Lucene search

K

Debian Linux Security Vulnerabilities - 2021

cve
cve

CVE-2020-36328

A flaw was found in libwebp in versions before 1.0.1. A heap-based buffer overflow in function WebPDecodeRGBInto is possible due to an invalid check for buffer size. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

9.8CVSS

7.1AI Score

0.008EPSS

2021-05-21 05:15 PM
247
8
cve
cve

CVE-2020-36329

A flaw was found in libwebp in versions before 1.0.1. A use-after-free was found due to a thread being killed too early. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

9.8CVSS

6.7AI Score

0.005EPSS

2021-05-21 05:15 PM
236
8
cve
cve

CVE-2020-36330

A flaw was found in libwebp in versions before 1.0.1. An out-of-bounds read was found in function ChunkVerifyAndAssign. The highest threat from this vulnerability is to data confidentiality and to the service availability.

9.1CVSS

6.4AI Score

0.004EPSS

2021-05-21 05:15 PM
263
6
cve
cve

CVE-2020-36331

A flaw was found in libwebp in versions before 1.0.1. An out-of-bounds read was found in function ChunkAssignData. The highest threat from this vulnerability is to data confidentiality and to the service availability.

9.1CVSS

6.5AI Score

0.004EPSS

2021-05-21 05:15 PM
226
10
cve
cve

CVE-2020-36332

A flaw was found in libwebp in versions before 1.0.1. When reading a file libwebp allocates an excessive amount of memory. The highest threat from this vulnerability is to the service availability.

7.5CVSS

6.3AI Score

0.004EPSS

2021-05-21 05:15 PM
236
2
cve
cve

CVE-2020-36421

An issue was discovered in Arm Mbed TLS before 2.23.0. Because of a side channel in modular exponentiation, an RSA private key used in a secure enclave could be disclosed.

5.3CVSS

6.9AI Score

0.004EPSS

2021-07-19 05:15 PM
39
2
cve
cve

CVE-2020-36422

An issue was discovered in Arm Mbed TLS before 2.23.0. A side channel allows recovery of an ECC private key, related to mbedtls_ecp_check_pub_priv, mbedtls_pk_parse_key, mbedtls_pk_parse_keyfile, mbedtls_ecp_mul, and mbedtls_ecp_mul_restartable.

5.3CVSS

5.9AI Score

0.003EPSS

2021-07-19 05:15 PM
34
2
cve
cve

CVE-2020-36423

An issue was discovered in Arm Mbed TLS before 2.23.0. A remote attacker can recover plaintext because a certain Lucky 13 countermeasure doesn't properly consider the case of a hardware accelerator.

7.5CVSS

7.7AI Score

0.003EPSS

2021-07-19 05:15 PM
33
2
cve
cve

CVE-2020-36424

An issue was discovered in Arm Mbed TLS before 2.24.0. An attacker can recover a private key (for RSA or static Diffie-Hellman) via a side-channel attack against generation of base blinding/unblinding values.

4.7CVSS

5.4AI Score

0.001EPSS

2021-07-19 05:15 PM
37
6
cve
cve

CVE-2020-36425

An issue was discovered in Arm Mbed TLS before 2.24.0. It incorrectly uses a revocationDate check when deciding whether to honor certificate revocation via a CRL. In some situations, an attacker can exploit this by changing the local clock.

5.3CVSS

6.6AI Score

0.004EPSS

2021-07-19 05:15 PM
33
4
cve
cve

CVE-2020-36426

An issue was discovered in Arm Mbed TLS before 2.24.0. mbedtls_x509_crl_parse_der has a buffer over-read (of one byte).

7.5CVSS

7.5AI Score

0.002EPSS

2021-07-19 05:15 PM
34
5
cve
cve

CVE-2020-36475

An issue was discovered in Mbed TLS before 2.25.0 (and before 2.16.9 LTS and before 2.7.18 LTS). The calculations performed by mbedtls_mpi_exp_mod are not limited; thus, supplying overly large parameters could lead to denial of service when generating Diffie-Hellman key pairs.

7.5CVSS

7.1AI Score

0.008EPSS

2021-08-23 02:15 AM
55
2
cve
cve

CVE-2020-36476

An issue was discovered in Mbed TLS before 2.24.0 (and before 2.16.8 LTS and before 2.7.17 LTS). There is missing zeroization of plaintext buffers in mbedtls_ssl_read to erase unused application data from memory.

