Lucene search

K

Debian Linux Security Vulnerabilities - 2021

cve
cve

CVE-2015-1877

The open_generic_xdg_mime function in xdg-open in xdg-utils 1.1.0 rc1 in Debian, when using dash, does not properly handle local variables, which allows remote attackers to execute arbitrary commands via a crafted file.

8.8CVSS

8.5AI Score

0.01EPSS

2021-06-02 05:15 PM
59
3
cve
cve

CVE-2017-20002

The Debian shadow package before 1:4.5-1 for Shadow incorrectly lists pts/0 and pts/1 as physical terminals in /etc/securetty. This allows local users to login as password-less users even if they are connected by non-physical means such as SSH (hence bypassing PAM's nullok_secure configuration). Th...

7.8CVSS

8.3AI Score

0.0004EPSS

2021-03-17 06:15 AM
69
7
cve
cve

CVE-2017-20005

NGINX before 1.13.6 has a buffer overflow for years that exceed four digits, as demonstrated by a file with a modification date in 1969 that causes an integer overflow (or a false modification date far in the future), when encountered by the autoindex module.

9.8CVSS

9.5AI Score

0.012EPSS

2021-06-06 10:15 PM
232
9
cve
cve

CVE-2018-10195

lrzsz before version 0.12.21~rc can leak information to the receiving side due to an incorrect length check in the function zsdata that causes a size_t to wrap around.

7.1CVSS

6.5AI Score

0.0004EPSS

2021-06-02 02:15 PM
159
8
cve
cve

CVE-2019-12067

The ahci_commit_buf function in ide/ahci.c in QEMU allows attackers to cause a denial of service (NULL dereference) when the command header 'ad->cur_cmd' is null.

6.5CVSS

6.6AI Score

0.0004EPSS

2021-06-02 03:15 PM
66
cve
cve

CVE-2019-25013

The iconv feature in the GNU C Library (aka glibc or libc6) through 2.32, when processing invalid multi-byte input sequences in the EUC-KR encoding, may have a buffer over-read.

5.9CVSS

6.8AI Score

0.02EPSS

2021-01-04 06:15 PM
511
14
cve
cve

CVE-2019-25026

Redmine before 3.4.13 and 4.x before 4.0.6 mishandles markup data during Textile formatting.

5.3CVSS

5.5AI Score

0.001EPSS

2021-04-06 08:15 AM
46
5
cve
cve

CVE-2019-25031

Unbound before 1.9.5 allows configuration injection in create_unbound_ad_servers.sh upon a successful man-in-the-middle attack against a cleartext HTTP session. NOTE: The vendor does not consider this a vulnerability of the Unbound software. create_unbound_ad_servers.sh is a contributed script from...

5.9CVSS

7.3AI Score

0.001EPSS

2021-04-27 06:15 AM
80
6
cve
cve

CVE-2019-25032

Unbound before 1.9.5 allows an integer overflow in the regional allocator via regional_alloc. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited

9.8CVSS

9.4AI Score

0.004EPSS

2021-04-27 06:15 AM
114
6
cve
cve

CVE-2019-25033

Unbound before 1.9.5 allows an integer overflow in the regional allocator via the ALIGN_UP macro. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited

9.8CVSS

9.4AI Score

0.004EPSS

2021-04-27 06:15 AM
86
8
cve
cve

CVE-2019-25034

Unbound before 1.9.5 allows an integer overflow in sldns_str2wire_dname_buf_origin, leading to an out-of-bounds write. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited

9.8CVSS

9.4AI Score

0.005EPSS

2021-04-27 06:15 AM
119
7
cve
cve

CVE-2019-25035

Unbound before 1.9.5 allows an out-of-bounds write in sldns_bget_token_par. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited

9.8CVSS

9.3AI Score

0.003EPSS

2021-04-27 06:15 AM
114
4
cve
cve

CVE-2019-25036

Unbound before 1.9.5 allows an assertion failure and denial of service in synth_cname. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited

7.5CVSS

8.3AI Score

0.005EPSS

2021-04-27 06:15 AM
117
6
cve
cve

CVE-2019-25037

Unbound before 1.9.5 allows an assertion failure and denial of service in dname_pkt_copy via an invalid packet. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited

