Lucene search

K

Debian Linux Security Vulnerabilities - 2020

cve
cve

CVE-2011-4915

fs/proc/base.c in the Linux kernel through 3.1 allows local users to obtain sensitive keystroke information via access to /proc/interrupts.

5.5CVSS

5.2AI Score

0.0004EPSS

2020-02-20 06:15 PM
56
cve
cve

CVE-2012-0844

Information-disclosure vulnerability in Netsurf through 2.8 due to a world-readable cookie jar.

5.5CVSS

5.4AI Score

0.0004EPSS

2020-02-21 06:15 PM
89
cve
cve

CVE-2012-1093

The init script in the Debian x11-common package before 1:7.6+12 is vulnerable to a symlink attack that can lead to a privilege escalation during package installation.

7.8CVSS

7.7AI Score

0.001EPSS

2020-02-21 07:15 PM
113
cve
cve

CVE-2012-1096

NetworkManager 0.9 and earlier allows local users to use other users' certificates or private keys when making a connection via the file path when adding a new connection.

5.5CVSS

5.4AI Score

0.001EPSS

2020-03-10 05:15 PM
31
cve
cve

CVE-2013-4532

Qemu 1.1.2+dfsg to 2.1+dfsg suffers from a buffer overrun which could potentially result in arbitrary code execution on the host with the privileges of the QEMU process.

7.8CVSS

8AI Score

0.001EPSS

2020-01-02 04:15 PM
54
cve
cve

CVE-2014-4172

A URL parameter injection vulnerability was found in the back-channel ticket validation step of the CAS protocol in Jasig Java CAS Client before 3.3.2, .NET CAS Client before 1.0.2, and phpCAS before 1.3.3 that allow remote attackers to inject arbitrary web script or HTML via the (1) service parame...

9.8CVSS

8.9AI Score

0.024EPSS

2020-01-24 07:15 PM
68
cve
cve

CVE-2014-4678

The safe_eval function in Ansible before 1.6.4 does not properly restrict the code subset, which allows remote attackers to execute arbitrary code via crafted instructions. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-4657.

9.8CVSS

9.7AI Score

0.139EPSS

2020-02-20 03:15 AM
91
cve
cve

CVE-2014-6262

Multiple format string vulnerabilities in the python module in RRDtool, as used in Zenoss Core before 4.2.5 and other products, allow remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted third argument to the rrdtool.graph function, aka ZEN-15415...

7.5CVSS

7.9AI Score

0.068EPSS

2020-02-12 02:15 AM
71
cve
cve

CVE-2014-6275

FusionForge before 5.3.2 use scripts that run under the shared Apache user, which is also used by project homepages by default. If project webpages are hosted on the same server than FusionForge, it can allow users to incorrectly access on-disk private data in FusionForge.

5.9CVSS

5.7AI Score

0.002EPSS

2020-01-02 10:15 PM
74
cve
cve

CVE-2014-7844

BSD mailx 8.1.2 and earlier allows remote attackers to execute arbitrary commands via a crafted email address.

7.8CVSS

7.9AI Score

0.001EPSS

2020-01-14 05:15 PM
77
cve
cve

CVE-2014-8161

PostgreSQL before 9.0.19, 9.1.x before 9.1.15, 9.2.x before 9.2.10, 9.3.x before 9.3.6, and 9.4.x before 9.4.1 allows remote authenticated users to obtain sensitive column values by triggering constraint violation and then reading the error message.

4.3CVSS

6.2AI Score

0.002EPSS

2020-01-27 04:15 PM
106
cve
cve

CVE-2014-8182

An off-by-one error leading to a crash was discovered in openldap 2.4 when processing DNS SRV messages. If slapd was configured to use the dnssrv backend, an attacker could crash the service with crafted DNS responses.

7.5CVSS

7.2AI Score

0.281EPSS

2020-01-02 11:15 PM
122
cve
cve

CVE-2015-0241

The to_char function in PostgreSQL before 9.0.19, 9.1.x before 9.1.15, 9.2.x before 9.2.10, 9.3.x before 9.3.6, and 9.4.x before 9.4.1 allows remote authenticated users to cause a denial of service (crash) or possibly execute arbitrary code via a (1) large number of digits when processing a numeric...

