Lucene search

K

Debian Linux Security Vulnerabilities

cve
cve

CVE-2020-8037

The ppp decapsulator in tcpdump 4.9.3 can be convinced to allocate a large amount of memory.

7.5CVSS

7.3AI Score

0.006EPSS

2020-11-04 06:15 PM
308
8
cve
cve

CVE-2020-8086

The mod_auth_ldap and mod_auth_ldap2 Community Modules through 2020-01-27 for Prosody incompletely verify the XMPP address passed to the is_admin() function. This grants remote entities admin-only functionality if their username matches the username of a local admin.

9.8CVSS

9.1AI Score

0.01EPSS

2020-01-28 05:15 PM
37
cve
cve

CVE-2020-8112

opj_t1_clbl_decode_processor in openjp2/t1.c in OpenJPEG 2.3.1 through 2020-01-28 has a heap-based buffer overflow in the qmfbid==1 case, a different issue than CVE-2020-6851.

8.8CVSS

8.3AI Score

0.013EPSS

2020-01-28 06:15 PM
279
cve
cve

CVE-2020-8130

There is an OS command injection vulnerability in Ruby Rake < 12.3.3 in Rake::FileList when supplying a filename that begins with the pipe character |.

6.4CVSS

6.6AI Score

0.001EPSS

2020-02-24 03:15 PM
335
cve
cve

CVE-2020-8159

There is a vulnerability in actionpack_page-caching gem < v1.2.1 that allows an attacker to write arbitrary files to a web server, potentially resulting in remote code execution if the attacker can write unescaped ERB to a view.

9.8CVSS

9.5AI Score

0.027EPSS

2020-05-12 01:15 PM
75
7
cve
cve

CVE-2020-8161

A directory traversal vulnerability exists in rack < 2.2.0 that allows an attacker perform directory traversal vulnerability in the Rack::Directory app that is bundled with Rack which could result in information disclosure.

8.6CVSS

7.9AI Score

0.002EPSS

2020-07-02 07:15 PM
174
3
cve
cve

CVE-2020-8162

A client side enforcement of server side security vulnerability exists in rails < 5.2.4.2 and rails < 6.0.3.1 ActiveStorage's S3 adapter that allows the Content-Length of a direct file upload to be modified by an end user bypassing upload limits.

7.5CVSS

7.2AI Score

0.003EPSS

2020-06-19 05:15 PM
79
2
cve
cve

CVE-2020-8163

The is a code injection vulnerability in versions of Rails prior to 5.0.1 that wouldallow an attacker who controlled the locals argument of a render call to perform a RCE.

8.8CVSS

8.5AI Score

0.967EPSS

2020-07-02 07:15 PM
159
5
cve
cve

CVE-2020-8164

A deserialization of untrusted data vulnerability exists in rails < 5.2.4.3, rails < 6.0.3.1 which can allow an attacker to supply information can be inadvertently leaked fromStrong Parameters.

7.5CVSS

8AI Score

0.006EPSS

2020-06-19 05:15 PM
171
2
cve
cve

CVE-2020-8165

A deserialization of untrusted data vulnernerability exists in rails < 5.2.4.3, rails < 6.0.3.1 that can allow an attacker to unmarshal user-provided objects in MemCacheStore and RedisCacheStore potentially resulting in an RCE.

9.8CVSS

9.1AI Score

0.666EPSS

2020-06-19 06:15 PM
182
5
cve
cve

CVE-2020-8166

A CSRF forgery vulnerability exists in rails < 5.2.5, rails < 6.0.4 that makes it possible for an attacker to, given a global CSRF token such as the one present in the authenticity_token meta tag, forge a per-form CSRF token.

4.3CVSS

4.5AI Score

0.003EPSS

2020-07-02 07:15 PM
175
cve
cve

CVE-2020-8167

A CSRF vulnerability exists in rails <= 6.0.3 rails-ujs module that could allow attackers to send CSRF tokens to wrong domains.

6.5CVSS

7.5AI Score

0.003EPSS

2020-06-19 06:15 PM
158
cve
cve

CVE-2020-8169

curl 7.62.0 through 7.70.0 is vulnerable to an information disclosure vulnerability that can lead to a partial password being leaked over the network and to the DNS server(s).