7.5CVSS

7.3AI Score

0.003EPSS

2021-08-23 02:15 AM
45
5
cve
cve

CVE-2020-36478

An issue was discovered in Mbed TLS before 2.25.0 (and before 2.16.9 LTS and before 2.7.18 LTS). A NULL algorithm parameters entry looks identical to an array of REAL (size zero) and thus the certificate is considered valid. However, if the parameters do not match in any way, then the certificate s...

7.5CVSS

7.3AI Score

0.003EPSS

2021-08-23 02:15 AM
43
5
cve
cve

CVE-2020-7071

In PHP versions 7.3.x below 7.3.26, 7.4.x below 7.4.14 and 8.0.0, when validating URL with functions like filter_var($url, FILTER_VALIDATE_URL), PHP will accept an URL with invalid password as valid URL. This may lead to functions that rely on URL being valid to mis-parse the URL and produce wrong ...

5.3CVSS

5.7AI Score

0.006EPSS

2021-02-15 04:15 AM
872
5
cve
cve

CVE-2020-8265

Node.js versions before 10.23.1, 12.20.1, 14.15.4, 15.5.1 are vulnerable to a use-after-free bug in its TLS implementation. When writing to a TLS enabled socket, node::StreamBase::Write calls node::TLSWrap::DoWrite with a freshly allocated WriteWrap object as first argument. If the DoWrite method d...

8.1CVSS

8AI Score

0.005EPSS

2021-01-06 09:15 PM
243
9
cve
cve

CVE-2020-8287

Node.js versions before 10.23.1, 12.20.1, 14.15.4, 15.5.1 allow two copies of a header field in an HTTP request (for example, two Transfer-Encoding header fields). In this case, Node.js identifies the first header field and ignores the second. This can lead to HTTP Request Smuggling.

6.5CVSS

7.1AI Score

0.008EPSS

2021-01-06 09:15 PM
303
7
cve
cve

CVE-2020-8625

BIND servers are vulnerable if they are running an affected version and are configured to use GSS-TSIG features. In a configuration which uses BIND's default settings the vulnerable code path is not exposed, but a server can be rendered vulnerable by explicitly setting valid values for the tkey-gss...

8.1CVSS

8.2AI Score

0.187EPSS

2021-02-17 11:15 PM
1230
21
cve
cve

CVE-2021-0089

Observable response discrepancy in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.

6.5CVSS

6.3AI Score

0.0005EPSS

2021-06-09 08:15 PM
145
7
cve
cve

CVE-2021-0129

Improper access control in BlueZ may allow an authenticated user to potentially enable information disclosure via adjacent access.

5.7CVSS

6.3AI Score

0.0005EPSS

2021-06-09 08:15 PM
372
11
cve
cve

CVE-2021-0308

In ReadLogicalParts of basicmbr.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: Android-8.1, Andro...

6.8CVSS

6.6AI Score

0.001EPSS

2021-01-11 10:15 PM
121
2
cve
cve

CVE-2021-0326

In p2p_copy_client_info of p2p.c, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution if the target device is performing a Wi-Fi Direct search, with no additional execution privileges needed. User interaction is not needed for exploitation...

7.5CVSS

7.8AI Score

0.004EPSS

2021-02-10 05:15 PM
327
4
cve
cve

CVE-2021-0561

In append_to_verify_fifo_interleaved_ of stream_encoder.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions:...

5.5CVSS

5.2AI Score

0.0004EPSS

2021-06-22 11:15 AM
123
5
cve
cve

CVE-2021-0920

In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917R...

6.4CVSS

7.1AI Score

0.001EPSS

2021-12-15 07:15 PM
1160
In Wild
6
cve
cve

CVE-2021-1056

NVIDIA GPU Display Driver for Linux, all versions, contains a vulnerability in the kernel mode layer (nvidia.ko) in which it does not completely honor operating system file system permissions to provide GPU device-level isolation, which may lead to denial of service or information disclosure.

7.1CVSS

6.6AI Score

0.0004EPSS

2021-01-08 01:15 AM
104
1
cve
cve

CVE-2021-1076

NVIDIA GPU Display Driver for Windows and Linux, all versions, contains a vulnerability in the kernel mode layer (nvlddmkm.sys or nvidia.ko) where improper access control may lead to denial of service, information disclosure, or data corruption.

