Vulnerabilities > Debian > Debian Linux > Medium

DATE CVE VULNERABILITY TITLE RISK
2021-05-27 CVE-2020-22033 Out-of-bounds Write vulnerability in multiple products
A heap-based Buffer Overflow Vulnerability exists FFmpeg 4.2 at libavfilter/vf_vmafmotion.c in convolution_y_8bit, which could let a remote malicious user cause a Denial of Service.
network
low complexity
ffmpeg debian CWE-787
6.5
2021-05-27 CVE-2020-22030 Out-of-bounds Write vulnerability in multiple products
A heap-based Buffer Overflow vulnerability exists in FFmpeg 4.2 at libavfilter/af_afade.c in crossfade_samples_fltp, which might lead to memory corruption and other potential consequences.
6.8
2021-05-27 CVE-2020-22031 Out-of-bounds Write vulnerability in multiple products
A Heap-based Buffer Overflow vulnerability exists in FFmpeg 4.2 at libavfilter/vf_w3fdif.c in filter16_complex_low, which might lead to memory corruption and other potential consequences.
6.8
2021-05-27 CVE-2021-31808 Integer Overflow or Wraparound vulnerability in multiple products
An issue was discovered in Squid before 4.15 and 5.x before 5.0.6.
network
low complexity
squid-cache debian netapp fedoraproject CWE-190
6.5
2021-05-27 CVE-2021-31806 Improper Encoding or Escaping of Output vulnerability in multiple products
An issue was discovered in Squid before 4.15 and 5.x before 5.0.6.
network
low complexity
squid-cache debian fedoraproject netapp CWE-116
6.5
2021-05-27 CVE-2021-22885 Information Exposure Through an Error Message vulnerability in multiple products
A possible information disclosure / unintended method execution vulnerability in Action Pack >= 2.0.0 when using the `redirect_to` or `polymorphic_url`helper with untrusted user input.
network
low complexity
rubyonrails debian CWE-209
5.0
2021-05-27 CVE-2021-28652 Memory Leak vulnerability in multiple products
An issue was discovered in Squid before 4.15 and 5.x before 5.0.6.
network
low complexity
squid-cache debian fedoraproject CWE-401
4.9
2021-05-27 CVE-2021-28662 Improper Encoding or Escaping of Output vulnerability in multiple products
An issue was discovered in Squid 4.x before 4.15 and 5.x before 5.0.6.
network
low complexity
squid-cache debian fedoraproject CWE-116
6.5
2021-05-26 CVE-2021-20196 NULL Pointer Dereference vulnerability in multiple products
A NULL pointer dereference flaw was found in the floppy disk emulator of QEMU.
local
low complexity
qemu debian CWE-476
6.5
2021-05-26 CVE-2021-3527 Allocation of Resources Without Limits or Throttling vulnerability in multiple products
A flaw was found in the USB redirector device (usb-redir) of QEMU.
local
low complexity
qemu redhat debian CWE-770
5.5