Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Debian Subscribe
Total 8236 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-23035 3 Debian, Fedoraproject, Xen 3 Debian Linux, Fedora, Xen 2022-08-19 4.7 MEDIUM 4.6 MEDIUM
Insufficient cleanup of passed-through device IRQs The management of IRQs associated with physical devices exposed to x86 HVM guests involves an iterative operation in particular when cleaning up after the guest's use of the device. In the case where an interrupt is not quiescent yet at the time this cleanup gets invoked, the cleanup attempt may be scheduled to be retried. When multiple interrupts are involved, this scheduling of a retry may get erroneously skipped. At the same time pointers may get cleared (resulting in a de-reference of NULL) and freed (resulting in a use-after-free), while other code would continue to assume them to be valid.
CVE-2022-23034 3 Debian, Fedoraproject, Xen 3 Debian Linux, Fedora, Xen 2022-08-19 2.1 LOW 5.5 MEDIUM
A PV guest could DoS Xen while unmapping a grant To address XSA-380, reference counting was introduced for grant mappings for the case where a PV guest would have the IOMMU enabled. PV guests can request two forms of mappings. When both are in use for any individual mapping, unmapping of such a mapping can be requested in two steps. The reference count for such a mapping would then mistakenly be decremented twice. Underflow of the counters gets detected, resulting in the triggering of a hypervisor bug check.
CVE-2021-45085 2 Debian, Gnome 2 Debian Linux, Epiphany 2022-08-19 4.3 MEDIUM 6.1 MEDIUM
XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 via an about: page, as demonstrated by ephy-about:overview when a user visits an XSS payload page often enough to place that page on the Most Visited list.
CVE-2021-45088 2 Debian, Gnome 2 Debian Linux, Epiphany 2022-08-19 4.3 MEDIUM 6.1 MEDIUM
XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 via an error page.
CVE-2021-45087 2 Debian, Gnome 2 Debian Linux, Epiphany 2022-08-19 4.3 MEDIUM 6.1 MEDIUM
XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 when View Source mode or Reader mode is used, as demonstrated by a a page title.
CVE-2018-2781 6 Canonical, Debian, Mariadb and 3 more 15 Ubuntu Linux, Debian Linux, Mariadb and 12 more 2022-08-19 4.0 MEDIUM 4.9 MEDIUM
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 5.5.59 and prior, 5.6.39 and prior and 5.7.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
CVE-2018-3063 5 Canonical, Debian, Mariadb and 2 more 7 Ubuntu Linux, Debian Linux, Mariadb and 4 more 2022-08-19 4.0 MEDIUM 4.9 MEDIUM
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privileges). Supported versions that are affected are 5.5.60 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
CVE-2017-3641 4 Debian, Mariadb, Oracle and 1 more 10 Debian Linux, Mariadb, Mysql and 7 more 2022-08-17 4.0 MEDIUM 4.9 MEDIUM
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DML). Supported versions that are affected are 5.5.56 and earlier, 5.6.36 and earlier and 5.7.18 and earlier. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
CVE-2000-0145 1 Debian 1 Debian Linux 2022-08-17 7.5 HIGH N/A
The libguile.so library file used by gnucash in Debian GNU/Linux is installed with world-writable permissions.
CVE-1999-0732 1 Debian 1 Debian Linux 2022-08-17 2.1 LOW N/A
The logging facility of the Debian smtp-refuser package allows local users to delete arbitrary files using symbolic links.
CVE-1999-0374 1 Debian 1 Debian Linux 2022-08-17 2.1 LOW N/A
Debian GNU/Linux cfengine package is susceptible to a symlink attack.
CVE-1999-0368 7 Caldera, Debian, Proftpd Project and 4 more 8 Openlinux, Debian Linux, Proftpd and 5 more 2022-08-17 10.0 HIGH N/A
Buffer overflows in wuarchive ftpd (wu-ftpd) and ProFTPD lead to remote root access, a.k.a. palmetto.
CVE-1999-0373 1 Debian 1 Debian Linux 2022-08-17 7.2 HIGH N/A
Buffer overflow in the "Super" utility in Debian GNU/Linux, and other operating systems, allows local users to execute commands as root.
CVE-1999-0341 2 Debian, Slackware 2 Debian Linux, Slackware Linux 2022-08-17 7.2 HIGH N/A
Buffer overflow in the Linux mail program "deliver" allows local users to gain root access.
CVE-1999-0730 1 Debian 1 Debian Linux 2022-08-17 10.0 HIGH N/A
The zsoelim program in the Debian man-db package allows local users to overwrite files via a symlink attack.
CVE-1999-0038 7 Bsdi, Data General, Debian and 4 more 8 Bsd Os, Dg Ux, Debian Linux and 5 more 2022-08-17 7.2 HIGH N/A
Buffer overflow in xlock program allows local users to execute commands as root.
CVE-1999-0046 10 Bsdi, Data General, Debian and 7 more 12 Bsd Os, Dg Ux, Debian Linux and 9 more 2022-08-17 10.0 HIGH N/A
Buffer overflow of rlogin program using TERM environmental variable.
CVE-2015-3415 5 Apple, Canonical, Debian and 2 more 6 Mac Os X, Watchos, Ubuntu Linux and 3 more 2022-08-16 7.5 HIGH N/A
The sqlite3VdbeExec function in vdbe.c in SQLite before 3.8.9 does not properly implement comparison operators, which allows context-dependent attackers to cause a denial of service (invalid free operation) or possibly have unspecified other impact via a crafted CHECK clause, as demonstrated by CHECK(0&O>O) in a CREATE TABLE statement.
CVE-2015-3414 5 Apple, Canonical, Debian and 2 more 6 Mac Os X, Watchos, Ubuntu Linux and 3 more 2022-08-16 7.5 HIGH N/A
SQLite before 3.8.9 does not properly implement the dequoting of collation-sequence names, which allows context-dependent attackers to cause a denial of service (uninitialized memory access and application crash) or possibly have unspecified other impact via a crafted COLLATE clause, as demonstrated by COLLATE"""""""" at the end of a SELECT statement.
CVE-2013-6668 3 Debian, Google, Nodejs 4 Debian Linux, Chrome, V8 and 1 more 2022-08-16 7.5 HIGH N/A
Multiple unspecified vulnerabilities in Google V8 before 3.24.35.10, as used in Google Chrome before 33.0.1750.146, allow attackers to cause a denial of service or possibly have other impact via unknown vectors.