Vulnerabilities > Debian > Critical

DATE CVE VULNERABILITY TITLE RISK
2020-07-27 CVE-2020-12460 Out-of-bounds Write vulnerability in multiple products
OpenDMARC through 1.3.2 and 1.4.x through 1.4.0-Beta1 has improper null termination in the function opendmarc_xml_parse that can result in a one-byte heap overflow in opendmarc_xml when parsing a specially crafted DMARC aggregate report.
network
low complexity
trusteddomain fedoraproject debian CWE-787
critical
9.8
2020-07-22 CVE-2020-6522 Inappropriate implementation in external protocol handlers in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.
network
low complexity
google debian opensuse fedoraproject
critical
9.6
2020-07-17 CVE-2020-14001 Missing Authorization vulnerability in multiple products
The kramdown gem before 2.3.0 for Ruby processes the template option inside Kramdown documents by default, which allows unintended read access (such as template="/etc/passwd") or unintended embedded Ruby code execution (such as a string that begins with template="string://<%= `).
network
low complexity
kramdown-project debian fedoraproject canonical CWE-862
critical
9.8
2020-07-14 CVE-2020-13753 Improper Input Validation vulnerability in multiple products
The bubblewrap sandbox of WebKitGTK and WPE WebKit, prior to 2.28.3, failed to properly block access to CLONE_NEWUSER and the TIOCSTI ioctl.
network
low complexity
wpewebkit webkitgtk fedoraproject debian canonical opensuse CWE-20
critical
10.0
2020-06-03 CVE-2020-6493 Use After Free vulnerability in multiple products
Use after free in WebAuthentication in Google Chrome prior to 83.0.4103.97 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
network
low complexity
google debian opensuse CWE-416
critical
9.6
2020-05-21 CVE-2020-13112 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in libexif before 0.6.22.
network
low complexity
libexif-project debian canonical opensuse CWE-125
critical
9.1
2020-05-21 CVE-2020-6457 Use After Free vulnerability in multiple products
Use after free in speech recognizer in Google Chrome prior to 81.0.4044.113 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.
network
low complexity
google debian CWE-416
critical
9.6
2020-05-21 CVE-2020-6461 Use After Free vulnerability in multiple products
Use after free in storage in Google Chrome prior to 81.0.4044.129 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
network
low complexity
google debian CWE-416
critical
9.6
2020-05-21 CVE-2020-6462 Use After Free vulnerability in multiple products
Use after free in task scheduling in Google Chrome prior to 81.0.4044.129 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
network
low complexity
google debian CWE-416
critical
9.6
2020-05-21 CVE-2020-6465 Use After Free vulnerability in multiple products
Use after free in reader mode in Google Chrome on Android prior to 83.0.4103.61 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
network
low complexity
google debian opensuse fedoraproject CWE-416
critical
9.6