Image scan completed at
2020-10-02T20:0:00+00:00
Vulnerability source updated at
2020-10-01T10:0:00+00:00
Image
some/repo-image
Tag
6.6.6
SHA
sha256:deadbeefdeadbeefdeadbeefdeadbeefdeadbeefdeadbeefdeadbeefdeadbeef

CRITICAL


CVE-2019-19814
CVSS2_SCORE
9.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:C/I:C/A:C
package_name
linux
package_version
4.19.132-1
In the Linux kernel 5.0.21, mounting a crafted f2fs filesystem image can cause __remove_dirty_segment slab-out-of-bounds write access because an array is bounded by the number of dirty types (8) but the array index can exceed this.


CVE-2019-19816
CVSS2_SCORE
9.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:C/I:C/A:C
package_name
linux
package_version
4.19.132-1
In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image and performing some operations can cause slab-out-of-bounds write access in __btrfs_map_block in fs/btrfs/volumes.c, because a value of 1 for the number of data stripes is mishandled.

HIGH

CVSS2_SCORE
7.5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:P/I:P/A:P
package_name
bluez
package_version
5.50-1.2~deb10u1
In BlueZ before 5.55, a double free was found in the gatttool disconnect_cb() routine from shared/att.c. A remote attacker could potentially cause a denial of service or code execution, during service discovery, due to a redundant disconnect MGMT event.

CVSS2_SCORE
7.1
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:C
package_name
glibc
package_version
2.28-10
The iconv feature in the GNU C Library (aka glibc or libc6) through 2.32, when processing invalid multi-byte input sequences in the EUC-KR encoding, may have a buffer over-read.

CVSS2_SCORE
7.5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:P/I:P/A:P
package_name
libexif
package_version
0.6.21-5.1+deb10u4
In exif_entry_get_value of exif-entry.c, there is a possible out of bounds write due to an integer overflow. This could lead to remote code execution if a third party app used this library to process remote image data with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11 Android-8.0Android ID: A-159625731

CVSS2_SCORE
7.2
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:C/I:C/A:C
package_name
linux
package_version
4.19.132-1
In do_epoll_ctl and ep_loop_check_proc of eventpoll.c, there is a possible use after free due to a logic error. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-147802478References: Upstream kernel

CVSS2_SCORE
7.2
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:C/I:C/A:C
package_name
linux
package_version
4.19.132-1
A flaw was found in the way RTAS handled memory accesses in userspace to kernel communication. On a locked down (usually due to Secure Boot) guest system running on top of PowerVM or KVM hypervisors (pseries platform) a root like local user could use this flaw to further increase their privileges to that of a running kernel.

CVSS2_SCORE
7.2
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:C/I:C/A:C
package_name
linux
package_version
4.19.132-1
mwifiex_cmd_802_11_ad_hoc_start in drivers/net/wireless/marvell/mwifiex/join.c in the Linux kernel through 5.10.4 might allow remote attackers to execute arbitrary code via a long SSID value, aka CID-5c455c5ab332.

CVSS2_SCORE
7.8
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:N/I:N/A:C
package_name
linux
package_version
4.19.132-1
The Direct Rendering Manager (DRM) subsystem in the Linux kernel through 4.x mishandles requests for Graphics Execution Manager (GEM) objects, which allows context-dependent attackers to cause a denial of service (memory consumption) via an application that processes graphics data, as demonstrated by JavaScript code that creates many CANVAS elements for rendering by Chrome or Firefox.

CVSS2_SCORE
7.8
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:N/I:N/A:C
package_name
linux
package_version
4.19.132-1
A memory leak in the ath9k_wmi_cmd() function in drivers/net/wireless/ath/ath9k/wmi.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption), aka CID-728c1e2a05e4.

CVSS2_SCORE
7.2
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:C/I:C/A:C
package_name
linux
package_version
4.19.132-1
Buffer overflow in i40e driver for Intel(R) Ethernet 700 Series Controllers versions before 7.0 may allow an authenticated user to potentially enable an escalation of privilege via local access.

CVSS2_SCORE
6.9
CVSS2_VECTOR
AV:L/AC:M/Au:N/C:C/I:C/A:C
package_name
linux
package_version
4.19.132-1
An issue was discovered in the Linux kernel before 5.7.3, related to mm/gup.c and mm/huge_memory.c. The get_user_pages (aka gup) implementation, when used for a copy-on-write page, does not properly consider the semantics of read operations and therefore can grant unintended write access, aka CID-17839856fd58.

CVSS2_SCORE
7.2
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:C/I:C/A:C
package_name
linux
package_version
4.19.132-1
In various methods of hid-multitouch.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-162844689References: Upstream kernel

CVSS2_SCORE
7.2
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:C/I:C/A:C
package_name
linux
package_version
4.19.132-1
A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka CID-54ffccbf053b.

CVSS2_SCORE
7.2
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:C/I:C/A:C
package_name
linux
package_version
4.19.132-1
A flaw was found in the Linux kernel before 5.9-rc4. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity.

CVSS2_SCORE
7.2
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:C/I:C/A:C
package_name
linux
package_version
4.19.132-1
A flaw null pointer dereference in the Linux kernel cgroupv2 subsystem in versions before 5.7.10 was found in the way when reboot the system. A local user could use this flaw to crash the system or escalate their privileges on the system.

CVSS2_SCORE
7.2
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:C/I:C/A:C
package_name
linux
package_version
4.19.132-1
An issue was discovered in drivers/acpi/acpi_configfs.c in the Linux kernel before 5.7.7. Injection of malicious ACPI tables via configfs could be used by attackers to bypass lockdown and secure boot restrictions, aka CID-75b0cea7bf30.

CVSS2_SCORE
7.2
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:C/I:C/A:C
package_name
linux
package_version
4.19.132-1
An issue was discovered in the Linux kernel through 5.10.1, as used with Xen through 4.14.x. The Linux kernel PV block backend expects the kernel thread handler to reset ring->xenblkd to NULL when stopped. However, the handler may not have time to run if the frontend quickly toggles between the states connect and disconnect. As a consequence, the block backend may re-use a pointer after it was freed. A misbehaving guest can trigger a dom0 crash by continuously connecting / disconnecting a block frontend. Privilege escalation and information leaks cannot be ruled out. This only affects systems with a Linux blkback.

CVSS2_SCORE
7.5
CVSS2_VECTOR
AV:N/AC:M/Au:S/C:P/I:P/A:C
package_name
linux
package_version
4.19.132-1
A flaw was found in the HDLC_PPP module of the Linux kernel in versions before 5.9-rc7. Memory corruption and a read overflow is caused by improper input validation in the ppp_cp_parse_cr function which can cause the system to crash or cause a denial of service. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVSS2_SCORE
7.1
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:C
package_name
linux
package_version
4.19.132-1
In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image, performing some operations, and then making a syncfs system call can lead to a use-after-free in __mutex_lock in kernel/locking/mutex.c. This is related to mutex_can_spin_on_owner in kernel/locking/mutex.c, __btrfs_qgroup_free_meta in fs/btrfs/qgroup.c, and btrfs_insert_delayed_items in fs/btrfs/delayed-inode.c.

CVSS2_SCORE
8.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:P/I:P/A:C
package_name
openjpeg2
package_version
2.3.0-2+deb10u1
A flaw was found in openjpeg's src/lib/openjp2/t2.c in versions prior to 2.4.0. This flaw allows an attacker to provide crafted input to openjpeg during conversion and encoding, causing an out-of-bounds write. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

CVSS2_SCORE
7.1
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:C
package_name
openjpeg2
package_version
2.3.0-2+deb10u1
A flaw was found in OpenJPEG in versions prior to 2.4.0. This flaw allows an attacker to provide specially crafted input to the conversion or encoding functionality, causing an out-of-bounds read. The highest threat from this vulnerability is system availability.

CVSS2_SCORE
7.6
CVSS2_VECTOR
AV:N/AC:H/Au:N/C:C/I:C/A:C
package_name
postgresql-11
package_version
11.7-0+deb10u1
A flaw was found in the psql interactive terminal of PostgreSQL in versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. If an interactive psql session uses \gset when querying a compromised server, the attacker can execute arbitrary code as the operating system account running psql. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

MEDIUM

CVSS2_SCORE
4.6
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:P/I:P/A:P
package_name
apt
package_version
1.8.2.1
APT had several integer overflows and underflows while parsing .deb packages, aka GHSL-2020-168 GHSL-2020-169, in files apt-pkg/contrib/extracttar.cc, apt-pkg/deb/debfile.cc, and apt-pkg/contrib/arfile.cc. This issue affects: apt 1.2.32ubuntu0 versions prior to 1.2.32ubuntu0.2; 1.6.12ubuntu0 versions prior to 1.6.12ubuntu0.2; 2.0.2ubuntu0 versions prior to 2.0.2ubuntu0.2; 2.1.10ubuntu0 versions prior to 2.1.10ubuntu0.1;


CVE-2020-8284
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:P/I:N/A:N
package_name
curl
package_version
7.64.0-4+deb10u1
A malicious server can use the FTP PASV response to trick curl 7.73.0 and earlier into connecting back to a given IP address and port, and this way potentially make curl extract information about services that are otherwise private and not disclosed, for example doing port scanning and service banner extractions.


CVE-2020-8285
CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:N/I:N/A:P
package_name
curl
package_version
7.64.0-4+deb10u1
curl 7.21.0 to and including 7.73.0 is vulnerable to uncontrolled recursion due to a stack overflow issue in FTP wildcard match parsing.


CVE-2020-8231
CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:P/I:N/A:N
package_name
curl
package_version
7.64.0-4+deb10u1
Due to use of a dangling pointer, libcurl 7.29.0 through 7.71.1 can use the wrong connection when sending data.


CVE-2020-8177
CVSS2_SCORE
4.6
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:P/I:P/A:P
package_name
curl
package_version
7.64.0-4+deb10u1
curl 7.20.0 through 7.70.0 is vulnerable to improper restriction of names for files and other resources that can lead too overwriting a local file when the -J flag is used.


CVE-2020-8286
CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:N/I:P/A:N
package_name
curl
package_version
7.64.0-4+deb10u1
curl 7.41.0 through 7.73.0 is vulnerable to an improper check for certificate revocation due to insufficient verification of the OCSP response.

CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:N/I:N/A:P
package_name
djvulibre
package_version
3.5.27.1-10
DjVuLibre 3.5.27 has a NULL pointer dereference in the function DJVU::filter_fv at IW44EncodeCodec.cpp.

CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
freetype
package_version
2.9.1-3+deb10u1
Heap buffer overflow in Freetype in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

CVSS2_SCORE
6.8
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:P/I:P/A:P
package_name
gcc-8
package_version
8.3.0-6
stack_protect_prologue in cfgexpand.c and stack_protect_epilogue in function.c in GNU Compiler Collection (GCC) 4.1 through 8 (under certain circumstances) generate instruction sequences when targeting ARM targets that spill the address of the stack protector guard, which allows an attacker to bypass the protection of -fstack-protector, -fstack-protector-all, -fstack-protector-strong, and -fstack-protector-explicit against stack overflow by controlling what the stack canary is compared against.


CVE-2020-1751
CVSS2_SCORE
5.9
CVSS2_VECTOR
AV:L/AC:M/Au:N/C:P/I:P/A:C
package_name
glibc
package_version
2.28-10
An out-of-bounds write vulnerability was found in glibc before 2.31 when handling signal trampolines on PowerPC. Specifically, the backtrace function did not properly check the array bounds when storing the frame address, resulting in a denial of service or potential code execution. The highest threat from this vulnerability is to system availability.

CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
imagemagick
package_version
8:6.9.10.23+dfsg-2.1+deb10u1
A flaw was found in ImageMagick in MagickCore/quantum.h. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of values outside the range of types `float` and `unsigned char`. This would most likely lead to an impact to application availability, but could potentially cause other problems related to undefined behavior. This flaw affects ImageMagick versions prior to 7.0.9-0.

CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
imagemagick
package_version
8:6.9.10.23+dfsg-2.1+deb10u1
A flaw was found in ImageMagick in MagickCore/gem-private.h. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of values outside the range of type `unsigned char` or division by zero. This would most likely lead to an impact to application availability, but could potentially cause other problems related to undefined behavior. This flaw affects ImageMagick versions prior to 7.0.9-0.

CVSS2_SCORE
6.8
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:P/I:P/A:P
package_name
imagemagick
package_version
8:6.9.10.23+dfsg-2.1+deb10u1
Stack-based buffer overflow and unconditional jump in ReadXPMImage in coders/xpm.c in ImageMagick 7.0.10-7.

CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
imagemagick
package_version
8:6.9.10.23+dfsg-2.1+deb10u1
In `GammaImage()` of /MagickCore/enhance.c, depending on the `gamma` value, it's possible to trigger a divide-by-zero condition when a crafted input file is processed by ImageMagick. This could lead to an impact to application availability. The patch uses the `PerceptibleReciprocal()` to prevent the divide-by-zero from occurring. This flaw affects ImageMagick versions prior to ImageMagick 7.0.8-68.

CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
imagemagick
package_version
8:6.9.10.23+dfsg-2.1+deb10u1
WriteOnePNGImage() from coders/png.c (the PNG coder) has a for loop with an improper exit condition that can allow an out-of-bounds READ via heap-buffer-overflow. This occurs because it is possible for the colormap to have less than 256 valid values but the loop condition will loop 256 times, attempting to pass invalid colormap data to the event logger. The patch replaces the hardcoded 256 value with a call to MagickMin() to ensure the proper value is used. This could impact application availability when a specially crafted input file is processed by ImageMagick. This flaw affects ImageMagick versions prior to 7.0.8-68.

CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
imagemagick
package_version
8:6.9.10.23+dfsg-2.1+deb10u1
In CatromWeights(), MeshInterpolate(), InterpolatePixelChannel(), InterpolatePixelChannels(), and InterpolatePixelInfo(), which are all functions in /MagickCore/pixel.c, there were multiple unconstrained pixel offset calculations which were being used with the floor() function. These calculations produced undefined behavior in the form of out-of-range and integer overflows, as identified by UndefinedBehaviorSanitizer. These instances of undefined behavior could be triggered by an attacker who is able to supply a crafted input file to be processed by ImageMagick. These issues could impact application availability or potentially cause other problems related to undefined behavior. This flaw affects ImageMagick versions prior to 7.0.9-0.

CVSS2_SCORE
6.8
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:P/I:P/A:P
package_name
imagemagick
package_version
8:6.9.10.23+dfsg-2.1+deb10u1
ImageMagick before 6.9.11-40 and 7.x before 7.0.10-40 mishandles the -authenticate option, which allows setting a password for password-protected PDF files. The user-controlled password was not properly escaped/sanitized and it was therefore possible to inject additional shell commands via coders/pdf.c.

CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
imagemagick
package_version
8:6.9.10.23+dfsg-2.1+deb10u1
The PALM image coder at coders/palm.c makes an improper call to AcquireQuantumMemory() in routine WritePALMImage() because it needs to be offset by 256. This can cause a out-of-bounds read later on in the routine. The patch adds 256 to bytes_per_row in the call to AcquireQuantumMemory(). This could cause impact to reliability. This flaw affects ImageMagick versions prior to 7.0.8-68.

CVSS2_SCORE
5.8
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:P/A:P
package_name
imagemagick
package_version
8:6.9.10.23+dfsg-2.1+deb10u1
A flaw was found in ImageMagick in MagickCore/quantum-private.h. An attacker who submits a crafted file that is processed by ImageMagick could trigger a heap buffer overflow. This would most likely lead to an impact to application availability, but could potentially lead to an impact to data integrity as well. This flaw affects ImageMagick versions prior to 7.0.9-0.

CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
imagemagick
package_version
8:6.9.10.23+dfsg-2.1+deb10u1
A flaw was found in ImageMagick in MagickCore/colorspace-private.h and MagickCore/quantum.h. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of values outside the range of type `unsigned char` and math division by zero. This would most likely lead to an impact to application availability, but could potentially cause other problems related to undefined behavior. This flaw affects ImageMagick versions prior to 7.0.8-68.

CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
imagemagick
package_version
8:6.9.10.23+dfsg-2.1+deb10u1
A flaw was found in ImageMagick in coders/txt.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of values outside the range of type `unsigned long long`. This would most likely lead to an impact to application availability, but could potentially cause other problems related to undefined behavior. This flaw affects ImageMagick versions prior to 7.0.8-68.

CVSS2_SCORE
6.8
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:P/I:P/A:P
package_name
imagemagick
package_version
8:6.9.10.23+dfsg-2.1+deb10u1
A flaw was found in ImageMagick in MagickCore/statistic.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of values outside the range of type `unsigned long`. This would most likely lead to an impact to application availability, but could potentially cause other problems related to undefined behavior. This flaw affects ImageMagick versions prior to 7.0.8-69.

CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
imagemagick
package_version
8:6.9.10.23+dfsg-2.1+deb10u1
A floating point math calculation in ScaleAnyToQuantum() of /MagickCore/quantum-private.h could lead to undefined behavior in the form of a value outside the range of type unsigned long long. The flaw could be triggered by a crafted input file under certain conditions when it is processed by ImageMagick. Red Hat Product Security marked this as Low because although it could potentially lead to an impact to application availability, no specific impact was shown in this case. This flaw affects ImageMagick versions prior to 7.0.8-68.

CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
imagemagick
package_version
8:6.9.10.23+dfsg-2.1+deb10u1
In RestoreMSCWarning() of /coders/pdf.c there are several areas where calls to GetPixelIndex() could result in values outside the range of representable for the unsigned char type. The patch casts the return value of GetPixelIndex() to ssize_t type to avoid this bug. This undefined behavior could be triggered when ImageMagick processes a crafted pdf file. Red Hat Product Security marked this as Low severity because although it could potentially lead to an impact to application availability, no specific impact was demonstrated in this case. This flaw affects ImageMagick versions prior to 7.0.9-0.

CVSS2_SCORE
5.8
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:P/A:P
package_name
imagemagick
package_version
8:6.9.10.23+dfsg-2.1+deb10u1
In WriteOnePNGImage() of the PNG coder at coders/png.c, an improper call to AcquireVirtualMemory() and memset() allows for an out-of-bounds write later when PopShortPixel() from MagickCore/quantum-private.h is called. The patch fixes the calls by adding 256 to rowbytes. An attacker who is able to supply a specially crafted image could affect availability with a low impact to data integrity. This flaw affects ImageMagick versions prior to 6.9.10-68 and 7.0.8-68.

CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
imagemagick
package_version
8:6.9.10.23+dfsg-2.1+deb10u1
Due to a missing check for 0 value of `replace_extent`, it is possible for offset `p` to overflow in SubstituteString(), causing potential impact to application availability. This could be triggered by a crafted input file that is processed by ImageMagick. This flaw affects ImageMagick versions prior to 7.0.8-68.

CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
imagemagick
package_version
8:6.9.10.23+dfsg-2.1+deb10u1
In /MagickCore/statistic.c, there are several areas in ApplyEvaluateOperator() where a size_t cast should have been a ssize_t cast, which causes out-of-range values under some circumstances when a crafted input file is processed by ImageMagick. Red Hat Product Security marked this as Low severity because although it could potentially lead to an impact to application availability, no specific impact was shown in this case. This flaw affects ImageMagick versions prior to 6.9.10-69.

CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
imagemagick
package_version
8:6.9.10.23+dfsg-2.1+deb10u1
In IntensityCompare() of /MagickCore/quantize.c, a double value was being casted to int and returned, which in some cases caused a value outside the range of type `int` to be returned. The flaw could be triggered by a crafted input file under certain conditions when processed by ImageMagick. Red Hat Product Security marked this as Low severity because although it could potentially lead to an impact to application availability, no specific impact was shown in this case. This flaw affects ImageMagick versions prior to 7.0.8-68.

CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
imagemagick
package_version
8:6.9.10.23+dfsg-2.1+deb10u1
A flaw was found in ImageMagick in MagickCore/resize.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. This would most likely lead to an impact to application availability, but could potentially cause other problems related to undefined behavior. This flaw affects ImageMagick versions prior to 7.0.8-68.

CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
imagemagick
package_version
8:6.9.10.23+dfsg-2.1+deb10u1
In IntensityCompare() of /magick/quantize.c, there are calls to PixelPacketIntensity() which could return overflowed values to the caller when ImageMagick processes a crafted input file. To mitigate this, the patch introduces and uses the ConstrainPixelIntensity() function, which forces the pixel intensities to be within the proper bounds in the event of an overflow. This flaw affects ImageMagick versions prior to 6.9.10-69 and 7.0.8-69.

CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
imagemagick
package_version
8:6.9.10.23+dfsg-2.1+deb10u1
A flaw was found in ImageMagick in coders/hdr.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of values outside the range of type `unsigned char`. This would most likely lead to an impact to application availability, but could potentially cause other problems related to undefined behavior. This flaw affects ImageMagick versions prior to ImageMagick 7.0.8-68.

CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
imagemagick
package_version
8:6.9.10.23+dfsg-2.1+deb10u1
ImageMagick 7.0.10-34 allows Division by Zero in OptimizeLayerFrames in MagickCore/layer.c, which may cause a denial of service.

CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
imagemagick
package_version
8:6.9.10.23+dfsg-2.1+deb10u1
A flaw was found in ImageMagick in MagickCore/quantum-export.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of values outside the range of type `unsigned long long` as well as a shift exponent that is too large for 64-bit type. This would most likely lead to an impact to application availability, but could potentially cause other problems related to undefined behavior. This flaw affects ImageMagick versions prior to 7.0.9-0.

CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
imagemagick
package_version
8:6.9.10.23+dfsg-2.1+deb10u1
A flaw was found in ImageMagick in MagickCore/statistic.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of a too large shift for 64-bit type `ssize_t`. This would most likely lead to an impact to application availability, but could potentially cause other problems related to undefined behavior. This flaw affects ImageMagick versions prior to 7.0.9-0.

CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
imagemagick
package_version
8:6.9.10.23+dfsg-2.1+deb10u1
There are 4 places in HistogramCompare() in MagickCore/histogram.c where an integer overflow is possible during simple math calculations. This occurs in the rgb values and `count` value for a color. The patch uses casts to `ssize_t` type for these calculations, instead of `int`. This flaw could impact application reliability in the event that ImageMagick processes a crafted input file. This flaw affects ImageMagick versions prior to 7.0.9-0.

CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
imagemagick
package_version
8:6.9.10.23+dfsg-2.1+deb10u1
A flaw was found in ImageMagick in coders/bmp.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of values outside the range of type `unsigned int`. This would most likely lead to an impact to application availability, but could potentially cause other problems related to undefined behavior. This flaw affects ImageMagick versions prior to 7.0.9-0.

CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
imagemagick
package_version
8:6.9.10.23+dfsg-2.1+deb10u1
A flaw was found in ImageMagick in MagickCore/quantum.h. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of values outside the range of type unsigned char. This would most likely lead to an impact to application availability, but could potentially cause other problems related to undefined behavior. This flaw affects ImageMagick versions prior to 7.0.9-0.

CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
imagemagick
package_version
8:6.9.10.23+dfsg-2.1+deb10u1
In the CropImage() and CropImageToTiles() routines of MagickCore/transform.c, rounding calculations performed on unconstrained pixel offsets was causing undefined behavior in the form of integer overflow and out-of-range values as reported by UndefinedBehaviorSanitizer. Such issues could cause a negative impact to application availability or other problems related to undefined behavior, in cases where ImageMagick processes untrusted input data. The upstream patch introduces functionality to constrain the pixel offsets and prevent these issues. This flaw affects ImageMagick versions prior to 7.0.9-0.

CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
imagemagick
package_version
8:6.9.10.23+dfsg-2.1+deb10u1
A flaw was found in ImageMagick in MagickCore/segment.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. This would most likely lead to an impact to application availability, but could potentially cause other problems related to undefined behavior. This flaw affects ImageMagick versions prior to 7.0.9-0.

CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
imagemagick
package_version
8:6.9.10.23+dfsg-2.1+deb10u1
A flaw was found in ImageMagick in MagickCore/statistic.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of values outside the range of type unsigned long. This would most likely lead to an impact to application availability, but could potentially cause other problems related to undefined behavior. This flaw affects ImageMagick versions prior to 7.0.9-0.

CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
imagemagick
package_version
8:6.9.10.23+dfsg-2.1+deb10u1
WritePALMImage() in /coders/palm.c used size_t casts in several areas of a calculation which could lead to values outside the range of representable type `unsigned long` undefined behavior when a crafted input file was processed by ImageMagick. The patch casts to `ssize_t` instead to avoid this issue. Red Hat Product Security marked the Severity as Low because although it could potentially lead to an impact to application availability, no specific impact was shown in this case. This flaw affects ImageMagick versions prior to ImageMagick 7.0.9-0.

CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:N/I:N/A:P
package_name
krb5
package_version
1.17-3
MIT Kerberos 5 (aka krb5) before 1.17.2 and 1.18.x before 1.18.3 allows unbounded recursion via an ASN.1-encoded Kerberos message because the lib/krb5/asn.1/asn1_encode.c support for BER indefinite lengths lacks a recursion limit.

CVSS2_SCORE
6.4
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:P/I:N/A:P
package_name
libbsd
package_version
0.9.1-2
nlist.c in libbsd before 0.10.0 has an out-of-bounds read during a comparison for a symbol name from the string table (strtab).

CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:P/I:N/A:N
package_name
libgcrypt20
package_version
1.8.4-5
In Libgcrypt 1.8.4, the C implementation of AES is vulnerable to a flush-and-reload side-channel attack because physical addresses are available to other processes. (The C implementation is used on platforms where an assembly-language implementation is unavailable.)

CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:N/I:P/A:N
package_name
libidn2
package_version
2.0.5-1+deb10u1
GNU libidn2 before 2.2.0 fails to perform the roundtrip checks specified in RFC3490 Section 4.2 when converting A-labels to U-labels. This makes it possible in some circumstances for one domain to impersonate another. By creating a malicious domain that matches a target domain except for the inclusion of certain punycoded Unicode characters (that would be discarded when converted first to a Unicode label and then back to an ASCII label), arbitrary domains can be impersonated.

CVSS2_SCORE
5.8
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:P/I:N/A:P
package_name
libjpeg-turbo
package_version
1:1.5.2-2
libjpeg-turbo 2.0.4, and mozjpeg 4.0.0, has a heap-based buffer over-read in get_rgb_row() in rdppm.c via a malformed PPM input file.

CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
libmaxminddb
package_version
1.3.2-1
libmaxminddb before 1.4.3 has a heap-based buffer over-read in dump_entry_data_list in maxminddb.c.

CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
librsvg
package_version
2.44.10-2.1
In xml.rs in GNOME librsvg before 2.46.2, a crafted SVG file with nested patterns can cause denial of service when passed to the library for processing. The attacker constructs pattern elements so that the number of final rendered objects grows exponentially.

CVSS2_SCORE
5.8
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:P/I:N/A:P
package_name
libssh2
package_version
1.8.0-2.1
In libssh2 before 1.9.0, kex_method_diffie_hellman_group_exchange_sha256_key_exchange in kex.c has an integer overflow that could lead to an out-of-bounds read in the way packets are read from the server. A remote attacker who compromises a SSH server may be able to disclose sensitive information or cause a denial of service condition on the client system when a user connects to the server. This is related to an _libssh2_check_length mistake, and is different from the various issues fixed in 1.8.1, such as CVE-2019-3855.


CVE-2007-3996
CVSS2_SCORE
6.8
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:P/I:P/A:P
package_name
libwmf
package_version
0.2.8.4-14
Multiple integer overflows in libgd in PHP before 5.2.4 allow remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large (1) srcW or (2) srcH value to the (a) gdImageCopyResized function, or a large (3) sy (height) or (4) sx (width) value to the (b) gdImageCreate or the (c) gdImageCreateTrueColor function.


CVE-2009-3546
CVSS2_SCORE
9.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:C/I:C/A:C
package_name
libwmf
package_version
0.2.8.4-14
The _gdGetColors function in gd_gd.c in PHP 5.2.11 and 5.3.x before 5.3.1, and the GD Graphics Library 2.x, does not properly verify a certain colorsTotal structure member, which might allow remote attackers to conduct buffer overflow or buffer over-read attacks via a crafted GD file, a different vulnerability than CVE-2009-3293. NOTE: some of these details are obtained from third party information.

CVSS2_SCORE
4.6
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:P/I:P/A:P
package_name
libx11
package_version
2:1.6.7-1
An integer overflow vulnerability leading to a double-free was found in libX11. This flaw allows a local privileged attacker to cause an application compiled with libX11 to crash, or in some cases, result in arbitrary code execution. The highest threat from this flaw is to confidentiality, integrity as well as system availability.

CVSS2_SCORE
4.6
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:P/I:P/A:P
package_name
libx11
package_version
2:1.6.7-1
An integer overflow leading to a heap-buffer overflow was found in The X Input Method (XIM) client was implemented in libX11 before version 1.6.10. As per upstream this is security relevant when setuid programs call XIM client functions while running with elevated privileges. No such programs are shipped with Red Hat Enterprise Linux.

CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
libxml2
package_version
2.9.4+dfsg1-7
libxml2 2.9.8, if --with-lzma is used, allows remote attackers to cause a denial of service (infinite loop) via a crafted XML file that triggers LZMA_MEMLIMIT_ERROR, as demonstrated by xmllint, a different vulnerability than CVE-2015-8035 and CVE-2018-9251.

CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:N/I:N/A:P
package_name
libxml2
package_version
2.9.4+dfsg1-7
parser.c in libxml2 before 2.9.5 does not prevent infinite recursion in parameter entities.

CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:N/I:N/A:P
package_name
libxml2
package_version
2.9.4+dfsg1-7
xmlSchemaPreRun in xmlschemas.c in libxml2 2.9.10 allows an xmlSchemaValidateStream memory leak.


CVE-2016-9318
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:P/I:N/A:N
package_name
libxml2
package_version
2.9.4+dfsg1-7
libxml2 2.9.4 and earlier, as used in XMLSec 1.2.23 and earlier and other products, does not offer a flag directly indicating that the current document may be read but other files may not be opened, which makes it easier for remote attackers to conduct XML External Entity (XXE) attacks via a crafted document.


CVE-2020-7595
CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:N/I:N/A:P
package_name
libxml2
package_version
2.9.4+dfsg1-7
xmlStringLenDecodeEntities in parser.c in libxml2 2.9.10 has an infinite loop in a certain end-of-file situation.

CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:N/I:N/A:P
package_name
libxml2
package_version
2.9.4+dfsg1-7
xmlParseBalancedChunkMemoryRecover in parser.c in libxml2 before 2.9.10 has a memory leak related to newDoc->oldNs.

CVSS2_SCORE
4.6
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:P/I:P/A:P
package_name
linux
package_version
4.19.132-1
A flaw was found in the Linux kernel. A use-after-free memory flaw was found in the perf subsystem allowing a local attacker with permission to monitor perf events to corrupt memory and possibly escalate privileges. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVSS2_SCORE
4.7
CVSS2_VECTOR
AV:L/AC:M/Au:N/C:N/I:N/A:C
package_name
linux
package_version
4.19.132-1
An issue was discovered in the Linux kernel through 5.9.1, as used with Xen through 4.14.x. drivers/xen/events/events_base.c allows event-channel removal during the event-handling loop (a race condition). This can cause a use-after-free or NULL pointer dereference, as demonstrated by a dom0 crash via events for an in-reconfiguration paravirtualized device, aka CID-073d0552ead5.

CVSS2_SCORE
4.4
CVSS2_VECTOR
AV:L/AC:M/Au:N/C:P/I:P/A:P
package_name
linux
package_version
4.19.132-1
A TOCTOU mismatch in the NFS client code in the Linux kernel before 5.8.3 could be used by local attackers to corrupt memory or possibly have unspecified other impact because a size check is in fs/nfs/nfs4proc.c instead of fs/nfs/nfs4xdr.c, aka CID-b4487b935452.

CVSS2_SCORE
6.1
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:P/I:P/A:C
package_name
linux
package_version
4.19.132-1
A buffer over-read (at the framebuffer layer) in the fbcon code in the Linux kernel before 5.8.15 could be used by local attackers to read kernel memory, aka CID-6735b4632def.

CVSS2_SCORE
6.8
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:P/I:P/A:P
package_name
linux
package_version
4.19.132-1
In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image can lead to slab-out-of-bounds write access in index_rbio_pages in fs/btrfs/raid56.c.

CVSS2_SCORE
6.8
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:P/I:P/A:P
package_name
linux
package_version
4.19.132-1
In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image, performing some operations, and unmounting can lead to a use-after-free in btrfs_queue_work in fs/btrfs/async-thread.c.

CVSS2_SCORE
4.9
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:N/I:N/A:C
package_name
linux
package_version
4.19.132-1
A flaw was found in the Linux kernel's implementation of biovecs in versions before 5.9-rc7. A zero-length biovec request issued by the block subsystem could cause the kernel to enter an infinite loop, causing a denial of service. This flaw allows a local attacker with basic privileges to issue requests to a block device, resulting in a denial of service. The highest threat from this vulnerability is to system availability.

CVSS2_SCORE
4.6
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:P/I:P/A:P
package_name
linux
package_version
4.19.132-1
** DISPUTED ** snd_ctl_elem_add in sound/core/control.c in the Linux kernel through 5.6.3 has a count=info->owner line, which later affects a private_size*count multiplication for unspecified "interesting side effects." NOTE: kernel engineers dispute this finding, because it could be relevant only if new callers were added that were unfamiliar with the misuse of the info->owner field to represent data unrelated to the "owner" concept. The existing callers, SNDRV_CTL_IOCTL_ELEM_ADD and SNDRV_CTL_IOCTL_ELEM_REPLACE, have been designed to misuse the info->owner field in a safe way.

CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:P/I:N/A:N
package_name
linux
package_version
4.19.132-1
The Linux kernel through 5.7.11 allows remote attackers to make observations that help to obtain sensitive information about the internal state of the network RNG, aka CID-f227e3ec3b5c. This is related to drivers/char/random.c and kernel/time/timer.c.

CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:P/I:N/A:N
package_name
linux
package_version
4.19.132-1
A flaw was found in the Linux kernel in versions before 5.9-rc7. Traffic between two Geneve endpoints may be unencrypted when IPsec is configured to encrypt traffic for the specific UDP port used by the GENEVE tunnel allowing anyone between the two endpoints to read the traffic unencrypted. The main threat from this vulnerability is to data confidentiality.

CVSS2_SCORE
4.9
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:N/I:N/A:C
package_name
linux
package_version
4.19.132-1
The Linux kernel before version 5.8 is vulnerable to a NULL pointer dereference in drivers/tty/serial/8250/8250_core.c:serial8250_isa_init_ports() that allows local users to cause a denial of service by using the p->serial_in pointer which uninitialized.

CVSS2_SCORE
4.9
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:N/I:N/A:C
package_name
linux
package_version
4.19.132-1
An issue was discovered in Xen through 4.14.x. Some OSes (such as Linux, FreeBSD, and NetBSD) are processing watch events using a single thread. If the events are received faster than the thread is able to handle, they will get queued. As the queue is unbounded, a guest may be able to trigger an OOM in the backend. All systems with a FreeBSD, Linux, or NetBSD (any version) dom0 are vulnerable.

CVSS2_SCORE
6.8
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:P/I:P/A:P
package_name
linux
package_version
4.19.132-1
In the Linux kernel 5.0.21, mounting a crafted f2fs filesystem image can lead to slab-out-of-bounds read access in f2fs_build_segment_manager in fs/f2fs/segment.c, related to init_min_max_mtime in fs/f2fs/segment.c (because the second argument to get_seg_entry is not validated).

CVSS2_SCORE
4.7
CVSS2_VECTOR
AV:L/AC:M/Au:N/C:N/I:N/A:C
package_name
linux
package_version
4.19.132-1
An issue was discovered in the Linux kernel 4.18 through 5.6.11 when unprivileged user namespaces are allowed. A user can create their own PID namespace, and mount a FUSE filesystem. Upon interaction with this FUSE filesystem, if the userspace component is terminated via a kill of the PID namespace's pid 1, it will result in a hung task, and resources being permanently locked up until system reboot. This can result in resource exhaustion.

CVSS2_SCORE
5.8
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:P/I:P/A:N
package_name
linux
package_version
4.19.132-1
A flaw in the way reply ICMP packets are limited in the Linux kernel functionality was found that allows to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypassing source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity, because software that relies on UDP source port randomization are indirectly affected as well. Kernel versions before 5.10 may be vulnerable to this issue.

CVSS2_SCORE
4.7
CVSS2_VECTOR
AV:L/AC:M/Au:N/C:N/I:N/A:C
package_name
linux
package_version
4.19.132-1
The VFIO PCI driver in the Linux kernel through 5.6.13 mishandles attempts to access disabled memory space.


CVE-2018-3693
CVSS2_SCORE
4.7
CVSS2_VECTOR
AV:L/AC:M/Au:N/C:C/I:N/A:N
package_name
linux
package_version
4.19.132-1
Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a speculative buffer overflow and side-channel analysis.

CVSS2_SCORE
5.8
CVSS2_VECTOR
AV:A/AC:L/Au:N/C:P/I:P/A:P
package_name
linux
package_version
4.19.132-1
Improper input validation in BlueZ may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access.

CVSS2_SCORE
5.5
CVSS2_VECTOR
AV:N/AC:L/Au:S/C:P/I:P/A:N
package_name
linux
package_version
4.19.132-1
In drivers/target/target_core_xcopy.c in the Linux kernel before 5.10.7, insufficient identifier checking in the LIO SCSI target code can be used by remote attackers to read or write files via directory traversal in an XCOPY request, aka CID-2896c93811e3. For example, an attack can occur over a network if the attacker has access to one iSCSI LUN. The attacker gains control over file access because I/O operations are proxied via an attacker-selected backstore.

CVSS2_SCORE
4.6
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:P/I:P/A:P
package_name
linux
package_version
4.19.132-1
A flaw was found in the Linux kernel in versions before 5.9-rc6. When changing screen size, an out-of-bounds memory write can occur leading to memory corruption or a denial of service. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.

CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:P/A:N
package_name
linux
package_version
4.19.132-1
Devices supporting Bluetooth before 5.1 may allow man-in-the-middle attacks, aka BLURtooth. Cross Transport Key Derivation in Bluetooth Core Specification v4.2 and v5.0 may permit an unauthenticated user to establish a bonding with one transport, either LE or BR/EDR, and replace a bonding already established on the opposing transport, BR/EDR or LE, potentially overwriting an authenticated key with an unauthenticated key, or a key with greater entropy with one with less.

CVSS2_SCORE
6.8
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:P/I:P/A:P
package_name
linux
package_version
4.19.132-1
In the Linux kernel 5.0.21 and 5.3.11, mounting a crafted btrfs filesystem image, performing some operations, and then making a syncfs system call can lead to a use-after-free in try_merge_free_space in fs/btrfs/free-space-cache.c because the pointer to a left data structure can be the same as the pointer to a right data structure.

CVSS2_SCORE
4.6
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:P/I:P/A:P
package_name
linux
package_version
4.19.132-1
Use-after-free vulnerability in the Linux kernel exploitable by a local attacker due to reuse of a DCCP socket with an attached dccps_hc_tx_ccid object as a listener after being released. Fixed in Ubuntu Linux kernel 5.4.0-51.56, 5.3.0-68.63, 4.15.0-121.123, 4.4.0-193.224, 3.13.0.182.191 and 3.2.0-149.196.

CVSS2_SCORE
4.9
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:N/I:N/A:C
package_name
linux
package_version
4.19.132-1
A use after free in the Linux kernel infiniband hfi1 driver in versions prior to 5.10-rc6 was found in the way user calls Ioctl after open dev file and fork. A local user could use this flaw to crash the system.

CVSS2_SCORE
5.4
CVSS2_VECTOR
AV:L/AC:M/Au:N/C:P/I:N/A:C
package_name
linux
package_version
4.19.132-1
A use-after-free flaw was found in kernel/trace/ring_buffer.c in Linux kernel (before 5.10-rc1). There was a race problem in trace_open and resize of cpu buffer running parallely on different cpus, may cause a denial of service problem (DOS). This flaw could even allow a local attacker with special user privilege to a kernel information leak threat.

CVSS2_SCORE
4.9
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:N/I:N/A:C
package_name
linux
package_version
4.19.132-1
A flaw memory leak in the Linux kernel performance monitoring subsystem was found in the way if using PERF_EVENT_IOC_SET_FILTER. A local user could use this flaw to starve the resources causing denial of service.

CVSS2_SCORE
4.4
CVSS2_VECTOR
AV:L/AC:M/Au:N/C:P/I:P/A:P
package_name
linux
package_version
4.19.132-1
A race condition between hugetlb sysctl handlers in mm/hugetlb.c in the Linux kernel before 5.8.8 could be used by local attackers to corrupt memory, cause a NULL pointer dereference, or possibly have unspecified other impact, aka CID-17743798d812.

CVSS2_SCORE
5.6
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:P/I:N/A:C
package_name
linux
package_version
4.19.132-1
A slab-out-of-bounds read in fbcon in the Linux kernel before 5.9.7 could be used by local attackers to read privileged information or potentially crash the kernel, aka CID-3c4e0dff2095. This occurs because KD_FONT_OP_COPY in drivers/tty/vt/vt.c can be used for manipulations such as font height.

CVSS2_SCORE
4.9
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:N/I:N/A:C
package_name
linux
package_version
4.19.132-1
An issue was discovered in the Linux kernel through 5.9.1, as used with Xen through 4.14.x. Guest OS users can cause a denial of service (host OS hang) via a high rate of events to dom0, aka CID-e99502f76271.

CVSS2_SCORE
4
CVSS2_VECTOR
AV:N/AC:L/Au:S/C:N/I:N/A:P
package_name
mariadb-10.3
package_version
1:10.3.23-0+deb10u1
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: FTS). Supported versions that are affected are 5.7.31 and prior and 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

CVSS2_SCORE
6.8
CVSS2_VECTOR
AV:N/AC:L/Au:S/C:N/I:N/A:C
package_name
mariadb-10.3
package_version
1:10.3.23-0+deb10u1
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Locking). Supported versions that are affected are 5.6.49 and prior, 5.7.31 and prior and 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

CVSS2_SCORE
4
CVSS2_VECTOR
AV:N/AC:L/Au:S/C:N/I:N/A:P
package_name
mariadb-10.3
package_version
1:10.3.23-0+deb10u1
Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.31 and prior and 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

CVSS2_SCORE
6.8
CVSS2_VECTOR
AV:N/AC:L/Au:S/C:N/I:N/A:C
package_name
mariadb-10.3
package_version
1:10.3.23-0+deb10u1
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: FTS). Supported versions that are affected are 5.6.49 and prior, 5.7.31 and prior and 8.0.21 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).

CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
openexr
package_version
2.2.1-4.1+deb10u1
A head-based buffer overflow exists in Academy Software Foundation OpenEXR 2.3.0 in writeTileData in ImfTiledOutputFile.cpp that can cause a denial of service via a crafted EXR file.

CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
openexr
package_version
2.2.1-4.1+deb10u1
A Null Pointer Deference issue exists in Academy Software Foundation OpenEXR 2.3.0 in generatePreview in makePreview.cpp that can cause a denial of service via a crafted EXR file.

CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
openjpeg2
package_version
2.3.0-2+deb10u1
There's a flaw in openjpeg in versions prior to 2.4.0 in src/lib/openjp2/pi.c. When an attacker is able to provide crafted input to be processed by the openjpeg encoder, this could cause an out-of-bounds read. The greatest impact from this flaw is to application availability.

CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
openjpeg2
package_version
2.3.0-2+deb10u1
There's a flaw in openjpeg's t2 encoder in versions prior to 2.4.0. An attacker who is able to provide crafted input to be processed by openjpeg could cause a null pointer dereference. The highest impact of this flaw is to application availability.

CVSS2_SCORE
5.8
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:P/I:N/A:P
package_name
openjpeg2
package_version
2.3.0-2+deb10u1
jp2/opj_decompress.c in OpenJPEG through 2.3.1 has a use-after-free that can be triggered if there is a mix of valid and invalid files in a directory operated on by the decompressor. Triggering a double-free may also be possible. This is related to calling opj_image_destroy twice.


CVE-2020-8112
CVSS2_SCORE
6.8
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:P/I:P/A:P
package_name
openjpeg2
package_version
2.3.0-2+deb10u1
opj_t1_clbl_decode_processor in openjp2/t1.c in OpenJPEG 2.3.1 through 2020-01-28 has a heap-based buffer overflow in the qmfbid==1 case, a different issue than CVE-2020-6851.

CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
openjpeg2
package_version
2.3.0-2+deb10u1
In OpenJPEG 2.3.1, there is excessive iteration in the opj_t1_encode_cblks function of openjp2/t1.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted bmp file. This issue is similar to CVE-2018-6616.

CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
openjpeg2
package_version
2.3.0-2+deb10u1
There's a flaw in src/lib/openjp2/pi.c of openjpeg in versions prior to 2.4.0. If an attacker is able to provide untrusted input to openjpeg's conversion/encoding functionality, they could cause an out-of-bounds read. The highest impact of this flaw is to application availability.


CVE-2020-6851
CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:N/I:N/A:P
package_name
openjpeg2
package_version
2.3.0-2+deb10u1
OpenJPEG through 2.3.1 has a heap-based buffer overflow in opj_t1_clbl_decode_processor in openjp2/t1.c because of lack of opj_j2k_update_image_dimensions validation.

CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:N/I:N/A:P
package_name
openldap
package_version
2.4.47+dfsg-3+deb10u2
A NULL pointer dereference was found in OpenLDAP server and was fixed in openldap 2.4.55, during a request for renaming RDNs. An unauthenticated attacker could remotely crash the slapd process by sending a specially crafted request, causing a Denial of Service.


CVE-2020-1971
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
openssl
package_version
1.1.1d-0+deb10u3
The X.509 GeneralName type is a generic type for representing different types of names. One of those name types is known as EDIPartyName. OpenSSL provides a function GENERAL_NAME_cmp which compares different instances of a GENERAL_NAME to see if they are equal or not. This function behaves incorrectly when both GENERAL_NAMEs contain an EDIPARTYNAME. A NULL pointer dereference and a crash may occur leading to a possible denial of service attack. OpenSSL itself uses the GENERAL_NAME_cmp function for two purposes: 1) Comparing CRL distribution point names between an available CRL and a CRL distribution point embedded in an X509 certificate 2) When verifying that a timestamp response token signer matches the timestamp authority name (exposed via the API functions TS_RESP_verify_response and TS_RESP_verify_token) If an attacker can control both items being compared then that attacker could trigger a crash. For example if the attacker can trick a client or server into checking a malicious certificate against a malicious CRL then this may occur. Note that some applications automatically download CRLs based on a URL embedded in a certificate. This checking happens prior to the signatures on the certificate and CRL being verified. OpenSSL's s_server, s_client and verify tools have support for the "-crl_download" option which implements automatic CRL downloading and this attack has been demonstrated to work against those tools. Note that an unrelated bug means that affected versions of OpenSSL cannot parse or construct correct encodings of EDIPARTYNAME. However it is possible to construct a malformed EDIPARTYNAME that OpenSSL's parser will accept and hence trigger this attack. All OpenSSL 1.1.1 and 1.0.2 versions are affected by this issue. Other OpenSSL releases are out of support and have not been checked. Fixed in OpenSSL 1.1.1i (Affected 1.1.1-1.1.1h). Fixed in OpenSSL 1.0.2x (Affected 1.0.2-1.0.2w).

CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:P/I:N/A:N
package_name
p11-kit
package_version
0.23.15-2
An issue was discovered in p11-kit 0.21.1 through 0.23.21. A heap-based buffer over-read has been discovered in the RPC protocol used by thep11-kit server/remote commands and the client library. When the remote entity supplies a byte array through a serialized PKCS#11 function call, the receiving entity may allow the reading of up to 4 bytes of memory past the heap allocation.

CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:N/I:N/A:P
package_name
p11-kit
package_version
0.23.15-2
An issue was discovered in p11-kit 0.21.1 through 0.23.21. Multiple integer overflows have been discovered in the array allocations in the p11-kit library and the p11-kit list command, where overflow checks are missing before calling realloc or calloc.

CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:N/I:N/A:P
package_name
pcre2
package_version
10.32-5
An out-of-bounds read was discovered in PCRE before 10.34 when the pattern \X is JIT compiled and used to match specially crafted subjects in non-UTF mode. Applications that use PCRE to parse untrusted input may be vulnerable to this flaw, which would allow an attacker to crash the application. The flaw occurs in do_extuni_no_utf in pcre2_jit_compile.c.

CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:N/I:N/A:P
package_name
pcre3
package_version
2:8.39-12
libpcre in PCRE before 8.44 allows an integer overflow via a large number after a (?C substring.

CVSS2_SCORE
6.5
CVSS2_VECTOR
AV:N/AC:L/Au:S/C:P/I:P/A:P
package_name
postgresql-11
package_version
11.7-0+deb10u1
A flaw was found in PostgreSQL versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. An attacker having permission to create non-temporary objects in at least one schema can execute arbitrary SQL functions under the identity of a superuser. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVSS2_SCORE
6.8
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:P/I:P/A:P
package_name
postgresql-11
package_version
11.7-0+deb10u1
A flaw was found in PostgreSQL versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. If a client application that creates additional database connections only reuses the basic connection parameters while dropping security-relevant parameters, an opportunity for a man-in-the-middle attack, or the ability to observe clear-text transmissions, could exist. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVSS2_SCORE
4.4
CVSS2_VECTOR
AV:L/AC:M/Au:N/C:P/I:P/A:P
package_name
postgresql-11
package_version
11.7-0+deb10u1
It was found that some PostgreSQL extensions did not use search_path safely in their installation script. An attacker with sufficient privileges could use this flaw to trick an administrator into executing a specially crafted script, during the installation or update of such extension. This affects PostgreSQL versions before 12.4, before 11.9, before 10.14, before 9.6.19, and before 9.5.23.

CVSS2_SCORE
6.4
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:P/I:P/A:N
package_name
python3.7
package_version
3.7.3-2+deb10u2
http.client in Python 3.x before 3.5.10, 3.6.x before 3.6.12, 3.7.x before 3.7.9, and 3.8.x before 3.8.5 allows CRLF injection if the attacker controls the HTTP request method, as demonstrated by inserting CR and LF control characters in the first argument of HTTPConnection.request.

CVSS2_SCORE
4.4
CVSS2_VECTOR
AV:L/AC:M/Au:N/C:P/I:P/A:P
package_name
sqlite3
package_version
3.27.2-3
ext/fts3/fts3.c in SQLite before 3.32.0 has a use-after-free in fts3EvalNextRow, related to the snippet feature.

CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:N/I:N/A:P
package_name
sqlite3
package_version
3.27.2-3
selectExpander in select.c in SQLite 3.30.1 proceeds with WITH stack unwinding even after a parsing error.

CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
sqlite3
package_version
3.27.2-3
In SQLite through 3.29.0, whereLoopAddBtreeIndex in sqlite3.c can crash a browser or other application because of missing validation of a sqlite_stat1 sz field, aka a "severe division by zero in the query planner."


CVE-2019-3844
CVSS2_SCORE
4.6
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:P/I:P/A:P
package_name
systemd
package_version
241-7~deb10u4
It was discovered that a systemd service that uses DynamicUser property can get new privileges through the execution of SUID binaries, which would allow to create binaries owned by the service transient group with the setgid bit set. A local attacker may use this flaw to access resources that will be owned by a potentially different service in the future, when the GID will be recycled.


CVE-2019-3843
CVSS2_SCORE
4.6
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:P/I:P/A:P
package_name
systemd
package_version
241-7~deb10u4
It was discovered that a systemd service that uses DynamicUser property can create a SUID/SGID binary that would be allowed to run as the transient service UID/GID even after the service is terminated. A local attacker may use this flaw to access resources that will be owned by a potentially different service in the future, when the UID/GID will be recycled.

LOW

CVSS2_SCORE
2.1
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:P/I:N/A:N
package_name
bluez
package_version
5.50-1.2~deb10u1
A bug in Bluez may allow for the Bluetooth Discoverable state being set to on when no Bluetooth agent is registered with the system. This situation could lead to the unauthorized pairing of certain Bluetooth devices without any form of authentication. Versions before bluez 5.51 are vulnerable.

CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
cairo
package_version
1.16.0-4
Cairo version 1.15.4 is vulnerable to a NULL pointer dereference related to the FT_Load_Glyph and FT_Render_Glyph resulting in an application crash.

CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:N/I:N/A:P
package_name
cairo
package_version
1.16.0-4
cairo-truetype-subset.c in cairo 1.15.6 and earlier allows remote attackers to cause a denial of service (out-of-bounds read) because of mishandling of an unexpected malloc(0) call.

CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
cairo
package_version
1.16.0-4
cairo through 1.15.14 has an out-of-bounds stack-memory write during processing of a crafted document by WebKitGTK+ because of the interaction between cairo-rectangular-scan-converter.c (the generate and render_rows functions) and cairo-image-compositor.c (the _cairo_image_spans_and_zero function).

CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
cairo
package_version
1.16.0-4
An issue was discovered in cairo 1.16.0. There is an assertion problem in the function _cairo_arc_in_direction in the file cairo-arc.c.

CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
cairo
package_version
1.16.0-4
An issue was discovered in cairo 1.16.0. There is an infinite loop in the function _arc_error_normalized in the file cairo-arc.c, related to _arc_max_angle_for_tolerance_normalized.

CVSS2_SCORE
2.1
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:N/I:P/A:N
package_name
coreutils
package_version
8.30-3
chroot in GNU coreutils, when used with --userspec, allows local users to escape to the parent session via a crafted TIOCSTI ioctl call, which pushes characters to the terminal's input buffer.

CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
djvulibre
package_version
3.5.27.1-10
In DjVuLibre 3.5.27, DjVmDir.cpp in the DJVU reader component allows attackers to cause a denial-of-service (application crash in GStringRep::strdup in libdjvu/GString.cpp caused by a heap-based buffer over-read) by crafting a DJVU file.

CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
djvulibre
package_version
3.5.27.1-10
In DjVuLibre 3.5.27, the bitmap reader component allows attackers to cause a denial-of-service error (resource exhaustion caused by a GBitmap::read_rle_raw infinite loop) by crafting a corrupted image file, related to libdjvu/DjVmDir.cpp and libdjvu/GBitmap.cpp.

CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
djvulibre
package_version
3.5.27.1-10
DjVuLibre 3.5.27 allows attackers to cause a denial-of-service attack (application crash via an out-of-bounds read) by crafting a corrupted JB2 image file that is mishandled in JB2Dict::JB2Codec::get_direct_context in libdjvu/JB2Image.h because of a missing zero-bytes check in libdjvu/GBitmap.h.

CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
djvulibre
package_version
3.5.27.1-10
In DjVuLibre 3.5.27, the sorting functionality (aka GArrayTemplate<TYPE>::sort) allows attackers to cause a denial-of-service (application crash due to an Uncontrolled Recursion) by crafting a PBM image file that is mishandled in libdjvu/GContainer.h.

CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:P/I:N/A:N
package_name
gcc-8
package_version
8.3.0-6
The POWER9 backend in GNU Compiler Collection (GCC) before version 10 could optimize multiple calls of the __builtin_darn intrinsic into a single call, thus reducing the entropy of the random number generator. This occurred because a volatile operation was not specified. For example, within a single execution of a program, the output of every __builtin_darn() call may be the same.

CVSS2_SCORE
2.1
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:P/I:N/A:N
package_name
glibc
package_version
2.28-10
On the x86-64 architecture, the GNU C Library (aka glibc) before 2.31 fails to ignore the LD_PREFER_MAP_32BIT_EXEC environment variable during program execution after a security transition, allowing local attackers to restrict the possible mapping addresses for loaded libraries and thus bypass ASLR for a setuid program.

CVSS2_SCORE
3.7
CVSS2_VECTOR
AV:L/AC:H/Au:N/C:P/I:P/A:P
package_name
glibc
package_version
2.28-10
A use-after-free vulnerability introduced in glibc upstream version 2.14 was found in the way the tilde expansion was carried out. Directory paths containing an initial tilde followed by a valid username were affected by this issue. A local attacker could exploit this flaw by creating a specially crafted path that, when processed by the glob function, would potentially lead to arbitrary code execution. This was fixed in version 2.32.

CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
glibc
package_version
2.28-10
The iconv program in the GNU C Library (aka glibc or libc6) 2.31 and earlier, when invoked with multiple suffixes in the destination encoding (TRANSLATE or IGNORE) along with the -c option, enters an infinite loop when processing invalid multi-byte input sequences, leading to a denial of service.

CVSS2_SCORE
2.1
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:N/I:N/A:P
package_name
glibc
package_version
2.28-10
The GNU C Library (aka glibc or libc6) before 2.32 could overflow an on-stack buffer during range reduction if an input to an 80-bit long double function contains a non-canonical bit pattern, a seen when passing a 0x5d414141414141410000 value to sinl on x86 targets. This is related to sysdeps/ieee754/ldbl-96/e_rem_pio2l.c.

CVSS2_SCORE
6.8
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:P/I:P/A:P
package_name
glibc
package_version
2.28-10
An exploitable signed comparison vulnerability exists in the ARMv7 memcpy() implementation of GNU glibc 2.30.9000. Calling memcpy() (on ARMv7 targets that utilize the GNU glibc implementation) with a negative value for the 'num' parameter results in a signed comparison vulnerability. If an attacker underflows the 'num' parameter to memcpy(), this vulnerability could lead to undefined behavior such as writing to out-of-bounds memory and potentially remote code execution. Furthermore, this memcpy() implementation allows for program execution to continue in scenarios where a segmentation fault or crash should have occurred. The dangers occur in that subsequent execution and iterations of this code will be executed with this corrupted data.

CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:P/I:N/A:N
package_name
gnupg2
package_version
2.2.12-1+deb10u1
A flaw was found in the way certificate signatures could be forged using collisions found in the SHA-1 algorithm. An attacker could use this weakness to create forged certificate signatures. This issue affects GnuPG versions before 2.2.18.

CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
imagemagick
package_version
8:6.9.10.23+dfsg-2.1+deb10u1
In ImageMagick 7.0.9, an out-of-bounds read vulnerability exists within the ReadHEICImageByID function in coders\heic.c. It can be triggered via an image with a width or height value that exceeds the actual size of the image.

CVSS2_SCORE
7.1
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:C
package_name
libcroco
package_version
0.6.12-3
The cr_parser_parse_selector_core function in cr-parser.c in libcroco 0.6.12 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a crafted CSS file.

CVSS2_SCORE
5.8
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:P/A:P
package_name
libcroco
package_version
0.6.12-3
libcroco through 0.6.13 has excessive recursion in cr_parser_parse_any_core in cr-parser.c, leading to stack consumption.

CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
libcroco
package_version
0.6.12-3
The cr_tknzr_parse_comment function in cr-tknzr.c in libcroco 0.6.12 allows remote attackers to cause a denial of service (memory allocation error) via a crafted CSS file.

CVSS2_SCORE
2.6
CVSS2_VECTOR
AV:L/AC:H/Au:N/C:P/I:P/A:N
package_name
libgcrypt20
package_version
1.8.4-5
It was discovered that there was a ECDSA timing attack in the libgcrypt20 cryptographic library. Version affected: 1.8.4-5, 1.7.6-2+deb9u3, and 1.6.3-2+deb8u4. Versions fixed: 1.8.5-2 and 1.6.3-2+deb8u7.

CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
libjpeg-turbo
package_version
1:1.5.2-2
libjpeg-turbo 1.5.90 is vulnerable to a denial of service vulnerability caused by a divide by zero when processing a crafted BMP image.

CVSS2_SCORE
9.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:C/I:C/A:C
package_name
libjpeg-turbo
package_version
1:1.5.2-2
In generate_jsimd_ycc_rgb_convert_neon of jsimd_arm64_neon.S, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution in an unprivileged process with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9 Android-10Android ID: A-120551338

CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
libjpeg-turbo
package_version
1:1.5.2-2
get_8bit_row in rdbmp.c in libjpeg-turbo through 1.5.90 and MozJPEG through 3.3.1 allows attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted 8-bit BMP in which one or more of the color indices is out of range for the number of palette entries.

CVSS2_SCORE
5.8
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:P/I:N/A:P
package_name
libssh2
package_version
1.8.0-2.1
In libssh2 v1.9.0 and earlier versions, the SSH_MSG_DISCONNECT logic in packet.c has an integer overflow in a bounds check, enabling an attacker to specify an arbitrary (out-of-bounds) offset for a subsequent memory read. A crafted SSH server may be able to disclose sensitive information or cause a denial of service condition on the client system when a user connects to the server.

CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
libwmf
package_version
0.2.8.4-14
Array index error in gd_gif_in.c in the GD Graphics Library (libgd) before 2.0.35 allows user-assisted remote attackers to cause a denial of service (crash and heap corruption) via large color index values in crafted image data, which results in a segmentation fault.

CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:N/I:N/A:P
package_name
libwmf
package_version
0.2.8.4-14
The (a) imagearc and (b) imagefilledarc functions in GD Graphics Library (libgd) before 2.0.35 allow attackers to cause a denial of service (CPU consumption) via a large (1) start or (2) end angle degree value.

CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:N/I:N/A:P
package_name
libxml2
package_version
2.9.4+dfsg1-7
A NULL pointer dereference vulnerability exists in the xpath.c:xmlXPathCompOpEval() function of libxml2 through 2.9.8 when parsing an invalid XPath expression in the XPATH_OP_AND or XPATH_OP_OR case. Applications processing untrusted XSL format inputs with the use of the libxml2 library may be vulnerable to a denial of service attack due to a crash of the application.

CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
libxml2
package_version
2.9.4+dfsg1-7
The xz_head function in xzlib.c in libxml2 before 2.9.6 allows remote attackers to cause a denial of service (memory consumption) via a crafted LZMA file, because the decoder functionality does not restrict memory usage to what is required for a legitimate file.

CVSS2_SCORE
1.9
CVSS2_VECTOR
AV:L/AC:M/Au:N/C:P/I:N/A:N
package_name
linux
package_version
4.19.132-1
** DISPUTED ** __btrfs_free_extent in fs/btrfs/extent-tree.c in the Linux kernel through 5.3.12 calls btrfs_print_leaf in a certain ENOENT case, which allows local users to obtain potentially sensitive information about register values via the dmesg program. NOTE: The BTRFS development team disputes this issues as not being a vulnerability because “1) The kernel provide facilities to restrict access to dmesg - dmesg_restrict=1 sysctl option. So it's really up to the system administrator to judge whether dmesg access shall be disallowed or not. 2) WARN/WARN_ON are widely used macros in the linux kernel. If this CVE is considered valid this would mean there are literally thousands CVE lurking in the kernel - something which clearly is not the case.”

CVSS2_SCORE
2.1
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:N/I:N/A:P
package_name
linux
package_version
4.19.132-1
Insufficient input validation in i40e driver for Intel(R) Ethernet 700 Series Controllers versions before 7.0 may allow an authenticated user to potentially enable a denial of service via local access.

CVSS2_SCORE
2.1
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:P/I:N/A:N
package_name
linux
package_version
4.19.132-1
An issue was discovered in romfs_dev_read in fs/romfs/storage.c in the Linux kernel before 5.8.4. Uninitialized memory leaks to userspace, aka CID-bcf85fcedfdd.

CVSS2_SCORE
1.9
CVSS2_VECTOR
AV:L/AC:M/Au:N/C:P/I:N/A:N
package_name
linux
package_version
4.19.132-1
IBM Power9 (AIX 7.1, 7.2, and VIOS 3.1) processors could allow a local user to obtain sensitive information from the data in the L1 cache under extenuating circumstances. IBM X-Force ID: 189296.