7.5CVSS

8.3AI Score

0.005EPSS

2021-04-27 06:15 AM
109
6
cve
cve

CVE-2019-25038

Unbound before 1.9.5 allows an integer overflow in a size calculation in dnscrypt/dnscrypt.c. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited

9.8CVSS

9.4AI Score

0.007EPSS

2021-04-27 06:15 AM
108
5
cve
cve

CVE-2019-25039

Unbound before 1.9.5 allows an integer overflow in a size calculation in respip/respip.c. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited

9.8CVSS

9.4AI Score

0.007EPSS

2021-04-27 06:15 AM
113
5
cve
cve

CVE-2019-25040

Unbound before 1.9.5 allows an infinite loop via a compressed name in dname_pkt_copy. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited

7.5CVSS

8.3AI Score

0.004EPSS

2021-04-27 06:15 AM
112
7
cve
cve

CVE-2019-25041

Unbound before 1.9.5 allows an assertion failure via a compressed name in dname_pkt_copy. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited

7.5CVSS

8.3AI Score

0.005EPSS

2021-04-27 06:15 AM
114
8
cve
cve

CVE-2019-25042

Unbound before 1.9.5 allows an out-of-bounds write via a compressed name in rdata_copy. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited

9.8CVSS

9.3AI Score

0.003EPSS

2021-04-27 06:15 AM
132
9
cve
cve

CVE-2019-25051

objstack in GNU Aspell 0.60.8 has a heap-based buffer overflow in acommon::ObjStack::dup_top (called from acommon::StringMap::add and acommon::Config::lookup_list).

7.8CVSS

7.7AI Score

0.001EPSS

2021-07-20 07:15 AM
408
15
cve
cve

CVE-2019-8921

An issue was discovered in bluetoothd in BlueZ through 5.48. The vulnerability lies in the handling of a SVC_ATTR_REQ by the SDP implementation. By crafting a malicious CSTATE, it is possible to trick the server into returning more bytes than the buffer actually holds, resulting in leaking arbitrar...

6.5CVSS

7.3AI Score

0.001EPSS

2021-11-29 08:15 AM
80
3
cve
cve

CVE-2019-8922

A heap-based buffer overflow was discovered in bluetoothd in BlueZ through 5.48. There isn't any check on whether there is enough space in the destination buffer. The function simply appends all data passed to it. The values of all attributes that are requested are appended to the output buffer. Th...

8.8CVSS

8.6AI Score

0.001EPSS

2021-11-29 08:15 AM
87
4
cve
cve

CVE-2020-10001

An input validation issue was addressed with improved memory handling. This issue is fixed in macOS Big Sur 11.1, Security Update 2020-001 Catalina, Security Update 2020-007 Mojave. A malicious application may be able to read restricted memory.

5.5CVSS

4.7AI Score

0.001EPSS

2021-04-02 06:15 PM
246
4
cve
cve

CVE-2020-10729

A flaw was found in the use of insufficiently random values in Ansible. Two random password lookups of the same length generate the equal value as the template caching action for the same file since no re-evaluation happens. The highest threat from this vulnerability would be that all passwords are...

5.5CVSS

5.4AI Score

0.001EPSS

2021-05-27 07:15 PM
90
8
cve
cve

CVE-2020-11987

Apache Batik 1.13 is vulnerable to server-side request forgery, caused by improper input validation by the NodePickerPanel. By using a specially-crafted argument, an attacker could exploit this vulnerability to cause the underlying server to make arbitrary GET requests.

8.2CVSS

7.8AI Score

0.007EPSS

2021-02-24 06:15 PM
150
14
cve
cve

CVE-2020-13936

An attacker that is able to modify Velocity templates may execute arbitrary Java code or run arbitrary system commands with the same privileges as the account running the Servlet container. This applies to applications that allow untrusted users to upload/modify velocity templates running Apache Ve...

