Lucene search

K

Debian Linux Security Vulnerabilities

cve
cve

CVE-2020-28604

Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of ...

8.8CVSS

9.2AI Score

0.005EPSS

2022-04-18 05:15 PM
52
cve
cve

CVE-2020-28605

Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of ...

8.8CVSS

9.2AI Score

0.005EPSS

2022-04-18 05:15 PM
51
2
cve
cve

CVE-2020-28606

Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of ...

8.8CVSS

9.2AI Score

0.005EPSS

2022-04-18 05:15 PM
50
cve
cve

CVE-2020-28607

Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of ...

8.8CVSS

9.2AI Score

0.005EPSS

2022-04-18 05:15 PM
45
cve
cve

CVE-2020-28608

Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of ...

8.8CVSS

9.2AI Score

0.005EPSS

2022-04-18 05:15 PM
46
cve
cve

CVE-2020-28609

Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of ...

8.8CVSS

9.2AI Score

0.004EPSS

2022-04-18 05:15 PM
49
cve
cve

CVE-2020-28610

Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of ...

8.8CVSS

9.2AI Score

0.005EPSS

2022-04-18 05:15 PM
50
cve
cve

CVE-2020-28611

Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of ...

8.8CVSS

9.2AI Score

0.005EPSS

2022-04-18 05:15 PM
52
cve
cve

CVE-2020-28612

Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of ...

8.8CVSS

9.2AI Score

0.005EPSS

2022-04-18 05:15 PM
51
cve
cve

CVE-2020-28613

Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of ...

8.8CVSS

9.2AI Score

0.005EPSS

2022-04-18 05:15 PM
57
2
cve
cve

CVE-2020-28614

Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of ...

8.8CVSS

9.2AI Score

0.005EPSS

2022-04-18 05:15 PM
55
2
cve
cve

CVE-2020-28615

Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of ...

8.8CVSS

9.2AI Score

0.005EPSS

2022-04-18 05:15 PM
46
cve
cve

CVE-2020-28616

Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of ...

8.8CVSS

9.2AI Score

0.005EPSS

2022-04-18 05:15 PM
53
cve
cve

CVE-2020-28617

Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of ...

8.8CVSS

9.2AI Score

0.005EPSS

2022-04-18 05:15 PM
49
2
cve
cve

CVE-2020-28618

Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of ...

8.8CVSS

9.2AI Score

0.005EPSS

2022-04-18 05:15 PM
54
2
cve
cve

CVE-2020-28619

Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of ...

8.8CVSS

9.2AI Score

0.005EPSS

2022-04-18 05:15 PM
48
cve
cve

CVE-2020-28620

Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of ...

8.8CVSS

9.2AI Score

0.005EPSS

2022-04-18 05:15 PM
52
cve
cve

CVE-2020-28621

Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of ...

8.8CVSS

9.2AI Score

0.005EPSS

2022-04-18 05:15 PM
51
2
cve
cve

CVE-2020-28622

Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of ...

8.8CVSS

9.2AI Score

0.005EPSS

2022-04-18 05:15 PM
52
cve
cve

CVE-2020-28623

Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of ...

8.8CVSS

9.2AI Score

0.005EPSS

2022-04-18 05:15 PM
44
cve
cve

CVE-2020-28624

Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of ...

8.8CVSS

9.2AI Score

0.005EPSS

2022-04-18 05:15 PM
58
cve
cve

CVE-2020-28625

Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of ...

8.8CVSS

9.2AI Score

0.005EPSS

2022-04-18 05:15 PM
50
cve
cve

CVE-2020-28626

Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of ...

8.8CVSS

9.2AI Score

0.005EPSS

2022-04-18 05:15 PM
43
cve
cve

CVE-2020-28627

Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of ...

8.8CVSS

9.2AI Score

0.005EPSS

2022-04-18 05:15 PM
52
cve
cve

CVE-2020-28628

Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of ...

8.8CVSS

9.2AI Score

0.005EPSS

2022-04-18 05:15 PM
48
cve
cve

CVE-2020-28629

Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of ...

8.8CVSS

9.2AI Score

0.005EPSS

2022-04-18 05:15 PM
49
cve
cve

CVE-2020-28630

Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of ...

8.8CVSS

9.2AI Score

0.005EPSS

2022-04-18 05:15 PM
47
cve
cve

CVE-2020-28631

Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of ...

8.8CVSS

9.2AI Score

0.005EPSS

2022-04-18 05:15 PM
52
cve
cve

CVE-2020-28632

Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of ...

8.8CVSS

9.2AI Score

0.005EPSS

2022-04-18 05:15 PM
47
cve
cve

CVE-2020-28633

Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of ...

8.8CVSS

9.2AI Score

0.005EPSS

2022-04-18 05:15 PM
47
2
cve
cve

CVE-2020-28634

Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of ...

8.8CVSS

9.2AI Score

0.005EPSS

2022-04-18 05:15 PM
45
2
cve
cve

CVE-2020-28635

Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of ...

8.8CVSS

9.2AI Score

0.005EPSS

2022-04-18 05:15 PM
53
cve
cve

CVE-2020-28636

A code execution vulnerability exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. An oob read vulnerability exists in Nef_S2/SNC_io_parser.h SNC_io_parser::read_sloop() slh->twin() An attacker can provide malicious input to trigger this vulnerability.

9.8CVSS

9.2AI Score

0.004EPSS

2021-03-04 08:15 PM
55
5
cve
cve

CVE-2020-2875

Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.0.14 and prior and 5.1.48 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL C...

