Lucene search

K

Debian Linux Security Vulnerabilities

cve
cve

CVE-2020-26870

Cure53 DOMPurify before 2.0.17 allows mutation XSS. This occurs because a serialize-parse roundtrip does not necessarily return the original DOM tree, and a namespace can change from HTML to MathML, as demonstrated by nesting of FORM elements.

6.1CVSS

6.1AI Score

0.01EPSS

2020-10-07 04:15 PM
129
8
cve
cve

CVE-2020-26880

Sympa through 6.2.57b.2 allows a local privilege escalation from the sympa user account to full root access by modifying the sympa.conf configuration file (which is owned by sympa) and parsing it through the setuid sympa_newaliases-wrapper executable.

7.8CVSS

7.5AI Score

0.0004EPSS

2020-10-07 06:15 PM
56
7
cve
cve

CVE-2020-26932

debian/sympa.postinst for the Debian Sympa package before 6.2.40~dfsg-7 uses mode 4755 for sympa_newaliases-wrapper, whereas the intended permissions are mode 4750 (for access by the sympa group)

4.3CVSS

5.6AI Score

0.001EPSS

2020-10-10 06:15 PM
65
cve
cve

CVE-2020-26934

phpMyAdmin before 4.9.6 and 5.x before 5.0.3 allows XSS through the transformation feature via a crafted link.

6.1CVSS

7AI Score

0.009EPSS

2020-10-10 07:15 PM
198
2
cve
cve

CVE-2020-26935

An issue was discovered in SearchController in phpMyAdmin before 4.9.6 and 5.x before 5.0.3. A SQL injection vulnerability was discovered in how phpMyAdmin processes SQL statements in the search feature. An attacker could use this flaw to inject malicious SQL in to a query.

9.8CVSS

9.4AI Score

0.008EPSS

2020-10-10 07:15 PM
229
2
cve
cve

CVE-2020-26976

When a HTTPS pages was embedded in a HTTP page, and there was a service worker registered for the former, the service worker could have intercepted the request for the secure page despite the iframe not being a secure context due to the (insecure) framing. This vulnerability affects Firefox < 84...

6.5CVSS

6.8AI Score

0.006EPSS

2021-01-07 02:15 PM
193
4
cve
cve

CVE-2020-27153

In BlueZ before 5.55, a double free was found in the gatttool disconnect_cb() routine from shared/att.c. A remote attacker could potentially cause a denial of service or code execution, during service discovery, due to a redundant disconnect MGMT event.

8.6CVSS

8.2AI Score

0.044EPSS

2020-10-15 03:15 AM
280
6
cve
cve

CVE-2020-27170

An issue was discovered in the Linux kernel before 5.11.8. kernel/bpf/verifier.c performs undesirable out-of-bounds speculation on pointer arithmetic, leading to side-channel attacks that defeat Spectre mitigations and obtain sensitive information from kernel memory, aka CID-f232326f6966. This affe...

4.7CVSS

6AI Score

0.0005EPSS

2021-03-20 10:15 PM
275
15
cve
cve

CVE-2020-27171

An issue was discovered in the Linux kernel before 5.11.8. kernel/bpf/verifier.c has an off-by-one error (with a resultant integer underflow) affecting out-of-bounds speculation on pointer arithmetic, leading to side-channel attacks that defeat Spectre mitigations and obtain sensitive information f...

6CVSS

6.6AI Score

0.0005EPSS

2021-03-20 10:15 PM
374
13
cve
cve

CVE-2020-27216

In Eclipse Jetty versions 1.0 thru 9.4.32.v20200930, 10.0.0.alpha1 thru 10.0.0.beta2, and 11.0.0.alpha1 thru 11.0.0.beta2O, on Unix like systems, the system's temporary directory is shared between all users on that system. A collocated user can observe the process of creating a temporary sub direct...

7CVSS

6.9AI Score

0.001EPSS

2020-10-23 01:15 PM
233
27
cve
cve

CVE-2020-27218

In Eclipse Jetty version 9.4.0.RC0 to 9.4.34.v20201102, 10.0.0.alpha0 to 10.0.0.beta2, and 11.0.0.alpha0 to 11.0.0.beta2, if GZIP request body inflation is enabled and requests from different clients are multiplexed onto a single connection, and if an attacker can send a request with a body that is...