8.8CVSS

8.8AI Score

0.002EPSS

2021-03-10 08:15 AM
299
24
cve
cve

CVE-2020-13950

Apache HTTP Server versions 2.4.41 to 2.4.46 mod_proxy_http can be made to crash (NULL pointer dereference) with specially crafted requests using both Content-Length and Transfer-Encoding headers, leading to a Denial of Service

7.5CVSS

8.2AI Score

0.006EPSS

2021-06-10 07:15 AM
929
6
cve
cve

CVE-2020-13959

The default error page for VelocityView in Apache Velocity Tools prior to 3.1 reflects back the vm file that was entered as part of the URL. An attacker can set an XSS payload file as this vm file in the URL which results in this payload being executed. XSS vulnerabilities allow attackers to execut...

6.1CVSS

6.6AI Score

0.007EPSS

2021-03-10 08:15 AM
97
8
cve
cve

CVE-2020-14409

SDL (Simple DirectMedia Layer) through 2.0.12 has an Integer Overflow (and resultant SDL_memcpy heap corruption) in SDL_BlitCopy in video/SDL_blit_copy.c via a crafted .BMP file.

7.8CVSS

7.4AI Score

0.001EPSS

2021-01-19 08:15 PM
85
7
cve
cve

CVE-2020-14410

SDL (Simple DirectMedia Layer) through 2.0.12 has a heap-based buffer over-read in Blit_3or4_to_3or4__inversed_rgb in video/SDL_blit_N.c via a crafted .BMP file.

5.4CVSS

6.1AI Score

0.002EPSS

2021-01-19 08:15 PM
87
7
cve
cve

CVE-2020-15078

OpenVPN 2.5.1 and earlier versions allows a remote attackers to bypass authentication and access control channel data on servers configured with deferred authentication, which can be used to potentially trigger further information leaks.

7.5CVSS

6.7AI Score

0.029EPSS

2021-04-26 02:15 PM
179
10
cve
cve

CVE-2020-15180

A flaw was found in the mysql-wsrep component of mariadb. Lack of input sanitization in wsrep_sst_method allows for command injection that can be exploited by a remote attacker to execute arbitrary commands on galera cluster nodes. This threatens the system's confidentiality, integrity, and availab...

9CVSS

9.3AI Score

0.009EPSS

2021-05-27 08:15 PM
284
8
cve
cve

CVE-2020-16043

Insufficient data validation in networking in Google Chrome prior to 87.0.4280.141 allowed a remote attacker to bypass discretionary access control via malicious network traffic.

8.8CVSS

8.4AI Score

0.005EPSS

2021-01-08 07:15 PM
152
9
cve
cve

CVE-2020-16119

Use-after-free vulnerability in the Linux kernel exploitable by a local attacker due to reuse of a DCCP socket with an attached dccps_hc_tx_ccid object as a listener after being released. Fixed in Ubuntu Linux kernel 5.4.0-51.56, 5.3.0-68.63, 4.15.0-121.123, 4.4.0-193.224, 3.13.0.182.191 and 3.2.0-...

7.8CVSS

7.1AI Score

0.0004EPSS

2021-01-14 01:15 AM
193
6
cve
cve

CVE-2020-17380

A heap-based buffer overflow was found in QEMU through 5.0.0 in the SDHCI device emulation support. It could occur while doing a multi block SDMA transfer via the sdhci_sdma_transfer_multi_blocks() routine in hw/sd/sdhci.c. A guest user or process could use this flaw to crash the QEMU process on th...

6.3CVSS

6.7AI Score

0.001EPSS

2021-01-30 06:15 AM
246
21
cve
cve

CVE-2020-17525

Subversion's mod_authz_svn module will crash if the server is using in-repository authz rules with the AuthzSVNReposRelativeAccessFile option and a client sends a request for a non-existing repository URL. This can lead to disruption for users of the service. This issue was fixed in mod_dav_svn+mod...

7.5CVSS

7.4AI Score

0.007EPSS

2021-03-17 10:15 AM
275
4
cve
cve

CVE-2020-18032

Buffer Overflow in Graphviz Graph Visualization Tools from commit ID f8b9e035 and earlier allows remote attackers to execute arbitrary code or cause a denial of service (application crash) by loading a crafted file into the "lib/common/shapes.c" component.