CVSS2_SCORE
2.1
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:N/I:N/A:P
package_name
linux
package_version
4.19.132-1
Resource leak in i40e driver for Intel(R) Ethernet 700 Series Controllers versions before 2.8.43 may allow an authenticated user to potentially enable a denial of service via local access.

CVSS2_SCORE
2.1
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:P/I:N/A:N
package_name
linux
package_version
4.19.132-1
Insufficient access control in the Linux kernel driver for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.

CVSS2_SCORE
2.1
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:N/I:N/A:P
package_name
linux
package_version
4.19.132-1
Insufficient input validation in i40e driver for Intel(R) Ethernet 700 Series Controllers versions before 2.8.43 may allow an authenticated user to potentially enable a denial of service via local access.

CVSS2_SCORE
1.9
CVSS2_VECTOR
AV:L/AC:M/Au:N/C:N/I:P/A:N
package_name
linux
package_version
4.19.132-1
The rbd block device driver in drivers/block/rbd.c in the Linux kernel through 5.8.9 used incomplete permission checking for access to rbd devices, which could be leveraged by local attackers to map or unmap rbd block devices, aka CID-f44d04e696fe.

CVSS2_SCORE
2.1
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:N/I:N/A:P
package_name
linux
package_version
4.19.132-1
Resource leak in i40e driver for Intel(R) Ethernet 700 Series Controllers versions before 7.0 may allow an authenticated user to potentially enable a denial of service via local access.

CVSS2_SCORE
2.1
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:P/I:N/A:N
package_name
linux
package_version
4.19.132-1
A memory disclosure flaw was found in the Linux kernel's ethernet drivers, in the way it read data from the EEPROM of the device. This flaw allows a local user to read uninitialized values from the kernel memory. The highest threat from this vulnerability is to confidentiality.

CVSS2_SCORE
2.1
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:N/I:N/A:P
package_name
linux
package_version
4.19.132-1
Memory leaks in drivers/net/wireless/ath/ath9k/htc_hst.c in the Linux kernel through 5.3.11 allow attackers to cause a denial of service (memory consumption) by triggering wait_for_completion_timeout() failures. This affects the htc_config_pipe_credits() function, the htc_setup_complete() function, and the htc_connect_service() function, aka CID-853acf7caf10.

CVSS2_SCORE
2.6
CVSS2_VECTOR
AV:N/AC:H/Au:N/C:P/I:N/A:N
package_name
linux
package_version
4.19.132-1
An information disclosure vulnerability in the kernel trace subsystem could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-34277115.

CVSS2_SCORE
3.6
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:N/I:P/A:P
package_name
linux
package_version
4.19.132-1
In the Linux kernel through 5.8.7, local attackers able to inject conntrack netlink configuration could overflow a local buffer, causing crashes or triggering use of incorrect protocol numbers in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c, aka CID-1cc5ef91d2ff.

CVSS2_SCORE
3.3
CVSS2_VECTOR
AV:A/AC:L/Au:N/C:P/I:N/A:N
package_name
linux
package_version
4.19.132-1
Improper access control in BlueZ may allow an unauthenticated user to potentially enable information disclosure via adjacent access.

CVSS2_SCORE
3.3
CVSS2_VECTOR
AV:A/AC:L/Au:N/C:N/I:N/A:P
package_name
linux
package_version
4.19.132-1
The SCTP socket buffer used by a userspace application is not accounted by the cgroups subsystem. An attacker can use this flaw to cause a denial of service attack. Kernel 3.10.x and 4.18.x branches are believed to be vulnerable.

CVSS2_SCORE
2.1
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:N/I:N/A:P
package_name
linux
package_version
4.19.132-1
In the Linux kernel 5.3.11, mounting a crafted btrfs image twice can cause an rwsem_down_write_slowpath use-after-free because (in rwsem_can_spin_on_owner in kernel/locking/rwsem.c) rwsem_owner_flags returns an already freed pointer,

CVSS2_SCORE
2.1
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:P/I:N/A:N
package_name
linux
package_version
4.19.132-1
A locking inconsistency issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c may allow a read-after-free attack against TIOCGSID, aka CID-c8bcd9c5be24.

CVSS2_SCORE
1.9
CVSS2_VECTOR
AV:L/AC:M/Au:N/C:P/I:N/A:N
package_name
linux
package_version
4.19.132-1
A flaw was found in the Linux kernel. A use-after-free was found in the way the console subsystem was using ioctls KDGKBSENT and KDSKBSENT. A local user could use this flaw to get read memory access out of bounds. The highest threat from this vulnerability is to data confidentiality.

CVSS2_SCORE
2.1
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:N/I:P/A:N
package_name
linux
package_version
4.19.132-1
A missing CAP_NET_RAW check in NFC socket creation in net/nfc/rawsock.c in the Linux kernel before 5.8.2 could be used by local attackers to create raw sockets, bypassing security mechanisms, aka CID-26896f01467a.

CVSS2_SCORE
2.1
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:N/I:N/A:P
package_name
linux
package_version
4.19.132-1
A memory out-of-bounds read flaw was found in the Linux kernel before 5.9-rc2 with the ext3/ext4 file system, in the way it accesses a directory with broken indexing. This flaw allows a local user to crash the system if the directory exists. The highest threat from this vulnerability is to system availability.

CVSS2_SCORE
4.9
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:N/I:N/A:C
package_name
linux
package_version
4.19.132-1
In the Linux kernel 4.15.0, a NULL pointer dereference was discovered in hfs_ext_read_extent in hfs.ko. This can occur during a mount of a crafted hfs filesystem.

CVSS2_SCORE
6.8
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:P/I:P/A:P
package_name
lz4
package_version
1.8.3-1
LZ4 before 1.9.2 has a heap-based buffer overflow in LZ4_write32 (related to LZ4_compress_destSize), affecting applications that call LZ4_compress_fast with a large input. (This issue can also lead to data corruption.) NOTE: the vendor states "only a few specific / uncommon usages of the API are at risk."

CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
openjpeg2
package_version
2.3.0-2+deb10u1
An issue was discovered in OpenJPEG 2.3.0. It allows remote attackers to cause a denial of service (attempted excessive memory allocation) in opj_calloc in openjp2/opj_malloc.c, when called from opj_tcd_init_tile in openjp2/tcd.c, as demonstrated by the 64-bit opj_decompress.

CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:P/I:N/A:N
package_name
openssh
package_version
1:7.9p1-10+deb10u2
Remotely observable behaviour in auth-gss2.c in OpenSSH through 7.8 could be used by remote attackers to detect existence of users on a target system when GSS2 is in use. NOTE: the discoverer states 'We understand that the OpenSSH developers do not want to treat such a username enumeration (or "oracle") as a vulnerability.'

CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:P/I:N/A:N
package_name
openssl
package_version
1.1.1d-0+deb10u3
There is an overflow bug in the x64_64 Montgomery squaring procedure used in exponentiation with 512-bit moduli. No EC algorithms are affected. Analysis suggests that attacks against 2-prime RSA1024, 3-prime RSA1536, and DSA1024 as a result of this defect would be very difficult to perform and are not believed likely. Attacks against DH512 are considered just feasible. However, for an attack the target would have to re-use the DH512 private key, which is not recommended anyway. Also applications directly using the low level API BN_mod_exp may be affected if they use BN_FLG_CONSTTIME. Fixed in OpenSSL 1.1.1e (Affected 1.1.1-1.1.1d). Fixed in OpenSSL 1.0.2u (Affected 1.0.2-1.0.2t).

CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:N/I:N/A:P
package_name
python2.7
package_version
2.7.16-2+deb10u1
In Lib/tarfile.py in Python through 3.8.3, an attacker is able to craft a TAR archive leading to an infinite loop when opened by tarfile.open, because _proc_pax lacks header validation.

CVSS2_SCORE
7.1
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:C
package_name
python2.7
package_version
2.7.16-2+deb10u1
Python 2.7 through 2.7.17, 3.5 through 3.5.9, 3.6 through 3.6.10, 3.7 through 3.7.6, and 3.8 through 3.8.1 allows an HTTP server to conduct Regular Expression Denial of Service (ReDoS) attacks against a client because of urllib.request.AbstractBasicAuthHandler catastrophic backtracking.

CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:P/I:N/A:N
package_name
shadow
package_version
1:4.5-1.1
An issue was discovered in shadow 4.5. newgidmap (in shadow-utils) is setuid and allows an unprivileged user to be placed in a user namespace where setgroups(2) is permitted. This allows an attacker to remove themselves from a supplementary group, which may allow access to certain filesystem paths if the administrator has used "group blacklisting" (e.g., chmod g-rwx) to restrict access to paths. This flaw effectively reverts a security feature in the kernel (in particular, the /proc/self/setgroups knob) to prevent this sort of privilege escalation.

CVSS2_SCORE
2.1
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:N/I:N/A:P
package_name
sqlite3
package_version
3.27.2-3
ext/fts3/fts3_snippet.c in SQLite before 3.32.0 has a NULL pointer dereference via a crafted matchinfo() query.

CVSS2_SCORE
2.1
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:N/I:N/A:P
package_name
sqlite3
package_version
3.27.2-3
SQLite through 3.32.0 has an integer overflow in sqlite3_str_vappendf in printf.c.

INFORMATIONAL


CVE-2011-3374
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:P/A:N
package_name
apt
package_version
1.8.2.1
It was found that apt-key in apt, all versions, do not correctly validate gpg keys with the master keyring, leading to a potential man-in-the-middle attack.


CVE-2019-18276
CVSS2_SCORE
7.2
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:C/I:C/A:C
package_name
bash
package_version
5.0-4
An issue was discovered in disable_priv_mode in shell.c in GNU Bash through 5.0 patch 11. By default, if Bash is run with its effective UID not equal to its real UID, it will drop privileges by setting its effective UID to its real UID. However, it does so incorrectly. On Linux and other systems that support "saved UID" functionality, the saved UID is not dropped. An attacker with command execution in the shell can use "enable -f" for runtime loading of a new builtin, which can be a shared object that calls setuid() and therefore regains privileges. However, binaries running with an effective UID of 0 are unaffected.


CVE-2018-17358
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
binutils
package_version
2.31.1-16
An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31. An invalid memory access exists in _bfd_stab_section_find_nearest_line in syms.c. Attackers could leverage this vulnerability to cause a denial of service (application crash) via a crafted ELF file.


CVE-2020-16599
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
binutils
package_version
2.31.1-16
A Null Pointer Dereference vulnerability exists in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.34, in _bfd_elf_get_symbol_version_string, as demonstrated in nm-new, that can cause a denial of service via a crafted file.


CVE-2018-19932
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
binutils
package_version
2.31.1-16
An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils through 2.31. There is an integer overflow and infinite loop caused by the IS_CONTAINED_BY_LMA macro in elf.c.


CVE-2018-12697
CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:N/I:N/A:P
package_name
binutils
package_version
2.31.1-16
A NULL pointer dereference (aka SEGV on unknown address 0x000000000000) was discovered in work_stuff_copy_to_from in cplus-dem.c in GNU libiberty, as distributed in GNU Binutils 2.30. This can occur during execution of objdump.


CVE-2019-12972
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
binutils
package_version
2.31.1-16
An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.32. There is a heap-based buffer over-read in _bfd_doprnt in bfd.c because elf_object_p in elfcode.h mishandles an e_shstrndx section of type SHT_GROUP by omitting a trailing '\0' character.


CVE-2018-12934
CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:N/I:N/A:P
package_name
binutils
package_version
2.31.1-16
remember_Ktype in cplus-dem.c in GNU libiberty, as distributed in GNU Binutils 2.30, allows attackers to trigger excessive memory consumption (aka OOM). This can occur during execution of cxxfilt.


CVE-2019-14444
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
binutils
package_version
2.31.1-16
apply_relocations in readelf.c in GNU Binutils 2.32 contains an integer overflow that allows attackers to trigger a write access violation (in byte_put_little_endian function in elfcomm.c) via an ELF file, as demonstrated by readelf.


CVE-2018-19931
CVSS2_SCORE
6.8
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:P/I:P/A:P
package_name
binutils
package_version
2.31.1-16
An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils through 2.31. There is a heap-based buffer overflow in bfd_elf32_swap_phdr_in in elfcode.h because the number of program headers is not restricted.


CVE-2019-9071
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
binutils
package_version
2.31.1-16
An issue was discovered in GNU libiberty, as distributed in GNU Binutils 2.32. It is a stack consumption issue in d_count_templates_scopes in cp-demangle.c after many recursive calls.


CVE-2020-35496
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
binutils
package_version
2.31.1-16
There's a flaw in bfd_pef_scan_start_address() of bfd/pef.c in binutils which could allow an attacker who is able to submit a crafted file to be processed by objdump to cause a NULL pointer dereference. The greatest threat of this flaw is to application availability. This flaw affects binutils versions prior to 2.34.


CVE-2020-35448
CVSS2_SCORE
6.8
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:P/I:P/A:P
package_name
binutils
package_version
2.31.1-16
An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.35.1. A heap-based buffer over-read can occur in bfd_getl_signed_32 in libbfd.c because sh_entsize is not validated in _bfd_elf_slurp_secondary_reloc_section in elf.c.


CVE-2018-17794
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
binutils
package_version
2.31.1-16
An issue was discovered in cplus-dem.c in GNU libiberty, as distributed in GNU Binutils 2.31. There is a NULL pointer dereference in work_stuff_copy_to_from when called from iterate_demangle_function.


CVE-2018-17360
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
binutils
package_version
2.31.1-16
An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31. a heap-based buffer over-read in bfd_getl32 in libbfd.c allows an attacker to cause a denial of service through a crafted PE file. This vulnerability can be triggered by the executable objdump.


CVE-2019-1010204
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
binutils
package_version
2.31.1-16
GNU binutils gold gold v1.11-v1.16 (GNU binutils v2.21-v2.31.1) is affected by: Improper Input Validation, Signed/Unsigned Comparison, Out-of-bounds Read. The impact is: Denial of service. The component is: gold/fileread.cc:497, elfcpp/elfcpp_file.h:644. The attack vector is: An ELF file with an invalid e_shoff header field must be opened.


CVE-2018-18607
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
binutils
package_version
2.31.1-16
An issue was discovered in elf_link_input_bfd in elflink.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31. There is a NULL pointer dereference in elf_link_input_bfd when used for finding STT_TLS symbols without any TLS section. A specially crafted ELF allows remote attackers to cause a denial of service, as demonstrated by ld.


CVE-2017-13716
CVSS2_SCORE
7.1
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:C
package_name
binutils
package_version
2.31.1-16
The C++ symbol demangler routine in cplus-dem.c in libiberty, as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (excessive memory allocation and application crash) via a crafted file, as demonstrated by a call from the Binary File Descriptor (BFD) library (aka libbfd).


CVE-2018-18309
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
binutils
package_version
2.31.1-16
An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31. An invalid memory address dereference was discovered in read_reloc in reloc.c. The vulnerability causes a segmentation fault and application crash, which leads to denial of service, as demonstrated by objdump, because of missing _bfd_clear_contents bounds checking.


CVE-2018-20712
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
binutils
package_version
2.31.1-16
A heap-based buffer over-read exists in the function d_expression_1 in cp-demangle.c in GNU libiberty, as distributed in GNU Binutils 2.31.1. A crafted input can cause segmentation faults, leading to denial-of-service, as demonstrated by c++filt.


CVE-2018-9138
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
binutils
package_version
2.31.1-16
An issue was discovered in cplus-dem.c in GNU libiberty, as distributed in GNU Binutils 2.29 and 2.30. Stack Exhaustion occurs in the C++ demangling functions provided by libiberty, and there are recursive stack frames: demangle_nested_args, demangle_args, do_arg, and do_type.


CVE-2018-12700
CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:N/I:N/A:P
package_name
binutils
package_version
2.31.1-16
A Stack Exhaustion issue was discovered in debug_write_type in debug.c in GNU Binutils 2.30 because of DEBUG_KIND_INDIRECT infinite recursion.


CVE-2019-9074
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
binutils
package_version
2.31.1-16
An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.32. It is an out-of-bounds read leading to a SEGV in bfd_getl32 in libbfd.c, when called from pex64_get_runtime_function in pei-x86_64.c.


CVE-2020-16593
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
binutils
package_version
2.31.1-16
A Null Pointer Dereference vulnerability exists in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.34, in scan_unit_for_symbols, as demonstrated in addr2line, that can cause a denial of service via a crafted file.


CVE-2018-18700
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
binutils
package_version
2.31.1-16
An issue was discovered in cp-demangle.c in GNU libiberty, as distributed in GNU Binutils 2.31. There is a stack consumption vulnerability resulting from infinite recursion in the functions d_name(), d_encoding(), and d_local_name() in cp-demangle.c. Remote attackers could leverage this vulnerability to cause a denial-of-service via an ELF file, as demonstrated by nm.


CVE-2018-18605
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
binutils
package_version
2.31.1-16
A heap-based buffer over-read issue was discovered in the function sec_merge_hash_lookup in merge.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31, because _bfd_add_merge_section mishandles section merges when size is not a multiple of entsize. A specially crafted ELF allows remote attackers to cause a denial of service, as demonstrated by ld.


CVE-2018-18484
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
binutils
package_version
2.31.1-16
An issue was discovered in cp-demangle.c in GNU libiberty, as distributed in GNU Binutils 2.31. Stack Exhaustion occurs in the C++ demangling functions provided by libiberty, and there is a stack consumption problem caused by recursive stack frames: cplus_demangle_type, d_bare_function_type, d_function_type.


CVE-2020-16591
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
binutils
package_version
2.31.1-16
A Denial of Service vulnerability exists in the Binary File Descriptor (BFD) in GNU Binutils 2.34 due to an invalid read in process_symbol_table, as demonstrated in readeif.


CVE-2020-16590
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
binutils
package_version
2.31.1-16
A double free vulnerability exists in the Binary File Descriptor (BFD) (aka libbrd) in GNU Binutils 2.34 in the process_symbol_table, as demonstrated in readelf, via a crafted file.


CVE-2018-20671
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
binutils
package_version
2.31.1-16
load_specific_debug_section in objdump.c in GNU Binutils through 2.31.1 contains an integer overflow vulnerability that can trigger a heap-based buffer overflow via a crafted section size.


CVE-2018-18606
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
binutils
package_version
2.31.1-16
An issue was discovered in the merge_strings function in merge.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31. There is a NULL pointer dereference in _bfd_add_merge_section when attempting to merge sections with large alignments. A specially crafted ELF allows remote attackers to cause a denial of service, as demonstrated by ld.


CVE-2019-9077
CVSS2_SCORE
6.8
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:P/I:P/A:P
package_name
binutils
package_version
2.31.1-16
An issue was discovered in GNU Binutils 2.32. It is a heap-based buffer overflow in process_mips_specific in readelf.c via a malformed MIPS option section.


CVE-2018-20673
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
binutils
package_version
2.31.1-16
The demangle_template function in cplus-dem.c in GNU libiberty, as distributed in GNU Binutils 2.31.1, contains an integer overflow vulnerability (for "Create an array for saving the template argument values") that can trigger a heap-based buffer overflow, as demonstrated by nm.


CVE-2020-35495
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
binutils
package_version
2.31.1-16
There's a flaw in binutils /bfd/pef.c. An attacker who is able to submit a crafted input file to be processed by the objdump program could cause a null pointer dereference. The greatest threat from this flaw is to application availability. This flaw affects binutils versions prior to 2.34.


CVE-2018-9996
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
binutils
package_version
2.31.1-16
An issue was discovered in cplus-dem.c in GNU libiberty, as distributed in GNU Binutils 2.30. Stack Exhaustion occurs in the C++ demangling functions provided by libiberty, and there are recursive stack frames: demangle_template_value_parm, demangle_integral_value, and demangle_expression.


CVE-2020-16592
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
binutils
package_version
2.31.1-16
A use after free issue exists in the Binary File Descriptor (BFD) library (aka libbfd) in GNU Binutils 2.34 in bfd_hash_lookup, as demonstrated in nm-new, that can cause a denial of service via a crafted file.


CVE-2019-14250
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
binutils
package_version
2.31.1-16
An issue was discovered in GNU libiberty, as distributed in GNU Binutils 2.32. simple_object_elf_match in simple-object-elf.c does not check for a zero shstrndx value, leading to an integer overflow and resultant heap-based buffer overflow.


CVE-2018-18483
CVSS2_SCORE
6.8
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:P/I:P/A:P
package_name
binutils
package_version
2.31.1-16
The get_count function in cplus-dem.c in GNU libiberty, as distributed in GNU Binutils 2.31, allows remote attackers to cause a denial of service (malloc called with the result of an integer-overflowing calculation) or possibly have unspecified other impact via a crafted string, as demonstrated by c++filt.


CVE-2018-20623
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
binutils
package_version
2.31.1-16
In GNU Binutils 2.31.1, there is a use-after-free in the error function in elfcomm.c when called from the process_archive function in readelf.c via a crafted ELF file.


CVE-2018-1000876
CVSS2_SCORE
4.6
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:P/I:P/A:P
package_name
binutils
package_version
2.31.1-16
binutils version 2.32 and earlier contains a Integer Overflow vulnerability in objdump, bfd_get_dynamic_reloc_upper_bound,bfd_canonicalize_dynamic_reloc that can result in Integer overflow trigger heap overflow. Successful exploitation allows execution of arbitrary code.. This attack appear to be exploitable via Local. This vulnerability appears to have been fixed in after commit 3a551c7a1b80fca579461774860574eabfd7f18f.