4.8CVSS

5.1AI Score

0.01EPSS

2020-11-28 01:15 AM
311
10
cve
cve

CVE-2020-27223

In Eclipse Jetty 9.4.6.v20170531 to 9.4.36.v20210114 (inclusive), 10.0.0, and 11.0.0 when Jetty handles a request containing multiple Accept headers with a large number of “quality” (i.e. q) parameters, the server may enter a denial of service (DoS) state due to high CPU usage processing those qual...

5.3CVSS

5.2AI Score

0.025EPSS

2021-02-26 10:15 PM
226
33
cve
cve

CVE-2020-2754

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Scripting). Supported versions that are affected are Java SE: 8u241, 11.0.6 and 14; Java SE Embedded: 8u241. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple proto...

3.7CVSS

4.2AI Score

0.004EPSS

2020-04-15 02:15 PM
287
3
cve
cve

CVE-2020-2755

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Scripting). Supported versions that are affected are Java SE: 8u241, 11.0.6 and 14; Java SE Embedded: 8u241. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple proto...

3.7CVSS

4.2AI Score

0.001EPSS

2020-04-15 02:15 PM
287
3
cve
cve

CVE-2020-2756

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Serialization). Supported versions that are affected are Java SE: 7u251, 8u241, 11.0.6 and 14; Java SE Embedded: 8u241. Difficult to exploit vulnerability allows unauthenticated attacker with network access via mul...

3.7CVSS

4.2AI Score

0.003EPSS

2020-04-15 02:15 PM
277
2
cve
cve

CVE-2020-27560

ImageMagick 7.0.10-34 allows Division by Zero in OptimizeLayerFrames in MagickCore/layer.c, which may cause a denial of service.

3.3CVSS

3.7AI Score

0.001EPSS

2020-10-22 02:15 PM
212
2
cve
cve

CVE-2020-2757

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Serialization). Supported versions that are affected are Java SE: 7u251, 8u241, 11.0.6 and 14; Java SE Embedded: 8u241. Difficult to exploit vulnerability allows unauthenticated attacker with network access via mul...

3.7CVSS

4.2AI Score

0.003EPSS

2020-04-15 02:15 PM
292
2
cve
cve

CVE-2020-27617

eth_get_gso_type in net/eth.c in QEMU 4.2.1 allows guest OS users to trigger an assertion failure. A guest can crash the QEMU process via packet data that lacks a valid Layer 3 protocol.

6.5CVSS

6.2AI Score

0.002EPSS

2020-11-06 08:15 AM
247
3
cve
cve

CVE-2020-27618

The iconv function in the GNU C Library (aka glibc or libc6) 2.32 and earlier, when processing invalid multi-byte input sequences in IBM1364, IBM1371, IBM1388, IBM1390, and IBM1399 encodings, fails to advance the input state, which could lead to an infinite loop in applications, resulting in a deni...

5.5CVSS

6.5AI Score

0.01EPSS

2021-02-26 11:15 PM
295
8
cve
cve

CVE-2020-27638

receive.c in fastd before v21 allows denial of service (assertion failure) when receiving packets with an invalid type code.

7.5CVSS

7.2AI Score

0.011EPSS

2020-10-22 01:15 PM
57
cve
cve

CVE-2020-2767

Vulnerability in the Java SE product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 11.0.6 and 14. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Java SE. Successful attacks of this vulnerability...

4.8CVSS

4.6AI Score

0.001EPSS

2020-04-15 02:15 PM
246
cve
cve

CVE-2020-27670

An issue was discovered in Xen through 4.14.x allowing x86 guest OS users to cause a denial of service (data corruption), cause a data leak, or possibly gain privileges because an AMD IOMMU page-table entry can be half-updated.

7.8CVSS

7.5AI Score

0.0004EPSS

2020-10-22 09:15 PM
141
cve
cve

CVE-2020-27671

An issue was discovered in Xen through 4.14.x allowing x86 HVM and PVH guest OS users to cause a denial of service (data corruption), cause a data leak, or possibly gain privileges because coalescing of per-page IOMMU TLB flushes is mishandled.

7.8CVSS

7.7AI Score

0.0004EPSS

2020-10-22 09:15 PM
137
cve
cve

CVE-2020-27672

An issue was discovered in Xen through 4.14.x allowing x86 guest OS users to cause a host OS denial of service, achieve data corruption, or possibly gain privileges by exploiting a race condition that leads to a use-after-free involving 2MiB and 1GiB superpages.