7.8CVSS

6.9AI Score

0.0004EPSS

2021-04-21 11:15 PM
81
4
cve
cve

CVE-2021-1093

NVIDIA GPU Display Driver for Windows and Linux contains a vulnerability in firmware where the driver contains an assert() or similar statement that can be triggered by an attacker, which leads to an application exit or other behavior that is more severe than necessary, and may lead to denial of se...

6.2CVSS

5.9AI Score

0.0004EPSS

2021-07-22 05:15 AM
104
7
cve
cve

CVE-2021-1094

NVIDIA GPU Display Driver for Windows and Linux contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape where an out of bounds array access may lead to denial of service or information disclosure.

6.1CVSS

6AI Score

0.0004EPSS

2021-07-22 05:15 AM
111
7
cve
cve

CVE-2021-1095

NVIDIA GPU Display Driver for Windows and Linux contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handlers for all control calls with embedded parameters where dereferencing an untrusted pointer may lead to denial of service.

5.5CVSS

5.6AI Score

0.0004EPSS

2021-07-22 05:15 AM
106
9
cve
cve

CVE-2021-1405

A vulnerability in the email parsing module in Clam AntiVirus (ClamAV) Software version 0.103.1 and all prior versions could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to improper variable initialization that may ...

7.5CVSS

7.1AI Score

0.004EPSS

2021-04-08 05:15 AM
296
3
cve
cve

CVE-2021-1788

A use after free issue was addressed with improved memory management. This issue is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave, tvOS 14.4, watchOS 7.3, iOS 14.4 and iPadOS 14.4, Safari 14.0.3. Processing maliciously crafted web content may lead t...

8.8CVSS

8.4AI Score

0.006EPSS

2021-04-02 06:15 PM
244
4
cve
cve

CVE-2021-1844

A memory corruption issue was addressed with improved validation. This issue is fixed in iOS 14.4.1 and iPadOS 14.4.1, Safari 14.0.3 (v. 14610.4.3.1.7 and 15610.4.3.1.7), watchOS 7.3.2, macOS Big Sur 11.2.3. Processing maliciously crafted web content may lead to arbitrary code execution.

8.8CVSS

9.1AI Score

0.002EPSS

2021-04-02 07:15 PM
284
15
cve
cve

CVE-2021-1871

A logic issue was addressed with improved restrictions. This issue is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave, iOS 14.4 and iPadOS 14.4. A remote attacker may be able to cause arbitrary code execution. Apple is aware of a report that this issu...

9.8CVSS

8.6AI Score

0.012EPSS

2021-04-02 07:15 PM
1107
In Wild
9
cve
cve

CVE-2021-20176

A divide-by-zero flaw was found in ImageMagick 6.9.11-57 and 7.0.10-57 in gem.c. This flaw allows an attacker who submits a crafted file that is processed by ImageMagick to trigger undefined behavior through a division by zero. The highest threat from this vulnerability is to system availability.

5.5CVSS

5.8AI Score

0.001EPSS

2021-02-06 12:15 AM
154
8
cve
cve

CVE-2021-20181

A race condition flaw was found in the 9pfs server implementation of QEMU up to and including 5.2.0. This flaw allows a malicious 9p client to cause a use-after-free error, potentially escalating their privileges on the system. The highest threat from this vulnerability is to confidentiality, integ...

7.5CVSS

7.1AI Score

0.0005EPSS

2021-05-13 04:15 PM
223
4
cve
cve

CVE-2021-20190

A flaw was found in jackson-databind before 2.9.10.7. FasterXML mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

8.1CVSS

7.6AI Score

0.004EPSS

2021-01-19 05:15 PM
210
13
cve
cve

CVE-2021-20196

A NULL pointer dereference flaw was found in the floppy disk emulator of QEMU. This issue occurs while processing read/write ioport commands if the selected floppy drive is not initialized with a block device. This flaw allows a privileged guest user to crash the QEMU process on the host, resulting...