4.7CVSS

4.1AI Score

0.003EPSS

2020-04-15 02:15 PM
142
4
cve
cve

CVE-2020-28896

Mutt before 2.0.2 and NeoMutt before 2020-11-20 did not ensure that $ssl_force_tls was processed if an IMAP server's initial server response was invalid. The connection was not properly closed, and the code could continue attempting to authenticate. This could result in authentication credentials b...

5.3CVSS

5.6AI Score

0.003EPSS

2020-11-23 07:15 PM
227
1
cve
cve

CVE-2020-28916

hw/net/e1000e_core.c in QEMU 5.0.0 has an infinite loop via an RX descriptor with a NULL buffer address.

5.5CVSS

5.9AI Score

0.001EPSS

2020-12-04 07:15 AM
244
5
cve
cve

CVE-2020-28926

ReadyMedia (aka MiniDLNA) before versions 1.3.0 allows remote code execution. Sending a malicious UPnP HTTP request to the miniDLNA service using HTTP chunked encoding can lead to a signedness bug resulting in a buffer overflow in calls to memcpy/memmove.

9.8CVSS

9.7AI Score

0.071EPSS

2020-11-30 06:15 PM
167
3
cve
cve

CVE-2020-28928

In musl libc through 1.2.1, wcsnrtombs mishandles particular combinations of destination buffer size and source character limit, as demonstrated by an invalid write access (buffer overflow).

5.5CVSS

5.8AI Score

0.001EPSS

2020-11-24 06:15 PM
90
7
cve
cve

CVE-2020-28935

NLnet Labs Unbound, up to and including version 1.12.0, and NLnet Labs NSD, up to and including version 4.3.3, contain a local vulnerability that would allow for a local symlink attack. When writing the PID file, Unbound and NSD create the file if it is not there, or open an existing file for writi...

5.5CVSS

6.2AI Score

0.0004EPSS

2020-12-07 10:15 PM
282
2
cve
cve

CVE-2020-28941

An issue was discovered in drivers/accessibility/speakup/spk_ttyio.c in the Linux kernel through 5.9.9. Local attackers on systems with the speakup driver could cause a local denial of service attack, aka CID-d41227544427. This occurs because of an invalid free when the line discipline is used more...

5.5CVSS

6AI Score

0.0004EPSS

2020-11-19 07:15 PM
170
cve
cve

CVE-2020-28948

Archive_Tar through 1.4.10 allows an unserialization attack because phar: is blocked but PHAR: is not blocked.

7.8CVSS

7.7AI Score

0.068EPSS

2020-11-19 07:15 PM
224
In Wild
30
cve
cve

CVE-2020-28949

Archive_Tar through 1.4.10 has :// filename sanitization only to address phar attacks, and thus any other stream-wrapper attack (such as file:// to overwrite files) can still succeed.

7.8CVSS

7.7AI Score

0.935EPSS

2020-11-19 07:15 PM
770
In Wild
29
cve
cve

CVE-2020-28972

In SaltStack Salt before 3002.5, authentication to VMware vcenter, vsphere, and esxi servers (in the vmware.py files) does not always validate the SSL/TLS certificate.

5.9CVSS

7.3AI Score

0.01EPSS

2021-02-27 05:15 AM
211
cve
cve

CVE-2020-28974

A slab-out-of-bounds read in fbcon in the Linux kernel before 5.9.7 could be used by local attackers to read privileged information or potentially crash the kernel, aka CID-3c4e0dff2095. This occurs because KD_FONT_OP_COPY in drivers/tty/vt/vt.c can be used for manipulations such as font height.

5CVSS

5.9AI Score

0.0004EPSS

2020-11-20 06:15 PM
264
cve
cve

CVE-2020-28984

prive/formulaires/configurer_preferences.php in SPIP before 3.2.8 does not properly validate the couleur, display, display_navigation, display_outils, imessage, and spip_ecran parameters.

9.8CVSS

9.2AI Score

0.002EPSS

2020-11-23 10:15 PM
59
1
cve
cve

CVE-2020-29050

SphinxSearch in Sphinx Technologies Sphinx through 3.1.1 allows directory traversal (in conjunction with CVE-2019-14511) because the mysql client can be used for CALL SNIPPETS and load_file operations on a full pathname (e.g., a file in the /etc directory). NOTE: this is unrelated to CMUSphinx.

7.5CVSS

7.3AI Score

0.015EPSS

2022-01-10 02:10 PM
69
cve
cve

CVE-2020-29074

scan.c in x11vnc 0.9.16 uses IPC_CREAT|0777 in shmget calls, which allows access by actors other than the current user.

8.8CVSS

8.4AI Score

0.013EPSS

2020-11-25 11:15 PM
104
3
cve
cve

CVE-2020-29129

ncsi.c in libslirp through 4.3.1 has a buffer over-read because it tries to read a certain amount of header data even if that exceeds the total packet length.

4.3CVSS

5.8AI Score

0.003EPSS

2020-11-26 08:15 PM
223
2
cve
cve

CVE-2020-29130

slirp.c in libslirp through 4.3.1 has a buffer over-read because it tries to read a certain amount of header data even if that exceeds the total packet length.

4.3CVSS

6.1AI Score

0.004EPSS

2020-11-26 08:15 PM
279
cve
cve

CVE-2020-29260

libvncclient v0.9.13 was discovered to contain a memory leak via the function rfbClientCleanup().

7.5CVSS

7.2AI Score

0.001EPSS

2022-09-02 11:15 PM
78
9
Total number of security vulnerabilities8790