8.8CVSS

9.3AI Score

0.003EPSS

2020-01-27 04:15 PM
114
cve
cve

CVE-2015-0242

Stack-based buffer overflow in the *printf function implementations in PostgreSQL before 9.0.19, 9.1.x before 9.1.15, 9.2.x before 9.2.10, 9.3.x before 9.3.6, and 9.4.x before 9.4.1, when running on a Windows system, allows remote authenticated users to cause a denial of service (crash) and possibl...

8.8CVSS

9.2AI Score

0.003EPSS

2020-01-27 04:15 PM
109
cve
cve

CVE-2015-0243

Multiple buffer overflows in contrib/pgcrypto in PostgreSQL before 9.0.19, 9.1.x before 9.1.15, 9.2.x before 9.2.10, 9.3.x before 9.3.6, and 9.4.x before 9.4.1 allow remote authenticated users to cause a denial of service (crash) and possibly execute arbitrary code via unspecified vectors.

8.8CVSS

9.1AI Score

0.003EPSS

2020-01-27 04:15 PM
103
cve
cve

CVE-2015-0244

PostgreSQL before 9.0.19, 9.1.x before 9.1.15, 9.2.x before 9.2.10, 9.3.x before 9.3.6, and 9.4.x before 9.4.1 does not properly handle errors while reading a protocol message, which allows remote attackers to conduct SQL injection attacks via crafted binary data in a parameter and causing an error...

9.8CVSS

9.3AI Score

0.005EPSS

2020-01-27 04:15 PM
130
cve
cve

CVE-2015-0258

Multiple incomplete blacklist vulnerabilities in the avatar upload functionality in manageuser.php in Collabtive before 2.1 allow remote authenticated users to execute arbitrary code by uploading a file with a (1) .php3, (2) .php4, (3) .php5, or (4) .phtml extension.

8.8CVSS

8.8AI Score

0.017EPSS

2020-02-17 06:15 PM
54
cve
cve

CVE-2015-0294

GnuTLS before 3.3.13 does not validate that the signature algorithms match when importing a certificate.

7.5CVSS

7.3AI Score

0.004EPSS

2020-01-27 04:15 PM
115
cve
cve

CVE-2015-5230

The DNS packet parsing/generation code in PowerDNS (aka pdns) Authoritative Server 3.4.x before 3.4.6 allows remote attackers to cause a denial of service (crash) via crafted query packets.

7.5CVSS

7.2AI Score

0.009EPSS

2020-01-15 05:15 PM
49
cve
cve

CVE-2015-8011

Buffer overflow in the lldp_decode function in daemon/protocols/lldp.c in lldpd before 0.8.0 allows remote attackers to cause a denial of service (daemon crash) and possibly execute arbitrary code via vectors involving large management addresses and TLV boundaries.

9.8CVSS

9.6AI Score

0.044EPSS

2020-01-28 07:15 PM
113
6
cve
cve

CVE-2015-9542

add_password in pam_radius_auth.c in pam_radius 1.4.0 does not correctly check the length of the input password, and is vulnerable to a stack-based buffer overflow during memcpy(). An attacker could send a crafted password to an application (loading the pam_radius library) and crash it. Arbitrary c...

7.5CVSS

7.6AI Score

0.004EPSS

2020-02-24 03:15 PM
138
cve
cve

CVE-2016-9928

MCabber before 1.0.4 is vulnerable to roster push attacks, which allows remote attackers to intercept communications, or add themselves as an entity on a 3rd party's roster as another user, which will also garner associated privileges, via crafted XMPP packets.

7.4CVSS

7.2AI Score

0.009EPSS

2020-02-06 02:15 PM
55
cve
cve

CVE-2017-18926

raptor_xml_writer_start_element_common in raptor_xml_writer.c in Raptor RDF Syntax Library 2.0.15 miscalculates the maximum nspace declarations for the XML writer, leading to heap-based buffer overflows (sometimes seen in raptor_qname_format_as_xml).

7.1CVSS

6.7AI Score

0.004EPSS

2020-11-06 06:15 PM
201
cve
cve

CVE-2018-10756

Use-after-free in libtransmission/variant.c in Transmission before 3.00 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted torrent file.

7.8CVSS

7.8AI Score

0.011EPSS

2020-05-15 04:15 PM
121
cve
cve

CVE-2018-14553

gdImageClone in gd.c in libgd 2.1.0-rc2 through 2.2.5 has a NULL pointer dereference allowing attackers to crash an application via a specific function call sequence. Only affects PHP when linked with an external libgd (not bundled).