7.8CVSS

8AI Score

0.005EPSS

2021-04-29 06:15 PM
510
3
cve
cve

CVE-2020-18442

Infinite Loop in zziplib v0.13.69 allows remote attackers to cause a denial of service via the return value "zzip_file_read" in the function "unzzip_cat_file".

3.3CVSS

3.7AI Score

0.001EPSS

2021-06-18 03:15 PM
150
4
cve
cve

CVE-2020-18771

Exiv2 0.27.99.0 has a global buffer over-read in Exiv2::Internal::Nikon1MakerNote::print0x0088 in nikonmn_int.cpp which can result in an information leak.

8.1CVSS

7.8AI Score

0.003EPSS

2021-08-23 10:15 PM
60
8
cve
cve

CVE-2020-19131

Buffer Overflow in LibTiff v4.0.10 allows attackers to cause a denial of service via the "invertImage()" function in the component "tiffcrop".

7.5CVSS

7.2AI Score

0.003EPSS

2021-09-07 03:15 PM
133
cve
cve

CVE-2020-19143

Buffer Overflow in LibTiff v4.0.10 allows attackers to cause a denial of service via the "TIFFVGetField" funtion in the component 'libtiff/tif_dir.c'.

6.5CVSS

6.2AI Score

0.005EPSS

2021-09-09 03:15 PM
96
cve
cve

CVE-2020-19144

Buffer Overflow in LibTiff v4.0.10 allows attackers to cause a denial of service via the 'in _TIFFmemcpy' funtion in the component 'tif_unix.c'.

6.5CVSS

6.5AI Score

0.004EPSS

2021-09-09 03:15 PM
94
cve
cve

CVE-2020-1946

In Apache SpamAssassin before 3.4.5, malicious rule configuration (.cf) files can be configured to run system commands without any output or errors. With this, exploits can be injected in a number of scenarios. In addition to upgrading to SA version 3.4.5, users should only use update channels or 3...

9.8CVSS

7.1AI Score

0.016EPSS

2021-03-25 10:15 AM
275
8
cve
cve

CVE-2020-19609

Artifex MuPDF before 1.18.0 has a heap based buffer over-write in tiff_expand_colormap() function when parsing TIFF files allowing attackers to cause a denial of service.

5.5CVSS

6AI Score

0.001EPSS

2021-07-21 03:15 PM
70
6
cve
cve

CVE-2020-19716

A buffer overflow vulnerability in the Databuf function in types.cpp of Exiv2 v0.27.1 leads to a denial of service (DOS).

6.5CVSS

6.4AI Score

0.001EPSS

2021-07-13 10:15 PM
71
5
cve
cve

CVE-2020-20445

FFmpeg 4.2 is affected by a Divide By Zero issue via libavcodec/lpc.h, which allows a remote malicious user to cause a Denial of Service.

6.5CVSS

7.5AI Score

0.015EPSS

2021-05-25 06:15 PM
72
cve
cve

CVE-2020-20446

FFmpeg 4.2 is affected by a Divide By Zero issue via libavcodec/aacpsy.c, which allows a remote malicious user to cause a Denial of Service.

6.5CVSS

7.5AI Score

0.017EPSS

2021-05-25 06:15 PM
99
cve
cve

CVE-2020-20450

FFmpeg 4.2 is affected by null pointer dereference passed as argument to libavformat/aviobuf.c, which could cause a Denial of Service.

7.5CVSS

8.2AI Score

0.001EPSS

2021-05-25 07:15 PM
90
cve
cve

CVE-2020-20451

Denial of Service issue in FFmpeg 4.2 due to resource management errors via fftools/cmdutils.c.

7.5CVSS

8.2AI Score

0.002EPSS

2021-05-25 07:15 PM
140
cve
cve

CVE-2020-20453

FFmpeg 4.2 is affected by a Divide By Zero issue via libavcodec/aaccoder, which allows a remote malicious user to cause a Denial of Service

6.5CVSS

7.5AI Score

0.015EPSS

2021-05-25 08:15 PM
97
Total number of security vulnerabilities1072