7.5CVSS

7AI Score

0.007EPSS

2020-12-14 08:15 PM
313
3
cve
cve

CVE-2020-8177

curl 7.20.0 through 7.70.0 is vulnerable to improper restriction of names for files and other resources that can lead too overwriting a local file when the -J flag is used.

7.8CVSS

7.2AI Score

0.001EPSS

2020-12-14 08:15 PM
376
3
cve
cve

CVE-2020-8184

A reliance on cookies without validation/integrity check security vulnerability exists in rack < 2.2.3, rack < 2.1.4 that makes it is possible for an attacker to forge a secure or host-only cookie prefix.

7.5CVSS

5.9AI Score

0.002EPSS

2020-06-19 05:15 PM
286
5
cve
cve

CVE-2020-8231

Due to use of a dangling pointer, libcurl 7.29.0 through 7.71.1 can use the wrong connection when sending data.

7.5CVSS

7.5AI Score

0.003EPSS

2020-12-14 08:15 PM
333
6
cve
cve

CVE-2020-8244

A buffer over-read vulnerability exists in bl <4.0.3, <3.0.1, <2.2.1, and <1.2.3 which could allow an attacker to supply user input (even typed) that if it ends up in consume() argument and can become negative, the BufferList state can be corrupted, tricking it into exposing uninitializ...

6.5CVSS

6.4AI Score

0.001EPSS

2020-08-30 03:15 PM
81
4
cve
cve

CVE-2020-8265

Node.js versions before 10.23.1, 12.20.1, 14.15.4, 15.5.1 are vulnerable to a use-after-free bug in its TLS implementation. When writing to a TLS enabled socket, node::StreamBase::Write calls node::TLSWrap::DoWrite with a freshly allocated WriteWrap object as first argument. If the DoWrite method d...

8.1CVSS

8AI Score

0.005EPSS

2021-01-06 09:15 PM
243
9
cve
cve

CVE-2020-8284

A malicious server can use the FTP PASV response to trick curl 7.73.0 and earlier into connecting back to a given IP address and port, and this way potentially make curl extract information about services that are otherwise private and not disclosed, for example doing port scanning and service bann...

3.7CVSS

6AI Score

0.001EPSS

2020-12-14 08:15 PM
283
14
cve
cve

CVE-2020-8285

curl 7.21.0 to and including 7.73.0 is vulnerable to uncontrolled recursion due to a stack overflow issue in FTP wildcard match parsing.

7.5CVSS

7.7AI Score

0.007EPSS

2020-12-14 08:15 PM
260
10
cve
cve

CVE-2020-8286

curl 7.41.0 through 7.73.0 is vulnerable to an improper check for certificate revocation due to insufficient verification of the OCSP response.

7.5CVSS

7.6AI Score

0.004EPSS

2020-12-14 08:15 PM
462
12
cve
cve

CVE-2020-8287

Node.js versions before 10.23.1, 12.20.1, 14.15.4, 15.5.1 allow two copies of a header field in an HTTP request (for example, two Transfer-Encoding header fields). In this case, Node.js identifies the first header field and ignores the second. This can lead to HTTP Request Smuggling.

6.5CVSS

7.1AI Score

0.008EPSS

2021-01-06 09:15 PM
303
7
cve
cve

CVE-2020-8449

An issue was discovered in Squid before 4.10. Due to incorrect input validation, it can interpret crafted HTTP requests in unexpected ways to access server resources prohibited by earlier security filters.

7.5CVSS

7.4AI Score

0.002EPSS

2020-02-04 08:15 PM
304
4
cve
cve

CVE-2020-8450

An issue was discovered in Squid before 4.10. Due to incorrect buffer management, a remote client can cause a buffer overflow in a Squid instance acting as a reverse proxy.

7.3CVSS

7.5AI Score

0.919EPSS

2020-02-04 08:15 PM
753
4
cve
cve

CVE-2020-8492

Python 2.7 through 2.7.17, 3.5 through 3.5.9, 3.6 through 3.6.10, 3.7 through 3.7.6, and 3.8 through 3.8.1 allows an HTTP server to conduct Regular Expression Denial of Service (ReDoS) attacks against a client because of urllib.request.AbstractBasicAuthHandler catastrophic backtracking.

6.5CVSS

7AI Score

0.006EPSS

2020-01-30 07:15 PM
2210
4
cve
cve

CVE-2020-8518

Horde Groupware Webmail Edition 5.2.22 allows injection of arbitrary PHP code via CSV data, leading to remote code execution.

