Vulnerabilities > Debian

DATE CVE VULNERABILITY TITLE RISK
2021-01-26 CVE-2020-29443 Out-of-bounds Read vulnerability in multiple products
ide_atapi_cmd_reply_end in hw/ide/atapi.c in QEMU 5.1.0 allows out-of-bounds read access because a buffer index is not validated.
local
high complexity
qemu debian CWE-125
3.9
2021-01-26 CVE-2020-27814 Heap-based Buffer Overflow vulnerability in multiple products
A heap-buffer overflow was found in the way openjpeg2 handled certain PNG format files.
local
low complexity
uclouvain debian CWE-122
7.8
2021-01-21 CVE-2021-21239 Improper Verification of Cryptographic Signature vulnerability in multiple products
PySAML2 is a pure python implementation of SAML Version 2 Standard.
4.3
2021-01-20 CVE-2020-25687 Heap-based Buffer Overflow vulnerability in multiple products
A flaw was found in dnsmasq before version 2.83.
network
high complexity
thekelleys fedoraproject debian CWE-122
5.9
2021-01-20 CVE-2020-25686 Improperly Implemented Security Check for Standard vulnerability in multiple products
A flaw was found in dnsmasq before version 2.83.
network
high complexity
thekelleys fedoraproject debian arista CWE-358
3.7
2021-01-20 CVE-2020-25682 Heap-based Buffer Overflow vulnerability in multiple products
A flaw was found in dnsmasq before 2.83.
network
high complexity
thekelleys fedoraproject debian CWE-122
8.1
2021-01-20 CVE-2020-25681 Heap-based Buffer Overflow vulnerability in multiple products
A flaw was found in dnsmasq before version 2.83.
network
high complexity
thekelleys fedoraproject debian CWE-122
8.1
2021-01-20 CVE-2020-25685 Inadequate Encryption Strength vulnerability in multiple products
A flaw was found in dnsmasq before version 2.83.
network
high complexity
thekelleys fedoraproject debian arista CWE-326
3.7
2021-01-20 CVE-2020-25684 A flaw was found in dnsmasq before version 2.83.
network
high complexity
thekelleys fedoraproject debian arista
3.7
2021-01-20 CVE-2020-25683 Heap-based Buffer Overflow vulnerability in multiple products
A flaw was found in dnsmasq before version 2.83.
network
high complexity
thekelleys fedoraproject debian CWE-122
5.9