CVE-2018-20651
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
binutils
package_version
2.31.1-16
A NULL pointer dereference was discovered in elf_link_add_object_symbols in elflink.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31.1. This occurs for a crafted ET_DYN with no program headers. A specially crafted ELF file allows remote attackers to cause a denial of service, as demonstrated by ld.


CVE-2018-12699
CVSS2_SCORE
7.5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:P/I:P/A:P
package_name
binutils
package_version
2.31.1-16
finish_stab in stabs.c in GNU Binutils 2.30 allows attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact, as demonstrated by an out-of-bounds write of 8 bytes. This can occur during execution of objdump.


CVE-2019-17451
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
binutils
package_version
2.31.1-16
An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.32. It is an integer overflow leading to a SEGV in _bfd_dwarf2_find_nearest_line in dwarf2.c, as demonstrated by nm.


CVE-2018-18701
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
binutils
package_version
2.31.1-16
An issue was discovered in cp-demangle.c in GNU libiberty, as distributed in GNU Binutils 2.31. There is a stack consumption vulnerability resulting from infinite recursion in the functions next_is_type_qual() and cplus_demangle_type() in cp-demangle.c. Remote attackers could leverage this vulnerability to cause a denial-of-service via an ELF file, as demonstrated by nm.


CVE-2019-9073
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
binutils
package_version
2.31.1-16
An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.32. It is an attempted excessive memory allocation in _bfd_elf_slurp_version_tables in elf.c.


CVE-2018-17359
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
binutils
package_version
2.31.1-16
An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31. An invalid memory access exists in bfd_zalloc in opncls.c. Attackers could leverage this vulnerability to cause a denial of service (application crash) via a crafted ELF file.


CVE-2018-17985
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
binutils
package_version
2.31.1-16
An issue was discovered in cp-demangle.c in GNU libiberty, as distributed in GNU Binutils 2.31. There is a stack consumption problem caused by the cplus_demangle_type function making recursive calls to itself in certain scenarios involving many 'P' characters.


CVE-2019-9070
CVSS2_SCORE
6.8
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:P/I:P/A:P
package_name
binutils
package_version
2.31.1-16
An issue was discovered in GNU libiberty, as distributed in GNU Binutils 2.32. It is a heap-based buffer over-read in d_expression_1 in cp-demangle.c after many recursive calls.


CVE-2020-35507
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
binutils
package_version
2.31.1-16
There's a flaw in bfd_pef_parse_function_stubs of bfd/pef.c in binutils which could allow an attacker who is able to submit a crafted file to be processed by objdump to cause a NULL pointer dereference. The greatest threat of this flaw is to application availability. This flaw affects binutils versions prior to 2.34.


CVE-2020-35493
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
binutils
package_version
2.31.1-16
A flaw exists in binutils in bfd/pef.c. An attacker who is able to submit a crafted PEF file to be parsed by objdump could cause a heap buffer overflow -> out-of-bounds read that could lead to an impact to application availability. This flaw affects binutils versions prior to 2.34.


CVE-2020-35494
CVSS2_SCORE
5.8
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:P/I:N/A:P
package_name
binutils
package_version
2.31.1-16
There's a flaw in binutils /opcodes/tic4x-dis.c. An attacker who is able to submit a crafted input file to be processed by binutils could cause usage of uninitialized memory. The highest threat is to application availability with a lower threat to data confidentiality. This flaw affects binutils versions prior to 2.34.


CVE-2018-20002
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
binutils
package_version
2.31.1-16
The _bfd_generic_read_minisymbols function in syms.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31, has a memory leak via a crafted ELF file, leading to a denial of service (memory consumption), as demonstrated by nm.


CVE-2018-12698
CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:N/I:N/A:P
package_name
binutils
package_version
2.31.1-16
demangle_template in cplus-dem.c in GNU libiberty, as distributed in GNU Binutils 2.30, allows attackers to trigger excessive memory consumption (aka OOM) during the "Create an array for saving the template argument values" XNEWVEC call. This can occur during execution of objdump.


CVE-2019-9075
CVSS2_SCORE
6.8
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:P/I:P/A:P
package_name
binutils
package_version
2.31.1-16
An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.32. It is a heap-based buffer overflow in _bfd_archive_64_bit_slurp_armap in archive64.c.


CVE-2019-17450
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
binutils
package_version
2.31.1-16
find_abstract_instance in dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.32, allows remote attackers to cause a denial of service (infinite recursion and application crash) via a crafted ELF file.


CVE-2019-1010180
CVSS2_SCORE
6.8
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:P/I:P/A:P
package_name
binutils
package_version
2.31.1-16
GNU gdb All versions is affected by: Buffer Overflow - Out of bound memory access. The impact is: Deny of Service, Memory Disclosure, and Possible Code Execution. The component is: The main gdb module. The attack vector is: Open an ELF for debugging. The fixed version is: Not fixed yet.


CVE-2016-9918
CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:N/I:N/A:P
package_name
bluez
package_version
5.50-1.2~deb10u1
In BlueZ 5.42, an out-of-bounds read was identified in "packet_hexdump" function in "monitor/packet.c" source file. This issue can be triggered by processing a corrupted dump file and will result in btmon crash.


CVE-2016-9917
CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:N/I:N/A:P
package_name
bluez
package_version
5.50-1.2~deb10u1
In BlueZ 5.42, a buffer overflow was observed in "read_n" function in "tools/hcidump.c" source file. This issue can be triggered by processing a corrupted dump file and will result in hcidump crash.


CVE-2016-9798
CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:N/I:N/A:P
package_name
bluez
package_version
5.50-1.2~deb10u1
In BlueZ 5.42, a use-after-free was identified in "conf_opt" function in "tools/parser/l2cap.c" source file. This issue can be triggered by processing a corrupted dump file and will result in hcidump crash.


CVE-2016-9801
CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:N/I:N/A:P
package_name
bluez
package_version
5.50-1.2~deb10u1
In BlueZ 5.42, a buffer overflow was observed in "set_ext_ctrl" function in "tools/parser/l2cap.c" source file when processing corrupted dump file.


CVE-2016-9797
CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:N/I:N/A:P
package_name
bluez
package_version
5.50-1.2~deb10u1
In BlueZ 5.42, a buffer over-read was observed in "l2cap_dump" function in "tools/parser/l2cap.c" source file. This issue can be triggered by processing a corrupted dump file and will result in hcidump crash.


CVE-2016-9802
CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:N/I:N/A:P
package_name
bluez
package_version
5.50-1.2~deb10u1
In BlueZ 5.42, a buffer over-read was identified in "l2cap_packet" function in "monitor/packet.c" source file. This issue can be triggered by processing a corrupted dump file and will result in btmon crash.


CVE-2016-9799
CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:N/I:N/A:P
package_name
bluez
package_version
5.50-1.2~deb10u1
In BlueZ 5.42, a buffer overflow was observed in "pklg_read_hci" function in "btsnoop.c" source file. This issue can be triggered by processing a corrupted dump file and will result in btmon crash.


CVE-2016-9803
CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:N/I:N/A:P
package_name
bluez
package_version
5.50-1.2~deb10u1
In BlueZ 5.42, an out-of-bounds read was observed in "le_meta_ev_dump" function in "tools/parser/hci.c" source file. This issue exists because 'subevent' (which is used to read correct element from 'ev_le_meta_str' array) is overflowed.


CVE-2016-9804
CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:N/I:N/A:P
package_name
bluez
package_version
5.50-1.2~deb10u1
In BlueZ 5.42, a buffer overflow was observed in "commands_dump" function in "tools/parser/csr.c" source file. The issue exists because "commands" array is overflowed by supplied parameter due to lack of boundary checks on size of the buffer from frame "frm->ptr" parameter. This issue can be triggered by processing a corrupted dump file and will result in hcidump crash.


CVE-2016-9800
CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:N/I:N/A:P
package_name
bluez
package_version
5.50-1.2~deb10u1
In BlueZ 5.42, a buffer overflow was observed in "pin_code_reply_dump" function in "tools/parser/hci.c" source file. The issue exists because "pin" array is overflowed by supplied parameter due to lack of boundary checks on size of the buffer from frame "pin_code_reply_cp *cp" parameter.


CVE-2017-18018
CVSS2_SCORE
1.9
CVSS2_VECTOR
AV:L/AC:M/Au:N/C:N/I:P/A:N
package_name
coreutils
package_version
8.30-3
In GNU Coreutils through 8.29, chown-core.c in chown and chgrp does not prevent replacement of a plain file with a symlink during use of the POSIX "-R -L" options, which allows local users to modify the ownership of arbitrary files by leveraging a race condition.


CVE-2020-8169
CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:P/I:N/A:N
package_name
curl
package_version
7.64.0-4+deb10u1
curl 7.62.0 through 7.70.0 is vulnerable to an information disclosure vulnerability that can lead to a partial password being leaked over the network and to the DNS server(s).


CVE-2013-0340
CVSS2_SCORE
6.8
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:P/I:P/A:P
package_name
expat
package_version
2.2.6-2+deb10u1
expat 2.1.0 and earlier does not properly handle entities expansion unless an application developer uses the XML_SetEntityDeclHandler function, which allows remote attackers to cause a denial of service (resource consumption), send HTTP requests to intranet servers, or read arbitrary files via a crafted XML document, aka an XML External Entity (XXE) issue. NOTE: it could be argued that because expat already provides the ability to disable external entity expansion, the responsibility for resolving this issue lies with application developers; according to this argument, this entry should be REJECTed, and each affected application would need its own CVE.


CVE-2018-1000021
CVSS2_SCORE
6.8
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:P/I:P/A:P
package_name
git
package_version
1:2.20.1-2+deb10u3
GIT version 2.15.1 and earlier contains a Input Validation Error vulnerability in Client that can result in problems including messing up terminal configuration to RCE. This attack appear to be exploitable via The user must interact with a malicious git server, (or have their traffic modified in a MITM attack).


CVE-2012-0039
CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:N/I:N/A:P
package_name
glib2.0
package_version
2.58.3-2+deb10u2
** DISPUTED ** GLib 2.31.8 and earlier, when the g_str_hash function is used, computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table. NOTE: this issue may be disputed by the vendor; the existence of the g_str_hash function is not a vulnerability in the library, because callers of g_hash_table_new and g_hash_table_new_full can specify an arbitrary hash function that is appropriate for the application.


CVE-2020-35457
CVSS2_SCORE
4.6
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:P/I:P/A:P
package_name
glib2.0
package_version
2.58.3-2+deb10u2
** DISPUTED ** GNOME GLib before 2.65.3 has an integer overflow, that might lead to an out-of-bounds write, in g_option_group_add_entries. NOTE: the vendor's position is "Realistically this is not a security issue. The standard pattern is for callers to provide a static list of option entries in a fixed number of calls to g_option_group_add_entries()." The researcher states that this pattern is undocumented.


CVE-2019-1010024
CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:P/I:N/A:N
package_name
glibc
package_version
2.28-10
** DISPUTED ** GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may bypass ASLR using cache of thread stack and heap. The component is: glibc. NOTE: Upstream comments indicate "this is being treated as a non-security bug and no real threat."


CVE-2019-1010025
CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:P/I:N/A:N
package_name
glibc
package_version
2.28-10
** DISPUTED ** GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may guess the heap addresses of pthread_created thread. The component is: glibc. NOTE: the vendor's position is "ASLR bypass itself is not a vulnerability."


CVE-2010-4052
CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:N/I:N/A:P
package_name
glibc
package_version
2.28-10
Stack consumption vulnerability in the regcomp implementation in the GNU C Library (aka glibc or libc6) through 2.11.3, and 2.12.x through 2.12.2, allows context-dependent attackers to cause a denial of service (resource exhaustion) via a regular expression containing adjacent repetition operators, as demonstrated by a {10,}{10,}{10,}{10,} sequence in the proftpd.gnu.c exploit for ProFTPD.


CVE-2010-4051
CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:N/I:N/A:P
package_name
glibc
package_version
2.28-10
The regcomp implementation in the GNU C Library (aka glibc or libc6) through 2.11.3, and 2.12.x through 2.12.2, allows context-dependent attackers to cause a denial of service (application crash) via a regular expression containing adjacent bounded repetitions that bypass the intended RE_DUP_MAX limitation, as demonstrated by a {10,}{10,}{10,}{10,}{10,} sequence in the proftpd.gnu.c exploit for ProFTPD, related to a "RE_DUP_MAX overflow."


CVE-2010-4756
CVSS2_SCORE
4
CVSS2_VECTOR
AV:N/AC:L/Au:S/C:N/I:N/A:P
package_name
glibc
package_version
2.28-10
The glob implementation in the GNU C Library (aka glibc or libc6) allows remote authenticated users to cause a denial of service (CPU and memory consumption) via crafted glob expressions that do not match any pathnames, as demonstrated by glob expressions in STAT commands to an FTP daemon, a different vulnerability than CVE-2010-2632.


CVE-2019-1010023
CVSS2_SCORE
6.8
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:P/I:P/A:P
package_name
glibc
package_version
2.28-10
** DISPUTED ** GNU Libc current is affected by: Re-mapping current loaded library with malicious ELF file. The impact is: In worst case attacker may evaluate privileges. The component is: libld. The attack vector is: Attacker sends 2 ELF files to victim and asks to run ldd on it. ldd execute code. NOTE: Upstream comments indicate "this is being treated as a non-security bug and no real threat."


CVE-2018-20796
CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:N/I:N/A:P
package_name
glibc
package_version
2.28-10
In the GNU C Library (aka glibc or libc6) through 2.29, check_dst_limits_calc_pos_1 in posix/regexec.c has Uncontrolled Recursion, as demonstrated by '(\227|)(\\1\\1|t1|\\\2537)+' in grep.


CVE-2019-9192
CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:N/I:N/A:P
package_name
glibc
package_version
2.28-10
** DISPUTED ** In the GNU C Library (aka glibc or libc6) through 2.29, check_dst_limits_calc_pos_1 in posix/regexec.c has Uncontrolled Recursion, as demonstrated by '(|)(\\1\\1)*' in grep, a different issue than CVE-2018-20796. NOTE: the software maintainer disputes that this is a vulnerability because the behavior occurs only with a crafted pattern.


CVE-2019-1010022
CVSS2_SCORE
7.5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:P/I:P/A:P
package_name
glibc
package_version
2.28-10
** DISPUTED ** GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may bypass stack guard protection. The component is: nptl. The attack vector is: Exploit stack buffer overflow vulnerability and use this bypass vulnerability to bypass stack guard. NOTE: Upstream comments indicate "this is being treated as a non-security bug and no real threat."


CVE-2020-24659
CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:N/I:N/A:P
package_name
gnutls28
package_version
3.6.7-4+deb10u5
An issue was discovered in GnuTLS before 3.6.15. A server can trigger a NULL pointer dereference in a TLS 1.3 client if a no_renegotiation alert is sent with unexpected timing, and then an invalid second handshake occurs. The crash happens in the application's error handling path, where the gnutls_deinit function is called after detecting a handshake failure.


CVE-2011-3389
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:P/I:N/A:N
package_name
gnutls28
package_version
3.6.7-4+deb10u5
The SSL protocol, as used in certain configurations in Microsoft Windows and Microsoft Internet Explorer, Mozilla Firefox, Google Chrome, Opera, and other products, encrypts data by using CBC mode with chained initialization vectors, which allows man-in-the-middle attackers to obtain plaintext HTTP headers via a blockwise chosen-boundary attack (BCBA) on an HTTPS session, in conjunction with JavaScript code that uses (1) the HTML5 WebSocket API, (2) the Java URLConnection API, or (3) the Silverlight WebClient API, aka a "BEAST" attack.


CVE-2020-27755
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
imagemagick
package_version
8:6.9.10.23+dfsg-2.1+deb10u1
in SetImageExtent() of /MagickCore/image.c, an incorrect image depth size can cause a memory leak because the code which checks for the proper image depth size does not reset the size in the event there is an invalid size. The patch resets the depth to a proper size before throwing an exception. The memory leak can be triggered by a crafted input file that is processed by ImageMagick and could cause an impact to application reliability, such as denial of service. This flaw affects ImageMagick versions prior to 7.0.9-0.


CVE-2020-27756
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
imagemagick
package_version
8:6.9.10.23+dfsg-2.1+deb10u1
In ParseMetaGeometry() of MagickCore/geometry.c, image height and width calculations can lead to divide-by-zero conditions which also lead to undefined behavior. This flaw can be triggered by a crafted input file processed by ImageMagick and could impact application availability. The patch uses multiplication in addition to the function `PerceptibleReciprocal()` in order to prevent such divide-by-zero conditions. This flaw affects ImageMagick versions prior to 7.0.9-0.


CVE-2008-3134
CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:N/I:N/A:P
package_name
imagemagick
package_version
8:6.9.10.23+dfsg-2.1+deb10u1
Multiple unspecified vulnerabilities in GraphicsMagick before 1.2.4 allow remote attackers to cause a denial of service (crash, infinite loop, or memory consumption) via (a) unspecified vectors in the (1) AVI, (2) AVS, (3) DCM, (4) EPT, (5) FITS, (6) MTV, (7) PALM, (8) RLA, and (9) TGA decoder readers; and (b) the GetImageCharacteristics function in magick/image.c, as reachable from a crafted (10) PNG, (11) JPEG, (12) BMP, or (13) TIFF file.


CVE-2020-27753
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
imagemagick
package_version
8:6.9.10.23+dfsg-2.1+deb10u1
There are several memory leaks in the MIFF coder in /coders/miff.c due to improper image depth values, which can be triggered by a specially crafted input file. These leaks could potentially lead to an impact to application availability or cause a denial of service. It was originally reported that the issues were in `AcquireMagickMemory()` because that is where LeakSanitizer detected the leaks, but the patch resolves issues in the MIFF coder, which incorrectly handles data being passed to `AcquireMagickMemory()`. This flaw affects ImageMagick versions prior to 7.0.9-0.


CVE-2005-0406
CVSS2_SCORE
2.1
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:P/I:N/A:N
package_name
imagemagick
package_version
8:6.9.10.23+dfsg-2.1+deb10u1
A design flaw in image processing software that modifies JPEG images might not modify the original EXIF thumbnail, which could lead to an information leak of potentially sensitive visual information that had been removed from the main JPEG image.


CVE-2017-11755
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
imagemagick
package_version
8:6.9.10.23+dfsg-2.1+deb10u1
The WritePICONImage function in coders/xpm.c in ImageMagick 7.0.6-4 allows remote attackers to cause a denial of service (memory leak) via a crafted file that is mishandled in an AcquireSemaphoreInfo call.


CVE-2017-7275
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
imagemagick
package_version
8:6.9.10.23+dfsg-2.1+deb10u1
The ReadPCXImage function in coders/pcx.c in ImageMagick 7.0.4.9 allows remote attackers to cause a denial of service (attempted large memory allocation and application crash) via a crafted file. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-8862 and CVE-2016-8866.


CVE-2019-16709
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
imagemagick
package_version
8:6.9.10.23+dfsg-2.1+deb10u1
ImageMagick 7.0.8-35 has a memory leak in coders/dps.c, as demonstrated by XCreateImage.


CVE-2018-15607
CVSS2_SCORE
7.1
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:C
package_name
imagemagick
package_version
8:6.9.10.23+dfsg-2.1+deb10u1
In ImageMagick 7.0.8-11 Q16, a tiny input file 0x50 0x36 0x36 0x36 0x36 0x4c 0x36 0x38 0x36 0x36 0x36 0x36 0x36 0x36 0x1f 0x35 0x50 0x00 can result in a hang of several minutes during which CPU and memory resources are consumed until ultimately an attempted large memory allocation fails. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted file.


CVE-2016-8678
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
imagemagick
package_version
8:6.9.10.23+dfsg-2.1+deb10u1
The IsPixelMonochrome function in MagickCore/pixel-accessor.h in ImageMagick 7.0.3.0 allows remote attackers to cause a denial of service (out-of-bounds read and crash) via a crafted file. NOTE: the vendor says "This is a Q64 issue and we do not support Q64."


CVE-2019-13310
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
imagemagick
package_version
8:6.9.10.23+dfsg-2.1+deb10u1
ImageMagick 7.0.8-50 Q16 has memory leaks at AcquireMagickMemory because of an error in MagickWand/mogrify.c.


CVE-2017-11754
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
imagemagick
package_version
8:6.9.10.23+dfsg-2.1+deb10u1
The WritePICONImage function in coders/xpm.c in ImageMagick 7.0.6-4 allows remote attackers to cause a denial of service (memory leak) via a crafted file that is mishandled in an OpenPixelCache call.


CVE-2019-20795
CVSS2_SCORE
2.1
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:N/I:N/A:P
package_name
iproute2
package_version
4.20.0-2
iproute2 before 5.1.0 has a use-after-free in get_netnsid_from_name in ip/ipnetns.c. NOTE: security relevance may be limited to certain uses of setuid that, although not a default, are sometimes a configuration option offered to end users. Even when setuid is used, other factors (such as C library configuration) may block exploitability.


CVE-2012-2663
CVSS2_SCORE
7.5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:P/I:P/A:P
package_name
iptables
package_version
1.8.2-4
extensions/libxt_tcp.c in iptables through 1.4.21 does not match TCP SYN+FIN packets in --syn rules, which might allow remote attackers to bypass intended firewall restrictions via crafted packets. NOTE: the CVE-2012-6638 fix makes this issue less relevant.