9.8CVSS

9.8AI Score

0.965EPSS

2020-02-17 03:15 PM
157
cve
cve

CVE-2020-8597

eap.c in pppd in ppp 2.4.2 through 2.4.8 has an rhostname buffer overflow in the eap_request and eap_response functions.

9.8CVSS

8.4AI Score

0.211EPSS

2020-02-03 11:15 PM
1413
cve
cve

CVE-2020-8608

In libslirp 4.1.0, as used in QEMU 4.2.0, tcp_subr.c misuses snprintf return values, leading to a buffer overflow in later code.

5.6CVSS

6.5AI Score

0.007EPSS

2020-02-06 05:15 PM
328
3
cve
cve

CVE-2020-8616

A malicious actor who intentionally exploits this lack of effective limitation on the number of fetches performed when processing referrals can, through the use of specially crafted referrals, cause a recursing server to issue a very large number of fetches in an attempt to process the referral. Th...

8.6CVSS

8.5AI Score

0.016EPSS

2020-05-19 02:15 PM
732
cve
cve

CVE-2020-8617

Using a specially-crafted message, an attacker may potentially cause a BIND server to reach an inconsistent state if the attacker knows (or successfully guesses) the name of a TSIG key used by the server. Since BIND, by default, configures a local session key even on servers whose configuration doe...

7.5CVSS

7AI Score

0.972EPSS

2020-05-19 02:15 PM
747
cve
cve

CVE-2020-8619

In ISC BIND9 versions BIND 9.11.14 -> 9.11.19, BIND 9.14.9 -> 9.14.12, BIND 9.16.0 -> 9.16.3, BIND Supported Preview Edition 9.11.14-S1 -> 9.11.19-S1: Unless a nameserver is providing authoritative service for one or more zones and at least one zone contains an empty non-terminal entry ...

4.9CVSS

5.2AI Score

0.003EPSS

2020-06-17 10:15 PM
762
cve
cve

CVE-2020-8622

In BIND 9.0.0 -> 9.11.21, 9.12.0 -> 9.16.5, 9.17.0 -> 9.17.3, also affects 9.9.3-S1 -> 9.11.21-S1 of the BIND 9 Supported Preview Edition, An attacker on the network path for a TSIG-signed request, or operating the server receiving the TSIG-signed request, could send a truncated respons...

6.5CVSS

6.9AI Score

0.004EPSS

2020-08-21 09:15 PM
574
3
cve
cve

CVE-2020-8623

In BIND 9.10.0 -> 9.11.21, 9.12.0 -> 9.16.5, 9.17.0 -> 9.17.3, also affects 9.10.5-S1 -> 9.11.21-S1 of the BIND 9 Supported Preview Edition, An attacker that can reach a vulnerable system with a specially crafted query packet can trigger a crash. To be vulnerable, the system must: * be ...

7.5CVSS

7.5AI Score

0.024EPSS

2020-08-21 09:15 PM
404
3
cve
cve

CVE-2020-8624

In BIND 9.9.12 -> 9.9.13, 9.10.7 -> 9.10.8, 9.11.3 -> 9.11.21, 9.12.1 -> 9.16.5, 9.17.0 -> 9.17.3, also affects 9.9.12-S1 -> 9.9.13-S1, 9.11.3-S1 -> 9.11.21-S1 of the BIND 9 Supported Preview Edition, An attacker who has been granted privileges to change a specific subset of th...

4.3CVSS

5.8AI Score

0.003EPSS

2020-08-21 09:15 PM
350
3
cve
cve

CVE-2020-8625

BIND servers are vulnerable if they are running an affected version and are configured to use GSS-TSIG features. In a configuration which uses BIND's default settings the vulnerable code path is not exposed, but a server can be rendered vulnerable by explicitly setting valid values for the tkey-gss...

8.1CVSS

8.2AI Score

0.187EPSS

2021-02-17 11:15 PM
1230
21
cve
cve

CVE-2020-8631

cloud-init through 19.4 relies on Mersenne Twister for a random password, which makes it easier for attackers to predict passwords, because rand_str in cloudinit/util.py calls the random.choice function.

