Lucene search

K

Debian Linux Security Vulnerabilities - 2020

cve
cve

CVE-2020-15678

When recursing through graphical layers while scrolling, an iterator may have become invalid, resulting in a potential use-after-free. This occurs because the function APZCTreeManager::ComputeClippedCompositionBounds did not follow iterator invalidation rules. This vulnerability affects Firefox &lt...

8.8CVSS

8.1AI Score

0.004EPSS

2020-10-01 07:15 PM
186
2
cve
cve

CVE-2020-15683

Mozilla developers and community members reported memory safety bugs present in Firefox 81 and Firefox ESR 78.3. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects F...

9.8CVSS

9.9AI Score

0.01EPSS

2020-10-22 09:15 PM
231
cve
cve

CVE-2020-15705

GRUB2 fails to validate kernel signature when booted directly without shim, allowing secure boot to be bypassed. This only affects systems where the kernel signing certificate has been imported directly into the secure boot database and the GRUB image is booted directly without the use of shim. Thi...

6.4CVSS

6.8AI Score

0.001EPSS

2020-07-29 06:15 PM
260
3
cve
cve

CVE-2020-15706

GRUB2 contains a race condition in grub_script_function_create() leading to a use-after-free vulnerability which can be triggered by redefining a function whilst the same function is already executing, leading to arbitrary code execution and secure boot restriction bypass. This issue affects GRUB2 ...

6.4CVSS

7.4AI Score

0.002EPSS

2020-07-29 06:15 PM
253
2
cve
cve

CVE-2020-15707

Integer overflows were discovered in the functions grub_cmd_initrd and grub_initrd_init in the efilinux component of GRUB2, as shipped in Debian, Red Hat, and Ubuntu (the functionality is not included in GRUB2 upstream), leading to a heap-based buffer overflow. These could be triggered by an extrem...

6.4CVSS

7.6AI Score

0.001EPSS

2020-07-29 06:15 PM
288
cve
cve

CVE-2020-15803

Zabbix before 3.0.32rc1, 4.x before 4.0.22rc1, 4.1.x through 4.4.x before 4.4.10rc1, and 5.x before 5.0.2rc1 allows stored XSS in the URL Widget.

6.1CVSS

5.9AI Score

0.079EPSS

2020-07-17 03:15 AM
202
cve
cve

CVE-2020-15810

An issue was discovered in Squid before 4.13 and 5.x before 5.0.4. Due to incorrect data validation, HTTP Request Smuggling attacks may succeed against HTTP and HTTPS traffic. This leads to cache poisoning. This allows any client, including browser scripts, to bypass local security and poison the p...

6.5CVSS

6.8AI Score

0.002EPSS

2020-09-02 05:15 PM
264
2
cve
cve

CVE-2020-15811

An issue was discovered in Squid before 4.13 and 5.x before 5.0.4. Due to incorrect data validation, HTTP Request Splitting attacks may succeed against HTTP and HTTPS traffic. This leads to cache poisoning. This allows any client, including browser scripts, to bypass local security and poison the b...

6.5CVSS

6.8AI Score

0.002EPSS

2020-09-02 05:15 PM
238
2
cve
cve

CVE-2020-15859

QEMU 4.2.0 has a use-after-free in hw/net/e1000e_core.c because a guest OS user can trigger an e1000e packet with the data's address set to the e1000e's MMIO address.

3.3CVSS

5.1AI Score

0.001EPSS

2020-07-21 04:15 PM
142
2
cve
cve

CVE-2020-15863

hw/net/xgmac.c in the XGMAC Ethernet controller in QEMU before 07-20-2020 has a buffer overflow. This occurs during packet transmission and affects the highbank and midway emulated machines. A guest user or process could use this flaw to crash the QEMU process on the host, resulting in a denial of ...

5.3CVSS

5.9AI Score

0.001EPSS

2020-07-28 04:15 PM
195
5
cve
cve

CVE-2020-15866

mruby through 2.1.2-rc has a heap-based buffer overflow in the mrb_yield_with_class function in vm.c because of incorrect VM stack handling. It can be triggered via the stack_copy function.

9.8CVSS

9.6AI Score

0.005EPSS

2020-07-21 03:15 PM
60
4
cve
cve

CVE-2020-15890

LuaJit through 2.1.0-beta3 has an out-of-bounds read because __gc handler frame traversal is mishandled.