CVE-2019-11360
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
iptables
package_version
1.8.2-4
A buffer overflow in iptables-restore in netfilter iptables 1.8.2 allows an attacker to (at least) crash the program or potentially gain code execution via a specially crafted iptables-save file. This is related to add_param_to_argv in xshared.c.


CVE-2017-9937
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
jbigkit
package_version
2.1-3.1
In LibTIFF 4.0.8, there is a memory malloc failure in tif_jbig.c. A crafted TIFF document can lead to an abort resulting in a remote denial of service attack.


CVE-2004-0971
CVSS2_SCORE
2.1
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:N/I:P/A:N
package_name
krb5
package_version
1.17-3
The krb5-send-pr script in the kerberos5 (krb5) package in Trustix Secure Linux 1.5 through 2.1, and possibly other operating systems, allows local users to overwrite files via a symlink attack on temporary files.


CVE-2018-5709
CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:N/I:P/A:N
package_name
krb5
package_version
1.17-3
An issue was discovered in MIT Kerberos 5 (aka krb5) through 1.16. There is a variable "dbentry->n_key_data" in kadmin/dbutil/dump.c that can store 16-bit data but unknowingly the developer has assigned a "u4" variable to it, which is for 32-bit data. An attacker can use this vulnerability to affect other artifacts of the database as we know that a Kerberos database dump file contains trusted data.


CVE-2018-6829
CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:P/I:N/A:N
package_name
libgcrypt20
package_version
1.8.4-5
cipher/elgamal.c in Libgcrypt through 1.8.2, when used to encrypt messages directly, improperly encodes plaintexts, which allows attackers to obtain sensitive information by reading ciphertext data (i.e., it does not have semantic security in face of a ciphertext-only attack). The Decisional Diffie-Hellman (DDH) assumption does not hold for Libgcrypt's ElGamal implementation.


CVE-2018-11813
CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:N/I:N/A:P
package_name
libjpeg-turbo
package_version
1:1.5.2-2
libjpeg 9c has a large loop because read_pixel in rdtarga.c mishandles EOF.


CVE-2017-15232
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
libjpeg-turbo
package_version
1:1.5.2-2
libjpeg-turbo 1.5.2 has a NULL Pointer Dereference in jdpostct.c and jquant1.c via a crafted JPEG file.


CVE-2018-14550
CVSS2_SCORE
6.8
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:P/I:P/A:P
package_name
libpng1.6
package_version
1.6.36-6
An issue has been found in third-party PNM decoding associated with libpng 1.6.35. It is a stack-based buffer overflow in the function get_token in pnm2png.c in pnm2png.


CVE-2019-6129
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
libpng1.6
package_version
1.6.36-6
** DISPUTED ** png_create_info_struct in png.c in libpng 1.6.36 has a memory leak, as demonstrated by pngcp. NOTE: a third party has stated "I don't think it is libpng's job to free this buffer."


CVE-2018-14048
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
libpng1.6
package_version
1.6.36-6
An issue has been found in libpng 1.6.34. It is a SEGV in the function png_free_data in png.c, related to the recommended error handling for png_read_image.


CVE-2019-9893
CVSS2_SCORE
7.5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:P/I:P/A:P
package_name
libseccomp
package_version
2.3.3-4
libseccomp before 2.4.0 did not correctly generate 64-bit syscall argument comparisons using the arithmetic operators (LT, GT, LE, GE), which might able to lead to bypassing seccomp filters and potential privilege escalations.


CVE-2018-1000654
CVSS2_SCORE
7.1
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:C
package_name
libtasn1-6
package_version
4.13-3
GNU Libtasn1-4.13 libtasn1-4.13 version libtasn1-4.13, libtasn1-4.12 contains a DoS, specifically CPU usage will reach 100% when running asn1Paser against the POC due to an issue in _asn1_expand_object_id(p_tree), after a long time, the program will be killed. This attack appears to be exploitable via parsing a crafted file.


CVE-2016-9085
CVSS2_SCORE
2.1
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:N/I:N/A:P
package_name
libwebp
package_version
0.6.1-2
Multiple integer overflows in libwebp allows attackers to have unspecified impact via unknown vectors.


CVE-2020-24977
CVSS2_SCORE
6.4
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:P/I:N/A:P
package_name
libxml2
package_version
2.9.4+dfsg1-7
GNOME project libxml2 v2.9.10 has a global buffer over-read vulnerability in xmlEncodeEntitiesInternal at libxml2/entities.c. The issue has been fixed in commit 50f06b3e.


CVE-2015-9019
CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:P/I:N/A:N
package_name
libxslt
package_version
1.1.32-2.2~deb10u1
In libxslt 1.1.29 and earlier, the EXSLT math.random function was not initialized with a random seed during startup, which could cause usage of this function to produce predictable outputs.


CVE-2014-9900
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:P/I:N/A:N
package_name
linux
package_version
4.19.132-1
The ethtool_get_wol function in net/core/ethtool.c in the Linux kernel through 4.7, as used in Android before 2016-08-05 on Nexus 5 and 7 (2013) devices, does not initialize a certain data structure, which allows local users to obtain sensitive information via a crafted application, aka Android internal bug 28803952 and Qualcomm internal bug CR570754.


CVE-2019-12382
CVSS2_SCORE
4.9
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:N/I:N/A:C
package_name
linux
package_version
4.19.132-1
** DISPUTED ** An issue was discovered in drm_load_edid_firmware in drivers/gpu/drm/drm_edid_load.c in the Linux kernel through 5.1.5. There is an unchecked kstrdup of fwstr, which might allow an attacker to cause a denial of service (NULL pointer dereference and system crash). NOTE: The vendor disputes this issues as not being a vulnerability because kstrdup() returning NULL is handled sufficiently and there is no chance for a NULL pointer dereference.


CVE-2019-12378
CVSS2_SCORE
4.9
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:N/I:N/A:C
package_name
linux
package_version
4.19.132-1
** DISPUTED ** An issue was discovered in ip6_ra_control in net/ipv6/ipv6_sockglue.c in the Linux kernel through 5.1.5. There is an unchecked kmalloc of new_ra, which might allow an attacker to cause a denial of service (NULL pointer dereference and system crash). NOTE: This has been disputed as not an issue.


CVE-2019-19770
CVSS2_SCORE
6.4
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:P/I:N/A:P
package_name
linux
package_version
4.19.132-1
** DISPUTED ** In the Linux kernel 4.19.83, there is a use-after-free (read) in the debugfs_remove function in fs/debugfs/inode.c (which is used to remove a file or directory in debugfs that was previously created with a call to another debugfs function such as debugfs_create_file). NOTE: Linux kernel developers dispute this issue as not being an issue with debugfs, instead this is an issue with misuse of debugfs within blktrace.


CVE-2011-4917
package_name
linux
package_version
4.19.132-1

CVE-2020-28941
CVSS2_SCORE
4.9
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:N/I:N/A:C
package_name
linux
package_version
4.19.132-1
An issue was discovered in drivers/accessibility/speakup/spk_ttyio.c in the Linux kernel through 5.9.9. Local attackers on systems with the speakup driver could cause a local denial of service attack, aka CID-d41227544427. This occurs because of an invalid free when the line discipline is used more than once.


CVE-2014-9892
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:P/I:N/A:N
package_name
linux
package_version
4.19.132-1
The snd_compr_tstamp function in sound/core/compress_offload.c in the Linux kernel through 4.7, as used in Android before 2016-08-05 on Nexus 5 and 7 (2013) devices, does not properly initialize a timestamp data structure, which allows attackers to obtain sensitive information via a crafted application, aka Android internal bug 28770164 and Qualcomm internal bug CR568717.


CVE-2019-12380
CVSS2_SCORE
2.1
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:N/I:N/A:P
package_name
linux
package_version
4.19.132-1
**DISPUTED** An issue was discovered in the efi subsystem in the Linux kernel through 5.1.5. phys_efi_set_virtual_address_map in arch/x86/platform/efi/efi.c and efi_call_phys_prolog in arch/x86/platform/efi/efi_64.c mishandle memory allocation failures. NOTE: This id is disputed as not being an issue because “All the code touched by the referenced commit runs only at boot, before any user processes are started. Therefore, there is no possibility for an unprivileged user to control it.”.


CVE-2019-12455
CVSS2_SCORE
4.9
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:N/I:N/A:C
package_name
linux
package_version
4.19.132-1
** DISPUTED ** An issue was discovered in sunxi_divs_clk_setup in drivers/clk/sunxi/clk-sunxi.c in the Linux kernel through 5.1.5. There is an unchecked kstrndup of derived_name, which might allow an attacker to cause a denial of service (NULL pointer dereference and system crash). NOTE: This id is disputed as not being an issue because “The memory allocation that was not checked is part of a code that only runs at boot time, before user processes are started. Therefore, there is no possibility for an unprivileged user to control it, and no denial of service.”.


CVE-2020-14331
CVSS2_SCORE
7.2
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:C/I:C/A:C
package_name
linux
package_version
4.19.132-1
A flaw was found in the Linux kernel’s implementation of the invert video code on VGA consoles when a local attacker attempts to resize the console, calling an ioctl VT_RESIZE, which causes an out-of-bounds write to occur. This flaw allows a local user with access to the VGA console to crash the system, potentially escalating their privileges on the system. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.


CVE-2020-27830
package_name
linux
package_version
4.19.132-1

CVE-2019-16089
CVSS2_SCORE
4.7
CVSS2_VECTOR
AV:L/AC:M/Au:N/C:N/I:N/A:C
package_name
linux
package_version
4.19.132-1
An issue was discovered in the Linux kernel through 5.2.13. nbd_genl_status in drivers/block/nbd.c does not check the nla_nest_start_noflag return value.


CVE-2019-19064
CVSS2_SCORE
7.8
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:N/I:N/A:C
package_name
linux
package_version
4.19.132-1
** DISPUTED ** A memory leak in the fsl_lpspi_probe() function in drivers/spi/spi-fsl-lpspi.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering pm_runtime_get_sync() failures, aka CID-057b8945f78f. NOTE: third parties dispute the relevance of this because an attacker cannot realistically control these failures at probe time.


CVE-2019-16233
CVSS2_SCORE
4.7
CVSS2_VECTOR
AV:L/AC:M/Au:N/C:N/I:N/A:C
package_name
linux
package_version
4.19.132-1
drivers/scsi/qla2xxx/qla_os.c in the Linux kernel 5.2.14 does not check the alloc_workqueue return value, leading to a NULL pointer dereference.


CVE-2020-26541
CVSS2_SCORE
6.9
CVSS2_VECTOR
AV:L/AC:M/Au:N/C:C/I:C/A:C
package_name
linux
package_version
4.19.132-1
The Linux kernel through 5.8.13 does not properly enforce the Secure Boot Forbidden Signature Database (aka dbx) protection mechanism. This affects certs/blacklist.c and certs/system_keyring.c.


CVE-2018-17977
CVSS2_SCORE
4.9
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:N/I:N/A:C
package_name
linux
package_version
4.19.132-1
The Linux kernel 4.14.67 mishandles certain interaction among XFRM Netlink messages, IPPROTO_AH packets, and IPPROTO_IP packets, which allows local users to cause a denial of service (memory consumption and system hang) by leveraging root access to execute crafted applications, as demonstrated on CentOS 7.


CVE-2019-16231
CVSS2_SCORE
4.7
CVSS2_VECTOR
AV:L/AC:M/Au:N/C:N/I:N/A:C
package_name
linux
package_version
4.19.132-1
drivers/net/fjes/fjes_main.c in the Linux kernel 5.2.14 does not check the alloc_workqueue return value, leading to a NULL pointer dereference.


CVE-2020-10781
CVSS2_SCORE
4.9
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:N/I:N/A:C
package_name
linux
package_version
4.19.132-1
A flaw was found in the Linux Kernel before 5.8-rc6 in the ZRAM kernel module, where a user with a local account and the ability to read the /sys/class/zram-control/hot_add file can create ZRAM device nodes in the /dev/ directory. This read allocates kernel memory and is not accounted for a user that triggers the creation of that ZRAM device. With this vulnerability, continually reading the device may consume a large amount of system memory and cause the Out-of-Memory (OOM) killer to activate and terminate random userspace processes, possibly making the system inoperable.


CVE-2004-0230
CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:N/I:N/A:P
package_name
linux
package_version
4.19.132-1
TCP, when using a large Window Size, makes it easier for remote attackers to guess sequence numbers and cause a denial of service (connection loss) to persistent TCP connections by repeatedly injecting a TCP RST packet, especially in protocols that use long-lived connections, such as BGP.


CVE-2019-16234
CVSS2_SCORE
4.7
CVSS2_VECTOR
AV:L/AC:M/Au:N/C:N/I:N/A:C
package_name
linux
package_version
4.19.132-1
drivers/net/wireless/intel/iwlwifi/pcie/trans.c in the Linux kernel 5.2.14 does not check the alloc_workqueue return value, leading to a NULL pointer dereference.


CVE-2016-8660
CVSS2_SCORE
4.9
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:N/I:N/A:C
package_name
linux
package_version
4.19.132-1
The XFS subsystem in the Linux kernel through 4.8.2 allows local users to cause a denial of service (fdatasync failure and system hang) by using the vfs syscall group in the trinity program, related to a "page lock order bug in the XFS seek hole/data implementation."


CVE-2019-12379
CVSS2_SCORE
4.9
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:N/I:N/A:C
package_name
linux
package_version
4.19.132-1
** DISPUTED ** An issue was discovered in con_insert_unipair in drivers/tty/vt/consolemap.c in the Linux kernel through 5.1.5. There is a memory leak in a certain case of an ENOMEM outcome of kmalloc. NOTE: This id is disputed as not being an issue.


CVE-2019-19083
CVSS2_SCORE
4.7
CVSS2_VECTOR
AV:L/AC:M/Au:N/C:N/I:N/A:C
package_name
linux
package_version
4.19.132-1
Memory leaks in *clock_source_create() functions under drivers/gpu/drm/amd/display/dc in the Linux kernel before 5.3.8 allow attackers to cause a denial of service (memory consumption). This affects the dce112_clock_source_create() function in drivers/gpu/drm/amd/display/dc/dce112/dce112_resource.c, the dce100_clock_source_create() function in drivers/gpu/drm/amd/display/dc/dce100/dce100_resource.c, the dcn10_clock_source_create() function in drivers/gpu/drm/amd/display/dc/dcn10/dcn10_resource.c, the dcn20_clock_source_create() function in drivers/gpu/drm/amd/display/dc/dcn20/dcn20_resource.c, the dce120_clock_source_create() function in drivers/gpu/drm/amd/display/dc/dce120/dce120_resource.c, the dce110_clock_source_create() function in drivers/gpu/drm/amd/display/dc/dce110/dce110_resource.c, and the dce80_clock_source_create() function in drivers/gpu/drm/amd/display/dc/dce80/dce80_resource.c, aka CID-055e547478a1.


CVE-2019-19072
CVSS2_SCORE
4.9
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:N/I:N/A:C
package_name
linux
package_version
4.19.132-1
A memory leak in the predicate_parse() function in kernel/trace/trace_events_filter.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption), aka CID-96c5c6e6a5b6.


CVE-2020-14385
CVSS2_SCORE
4.7
CVSS2_VECTOR
AV:L/AC:M/Au:N/C:N/I:N/A:C
package_name
linux
package_version
4.19.132-1
A flaw was found in the Linux kernel before 5.9-rc4. A failure of the file system metadata validator in XFS can cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt. This can lead to the filesystem being shutdown, or otherwise rendered inaccessible until it is remounted, leading to a denial of service. The highest threat from this vulnerability is to system availability.


CVE-2011-4915
CVSS2_SCORE
2.1
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:P/I:N/A:N
package_name
linux
package_version
4.19.132-1
fs/proc/base.c in the Linux kernel through 3.1 allows local users to obtain sensitive keystroke information via access to /proc/interrupts.


CVE-2017-13693
CVSS2_SCORE
4.9
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:C/I:N/A:N
package_name
linux
package_version
4.19.132-1
The acpi_ds_create_operands() function in drivers/acpi/acpica/dsutils.c in the Linux kernel through 4.12.9 does not flush the operand cache and causes a kernel stack dump, which allows local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism (in the kernel through 4.9) via a crafted ACPI table.


CVE-2010-5321
CVSS2_SCORE
4.9
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:N/I:N/A:C
package_name
linux
package_version
4.19.132-1
Memory leak in drivers/media/video/videobuf-core.c in the videobuf subsystem in the Linux kernel 2.6.x through 4.x allows local users to cause a denial of service (memory consumption) by leveraging /dev/video access for a series of mmap calls that require new allocations, a different vulnerability than CVE-2007-6761. NOTE: as of 2016-06-18, this affects only 11 drivers that have not been updated to use videobuf2 instead of videobuf.


CVE-2019-19054
CVSS2_SCORE
4.7
CVSS2_VECTOR
AV:L/AC:M/Au:N/C:N/I:N/A:C
package_name
linux
package_version
4.19.132-1
A memory leak in the cx23888_ir_probe() function in drivers/media/pci/cx23885/cx23888-ir.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering kfifo_alloc() failures, aka CID-a7b2df76b42b.


CVE-2007-3719
CVSS2_SCORE
2.1
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:N/I:N/A:P
package_name
linux
package_version
4.19.132-1
The process scheduler in the Linux kernel 2.6.16 gives preference to "interactive" processes that perform voluntary sleeps, which allows local users to cause a denial of service (CPU consumption), as described in "Secretly Monopolizing the CPU Without Superuser Privileges."


CVE-2008-4609
CVSS2_SCORE
7.1
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:C
package_name
linux
package_version
4.19.132-1
The TCP implementation in (1) Linux, (2) platforms based on BSD Unix, (3) Microsoft Windows, (4) Cisco products, and probably other operating systems allows remote attackers to cause a denial of service (connection queue exhaustion) via multiple vectors that manipulate information in the TCP state table, as demonstrated by sockstress.


CVE-2019-19067
CVSS2_SCORE
4.9
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:N/I:N/A:C
package_name
linux
package_version
4.19.132-1
** DISPUTED ** Four memory leaks in the acp_hw_init() function in drivers/gpu/drm/amd/amdgpu/amdgpu_acp.c in the Linux kernel before 5.3.8 allow attackers to cause a denial of service (memory consumption) by triggering mfd_add_hotplug_devices() or pm_genpd_add_device() failures, aka CID-57be09c6e874. NOTE: third parties dispute the relevance of this because the attacker must already have privileges for module loading.


CVE-2019-11191
CVSS2_SCORE
1.9
CVSS2_VECTOR
AV:L/AC:M/Au:N/C:P/I:N/A:N
package_name
linux
package_version
4.19.132-1
** DISPUTED ** The Linux kernel through 5.0.7, when CONFIG_IA32_AOUT is enabled and ia32_aout is loaded, allows local users to bypass ASLR on setuid a.out programs (if any exist) because install_exec_creds() is called too late in load_aout_binary() in fs/binfmt_aout.c, and thus the ptrace_may_access() check has a race condition when reading /proc/pid/stat. NOTE: the software maintainer disputes that this is a vulnerability because ASLR for a.out format executables has never been supported.


CVE-2019-19082
CVSS2_SCORE
4.7
CVSS2_VECTOR
AV:L/AC:M/Au:N/C:N/I:N/A:C
package_name
linux
package_version
4.19.132-1
Memory leaks in *create_resource_pool() functions under drivers/gpu/drm/amd/display/dc in the Linux kernel through 5.3.11 allow attackers to cause a denial of service (memory consumption). This affects the dce120_create_resource_pool() function in drivers/gpu/drm/amd/display/dc/dce120/dce120_resource.c, the dce110_create_resource_pool() function in drivers/gpu/drm/amd/display/dc/dce110/dce110_resource.c, the dce100_create_resource_pool() function in drivers/gpu/drm/amd/display/dc/dce100/dce100_resource.c, the dcn10_create_resource_pool() function in drivers/gpu/drm/amd/display/dc/dcn10/dcn10_resource.c, and the dce112_create_resource_pool() function in drivers/gpu/drm/amd/display/dc/dce112/dce112_resource.c, aka CID-104c307147ad.


CVE-2019-12456
CVSS2_SCORE
7.2
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:C/I:C/A:C
package_name
linux
package_version
4.19.132-1
** DISPUTED ** An issue was discovered in the MPT3COMMAND case in _ctl_ioctl_main in drivers/scsi/mpt3sas/mpt3sas_ctl.c in the Linux kernel through 5.1.5. It allows local users to cause a denial of service or possibly have unspecified other impact by changing the value of ioc_number between two kernel reads of that value, aka a "double fetch" vulnerability. NOTE: a third party reports that this is unexploitable because the doubly fetched value is not used.


CVE-2019-15213
CVSS2_SCORE
4.9
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:N/I:N/A:C
package_name
linux
package_version
4.19.132-1
An issue was discovered in the Linux kernel before 5.2.3. There is a use-after-free caused by a malicious USB device in the drivers/media/usb/dvb-usb/dvb-usb-init.c driver.


CVE-2019-16229
CVSS2_SCORE
4.7
CVSS2_VECTOR
AV:L/AC:M/Au:N/C:N/I:N/A:C
package_name
linux
package_version
4.19.132-1
** DISPUTED ** drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c in the Linux kernel 5.2.14 does not check the alloc_workqueue return value, leading to a NULL pointer dereference. NOTE: The security community disputes this issues as not being serious enough to be deserving a CVE id.