5.5CVSS

5.5AI Score

0.0004EPSS

2020-02-05 02:15 PM
168
cve
cve

CVE-2020-8632

In cloud-init through 19.4, rand_user_password in cloudinit/config/cc_set_passwords.py has a small default pwlen value, which makes it easier for attackers to guess passwords.

5.5CVSS

5.5AI Score

0.0004EPSS

2020-02-05 02:15 PM
165
cve
cve

CVE-2020-8647

There is a use-after-free vulnerability in the Linux kernel through 5.5.2 in the vc_do_resize function in drivers/tty/vt/vt.c.

6.1CVSS

6.5AI Score

0.0004EPSS

2020-02-06 01:15 AM
290
cve
cve

CVE-2020-8648

There is a use-after-free vulnerability in the Linux kernel through 5.5.2 in the n_tty_receive_buf_common function in drivers/tty/n_tty.c.

7.1CVSS

7AI Score

0.001EPSS

2020-02-06 01:15 AM
399
2
cve
cve

CVE-2020-8649

There is a use-after-free vulnerability in the Linux kernel through 5.5.2 in the vgacon_invert_region function in drivers/video/console/vgacon.c.

5.9CVSS

6.2AI Score

0.001EPSS

2020-02-06 01:15 AM
298
cve
cve

CVE-2020-8659

CNCF Envoy through 1.13.0 may consume excessive amounts of memory when proxying HTTP/1.1 requests or responses with many small (i.e. 1 byte) chunks.

7.5CVSS

7.4AI Score

0.002EPSS

2020-03-04 09:15 PM
81
2
cve
cve

CVE-2020-8695

Observable discrepancy in the RAPL interface for some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access.

5.5CVSS

5.5AI Score

0.0005EPSS

2020-11-12 06:15 PM
326
6
cve
cve

CVE-2020-8696

Improper removal of sensitive information before storage or transfer in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.

5.5CVSS

5.5AI Score

0.0004EPSS

2020-11-12 06:15 PM
304
6
cve
cve

CVE-2020-8698

Improper isolation of shared resources in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.

5.5CVSS

5.6AI Score

0.0005EPSS

2020-11-12 06:15 PM
262
6
cve
cve

CVE-2020-8794

OpenSMTPD before 6.6.4 allows remote code execution because of an out-of-bounds read in mta_io in mta_session.c for multi-line replies. Although this vulnerability affects the client side of OpenSMTPD, it is possible to attack a server because the server code launches the client code during bounce ...

9.8CVSS

9.4AI Score

0.938EPSS

2020-02-25 05:15 PM
176
In Wild
3
cve
cve

CVE-2020-8813

graph_realtime.php in Cacti 1.2.8 allows remote attackers to execute arbitrary OS commands via shell metacharacters in a cookie, if a guest user has the graph real-time privilege.

8.8CVSS

8.8AI Score

0.921EPSS

2020-02-22 02:15 AM
309
5
cve
cve

CVE-2020-8840

FasterXML jackson-databind 2.0.0 through 2.9.10.2 lacks certain xbean-reflect/JNDI blocking, as demonstrated by org.apache.xbean.propertyeditor.JndiConverter.

9.8CVSS

9.3AI Score

0.03EPSS

2020-02-10 09:56 PM
287
In Wild
cve
cve

CVE-2020-8865

This vulnerability allows remote attackers to execute local PHP files on affected installations of Horde Groupware Webmail Edition 5.2.22. Authentication is required to exploit this vulnerability. The specific flaw exists within edit.php. When parsing the params[template] parameter, the process doe...

6.3CVSS

6.3AI Score

0.003EPSS

2020-03-23 09:15 PM
44
cve
cve

CVE-2020-8866

This vulnerability allows remote attackers to create arbitrary files on affected installations of Horde Groupware Webmail Edition 5.2.22. Authentication is required to exploit this vulnerability. The specific flaw exists within add.php. The issue results from the lack of proper validation of user-s...

6.5CVSS

6.5AI Score

0.006EPSS

2020-03-23 09:15 PM
48
cve
cve

CVE-2020-8927

A buffer overflow exists in the Brotli library versions prior to 1.0.8 where an attacker controlling the input length of a "one-shot" decompression request to a script can trigger a crash, which happens when copying over chunks of data larger than 2 GiB. It is recommended to update your Brotli libr...

6.5CVSS

7AI Score

0.01EPSS

2020-09-15 10:15 AM
368
2
Total number of security vulnerabilities8790