Vulnerabilities > Debian

DATE CVE VULNERABILITY TITLE RISK
2020-03-12 CVE-2020-10108 HTTP Request Smuggling vulnerability in multiple products
In Twisted Web through 19.10.0, there was an HTTP request splitting vulnerability.
network
low complexity
twistedmatrix fedoraproject debian canonical oracle CWE-444
critical
9.8
2020-03-11 CVE-2020-1733 Race Condition vulnerability in multiple products
A race condition flaw was found in Ansible Engine 2.7.17 and prior, 2.8.9 and prior, 2.9.6 and prior when running a playbook with an unprivileged become user.
local
high complexity
redhat fedoraproject debian CWE-362
5.0
2020-03-10 CVE-2020-0034 Out-of-bounds Read vulnerability in multiple products
In vp8_decode_frame of decodeframe.c, there is a possible out of bounds read due to improper input validation.
network
low complexity
google debian CWE-125
7.8
2020-03-10 CVE-2020-5258 Code Injection vulnerability in multiple products
In affected versions of dojo (NPM package), the deepCopy method is vulnerable to Prototype Pollution.
network
high complexity
linuxfoundation debian oracle CWE-94
7.7
2020-03-10 CVE-2012-1096 Improper Certificate Validation vulnerability in multiple products
NetworkManager 0.9 and earlier allows local users to use other users' certificates or private keys when making a connection via the file path when adding a new connection.
local
low complexity
gnome debian CWE-295
4.9
2020-03-09 CVE-2020-10232 Out-of-bounds Write vulnerability in multiple products
In version 4.8.0 and earlier of The Sleuth Kit (TSK), there is a stack buffer overflow vulnerability in the YAFFS file timestamp parsing logic in yaffsfs_istat() in fs/yaffs.c.
network
low complexity
sleuthkit debian fedoraproject CWE-787
critical
9.8
2020-03-06 CVE-2019-20503 Out-of-bounds Read vulnerability in multiple products
usrsctp before 2019-12-20 has out-of-bounds reads in sctp_load_addresses_from_init.
network
low complexity
usrsctp-project debian canonical CWE-125
6.5
2020-03-06 CVE-2020-10188 Classic Buffer Overflow vulnerability in multiple products
utility.c in telnetd in netkit telnet through 0.17 allows remote attackers to execute arbitrary code via short writes or urgent data, because of a buffer overflow involving the netclear and nextitem functions.
9.8
2020-03-05 CVE-2019-20382 Memory Leak vulnerability in multiple products
QEMU 4.1.0 has a memory leak in zrle_compress_data in ui/vnc-enc-zrle.c during a VNC disconnect operation because libz is misused, resulting in a situation where memory allocated in deflateInit2 is not freed in deflateEnd.
3.5
2020-03-05 CVE-2020-9402 SQL Injection vulnerability in multiple products
Django 1.11 before 1.11.29, 2.2 before 2.2.11, and 3.0 before 3.0.4 allows SQL Injection if untrusted data is used as a tolerance parameter in GIS functions and aggregates on Oracle.
8.8