7.5CVSS

7.3AI Score

0.002EPSS

2020-07-21 10:15 PM
177
cve
cve

CVE-2020-15953

LibEtPan through 1.9.4, as used in MailCore 2 through 0.6.3 and other products, has a STARTTLS buffering issue that affects IMAP, SMTP, and POP3. When a server sends a "begin TLS" response, the client reads additional data (e.g., from a meddler-in-the-middle attacker) and evaluates it in a TLS cont...

7.4CVSS

7.1AI Score

0.013EPSS

2020-07-27 07:15 AM
152
cve
cve

CVE-2020-15954

KDE KMail 19.12.3 (aka 5.13.3) engages in unencrypted POP3 communication during times when the UI indicates that encryption is in use.

6.5CVSS

6.2AI Score

0.001EPSS

2020-07-27 07:15 AM
32
cve
cve

CVE-2020-15959

Insufficient policy enforcement in networking in Google Chrome prior to 85.0.4183.102 allowed an attacker who convinced the user to enable logging to obtain potentially sensitive information from process memory via social engineering.

4.3CVSS

5.3AI Score

0.007EPSS

2020-09-21 08:15 PM
162
cve
cve

CVE-2020-15960

Heap buffer overflow in storage in Google Chrome prior to 85.0.4183.121 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.

8.8CVSS

8.6AI Score

0.004EPSS

2020-09-21 08:15 PM
166
2
cve
cve

CVE-2020-15961

Insufficient policy validation in extensions in Google Chrome prior to 85.0.4183.121 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension.

9.6CVSS

8.7AI Score

0.003EPSS

2020-09-21 08:15 PM
161
cve
cve

CVE-2020-15962

Insufficient policy validation in serial in Google Chrome prior to 85.0.4183.121 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.

8.8CVSS

8.3AI Score

0.004EPSS

2020-09-21 08:15 PM
179
2
cve
cve

CVE-2020-15963

Insufficient policy enforcement in extensions in Google Chrome prior to 85.0.4183.121 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension.

9.6CVSS

8.7AI Score

0.004EPSS

2020-09-21 08:15 PM
188
2
cve
cve

CVE-2020-15964

Insufficient data validation in media in Google Chrome prior to 85.0.4183.121 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.6AI Score

0.005EPSS

2020-09-21 08:15 PM
179
2
cve
cve

CVE-2020-15965

Type confusion in V8 in Google Chrome prior to 85.0.4183.121 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.

8.8CVSS

8.3AI Score

0.008EPSS

2020-09-21 08:15 PM
161
3
cve
cve

CVE-2020-15966

Insufficient policy enforcement in extensions in Google Chrome prior to 85.0.4183.121 allowed an attacker who convinced a user to install a malicious extension to obtain potentially sensitive information via a crafted Chrome Extension.

4.3CVSS

5.1AI Score

0.002EPSS

2020-09-21 08:15 PM
174
2
cve
cve

CVE-2020-15967

Use after free in payments in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.

8.8CVSS

8.7AI Score

0.007EPSS

2020-11-03 03:15 AM
161
2
cve
cve

CVE-2020-15968

Use after free in Blink in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.008EPSS

2020-11-03 03:15 AM
162
2
cve
cve

CVE-2020-15969

Use after free in WebRTC in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.006EPSS

2020-11-03 03:15 AM
1192
1
cve
cve

CVE-2020-15970

Use after free in NFC in Google Chrome prior to 86.0.4240.75 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

8.8CVSS

8.7AI Score

0.007EPSS

2020-11-03 03:15 AM
155
2
cve
cve

CVE-2020-15971

Use after free in printing in Google Chrome prior to 86.0.4240.75 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

8.8CVSS

8.7AI Score

0.007EPSS

2020-11-03 03:15 AM
156
2
cve
cve

CVE-2020-15972

Use after free in audio in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.2AI Score

0.008EPSS

2020-11-03 03:15 AM
179
9
cve
cve

CVE-2020-15973

Insufficient policy enforcement in extensions in Google Chrome prior to 86.0.4240.75 allowed an attacker who convinced a user to install a malicious extension to bypass same origin policy via a crafted Chrome Extension.

6.5CVSS

6.4AI Score

0.003EPSS

2020-11-03 03:15 AM
154
4
cve
cve

CVE-2020-15974

Integer overflow in Blink in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to bypass site isolation via a crafted HTML page.