7CVSS

7.2AI Score

0.0004EPSS

2020-10-22 09:15 PM
146
cve
cve

CVE-2020-27673

An issue was discovered in the Linux kernel through 5.9.1, as used with Xen through 4.14.x. Guest OS users can cause a denial of service (host OS hang) via a high rate of events to dom0, aka CID-e99502f76271.

5.5CVSS

6.2AI Score

0.0004EPSS

2020-10-22 09:15 PM
263
cve
cve

CVE-2020-27674

An issue was discovered in Xen through 4.14.x allowing x86 PV guest OS users to gain guest OS privileges by modifying kernel memory contents, because invalidation of TLB entries is mishandled during use of an INVLPG-like attack technique.

5.3CVSS

5.9AI Score

0.0005EPSS

2020-10-22 09:15 PM
125
cve
cve

CVE-2020-27675

An issue was discovered in the Linux kernel through 5.9.1, as used with Xen through 4.14.x. drivers/xen/events/events_base.c allows event-channel removal during the event-handling loop (a race condition). This can cause a use-after-free or NULL pointer dereference, as demonstrated by a dom0 crash v...

4.7CVSS

5.5AI Score

0.0004EPSS

2020-10-22 09:15 PM
133
cve
cve

CVE-2020-2773

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Security). Supported versions that are affected are Java SE: 7u251, 8u241, 11.0.6 and 14; Java SE Embedded: 8u241. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple...

3.7CVSS

4.2AI Score

0.001EPSS

2020-04-15 02:15 PM
293
5
cve
cve

CVE-2020-27745

Slurm before 19.05.8 and 20.x before 20.02.6 has an RPC Buffer Overflow in the PMIx MPI plugin.

9.8CVSS

9.3AI Score

0.004EPSS

2020-11-27 05:15 PM
169
1
cve
cve

CVE-2020-27746

Slurm before 19.05.8 and 20.x before 20.02.6 exposes Sensitive Information to an Unauthorized Actor because xauth for X11 magic cookies is affected by a race condition in a read operation on the /proc filesystem.

3.7CVSS

6.2AI Score

0.001EPSS

2020-11-27 06:15 PM
165
1
cve
cve

CVE-2020-27750

A flaw was found in ImageMagick in MagickCore/colorspace-private.h and MagickCore/quantum.h. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of values outside the range of type unsigned char and math division by zero. This would m...

5.5CVSS

5.6AI Score

0.001EPSS

2020-12-08 10:15 PM
163
2
cve
cve

CVE-2020-27751

A flaw was found in ImageMagick in MagickCore/quantum-export.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of values outside the range of type unsigned long long as well as a shift exponent that is too large for 64-bit type. ...

3.3CVSS

4.7AI Score

0.001EPSS

2020-12-08 10:15 PM
224
3
cve
cve

CVE-2020-27754

In IntensityCompare() of /magick/quantize.c, there are calls to PixelPacketIntensity() which could return overflowed values to the caller when ImageMagick processes a crafted input file. To mitigate this, the patch introduces and uses the ConstrainPixelIntensity() function, which forces the pixel i...

3.3CVSS

4.8AI Score

0.001EPSS

2020-12-08 10:15 PM
137
2
cve
cve

CVE-2020-27757

A floating point math calculation in ScaleAnyToQuantum() of /MagickCore/quantum-private.h could lead to undefined behavior in the form of a value outside the range of type unsigned long long. The flaw could be triggered by a crafted input file under certain conditions when it is processed by ImageM...

3.3CVSS

4.8AI Score

0.001EPSS

2020-12-08 10:15 PM
169
2
cve
cve

CVE-2020-27758

A flaw was found in ImageMagick in coders/txt.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of values outside the range of type unsigned long long. This would most likely lead to an impact to application availability, but cou...

3.3CVSS

4.6AI Score

0.001EPSS

2020-12-08 10:15 PM
153
3
cve
cve

CVE-2020-27759

In IntensityCompare() of /MagickCore/quantize.c, a double value was being casted to int and returned, which in some cases caused a value outside the range of type int to be returned. The flaw could be triggered by a crafted input file under certain conditions when processed by ImageMagick. Red Hat ...

3.3CVSS

4.8AI Score

0.001EPSS

2020-12-03 05:15 PM
170
2
cve
cve

CVE-2020-27760

In GammaImage() of /MagickCore/enhance.c, depending on the gamma value, it's possible to trigger a divide-by-zero condition when a crafted input file is processed by ImageMagick. This could lead to an impact to application availability. The patch uses the PerceptibleReciprocal() to prevent the divi...

