic the system, causing memory corruption or escalating privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as ...

7.8CVSS

7.9AI Score

0.0004EPSS

2021-05-26 01:15 PM
231
7
cve
cve

CVE-2020-27818

A flaw was found in the check_chunk_name() function of pngcheck-2.4.0. An attacker able to pass a malicious file to be processed by pngcheck could cause a temporary denial of service, posing a low risk to application availability.

3.3CVSS

3.8AI Score

0.002EPSS

2020-12-08 01:15 AM
131
5
cve
cve

CVE-2020-27821

A flaw was found in the memory management API of QEMU during the initialization of a memory region cache. This issue could lead to an out-of-bounds write access to the MSI-X table while performing MMIO operations. A guest user may abuse this flaw to crash the QEMU process on the host, resulting in ...

6CVSS

6.1AI Score

0.0004EPSS

2020-12-08 10:15 PM
238
2
cve
cve

CVE-2020-27823

A flaw was found in OpenJPEG’s encoder. This flaw allows an attacker to pass specially crafted x,y offset input to OpenJPEG to use during encoding. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

7.8CVSS

7.4AI Score

0.001EPSS

2021-05-13 03:15 PM
214
2
cve
cve

CVE-2020-27824

A flaw was found in OpenJPEG’s encoder in the opj_dwt_calc_explicit_stepsizes() function. This flaw allows an attacker who can supply crafted input to decomposition levels to cause a buffer overflow. The highest threat from this vulnerability is to system availability.

5.5CVSS

6.2AI Score

0.001EPSS

2021-05-13 02:15 PM
151
2
cve
cve

CVE-2020-27825

A use-after-free flaw was found in kernel/trace/ring_buffer.c in Linux kernel (before 5.10-rc1). There was a race problem in trace_open and resize of cpu buffer running parallely on different cpus, may cause a denial of service problem (DOS). This flaw could even allow a local attacker with special...

5.7CVSS

6.4AI Score

0.0004EPSS

2020-12-11 07:15 PM
192
8
cve
cve

CVE-2020-27830

A vulnerability was found in Linux Kernel where in the spk_ttyio_receive_buf2() function, it would dereference spk_ttyio_synth without checking whether it is NULL or not, and may lead to a NULL-ptr deref crash.

5.5CVSS

6.5AI Score

0.0004EPSS

2021-05-13 03:15 PM
149
6
cve
cve

CVE-2020-27840

A flaw was found in samba. Spaces used in a string around a domain name (DN), while supposed to be ignored, can cause invalid DN strings with spaces to instead write a zero-byte into out-of-bounds memory, resulting in a crash. The highest threat from this vulnerability is to system availability.

7.5CVSS

7.5AI Score

0.009EPSS

2021-05-12 03:15 PM
483
4
cve
cve

CVE-2020-27841

There's a flaw in openjpeg in versions prior to 2.4.0 in src/lib/openjp2/pi.c. When an attacker is able to provide crafted input to be processed by the openjpeg encoder, this could cause an out-of-bounds read. The greatest impact from this flaw is to application availability.

5.5CVSS

6AI Score

0.002EPSS

2021-01-05 06:15 PM
126
11
cve
cve

CVE-2020-27842

There's a flaw in openjpeg's t2 encoder in versions prior to 2.4.0. An attacker who is able to provide crafted input to be processed by openjpeg could cause a null pointer dereference. The highest impact of this flaw is to application availability.

5.5CVSS

6.1AI Score

0.001EPSS

2021-01-05 06:15 PM
142
3
cve
cve

CVE-2020-27843

A flaw was found in OpenJPEG in versions prior to 2.4.0. This flaw allows an attacker to provide specially crafted input to the conversion or encoding functionality, causing an out-of-bounds read. The highest threat from this vulnerability is system availability.

5.5CVSS

6AI Score

0.001EPSS

2021-01-05 06:15 PM
143
4
cve
cve

CVE-2020-27844

A flaw was found in openjpeg's src/lib/openjp2/t2.c in versions prior to 2.4.0. This flaw allows an attacker to provide crafted input to openjpeg during conversion and encoding, causing an out-of-bounds write. The highest threat from this vulnerability is to confidentiality, integrity, as well as s...

7.8CVSS

7.7AI Score

0.001EPSS

2021-01-05 06:15 PM
255
8
cve
cve

CVE-2020-27845

There's a flaw in src/lib/openjp2/pi.c of openjpeg in versions prior to 2.4.0. If an attacker is able to provide untrusted input to openjpeg's conversion/encoding functionality, they could cause an out-of-bounds read. The highest impact of this flaw is to application availability.