6.5CVSS

6.1AI Score

0.001EPSS

2021-05-26 10:15 PM
198
cve
cve

CVE-2021-20203

An integer overflow issue was found in the vmxnet3 NIC emulator of the QEMU for versions up to v5.2.0. It may occur if a guest was to supply invalid values for rx/tx queue size or other NIC parameters. A privileged guest user may use this flaw to crash the QEMU process on the host resulting in DoS ...

3.2CVSS

5.2AI Score

0.001EPSS

2021-02-25 08:15 PM
182
5
cve
cve

CVE-2021-20204

A heap memory corruption problem (use after free) can be triggered in libgetdata v0.10.0 when processing maliciously crafted dirfile databases. This degrades the confidentiality, integrity and availability of third-party software that uses libgetdata as a library. This vulnerability may lead to arb...

9.8CVSS

9.8AI Score

0.011EPSS

2021-05-06 03:15 PM
49
2
cve
cve

CVE-2021-20221

An out-of-bounds heap buffer access issue was found in the ARM Generic Interrupt Controller emulator of QEMU up to and including qemu 4.2.0on aarch64 platform. The issue occurs because while writing an interrupt ID to the controller memory area, it is not masked to be 4 bits wide. It may lead to th...

6CVSS

6.4AI Score

0.0004EPSS

2021-05-13 04:15 PM
299
8
cve
cve

CVE-2021-20228

A flaw was found in the Ansible Engine 2.9.18, where sensitive info is not masked by default and is not protected by the no_log feature when using the sub-option feature of the basic.py module. This flaw allows an attacker to obtain sensitive information. The highest threat from this vulnerability ...

7.5CVSS

7AI Score

0.003EPSS

2021-04-29 04:15 PM
128
6
cve
cve

CVE-2021-20241

A flaw was found in ImageMagick in coders/jp2.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability.

5.5CVSS

5.9AI Score

0.001EPSS

2021-03-09 06:15 PM
204
7
cve
cve

CVE-2021-20243

A flaw was found in ImageMagick in MagickCore/resize.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability.

5.5CVSS

5.9AI Score

0.001EPSS

2021-03-09 06:15 PM
207
3
cve
cve

CVE-2021-20244

A flaw was found in ImageMagick in MagickCore/visual-effects.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability.

5.5CVSS

5.9AI Score

0.001EPSS

2021-03-09 07:15 PM
181
6
cve
cve

CVE-2021-20245

A flaw was found in ImageMagick in coders/webp.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability.

5.5CVSS

5.7AI Score

0.001EPSS

2021-03-09 07:15 PM
138
5
cve
cve

CVE-2021-20246

A flaw was found in ImageMagick in MagickCore/resample.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability.

5.5CVSS

5.9AI Score

0.001EPSS

2021-03-09 07:15 PM
177
4
cve
cve

CVE-2021-20247

A flaw was found in mbsync before v1.3.5 and v1.4.1. Validations of the mailbox names returned by IMAP LIST/LSUB do not occur allowing a malicious or compromised server to use specially crafted mailbox names containing '..' path components to access data outside the designated mailbox on the opposi...

7.4CVSS

7.1AI Score

0.006EPSS

2021-02-23 07:15 PM
181
12
cve
cve

CVE-2021-20254

A flaw was found in samba. The Samba smbd file server must map Windows group identities (SIDs) into unix group ids (gids). The code that performs this had a flaw that could allow it to read data beyond the end of the array in the case where a negative cache entry had been added to the mapping cache...

6.8CVSS

6.8AI Score

0.004EPSS

2021-05-05 02:15 PM
734
10
cve
cve

CVE-2021-20255

A stack overflow via an infinite recursion vulnerability was found in the eepro100 i8255x device emulator of QEMU. This issue occurs while processing controller commands due to a DMA reentry issue. This flaw allows a guest user or process to consume CPU cycles or crash the QEMU process on the host,...

5.5CVSS

6.2AI Score

0.001EPSS

2021-03-09 08:15 PM
178
7
cve
cve

CVE-2021-20270

An infinite loop in SMLLexer in Pygments versions 1.5 to 2.7.3 may lead to denial of service when performing syntax highlighting of a Standard ML (SML) source file, as demonstrated by input that only contains the "exception" keyword.

7.5CVSS

7.3AI Score

0.003EPSS

2021-03-23 05:15 PM
243
4
Total number of security vulnerabilities1072