5.5CVSS

5.8AI Score

0.001EPSS

2020-12-03 05:15 PM
131
2
cve
cve

CVE-2020-27761

WritePALMImage() in /coders/palm.c used size_t casts in several areas of a calculation which could lead to values outside the range of representable type unsigned long undefined behavior when a crafted input file was processed by ImageMagick. The patch casts to ssize_t instead to avoid this issue. ...

3.3CVSS

4.8AI Score

0.001EPSS

2020-12-03 05:15 PM
167
2
cve
cve

CVE-2020-27762

A flaw was found in ImageMagick in coders/hdr.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of values outside the range of type unsigned char. This would most likely lead to an impact to application availability, but could po...

5.5CVSS

5.6AI Score

0.001EPSS

2020-12-03 05:15 PM
186
2
cve
cve

CVE-2020-27763

A flaw was found in ImageMagick in MagickCore/resize.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. This would most likely lead to an impact to application availability, but could potentially cause ot...

3.3CVSS

4.6AI Score

0.001EPSS

2020-12-03 05:15 PM
149
2
cve
cve

CVE-2020-27764

In /MagickCore/statistic.c, there are several areas in ApplyEvaluateOperator() where a size_t cast should have been a ssize_t cast, which causes out-of-range values under some circumstances when a crafted input file is processed by ImageMagick. Red Hat Product Security marked this as Low severity b...

3.3CVSS

5AI Score

0.001EPSS

2020-12-03 05:15 PM
144
2
cve
cve

CVE-2020-27765

A flaw was found in ImageMagick in MagickCore/segment.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. This would most likely lead to an impact to application availability, but could potentially cause o...

3.3CVSS

4.6AI Score

0.001EPSS

2020-12-04 03:15 PM
144
2
cve
cve

CVE-2020-27766

A flaw was found in ImageMagick in MagickCore/statistic.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of values outside the range of type unsigned long. This would most likely lead to an impact to application availability, bu...

7.8CVSS

7AI Score

0.001EPSS

2020-12-04 03:15 PM
215
3
cve
cve

CVE-2020-27767

A flaw was found in ImageMagick in MagickCore/quantum.h. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of values outside the range of types float and unsigned char. This would most likely lead to an impact to application availab...

3.3CVSS

4.7AI Score

0.001EPSS

2020-12-04 03:15 PM
143
2
cve
cve

CVE-2020-27768

In ImageMagick, there is an outside the range of representable values of type 'unsigned int' at MagickCore/quantum-private.h. This flaw affects ImageMagick versions prior to 7.0.9-0.

3.3CVSS

4.9AI Score

0.001EPSS

2021-02-23 04:15 AM
296
2
cve
cve

CVE-2020-27770

Due to a missing check for 0 value of replace_extent, it is possible for offset p to overflow in SubstituteString(), causing potential impact to application availability. This could be triggered by a crafted input file that is processed by ImageMagick. This flaw affects ImageMagick versions prior t...

5.5CVSS

5.9AI Score

0.001EPSS

2020-12-04 03:15 PM
153
2
cve
cve

CVE-2020-27771

In RestoreMSCWarning() of /coders/pdf.c there are several areas where calls to GetPixelIndex() could result in values outside the range of representable for the unsigned char type. The patch casts the return value of GetPixelIndex() to ssize_t type to avoid this bug. This undefined behavior could b...

3.3CVSS

4.8AI Score

0.001EPSS

2020-12-04 03:15 PM
239
2
cve
cve

CVE-2020-27772

A flaw was found in ImageMagick in coders/bmp.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of values outside the range of type unsigned int. This would most likely lead to an impact to application availability, but could pot...

3.3CVSS

4.6AI Score

0.001EPSS

2020-12-04 10:15 PM
226
2
cve
cve

CVE-2020-27773

A flaw was found in ImageMagick in MagickCore/gem-private.h. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of values outside the range of type unsigned char or division by zero. This would most likely lead to an impact to applic...

3.3CVSS

4.7AI Score

0.001EPSS

2020-12-04 10:15 PM
234
2
cve
cve

CVE-2020-27774

A flaw was found in ImageMagick in MagickCore/statistic.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of a too large shift for 64-bit type ssize_t. This would most likely lead to an impact to application availability, but cou...

3.3CVSS

4.7AI Score

0.001EPSS

2020-12-04 09:15 PM
231
3
Total number of security vulnerabilities8790