CVE-2021-3178
package_name
linux
package_version
4.19.132-1
** DISPUTED ** fs/nfsd/nfs3xdr.c in the Linux kernel through 5.10.8, when there is an NFS export of a subdirectory of a filesystem, allows remote attackers to traverse to other parts of the filesystem via READDIRPLUS. NOTE: some parties argue that such a subdirectory export is not intended to prevent this attack; see also the exports(5) no_subtree_check default behavior.


CVE-2016-10723
CVSS2_SCORE
4.9
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:N/I:N/A:C
package_name
linux
package_version
4.19.132-1
** DISPUTED ** An issue was discovered in the Linux kernel through 4.17.2. Since the page allocator does not yield CPU resources to the owner of the oom_lock mutex, a local unprivileged user can trivially lock up the system forever by wasting CPU resources from the page allocator (e.g., via concurrent page fault events) when the global OOM killer is invoked. NOTE: the software maintainer has not accepted certain proposed patches, in part because of a viewpoint that "the underlying problem is non-trivial to handle."


CVE-2005-3660
CVSS2_SCORE
4.9
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:N/I:N/A:C
package_name
linux
package_version
4.19.132-1
Linux kernel 2.4 and 2.6 allows attackers to cause a denial of service (memory exhaustion and panic) by creating a large number of connected file descriptors or socketpairs and setting a large data transfer buffer, then preventing Linux from being able to finish the transfer by causing the process to become a zombie, or closing the file descriptor without closing an associated reference.


CVE-2019-19070
CVSS2_SCORE
7.8
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:N/I:N/A:C
package_name
linux
package_version
4.19.132-1
** DISPUTED ** A memory leak in the spi_gpio_probe() function in drivers/spi/spi-gpio.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering devm_add_action_or_reset() failures, aka CID-d3b0ffa1d75d. NOTE: third parties dispute the relevance of this because the system must have already been out of memory before the probe began.


CVE-2019-12615
CVSS2_SCORE
7.8
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:N/I:N/A:C
package_name
linux
package_version
4.19.132-1
An issue was discovered in get_vdev_port_node_info in arch/sparc/kernel/mdesc.c in the Linux kernel through 5.1.6. There is an unchecked kstrdup_const of node_info->vdev_port.name, which might allow an attacker to cause a denial of service (NULL pointer dereference and system crash).


CVE-2012-4542
CVSS2_SCORE
4.6
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:P/I:P/A:P
package_name
linux
package_version
4.19.132-1
block/scsi_ioctl.c in the Linux kernel through 3.8 does not properly consider the SCSI device class during authorization of SCSI commands, which allows local users to bypass intended access restrictions via an SG_IO ioctl call that leverages overlapping opcodes.


CVE-2019-19061
CVSS2_SCORE
7.8
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:N/I:N/A:C
package_name
linux
package_version
4.19.132-1
A memory leak in the adis_update_scan_mode_burst() function in drivers/iio/imu/adis_buffer.c in the Linux kernel before 5.3.9 allows attackers to cause a denial of service (memory consumption), aka CID-9c0530e898f3.


CVE-2021-20177
package_name
linux
package_version
4.19.132-1

CVE-2019-15794
CVSS2_SCORE
7.2
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:C/I:C/A:C
package_name
linux
package_version
4.19.132-1
Overlayfs in the Linux kernel and shiftfs, a non-upstream patch to the Linux kernel included in the Ubuntu 5.0 and 5.3 kernel series, both replace vma->vm_file in their mmap handlers. On error the original value is not restored, and the reference is put for the file to which vm_file points. On upstream kernels this is not an issue, as no callers dereference vm_file following after call_mmap() returns an error. However, the aufs patchs change mmap_region() to replace the fput() using a local variable with vma_fput(), which will fput() vm_file, leading to a refcount underflow.


CVE-2017-13694
CVSS2_SCORE
2.1
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:P/I:N/A:N
package_name
linux
package_version
4.19.132-1
The acpi_ps_complete_final_op() function in drivers/acpi/acpica/psobject.c in the Linux kernel through 4.12.9 does not flush the node and node_ext caches and causes a kernel stack dump, which allows local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism (in the kernel through 4.9) via a crafted ACPI table.


CVE-2020-0423
CVSS2_SCORE
7.2
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:C/I:C/A:C
package_name
linux
package_version
4.19.132-1
In binder_release_work of binder.c, there is a possible use-after-free due to improper locking. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-161151868References: N/A


CVE-2008-2544
package_name
linux
package_version
4.19.132-1

CVE-2019-18808
CVSS2_SCORE
2.1
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:N/I:N/A:P
package_name
linux
package_version
4.19.132-1
A memory leak in the ccp_run_sha_cmd() function in drivers/crypto/ccp/ccp-ops.c in the Linux kernel through 5.3.9 allows attackers to cause a denial of service (memory consumption), aka CID-128c66429247.


CVE-2019-12381
CVSS2_SCORE
4.9
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:N/I:N/A:C
package_name
linux
package_version
4.19.132-1
** DISPUTED ** An issue was discovered in ip_ra_control in net/ipv4/ip_sockglue.c in the Linux kernel through 5.1.5. There is an unchecked kmalloc of new_ra, which might allow an attacker to cause a denial of service (NULL pointer dereference and system crash). NOTE: this is disputed because new_ra is never used if it is NULL.


CVE-2019-16230
CVSS2_SCORE
4.7
CVSS2_VECTOR
AV:L/AC:M/Au:N/C:N/I:N/A:C
package_name
linux
package_version
4.19.132-1
** DISPUTED ** drivers/gpu/drm/radeon/radeon_display.c in the Linux kernel 5.2.14 does not check the alloc_workqueue return value, leading to a NULL pointer dereference. NOTE: A third-party software maintainer states that the work queue allocation is happening during device initialization, which for a graphics card occurs during boot. It is not attacker controllable and OOM at that time is highly unlikely.


CVE-2015-2877
CVSS2_SCORE
2.1
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:P/I:N/A:N
package_name
linux
package_version
4.19.132-1
** DISPUTED ** Kernel Samepage Merging (KSM) in the Linux kernel 2.6.32 through 4.x does not prevent use of a write-timing side channel, which allows guest OS users to defeat the ASLR protection mechanism on other guest OS instances via a Cross-VM ASL INtrospection (CAIN) attack. NOTE: the vendor states "Basically if you care about this attack vector, disable deduplication." Share-until-written approaches for memory conservation among mutually untrusting tenants are inherently detectable for information disclosure, and can be classified as potentially misunderstood behaviors rather than vulnerabilities.


CVE-2019-16232
CVSS2_SCORE
4.7
CVSS2_VECTOR
AV:L/AC:M/Au:N/C:N/I:N/A:C
package_name
linux
package_version
4.19.132-1
drivers/net/wireless/marvell/libertas/if_sdio.c in the Linux kernel 5.2.14 does not check the alloc_workqueue return value, leading to a NULL pointer dereference.


CVE-2018-1121
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:P/A:N
package_name
linux
package_version
4.19.132-1
procps-ng, procps is vulnerable to a process hiding through race condition. Since the kernel's proc_pid_readdir() returns PID entries in ascending numeric order, a process occupying a high PID can use inotify events to determine when the process list is being scanned, and fork/exec to obtain a lower PID, thus avoiding enumeration. An unprivileged attacker can hide a process from procps-ng's utilities by exploiting a race condition in reading /proc/PID entries. This vulnerability affects procps and procps-ng up to version 3.3.15, newer versions might be affected also.


CVE-2020-16120
package_name
linux
package_version
4.19.132-1

CVE-2010-4563
CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:P/I:N/A:N
package_name
linux
package_version
4.19.132-1
The Linux kernel, when using IPv6, allows remote attackers to determine whether a host is sniffing the network by sending an ICMPv6 Echo Request to a multicast address and determining whether an Echo Reply is sent, as demonstrated by thcping.


CVE-2008-1687
CVSS2_SCORE
7.5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:P/I:P/A:P
package_name
m4
package_version
1.4.18-2
The (1) maketemp and (2) mkstemp builtin functions in GNU m4 before 1.4.11 do not quote their output when a file is created, which might allow context-dependent attackers to trigger a macro expansion, leading to unspecified use of an incorrect filename.


CVE-2008-1688
CVSS2_SCORE
7.5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:P/I:P/A:P
package_name
m4
package_version
1.4.18-2
Unspecified vulnerability in GNU m4 before 1.4.11 might allow context-dependent attackers to execute arbitrary code, related to improper handling of filenames specified with the -F option. NOTE: it is not clear when this issue crosses privilege boundaries.


CVE-2020-16587
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
openexr
package_version
2.2.1-4.1+deb10u1
A heap-based buffer overflow vulnerability exists in Academy Software Foundation OpenEXR 2.3.0 in chunkOffsetReconstruction in ImfMultiPartInputFile.cpp that can cause a denial of service via a crafted EXR file.


CVE-2018-18444
CVSS2_SCORE
6.8
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:P/I:P/A:P
package_name
openexr
package_version
2.2.1-4.1+deb10u1
makeMultiView.cpp in exrmultiview in OpenEXR 2.3.0 has an out-of-bounds write, leading to an assertion failure or possibly unspecified other impact.


CVE-2018-18443
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
openexr
package_version
2.2.1-4.1+deb10u1
OpenEXR 2.3.0 has a memory leak in ThreadPool in IlmBase/IlmThread/IlmThreadPool.cpp, as demonstrated by exrmultiview.


CVE-2017-14988
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
openexr
package_version
2.2.1-4.1+deb10u1
** DISPUTED ** Header::readfrom in IlmImf/ImfHeader.cpp in OpenEXR 2.2.0 allows remote attackers to cause a denial of service (excessive memory allocation) via a crafted file that is accessed with the ImfOpenInputFile function in IlmImf/ImfCRgbaFile.cpp. NOTE: The maintainer and multiple third parties believe that this vulnerability isn't valid.


CVE-2018-7648
CVSS2_SCORE
7.5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:P/I:P/A:P
package_name
openjpeg2
package_version
2.3.0-2+deb10u1
An issue was discovered in mj2/opj_mj2_extract.c in OpenJPEG 2.3.0. The output prefix was not checked for length, which could overflow a buffer, when providing a prefix with 50 or more characters on the command line.


CVE-2016-9113
CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:N/I:N/A:P
package_name
openjpeg2
package_version
2.3.0-2+deb10u1
There is a NULL pointer dereference in function imagetobmp of convertbmp.c:980 of OpenJPEG 2.1.2. image->comps[0].data is not assigned a value after initialization(NULL). Impact is Denial of Service.


CVE-2016-10505
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
openjpeg2
package_version
2.3.0-2+deb10u1
NULL pointer dereference vulnerabilities in the imagetopnm function in convert.c, sycc444_to_rgb function in color.c, color_esycc_to_rgb function in color.c, and sycc422_to_rgb function in color.c in OpenJPEG before 2.2.0 allow remote attackers to cause a denial of service (application crash) via crafted j2k files.


CVE-2016-9117
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
openjpeg2
package_version
2.3.0-2+deb10u1
NULL Pointer Access in function imagetopnm of convert.c(jp2):1289 in OpenJPEG 2.1.2. Impact is Denial of Service. Someone must open a crafted j2k file.


CVE-2016-9114
CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:N/I:N/A:P
package_name
openjpeg2
package_version
2.3.0-2+deb10u1
There is a NULL Pointer Access in function imagetopnm of convert.c:1943(jp2) of OpenJPEG 2.1.2. image->comps[compno].data is not assigned a value after initialization(NULL). Impact is Denial of Service.


CVE-2016-9580
CVSS2_SCORE
6.8
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:P/I:P/A:P
package_name
openjpeg2
package_version
2.3.0-2+deb10u1
An integer overflow vulnerability was found in tiftoimage function in openjpeg 2.1.2, resulting in heap buffer overflow.


CVE-2016-9581
CVSS2_SCORE
6.8
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:P/I:P/A:P
package_name
openjpeg2
package_version
2.3.0-2+deb10u1
An infinite loop vulnerability in tiftoimage that results in heap buffer overflow in convert_32s_C1P1 was found in openjpeg 2.1.2.


CVE-2018-16376
CVSS2_SCORE
6.8
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:P/I:P/A:P
package_name
openjpeg2
package_version
2.3.0-2+deb10u1
An issue was discovered in OpenJPEG 2.3.0. A heap-based buffer overflow was discovered in the function t2_encode_packet in lib/openmj2/t2.c. The vulnerability causes an out-of-bounds write, which may lead to remote denial of service or possibly unspecified other impact.


CVE-2018-20845
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
openjpeg2
package_version
2.3.0-2+deb10u1
Division-by-zero vulnerabilities in the functions pi_next_pcrl, pi_next_cprl, and pi_next_rpcl in openmj2/pi.c in OpenJPEG through 2.3.0 allow remote attackers to cause a denial of service (application crash).


CVE-2016-9115
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
openjpeg2
package_version
2.3.0-2+deb10u1
Heap Buffer Over-read in function imagetotga of convert.c(jp2):942 in OpenJPEG 2.1.2. Impact is Denial of Service. Someone must open a crafted j2k file.


CVE-2018-20846
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
openjpeg2
package_version
2.3.0-2+deb10u1
Out-of-bounds accesses in the functions pi_next_lrcp, pi_next_rlcp, pi_next_rpcl, pi_next_pcrl, pi_next_rpcl, and pi_next_cprl in openmj2/pi.c in OpenJPEG through 2.3.0 allow remote attackers to cause a denial of service (application crash).


CVE-2016-9116
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
openjpeg2
package_version
2.3.0-2+deb10u1
NULL Pointer Access in function imagetopnm of convert.c:2226(jp2) in OpenJPEG 2.1.2. Impact is Denial of Service. Someone must open a crafted j2k file.


CVE-2017-17479
CVSS2_SCORE
7.5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:P/I:P/A:P
package_name
openjpeg2
package_version
2.3.0-2+deb10u1
In OpenJPEG 2.3.0, a stack-based buffer overflow was discovered in the pgxtoimage function in jpwl/convert.c. The vulnerability causes an out-of-bounds write, which may lead to remote denial of service or possibly remote code execution.


CVE-2016-10506
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
openjpeg2
package_version
2.3.0-2+deb10u1
Division-by-zero vulnerabilities in the functions opj_pi_next_cprl, opj_pi_next_pcrl, and opj_pi_next_rpcl in pi.c in OpenJPEG before 2.2.0 allow remote attackers to cause a denial of service (application crash) via crafted j2k files.


CVE-2018-16375
CVSS2_SCORE
6.8
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:P/I:P/A:P
package_name
openjpeg2
package_version
2.3.0-2+deb10u1
An issue was discovered in OpenJPEG 2.3.0. Missing checks for header_info.height and header_info.width in the function pnmtoimage in bin/jpwl/convert.c can lead to a heap-based buffer overflow.


CVE-2018-5727
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
openjpeg2
package_version
2.3.0-2+deb10u1
In OpenJPEG 2.3.0, there is an integer overflow vulnerability in the opj_t1_encode_cblks function (openjp2/t1.c). Remote attackers could leverage this vulnerability to cause a denial of service via a crafted bmp file.


CVE-2017-14159
CVSS2_SCORE
1.9
CVSS2_VECTOR
AV:L/AC:M/Au:N/C:N/I:N/A:P
package_name
openldap
package_version
2.4.47+dfsg-3+deb10u2
slapd in OpenLDAP 2.4.45 and earlier creates a PID file after dropping privileges to a non-root account, which might allow local users to kill arbitrary processes by leveraging access to this non-root account for PID file modification before a root script executes a "kill `cat /pathname`" command, as demonstrated by openldap-initscript.


CVE-2015-3276
CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:N/I:P/A:N
package_name
openldap
package_version
2.4.47+dfsg-3+deb10u2
The nss_parse_ciphers function in libraries/libldap/tls_m.c in OpenLDAP does not properly parse OpenSSL-style multi-keyword mode cipher strings, which might cause a weaker than intended cipher to be used and allow remote attackers to have unspecified impact via unknown vectors.


CVE-2017-17740
CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:N/I:N/A:P
package_name
openldap
package_version
2.4.47+dfsg-3+deb10u2
contrib/slapd-modules/nops/nops.c in OpenLDAP through 2.4.45, when both the nops module and the memberof overlay are enabled, attempts to free a buffer that was allocated on the stack, which allows remote attackers to cause a denial of service (slapd crash) via a member MODDN operation.


CVE-2020-15719
CVSS2_SCORE
4
CVSS2_VECTOR
AV:N/AC:H/Au:N/C:P/I:P/A:N
package_name
openldap
package_version
2.4.47+dfsg-3+deb10u2
libldap in certain third-party OpenLDAP packages has a certificate-validation flaw when the third-party package is asserting RFC6125 support. It considers CN even when there is a non-matching subjectAltName (SAN). This is fixed in, for example, openldap-2.4.46-10.el8 in Red Hat Enterprise Linux.


CVE-2020-14145
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:P/I:N/A:N
package_name
openssh
package_version
1:7.9p1-10+deb10u2
The client side in OpenSSH 5.7 through 8.3 has an Observable Discrepancy leading to an information leak in the algorithm negotiation. This allows man-in-the-middle attackers to target initial connection attempts (where no host key for the server has been cached by the client).


CVE-2008-3234
CVSS2_SCORE
6.5
CVSS2_VECTOR
AV:N/AC:L/Au:S/C:P/I:P/A:P
package_name
openssh
package_version
1:7.9p1-10+deb10u2
sshd in OpenSSH 4 on Debian GNU/Linux, and the 20070303 OpenSSH snapshot, allows remote authenticated users to obtain access to arbitrary SELinux roles by appending a :/ (colon slash) sequence, followed by the role name, to the username.


CVE-2007-2243
CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:P/I:N/A:N
package_name
openssh
package_version
1:7.9p1-10+deb10u2
OpenSSH 4.6 and earlier, when ChallengeResponseAuthentication is enabled, allows remote attackers to determine the existence of user accounts by attempting to authenticate via S/KEY, which displays a different response if the user account exists, a similar issue to CVE-2001-1483.


CVE-2020-15778
CVSS2_SCORE
6.8
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:P/I:P/A:P
package_name
openssh
package_version
1:7.9p1-10+deb10u2
scp in OpenSSH through 8.3p1 allows command injection in the scp.c toremote function, as demonstrated by backtick characters in the destination argument. NOTE: the vendor reportedly has stated that they intentionally omit validation of "anomalous argument transfers" because that could "stand a great chance of breaking existing workflows."


CVE-2007-2768
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:P/I:N/A:N
package_name
openssh
package_version
1:7.9p1-10+deb10u2
OpenSSH, when using OPIE (One-Time Passwords in Everything) for PAM, allows remote attackers to determine the existence of certain user accounts, which displays a different response if the user account exists and is configured to use one-time passwords (OTP), a similar issue to CVE-2007-2243.


CVE-2020-12062
CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:N/I:P/A:N
package_name
openssh
package_version
1:7.9p1-10+deb10u2
** DISPUTED ** The scp client in OpenSSH 8.2 incorrectly sends duplicate responses to the server upon a utimes system call failure, which allows a malicious unprivileged user on the remote server to overwrite arbitrary files in the client's download directory by creating a crafted subdirectory anywhere on the remote server. The victim must use the command scp -rp to download a file hierarchy containing, anywhere inside, this crafted subdirectory. NOTE: the vendor points out that "this attack can achieve no more than a hostile peer is already able to achieve within the scp protocol" and "utimes does not fail under normal circumstances."


CVE-2019-16905
CVSS2_SCORE
4.4
CVSS2_VECTOR
AV:L/AC:M/Au:N/C:P/I:P/A:P
package_name
openssh
package_version
1:7.9p1-10+deb10u2
OpenSSH 7.7 through 7.9 and 8.x before 8.1, when compiled with an experimental key type, has a pre-authentication integer overflow if a client or server is configured to use a crafted XMSS key. This leads to memory corruption and local code execution because of an error in the XMSS key parsing algorithm. NOTE: the XMSS implementation is considered experimental in all released OpenSSH versions, and there is no supported way to enable it when building portable OpenSSH.


CVE-2019-6110
CVSS2_SCORE
4
CVSS2_VECTOR
AV:N/AC:H/Au:N/C:P/I:P/A:N
package_name
openssh
package_version
1:7.9p1-10+deb10u2
In OpenSSH 7.9, due to accepting and displaying arbitrary stderr output from the server, a malicious server (or Man-in-The-Middle attacker) can manipulate the client output, for example to use ANSI control codes to hide additional files being transferred.


CVE-2007-6755
CVSS2_SCORE
5.8
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:P/I:P/A:N
package_name
openssl
package_version
1.1.1d-0+deb10u3
The NIST SP 800-90A default statement of the Dual Elliptic Curve Deterministic Random Bit Generation (Dual_EC_DRBG) algorithm contains point Q constants with a possible relationship to certain "skeleton key" values, which might allow context-dependent attackers to defeat cryptographic protection mechanisms by leveraging knowledge of those values. NOTE: this is a preliminary CVE for Dual_EC_DRBG; future research may provide additional details about point Q and associated attacks, and could potentially lead to a RECAST or REJECT of this CVE.


CVE-2010-0928
CVSS2_SCORE
4
CVSS2_VECTOR
AV:L/AC:H/Au:N/C:C/I:N/A:N
package_name
openssl
package_version
1.1.1d-0+deb10u3
OpenSSL 0.9.8i on the Gaisler Research LEON3 SoC on the Xilinx Virtex-II Pro FPGA uses a Fixed Width Exponentiation (FWE) algorithm for certain signature calculations, and does not verify the signature before providing it to a caller, which makes it easier for physically proximate attackers to determine the private key via a modified supply voltage for the microprocessor, related to a "fault-based attack."