7.5CVSS

7.3AI Score

0.013EPSS

2020-02-11 01:15 PM
318
cve
cve

CVE-2018-21247

An issue was discovered in LibVNCServer before 0.9.13. There is an information leak (of uninitialized memory contents) in the libvncclient/rfbproto.c ConnectToRFBRepeater function.

7.5CVSS

8.1AI Score

0.002EPSS

2020-06-17 04:15 PM
178
cve
cve

CVE-2019-10064

hostapd before 2.6, in EAP mode, makes calls to the rand() and random() standard library functions without any preceding srand() or srandom() call, which results in inappropriate use of deterministic values. This was fixed in conjunction with CVE-2016-10743.

7.5CVSS

7.4AI Score

0.008EPSS

2020-02-28 03:15 PM
107
cve
cve

CVE-2019-10785

dojox is vulnerable to Cross-site Scripting in all versions before version 1.16.1, 1.15.2, 1.14.5, 1.13.6, 1.12.7 and 1.11.9. This is due to dojox.xmpp.util.xmlEncode only encoding the first occurrence of each character, not all of them.

6.1CVSS

6AI Score

0.002EPSS

2020-02-13 05:15 PM
74
2
cve
cve

CVE-2019-11745

When encrypting with a block cipher, if a call to NSC_EncryptUpdate was made with data smaller than the block size, a small out of bounds write could occur. This could have caused heap corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 68.3, Firefox ESR <...

8.8CVSS

8.7AI Score

0.003EPSS

2020-01-08 08:15 PM
454
cve
cve

CVE-2019-12519

An issue was discovered in Squid through 4.7. When handling the tag esi:when when ESI is enabled, Squid calls ESIExpression::Evaluate. This function uses a fixed stack buffer to hold the expression while it's being evaluated. When processing the expression, it could either evaluate the top of the s...

9.8CVSS

9.2AI Score

0.018EPSS

2020-04-15 08:15 PM
462
cve
cve

CVE-2019-12520

An issue was discovered in Squid through 4.7 and 5. When receiving a request, Squid checks its cache to see if it can serve up a response. It does this by making a MD5 hash of the absolute URL of the request. If found, it servers the request. The absolute URL can include the decoded UserInfo (usern...

7.5CVSS

8.3AI Score

0.019EPSS

2020-04-15 08:15 PM
152
cve
cve

CVE-2019-12521

An issue was discovered in Squid through 4.7. When Squid is parsing ESI, it keeps the ESI elements in ESIContext. ESIContext contains a buffer for holding a stack of ESIElements. When a new ESIElement is parsed, it is added via addStackElement. addStackElement has a check for the number of elements...

5.9CVSS

7.5AI Score

0.046EPSS

2020-04-15 07:15 PM
301
cve
cve

CVE-2019-12524

An issue was discovered in Squid through 4.7. When handling requests from users, Squid checks its rules to see if the request should be denied. Squid by default comes with rules to block access to the Cache Manager, which serves detailed server information meant for the maintainer. This rule is imp...

9.8CVSS

9.2AI Score

0.011EPSS

2020-04-15 07:15 PM
219
cve
cve

CVE-2019-12528

An issue was discovered in Squid before 4.10. It allows a crafted FTP server to trigger disclosure of sensitive information from heap memory, such as information associated with other users' sessions or non-Squid processes.

7.5CVSS

7.6AI Score

0.009EPSS

2020-02-04 09:15 PM
309
cve
cve

CVE-2019-12921

In GraphicsMagick before 1.3.32, the text filename component allows remote attackers to read arbitrary files via a crafted image because of TranslateTextEx for SVG.

6.5CVSS

7.5AI Score

0.036EPSS

2020-03-18 07:15 PM
179
2
cve
cve

CVE-2019-13033

In CISOfy Lynis 2.x through 2.7.5, the license key can be obtained by looking at the process list when a data upload is being performed. This license can be used to upload data to a central Lynis server. Although no data can be extracted by knowing the license key, it may be possible to upload the ...