5.5CVSS

6.2AI Score

0.001EPSS

2021-01-05 06:15 PM
134
8
cve
cve

CVE-2020-27918

A use after free issue was addressed with improved memory management. This issue is fixed in macOS Big Sur 11.0.1, watchOS 7.1, iOS 14.2 and iPadOS 14.2, iCloud for Windows 11.5, Safari 14.0.1, tvOS 14.2, iTunes 12.11 for Windows. Processing maliciously crafted web content may lead to arbitrary cod...

7.8CVSS

8.6AI Score

0.002EPSS

2020-12-08 10:15 PM
2073
5
cve
cve

CVE-2020-2800

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Lightweight HTTP Server). Supported versions that are affected are Java SE: 7u251, 8u241, 11.0.6 and 14; Java SE Embedded: 8u241. Difficult to exploit vulnerability allows unauthenticated attacker with network acce...

4.8CVSS

4.9AI Score

0.001EPSS

2020-04-15 02:15 PM
302
4
cve
cve

CVE-2020-2803

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u251, 8u241, 11.0.6 and 14; Java SE Embedded: 8u241. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multipl...

8.3CVSS

8.2AI Score

0.002EPSS

2020-04-15 02:15 PM
307
4
cve
cve

CVE-2020-28030

In Wireshark 3.2.0 to 3.2.7, the GQUIC dissector could crash. This was addressed in epan/dissectors/packet-gquic.c by correcting the implementation of offset advancement.

7.5CVSS

7.1AI Score

0.008EPSS

2020-11-02 09:15 PM
145
4
cve
cve

CVE-2020-28032

WordPress before 5.5.2 mishandles deserialization requests in wp-includes/Requests/Utility/FilteredIterator.php.

9.8CVSS

9.3AI Score

0.008EPSS

2020-11-02 09:15 PM
182
4
cve
cve

CVE-2020-28033

WordPress before 5.5.2 mishandles embeds from disabled sites on a multisite network, as demonstrated by allowing a spam embed.

7.5CVSS

8.3AI Score

0.005EPSS

2020-11-02 09:15 PM
103
4
cve
cve

CVE-2020-28034

WordPress before 5.5.2 allows XSS associated with global variables.

6.1CVSS

7.2AI Score

0.035EPSS

2020-11-02 09:15 PM
132
4
cve
cve

CVE-2020-28035

WordPress before 5.5.2 allows attackers to gain privileges via XML-RPC.

9.8CVSS

9.3AI Score

0.005EPSS

2020-11-02 09:15 PM
192
cve
cve

CVE-2020-28036

wp-includes/class-wp-xmlrpc-server.php in WordPress before 5.5.2 allows attackers to gain privileges by using XML-RPC to comment on a post.

9.8CVSS

9.3AI Score

0.008EPSS

2020-11-02 09:15 PM
155
cve
cve

CVE-2020-28037

is_blog_installed in wp-includes/functions.php in WordPress before 5.5.2 improperly determines whether WordPress is already installed, which might allow an attacker to perform a new installation, leading to remote code execution (as well as a denial of service for the old installation).

9.8CVSS

9.4AI Score

0.022EPSS

2020-11-02 09:15 PM
137
cve
cve

CVE-2020-28038

WordPress before 5.5.2 allows stored XSS via post slugs.

6.1CVSS

7.1AI Score

0.024EPSS

2020-11-02 09:15 PM
112
4
cve
cve

CVE-2020-28039

is_protected_meta in wp-includes/meta.php in WordPress before 5.5.2 allows arbitrary file deletion because it does not properly determine whether a meta key is considered protected.

9.1CVSS

9.2AI Score

0.004EPSS

2020-11-02 09:15 PM
134
2
cve
cve

CVE-2020-28040

WordPress before 5.5.2 allows CSRF attacks that change a theme's background image.

4.3CVSS

6.4AI Score

0.007EPSS

2020-11-02 09:15 PM
97
4
cve
cve

CVE-2020-28049

An issue was discovered in SDDM before 0.19.0. It incorrectly starts the X server in a way that - for a short time period - allows local unprivileged users to create a connection to the X server without providing proper authentication. A local attacker can thus access X server display contents and,...

6.3CVSS

5.8AI Score

0.0004EPSS

2020-11-04 07:15 PM
151
cve
cve

CVE-2020-2805

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u251, 8u241, 11.0.6 and 14; Java SE Embedded: 8u241. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multipl...