CVE-2020-29363
CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:N/I:N/A:P
package_name
p11-kit
package_version
0.23.15-2
An issue was discovered in p11-kit 0.23.6 through 0.23.21. A heap-based buffer overflow has been discovered in the RPC protocol used by p11-kit server/remote commands and the client library. When the remote entity supplies a serialized byte array in a CK_ATTRIBUTE, the receiving entity may not allocate sufficient length for the buffer to store the deserialized value.


CVE-2018-6952
CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:N/I:N/A:P
package_name
patch
package_version
2.7.6-3+deb10u1
A double free exists in the another_hunk function in pch.c in GNU patch through 2.7.6.


CVE-2018-6951
CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:N/I:N/A:P
package_name
patch
package_version
2.7.6-3+deb10u1
An issue was discovered in GNU patch through 2.7.6. There is a segmentation fault, associated with a NULL pointer dereference, leading to a denial of service in the intuit_diff_type function in pch.c, aka a "mangled rename" issue.


CVE-2010-4651
CVSS2_SCORE
5.8
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:P/A:P
package_name
patch
package_version
2.7.6-3+deb10u1
Directory traversal vulnerability in util.c in GNU patch 2.6.1 and earlier allows user-assisted remote attackers to create or overwrite arbitrary files via a filename that is specified with a .. (dot dot) or full pathname, a related issue to CVE-2010-1679.


CVE-2017-16231
CVSS2_SCORE
2.1
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:N/I:N/A:P
package_name
pcre3
package_version
2:8.39-12
** DISPUTED ** In PCRE 8.41, after compiling, a pcretest load test PoC produces a crash overflow in the function match() in pcre_exec.c because of a self-recursive call. NOTE: third parties dispute the relevance of this report, noting that there are options that can be used to limit the amount of stack that is used.


CVE-2017-11164
CVSS2_SCORE
7.8
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:N/I:N/A:C
package_name
pcre3
package_version
2:8.39-12
In PCRE 8.41, the OP_KETRMAX feature in the match function in pcre_exec.c allows stack exhaustion (uncontrolled recursion) when processing a crafted regular expression.


CVE-2019-20838
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
pcre3
package_version
2:8.39-12
libpcre in PCRE before 8.43 allows a subject buffer over-read in JIT when UTF is disabled, and \X or \R has more than one fixed quantifier, a related issue to CVE-2019-20454.


CVE-2017-7245
CVSS2_SCORE
6.8
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:P/I:P/A:P
package_name
pcre3
package_version
2:8.39-12
Stack-based buffer overflow in the pcre32_copy_substring function in pcre_get.c in libpcre1 in PCRE 8.40 allows remote attackers to cause a denial of service (WRITE of size 4) or possibly have unspecified other impact via a crafted file.


CVE-2017-7246
CVSS2_SCORE
6.8
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:P/I:P/A:P
package_name
pcre3
package_version
2:8.39-12
Stack-based buffer overflow in the pcre32_copy_substring function in pcre_get.c in libpcre1 in PCRE 8.40 allows remote attackers to cause a denial of service (WRITE of size 268) or possibly have unspecified other impact via a crafted file.


CVE-2011-4116
CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:N/I:P/A:N
package_name
perl
package_version
5.28.1-6+deb10u1
_is_safe in the File::Temp module for Perl does not properly handle symlinks.


CVE-2020-14349
CVSS2_SCORE
4.6
CVSS2_VECTOR
AV:N/AC:H/Au:S/C:P/I:P/A:P
package_name
postgresql-11
package_version
11.7-0+deb10u1
It was found that PostgreSQL versions before 12.4, before 11.9 and before 10.14 did not properly sanitize the search_path during logical replication. An authenticated attacker could use this flaw in an attack similar to CVE-2018-1058, in order to execute arbitrary SQL command in the context of the user used for replication.


CVE-2019-9193
CVSS2_SCORE
9
CVSS2_VECTOR
AV:N/AC:L/Au:S/C:C/I:C/A:C
package_name
postgresql-11
package_version
11.7-0+deb10u1
** DISPUTED ** In PostgreSQL 9.3 through 11.2, the "COPY TO/FROM PROGRAM" function allows superusers and users in the 'pg_execute_server_program' group to execute arbitrary code in the context of the database's operating system user. This functionality is enabled by default and can be abused to run arbitrary operating system commands on Windows, Linux, and macOS. NOTE: Third parties claim/state this is not an issue because PostgreSQL functionality for ‘COPY TO/FROM PROGRAM’ is acting as intended. References state that in PostgreSQL, a superuser can execute commands as the server user without using the ‘COPY FROM PROGRAM’.


CVE-2008-4108
CVSS2_SCORE
7.2
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:C/I:C/A:C
package_name
python-defaults
package_version
2.7.16-1
Tools/faqwiz/move-faqwiz.sh (aka the generic FAQ wizard moving tool) in Python 2.4.5 might allow local users to overwrite arbitrary files via a symlink attack on a tmp$RANDOM.tmp temporary file. NOTE: there may not be common usage scenarios in which tmp$RANDOM.tmp is located in an untrusted directory.


CVE-2017-17522
CVSS2_SCORE
6.8
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:P/I:P/A:P
package_name
python2.7
package_version
2.7.16-2+deb10u1
** DISPUTED ** Lib/webbrowser.py in Python through 3.6.3 does not validate strings before launching the program specified by the BROWSER environment variable, which might allow remote attackers to conduct argument-injection attacks via a crafted URL. NOTE: a software maintainer indicates that exploitation is impossible because the code relies on subprocess.Popen and the default shell=False setting.


CVE-2019-18348
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:P/A:N
package_name
python2.7
package_version
2.7.16-2+deb10u1
An issue was discovered in urllib2 in Python 2.x through 2.7.17 and urllib in Python 3.x through 3.8.0. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the first argument to urllib.request.urlopen with \r\n (specifically in the host component of a URL) followed by an HTTP header. This is similar to the CVE-2019-9740 query string issue and the CVE-2019-9947 path string issue. (This is not exploitable when glibc has CVE-2016-10739 fixed.). This is fixed in: v2.7.18, v2.7.18rc1; v3.5.10, v3.5.10rc1; v3.6.11, v3.6.11rc1, v3.6.12; v3.7.8, v3.7.8rc1, v3.7.9; v3.8.3, v3.8.3rc1, v3.8.4, v3.8.4rc1, v3.8.5, v3.8.6, v3.8.6rc1.


CVE-2013-7040
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
python2.7
package_version
2.7.16-2+deb10u1
Python 2.7 before 3.4 only uses the last eight bits of the prefix to randomize hash values, which causes it to compute hash values without restricting the ability to trigger hash collisions predictably and makes it easier for context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-1150.


CVE-2019-9674
CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:N/I:N/A:P
package_name
python2.7
package_version
2.7.16-2+deb10u1
Lib/zipfile.py in Python through 3.7.2 allows remote attackers to cause a denial of service (resource consumption) via a ZIP bomb.


CVE-2019-18348
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:P/A:N
package_name
python3.7
package_version
3.7.3-2+deb10u2
An issue was discovered in urllib2 in Python 2.x through 2.7.17 and urllib in Python 3.x through 3.8.0. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the first argument to urllib.request.urlopen with \r\n (specifically in the host component of a URL) followed by an HTTP header. This is similar to the CVE-2019-9740 query string issue and the CVE-2019-9947 path string issue. (This is not exploitable when glibc has CVE-2016-10739 fixed.). This is fixed in: v2.7.18, v2.7.18rc1; v3.5.10, v3.5.10rc1; v3.6.11, v3.6.11rc1, v3.6.12; v3.7.8, v3.7.8rc1, v3.7.9; v3.8.3, v3.8.3rc1, v3.8.4, v3.8.4rc1, v3.8.5, v3.8.6, v3.8.6rc1.


CVE-2020-27619
CVSS2_SCORE
7.5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:P/I:P/A:P
package_name
python3.7
package_version
3.7.3-2+deb10u2
In Python 3 through 3.9.0, the Lib/test/multibytecodec_support.py CJK codec tests call eval() on content retrieved via HTTP.


CVE-2019-9674
CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:N/I:N/A:P
package_name
python3.7
package_version
3.7.3-2+deb10u2
Lib/zipfile.py in Python through 3.7.2 allows remote attackers to cause a denial of service (resource consumption) via a ZIP bomb.


CVE-2017-17522
CVSS2_SCORE
6.8
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:P/I:P/A:P
package_name
python3.7
package_version
3.7.3-2+deb10u2
** DISPUTED ** Lib/webbrowser.py in Python through 3.6.3 does not validate strings before launching the program specified by the BROWSER environment variable, which might allow remote attackers to conduct argument-injection attacks via a crafted URL. NOTE: a software maintainer indicates that exploitation is impossible because the code relies on subprocess.Popen and the default shell=False setting.


CVE-2019-19882
CVSS2_SCORE
6.9
CVSS2_VECTOR
AV:L/AC:M/Au:N/C:C/I:C/A:C
package_name
shadow
package_version
1:4.5-1.1
shadow 4.8, in certain circumstances affecting at least Gentoo, Arch Linux, and Void Linux, allows local users to obtain root access because setuid programs are misconfigured. Specifically, this affects shadow 4.8 when compiled using --with-libpam but without explicitly passing --disable-account-tools-setuid, and without a PAM configuration suitable for use with setuid account management tools. This combination leads to account management tools (groupadd, groupdel, groupmod, useradd, userdel, usermod) that can easily be used by unprivileged local users to escalate privileges to root in multiple ways. This issue became much more relevant in approximately December 2019 when an unrelated bug was fixed (i.e., the chmod calls to suidusbins were fixed in the upstream Makefile which is now included in the release version 4.8).


CVE-2013-4235
CVSS2_SCORE
3.3
CVSS2_VECTOR
AV:L/AC:M/Au:N/C:N/I:P/A:P
package_name
shadow
package_version
1:4.5-1.1
shadow: TOCTOU (time-of-check time-of-use) race condition when copying and removing directory trees


CVE-2007-5686
CVSS2_SCORE
4.9
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:C/I:N/A:N
package_name
shadow
package_version
1:4.5-1.1
initscripts in rPath Linux 1 sets insecure permissions for the /var/log/btmp file, which allows local users to obtain sensitive information regarding authentication attempts. NOTE: because sshd detects the insecure permissions and does not log certain events, this also prevents sshd from logging failed authentication attempts by remote attackers.


CVE-2019-19925
CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:N/I:N/A:P
package_name
sqlite3
package_version
3.27.2-3
zipfileUpdate in ext/misc/zipfile.c in SQLite 3.30.1 mishandles a NULL pathname during an update of a ZIP archive.


CVE-2019-19924
CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:N/I:P/A:N
package_name
sqlite3
package_version
3.27.2-3
SQLite 3.30.1 mishandles certain parser-tree rewriting, related to expr.c, vdbeaux.c, and window.c. This is caused by incorrect sqlite3WindowRewrite() error handling.


CVE-2019-19923
CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:N/I:N/A:P
package_name
sqlite3
package_version
3.27.2-3
flattenSubquery in select.c in SQLite 3.30.1 mishandles certain uses of SELECT DISTINCT involving a LEFT JOIN in which the right-hand side is a view. This can cause a NULL pointer dereference (or incorrect results).


CVE-2019-19244
CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:N/I:N/A:P
package_name
sqlite3
package_version
3.27.2-3
sqlite3Select in select.c in SQLite 3.30.1 allows a crash if a sub-select uses both DISTINCT and window functions, and also has certain ORDER BY usage.


CVE-2020-13435
CVSS2_SCORE
2.1
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:N/I:N/A:P
package_name
sqlite3
package_version
3.27.2-3
SQLite through 3.32.0 has a segmentation fault in sqlite3ExprCodeTarget in expr.c.


CVE-2019-19603
CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:N/I:N/A:P
package_name
sqlite3
package_version
3.27.2-3
SQLite 3.30.1 mishandles certain SELECT statements with a nonexistent VIEW, leading to an application crash.


CVE-2020-11656
CVSS2_SCORE
7.5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:P/I:P/A:P
package_name
sqlite3
package_version
3.27.2-3
In SQLite through 3.31.1, the ALTER TABLE implementation has a use-after-free, as demonstrated by an ORDER BY clause that belongs to a compound SELECT statement.


CVE-2019-19645
CVSS2_SCORE
2.1
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:N/I:N/A:P
package_name
sqlite3
package_version
3.27.2-3
alter.c in SQLite through 3.30.1 allows attackers to trigger infinite recursion via certain types of self-referential views in conjunction with ALTER TABLE statements.


CVE-2020-13631
CVSS2_SCORE
2.1
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:N/I:P/A:N
package_name
sqlite3
package_version
3.27.2-3
SQLite before 3.32.0 allows a virtual table to be renamed to the name of one of its shadow tables, related to alter.c and build.c.


CVE-2020-15358
CVSS2_SCORE
2.1
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:N/I:N/A:P
package_name
sqlite3
package_version
3.27.2-3
In SQLite before 3.32.3, select.c mishandles query-flattener optimization, leading to a multiSelectOrderBy heap overflow because of misuse of transitive properties for constant propagation.


CVE-2019-19959
CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:N/I:P/A:N
package_name
sqlite3
package_version
3.27.2-3
ext/misc/zipfile.c in SQLite 3.30.1 mishandles certain uses of INSERT INTO in situations involving embedded '\0' characters in filenames, leading to a memory-management error that can be detected by (for example) valgrind.


CVE-2013-4392
CVSS2_SCORE
3.3
CVSS2_VECTOR
AV:L/AC:M/Au:N/C:P/I:P/A:N
package_name
systemd
package_version
241-7~deb10u4
systemd, when updating file permissions, allows local users to change the permissions and SELinux security contexts for arbitrary files via a symlink attack on unspecified files.


CVE-2020-13776
CVSS2_SCORE
6.2
CVSS2_VECTOR
AV:L/AC:H/Au:N/C:C/I:C/A:C
package_name
systemd
package_version
241-7~deb10u4
systemd through v245 mishandles numerical usernames such as ones composed of decimal digits or 0x followed by hex digits, as demonstrated by use of root privileges when privileges of the 0x0 user account were intended. NOTE: this issue exists because of an incomplete fix for CVE-2017-1000082.


CVE-2019-20386
CVSS2_SCORE
2.1
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:N/I:N/A:P
package_name
systemd
package_version
241-7~deb10u4
An issue was discovered in button_open in login/logind-button.c in systemd before 243. When executing the udevadm trigger command, a memory leak may occur.


CVE-2021-20193
package_name
tar
package_version
1.30+dfsg-6

CVE-2019-9923
CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:N/I:N/A:P
package_name
tar
package_version
1.30+dfsg-6
pax_decode_header in sparse.c in GNU Tar before 1.32 had a NULL pointer dereference when parsing certain archives that have malformed extended headers.


CVE-2005-2541
CVSS2_SCORE
10
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:C/I:C/A:C
package_name
tar
package_version
1.30+dfsg-6
Tar 1.15.1 does not properly warn the user when extracting setuid or setgid files, which may allow local users or remote attackers to gain privileges.


CVE-2018-10126
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
tiff
package_version
4.1.0+git191117-2~deb10u1
LibTIFF 4.0.9 has a NULL pointer dereference in the jpeg_fdct_16x16 function in jfdctint.c.


CVE-2014-8130
CVSS2_SCORE
4.3
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:N/I:N/A:P
package_name
tiff
package_version
4.1.0+git191117-2~deb10u1
The _TIFFmalloc function in tif_unix.c in LibTIFF 4.0.3 does not reject a zero size, which allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted TIFF image that is mishandled by the TIFFWriteScanline function in tif_write.c, as demonstrated by tiffdither.


CVE-2017-16232
CVSS2_SCORE
5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:N/I:N/A:P
package_name
tiff
package_version
4.1.0+git191117-2~deb10u1
** DISPUTED ** LibTIFF 4.0.8 has multiple memory leak vulnerabilities, which allow attackers to cause a denial of service (memory consumption), as demonstrated by tif_open.c, tif_lzw.c, and tif_aux.c. NOTE: Third parties were unable to reproduce the issue.


CVE-2017-5563
CVSS2_SCORE
6.8
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:P/I:P/A:P
package_name
tiff
package_version
4.1.0+git191117-2~deb10u1
LibTIFF version 4.0.7 is vulnerable to a heap-based buffer over-read in tif_lzw.c resulting in DoS or code execution via a crafted bmp image to tools/bmp2tiff.


CVE-2017-17973
CVSS2_SCORE
6.8
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:P/I:P/A:P
package_name
tiff
package_version
4.1.0+git191117-2~deb10u1
** DISPUTED ** In LibTIFF 4.0.8, there is a heap-based use-after-free in the t2p_writeproc function in tiff2pdf.c. NOTE: there is a third-party report of inability to reproduce this issue.


CVE-2017-9117
CVSS2_SCORE
7.5
CVSS2_VECTOR
AV:N/AC:L/Au:N/C:P/I:P/A:P
package_name
tiff
package_version
4.1.0+git191117-2~deb10u1
In LibTIFF 4.0.7, the program processes BMP images without verifying that biWidth and biHeight in the bitmap-information header match the actual input, leading to a heap-based buffer over-read in bmp2tiff.


CVE-2019-18934
CVSS2_SCORE
6.8
CVSS2_VECTOR
AV:N/AC:M/Au:N/C:P/I:P/A:P
package_name
unbound
package_version
1.9.0-2+deb10u2
Unbound 1.6.4 through 1.9.4 contain a vulnerability in the ipsec module that can cause shell code execution after receiving a specially crafted answer. This issue can only be triggered if unbound was compiled with `--enable-ipsecmod` support, and ipsecmod is enabled and used in the configuration.


CVE-2020-28935
CVSS2_SCORE
2.1
CVSS2_VECTOR
AV:L/AC:L/Au:N/C:N/I:N/A:P
package_name
unbound
package_version
1.9.0-2+deb10u2
NLnet Labs Unbound, up to and including version 1.12.0, and NLnet Labs NSD, up to and including version 4.3.3, contain a local vulnerability that would allow for a local symlink attack. When writing the PID file, Unbound and NSD create the file if it is not there, or open an existing file for writing. In case the file was already present, they would follow symlinks if the file happened to be a symlink instead of a regular file. An additional chown of the file would then take place after it was written, making the user Unbound/NSD is supposed to run as the new owner of the file. If an attacker has local access to the user Unbound/NSD runs as, she could create a symlink in place of the PID file pointing to a file that she would like to erase. If then Unbound/NSD is killed and the PID file is not cleared, upon restarting with root privileges, Unbound/NSD will rewrite any file pointed at by the symlink. This is a local vulnerability that could create a Denial of Service of the system Unbound/NSD is running on. It requires an attacker having access to the limited permission user Unbound/NSD runs as and point through the symlink to a critical file on the system.

UNDEFINED


CVE-2020-35492
package_name
cairo
package_version
1.16.0-4

CVE-2020-27618
package_name
glibc
package_version
2.28-10

CVE-2020-27768
package_name
imagemagick
package_version
8:6.9.10.23+dfsg-2.1+deb10u1

CVE-2020-27769
package_name
imagemagick
package_version
8:6.9.10.23+dfsg-2.1+deb10u1

CVE-2020-27820
package_name
linux
package_version
4.19.132-1

CVE-2020-27815
package_name
linux
package_version
4.19.132-1

CVE-2020-25672
package_name
linux
package_version
4.19.132-1

CVE-2020-25669
package_name
linux
package_version
4.19.132-1

CVE-2020-25673
package_name
linux
package_version
4.19.132-1

CVE-2020-25668
package_name
linux
package_version
4.19.132-1

CVE-2020-25671
package_name
linux
package_version
4.19.132-1

CVE-2020-24490
package_name
linux
package_version
4.19.132-1

CVE-2020-25670
package_name
linux
package_version
4.19.132-1

CVE-2020-15180
package_name
mariadb-10.3
package_version
1:10.3.23-0+deb10u1

CVE-2020-27823
package_name
openjpeg2
package_version
2.3.0-2+deb10u1

CVE-2020-27814
package_name
openjpeg2
package_version
2.3.0-2+deb10u1

CVE-2020-27824
package_name
openjpeg2
package_version
2.3.0-2+deb10u1

CVE-2020-25709
package_name
openldap
package_version
2.4.47+dfsg-3+deb10u2

CVE-2020-25710
package_name
openldap
package_version
2.4.47+dfsg-3+deb10u2

CVE-2021-3177
package_name
python2.7
package_version
2.7.16-2+deb10u1
Python 3.x through 3.9.1 has a buffer overflow in PyCArg_repr in _ctypes/callproc.c, which may lead to remote code execution in certain Python applications that accept floating-point numbers as untrusted input, as demonstrated by a 1e300 argument to c_double.from_param. This occurs because sprintf is used unsafely.


CVE-2021-3177
package_name
python3.7
package_version
3.7.3-2+deb10u2
Python 3.x through 3.9.1 has a buffer overflow in PyCArg_repr in _ctypes/callproc.c, which may lead to remote code execution in certain Python applications that accept floating-point numbers as untrusted input, as demonstrated by a 1e300 argument to c_double.from_param. This occurs because sprintf is used unsafely.