3.3CVSS

3.9AI Score

0.0004EPSS

2020-06-18 06:15 PM
79
cve
cve

CVE-2019-13767

Use after free in media picker in Google Chrome prior to 79.0.3945.88 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.2EPSS

2020-01-10 10:15 PM
219
cve
cve

CVE-2019-14558

Insufficient control flow management in BIOS firmware for 8th, 9th, 10th Generation Intel(R) Core(TM), Intel(R) Celeron(R) Processor 4000 & 5000 Series Processors may allow an authenticated user to potentially enable denial of service via adjacent access.

5.7CVSS

5.9AI Score

0.0004EPSS

2020-10-05 02:15 PM
61
2
cve
cve

CVE-2019-14562

Integer overflow in DxeImageVerificationHandler() EDK II may allow an authenticated user to potentially enable denial of service via local access.

5.5CVSS

6AI Score

0.0004EPSS

2020-11-23 04:15 PM
132
2
cve
cve

CVE-2019-14563

Integer truncation in EDK II may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8CVSS

7.6AI Score

0.0004EPSS

2020-11-23 05:15 PM
129
2
cve
cve

CVE-2019-14575

Logic issue in DxeImageVerificationHandler() for EDK II may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8CVSS

7.6AI Score

0.0004EPSS

2020-11-23 05:15 PM
134
2
cve
cve

CVE-2019-14586

Use after free vulnerability in EDK II may allow an authenticated user to potentially enable escalation of privilege, information disclosure and/or denial of service via adjacent access.

8CVSS

7.8AI Score

0.0004EPSS

2020-11-23 05:15 PM
68
2
cve
cve

CVE-2019-14587

Logic issue EDK II may allow an unauthenticated user to potentially enable denial of service via adjacent access.

6.5CVSS

6.6AI Score

0.001EPSS

2020-11-23 05:15 PM
59
2
cve
cve

CVE-2019-14864

Ansible, versions 2.9.x before 2.9.1, 2.8.x before 2.8.7 and Ansible versions 2.7.x before 2.7.15, is not respecting the flag no_log set it to True when Sumologic and Splunk callback plugins are used send tasks results events to collectors. This would discloses and collects any sensitive data.

6.5CVSS

6.4AI Score

0.003EPSS

2020-01-02 03:15 PM
251
4
cve
cve

CVE-2019-14868

In ksh version 20120801, a flaw was found in the way it evaluates certain environment variables. An attacker could use this flaw to override or bypass environment restrictions to execute shell commands. Services and applications that allow remote unauthenticated attackers to provide one of those en...

7.8CVSS

7.7AI Score

0.002EPSS

2020-04-02 05:15 PM
252
cve
cve

CVE-2019-14902

There is an issue in all samba 4.11.x versions before 4.11.5, all samba 4.10.x versions before 4.10.12 and all samba 4.9.x versions before 4.9.18, where the removal of the right to create or modify a subtree would not automatically be taken away on all domain controllers.

5.4CVSS

5.9AI Score

0.002EPSS

2020-01-21 06:15 PM
308
6
cve
cve

CVE-2019-14904

A flaw was found in the solaris_zone module from the Ansible Community modules. When setting the name for the zone on the Solaris host, the zone name is checked by listing the process with the 'ps' bare command on the remote machine. An attacker could take advantage of this flaw by crafting the nam...

7.3CVSS

7.3AI Score

0.0005EPSS

2020-08-26 03:15 AM
246
5
cve
cve

CVE-2019-14907

All samba versions 4.9.x before 4.9.18, 4.10.x before 4.10.12 and 4.11.x before 4.11.5 have an issue where if it is set with "log level = 3" (or above) then the string obtained from the client, after a failed character conversion, is printed. Such strings can be provided during the NTLMSSP authenti...

6.5CVSS

6.5AI Score

0.006EPSS

2020-01-21 06:15 PM
376
6
cve
cve

CVE-2019-15523

An issue was discovered in LINBIT csync2 through 2.0. It does not correctly check for the return value GNUTLS_E_WARNING_ALERT_RECEIVED of the gnutls_handshake() function. It neglects to call this function again, as required by the design of the API.

5.3CVSS

5.3AI Score

0.001EPSS

2020-12-30 09:15 PM
164
2
cve
cve

CVE-2019-15604

Improper Certificate Validation in Node.js 10, 12, and 13 causes the process to abort when sending a crafted X.509 certificate

7.5CVSS

8.2AI Score

0.003EPSS

2020-02-07 03:15 PM
212
3
Total number of security vulnerabilities1055