Vulnerabilities > Debian

DATE CVE VULNERABILITY TITLE RISK
2020-07-22 CVE-2020-6512 Type Confusion vulnerability in multiple products
Type Confusion in V8 in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian opensuse fedoraproject CWE-843
8.8
2020-07-22 CVE-2020-6511 Information Exposure Through an Error Message vulnerability in multiple products
Information leak in content security policy in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
network
low complexity
google debian opensuse fedoraproject CWE-209
6.5
2020-07-22 CVE-2020-6510 Out-of-bounds Write vulnerability in multiple products
Heap buffer overflow in background fetch in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
local
low complexity
google debian opensuse fedoraproject CWE-787
7.8
2020-07-21 CVE-2020-15890 Out-of-bounds Read vulnerability in multiple products
LuaJit through 2.1.0-beta3 has an out-of-bounds read because __gc handler frame traversal is mishandled.
network
low complexity
luajit debian canonical CWE-125
7.5
2020-07-21 CVE-2020-15859 Use After Free vulnerability in multiple products
QEMU 4.2.0 has a use-after-free in hw/net/e1000e_core.c because a guest OS user can trigger an e1000e packet with the data's address set to the e1000e's MMIO address.
local
low complexity
qemu debian CWE-416
2.1
2020-07-21 CVE-2020-15866 Out-of-bounds Write vulnerability in multiple products
mruby through 2.1.2-rc has a heap-based buffer overflow in the mrb_yield_with_class function in vm.c because of incorrect VM stack handling.
network
low complexity
mruby debian CWE-787
7.5
2020-07-20 CVE-2020-3481 NULL Pointer Dereference vulnerability in multiple products
A vulnerability in the EGG archive parsing module in Clam AntiVirus (ClamAV) Software versions 0.102.0 - 0.102.3 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device.
network
low complexity
clamav debian canonical fedoraproject CWE-476
7.5
2020-07-17 CVE-2020-15586 Race Condition vulnerability in multiple products
Go before 1.13.13 and 1.14.x before 1.14.5 has a data race in some net/http servers, as demonstrated by the httputil.ReverseProxy Handler, because it reads a request body and writes a response at the same time.
5.9
2020-07-17 CVE-2020-14928 Injection vulnerability in multiple products
evolution-data-server (eds) through 3.36.3 has a STARTTLS buffering issue that affects SMTP and POP3.
network
high complexity
gnome debian fedoraproject canonical CWE-74
5.9
2020-07-17 CVE-2020-14001 Missing Authorization vulnerability in multiple products
The kramdown gem before 2.3.0 for Ruby processes the template option inside Kramdown documents by default, which allows unintended read access (such as template="/etc/passwd") or unintended embedded Ruby code execution (such as a string that begins with template="string://<%= `).
network
low complexity
kramdown-project debian fedoraproject canonical CWE-862
critical
9.8