8.3CVSS

8.2AI Score

0.002EPSS

2020-04-15 02:15 PM
283
3
cve
cve

CVE-2020-2812

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Stored Procedure). Supported versions that are affected are 5.6.47 and prior, 5.7.29 and prior and 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protoc...

4.9CVSS

5.2AI Score

0.002EPSS

2020-04-15 02:15 PM
308
3
cve
cve

CVE-2020-2814

Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.6.47 and prior, 5.7.28 and prior and 8.0.18 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise ...

4.9CVSS

5.2AI Score

0.002EPSS

2020-04-15 02:15 PM
247
4
cve
cve

CVE-2020-2816

Vulnerability in the Java SE product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 11.0.6 and 14. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Java SE. Successful attacks of this vulnerability c...

7.5CVSS

6.8AI Score

0.002EPSS

2020-04-15 02:15 PM
261
2
cve
cve

CVE-2020-28169

The td-agent-builder plugin before 2020-12-18 for Fluentd allows attackers to gain privileges because the bin directory is writable by a user account, but a file in bin is executed as NT AUTHORITY\SYSTEM.

7CVSS

7AI Score

0.002EPSS

2020-12-24 03:15 PM
100
6
cve
cve

CVE-2020-28241

libmaxminddb before 1.4.3 has a heap-based buffer over-read in dump_entry_data_list in maxminddb.c.

6.5CVSS

6.5AI Score

0.004EPSS

2020-11-06 05:15 AM
132
cve
cve

CVE-2020-28242

An issue was discovered in Asterisk Open Source 13.x before 13.37.1, 16.x before 16.14.1, 17.x before 17.8.1, and 18.x before 18.0.1 and Certified Asterisk before 16.8-cert5. If Asterisk is challenged on an outbound INVITE and the nonce is changed in each response, Asterisk will continually send IN...

6.5CVSS

6.6AI Score

0.004EPSS

2020-11-06 06:15 AM
89
4
cve
cve

CVE-2020-28243

An issue was discovered in SaltStack Salt before 3002.5. The minion's restartcheck is vulnerable to command injection via a crafted process name. This allows for a local privilege escalation by any user able to create a files on the minion in a non-blacklisted directory.

7.8CVSS

8.5AI Score

0.0004EPSS

2021-02-27 05:15 AM
222
19
cve
cve

CVE-2020-2830

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Concurrency). Supported versions that are affected are Java SE: 7u251, 8u241, 11.0.6 and 14; Java SE Embedded: 8u241. Easily exploitable vulnerability allows unauthenticated attacker with network access via multipl...

5.3CVSS

5AI Score

0.004EPSS

2020-04-15 02:15 PM
309
3
cve
cve

CVE-2020-28368

Xen through 4.14.x allows guest OS administrators to obtain sensitive information (such as AES keys from outside the guest) via a side-channel attack on a power/energy monitoring interface, aka a "Platypus" attack. NOTE: there is only one logically independent fix: to change the access control for ...

4.4CVSS

4.6AI Score

0.0005EPSS

2020-11-10 07:15 PM
135
cve
cve

CVE-2020-28374

In drivers/target/target_core_xcopy.c in the Linux kernel before 5.10.7, insufficient identifier checking in the LIO SCSI target code can be used by remote attackers to read or write files via directory traversal in an XCOPY request, aka CID-2896c93811e3. For example, an attack can occur over a net...

8.1CVSS

7.8AI Score

0.004EPSS

2021-01-13 04:15 AM
427
11
cve
cve

CVE-2020-28473

The package bottle from 0 and before 0.12.19 are vulnerable to Web Cache Poisoning by using a vector called parameter cloaking. When the attacker can separate query parameters using a semicolon (;), they can cause a difference in the interpretation of the request between the proxy (running with def...

6.8CVSS

6.2AI Score

0.004EPSS

2021-01-18 12:15 PM
153
9
cve
cve

CVE-2020-28601

A code execution vulnerability exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. An oob read vulnerability exists in Nef_2/PM_io_parser.h PM_io_parser::read_vertex() Face_of[] OOB read. An attacker can provide malicious input to trigger this vulnerability.

9.8CVSS

9.2AI Score

0.004EPSS

2021-03-04 08:15 PM
52
5
cve
cve

CVE-2020-28602

Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of ...

8.8CVSS

9.2AI Score

0.005EPSS

2022-04-18 05:15 PM
48
2
cve
cve

CVE-2020-28603

Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of ...

8.8CVSS

9.2AI Score

0.005EPSS

2022-04-18 05:15 PM
56
2
Total number of security vulnerabilities8790