8.8CVSS

7.9AI Score

0.008EPSS

2020-11-03 03:15 AM
164
cve
cve

CVE-2020-15975

Integer overflow in SwiftShader in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.5AI Score

0.01EPSS

2020-11-03 03:15 AM
155
4
cve
cve

CVE-2020-15976

Use after free in WebXR in Google Chrome on Android prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.7AI Score

0.011EPSS

2020-11-03 03:15 AM
165
cve
cve

CVE-2020-15977

Insufficient data validation in dialogs in Google Chrome on OS X prior to 86.0.4240.75 allowed a remote attacker to obtain potentially sensitive information from disk via a crafted HTML page.

6.5CVSS

6.2AI Score

0.005EPSS

2020-11-03 03:15 AM
155
2
cve
cve

CVE-2020-15978

Insufficient data validation in navigation in Google Chrome on Android prior to 86.0.4240.75 allowed a remote attacker who had compromised the renderer process to bypass navigation restrictions via a crafted HTML page.

8.8CVSS

7.6AI Score

0.009EPSS

2020-11-03 03:15 AM
154
2
cve
cve

CVE-2020-15979

Inappropriate implementation in V8 in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.3AI Score

0.007EPSS

2020-11-03 03:15 AM
164
3
cve
cve

CVE-2020-15980

Insufficient policy enforcement in Intents in Google Chrome on Android prior to 86.0.4240.75 allowed a local attacker to bypass navigation restrictions via crafted Intents.

7.8CVSS

7.2AI Score

0.0004EPSS

2020-11-03 03:15 AM
153
4
cve
cve

CVE-2020-15981

Out of bounds read in audio in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.

6.5CVSS

6.2AI Score

0.006EPSS

2020-11-03 03:15 AM
154
4
cve
cve

CVE-2020-15982

Inappropriate implementation in cache in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.

6.5CVSS

6.1AI Score

0.007EPSS

2020-11-03 03:15 AM
161
2
cve
cve

CVE-2020-15983

Insufficient data validation in webUI in Google Chrome on ChromeOS prior to 86.0.4240.75 allowed a local attacker to bypass content security policy via a crafted HTML page.

7.8CVSS

7.1AI Score

0.001EPSS

2020-11-03 03:15 AM
149
2
cve
cve

CVE-2020-15984

Insufficient policy enforcement in Omnibox in Google Chrome on iOS prior to 86.0.4240.75 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted URL.

6.5CVSS

6.1AI Score

0.006EPSS

2020-11-03 03:15 AM
156
4
cve
cve

CVE-2020-15985

Inappropriate implementation in Blink in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to spoof security UI via a crafted HTML page.

6.5CVSS

6.3AI Score

0.006EPSS

2020-11-03 03:15 AM
162
2
cve
cve

CVE-2020-15986

Integer overflow in media in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

6.5CVSS

7AI Score

0.01EPSS

2020-11-03 03:15 AM
160
2
cve
cve

CVE-2020-15987

Use after free in WebRTC in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted WebRTC stream.

8.8CVSS

8.8AI Score

0.004EPSS

2020-11-03 03:15 AM
159
2
cve
cve

CVE-2020-15988

Insufficient policy enforcement in downloads in Google Chrome on Windows prior to 86.0.4240.75 allowed a remote attacker who convinced the user to open files to execute arbitrary code via a crafted HTML page.

6.3CVSS

6.9AI Score

0.006EPSS

2020-11-03 03:15 AM
157
4
cve
cve

CVE-2020-15989

Uninitialized data in PDFium in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted PDF file.

5.5CVSS

5.6AI Score

0.005EPSS

2020-11-03 03:15 AM
161
cve
cve

CVE-2020-15990

Use after free in autofill in Google Chrome prior to 86.0.4240.75 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

8.8CVSS

8.7AI Score

0.007EPSS

2020-11-03 03:15 AM
166
cve
cve

CVE-2020-15991

Use after free in password manager in Google Chrome prior to 86.0.4240.75 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

8.8CVSS

8.8AI Score

0.007EPSS

2020-11-03 03:15 AM
162
cve
cve

CVE-2020-15992

Insufficient policy enforcement in networking in Google Chrome prior to 86.0.4240.75 allowed a remote attacker who had compromised the renderer process to bypass same origin policy via a crafted HTML page.

8.8CVSS

7.7AI Score

0.006EPSS

2020-11-03 03:15 AM
155
cve
cve

CVE-2020-15995

Out of bounds write in V8 in Google Chrome prior to 86.0.4240.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.7AI Score

0.011EPSS

2020-11-03 03:15 AM
156
5
cve
cve

CVE-2020-15999

Heap buffer overflow in Freetype in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

6.5CVSS

7.1AI Score

0.029EPSS

2020-11-03 03:15 AM
1826
In Wild
22
Total number of security vulnerabilities1055