Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Debian Subscribe
Total 8236 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-45417 5 Advanced Intrusion Detection Environment Project, Canonical, Debian and 2 more 7 Advanced Intrusion Detection Environment, Ubuntu Linux, Debian Linux and 4 more 2022-01-26 7.2 HIGH 7.8 HIGH
AIDE before 0.17.4 allows local users to obtain root privileges via crafted file metadata (such as XFS extended attributes or tmpfs ACLs), because of a heap-based buffer overflow.
CVE-2021-33912 2 Debian, Libspf2 Project 2 Debian Linux, Libspf2 2022-01-26 9.3 HIGH 9.8 CRITICAL
libspf2 before 1.2.11 has a four-byte heap-based buffer overflow that might allow remote attackers to execute arbitrary code (via an unauthenticated e-mail message from anywhere on the Internet) with a crafted SPF DNS record, because of incorrect sprintf usage in SPF_record_expand_data in spf_expand.c. The vulnerable code may be part of the supply chain of a site's e-mail infrastructure (e.g., with additional configuration, Exim can use libspf2; the Postfix web site links to unofficial patches for use of libspf2 with Postfix; older versions of spfquery relied on libspf2) but most often is not.
CVE-2013-4969 4 Canonical, Debian, Puppet and 1 more 4 Ubuntu Linux, Debian Linux, Puppet Enterprise and 1 more 2022-01-24 2.1 LOW N/A
Puppet before 3.3.3 and 3.4 before 3.4.1 and Puppet Enterprise (PE) before 2.8.4 and 3.1 before 3.1.1 allows local users to overwrite arbitrary files via a symlink attack on unspecified files.
CVE-2022-23094 3 Debian, Fedoraproject, Libreswan 3 Debian Linux, Fedora, Libreswan 2022-01-24 5.0 MEDIUM 7.5 HIGH
Libreswan 4.2 through 4.5 allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted IKEv1 packet because pluto/ikev1.c wrongly expects that a state object exists. This is fixed in 4.6.
CVE-2001-0554 9 Debian, Freebsd, Ibm and 6 more 11 Debian Linux, Freebsd, Aix and 8 more 2022-01-21 10.0 HIGH N/A
Buffer overflow in BSD-based telnetd telnet daemon on various operating systems allows remote attackers to execute arbitrary commands via a set of options including AYT (Are You There), which is not properly handled by the telrcv function.
CVE-2018-1056 3 Advancemame, Canonical, Debian 3 Advancecomp, Ubuntu Linux, Debian Linux 2022-01-21 6.8 MEDIUM 7.8 HIGH
An out-of-bounds heap buffer read flaw was found in the way advancecomp before 2.1-2018/02 handled processing of ZIP files. An attacker could potentially use this flaw to crash the advzip utility by tricking it into processing crafted ZIP files.
CVE-2021-45086 2 Debian, Gnome 2 Debian Linux, Epiphany 2022-01-21 4.3 MEDIUM 6.1 MEDIUM
XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 because a server's suggested_filename is used as the pdf_name value in PDF.js.
CVE-2021-3506 3 Debian, Linux, Netapp 20 Debian Linux, Linux Kernel, Cloud Backup and 17 more 2022-01-21 5.6 MEDIUM 7.1 HIGH
An out-of-bounds (OOB) memory access flaw was found in fs/f2fs/node.c in the f2fs module in the Linux kernel in versions before 5.12.0-rc4. A bounds check failure allows a local attacker to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability.
CVE-2021-45949 2 Artifex, Debian 2 Ghostscript, Debian Linux 2022-01-21 4.3 MEDIUM 5.5 MEDIUM
Ghostscript GhostPDL 9.50 through 9.54.0 has a heap-based buffer overflow in sampled_data_finish (called from sampled_data_continue and interp).
CVE-2021-45944 2 Artifex, Debian 2 Ghostscript, Debian Linux 2022-01-21 4.3 MEDIUM 5.5 MEDIUM
Ghostscript GhostPDL 9.50 through 9.53.3 has a use-after-free in sampled_data_sample (called from sampled_data_continue and interp).
CVE-2022-20698 3 Canonical, Clamav, Debian 3 Ubuntu Linux, Clamav, Debian Linux 2022-01-21 5.0 MEDIUM 7.5 HIGH
A vulnerability in the OOXML parsing module in Clam AntiVirus (ClamAV) Software version 0.104.1 and LTS version 0.103.4 and prior versions could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to improper checks that may result in an invalid pointer read. An attacker could exploit this vulnerability by sending a crafted OOXML file to an affected device. An exploit could allow the attacker to cause the ClamAV scanning process to crash, resulting in a denial of service condition.
CVE-2021-37529 2 Debian, Fig2dev Project 2 Debian Linux, Fig2dev 2022-01-19 4.3 MEDIUM 5.5 MEDIUM
A double-free vulnerability exists in fig2dev through 3.28a is affected by: via the free_stream function in readpics.c, which could cause a denial of service (context-dependent).
CVE-2021-37530 2 Debian, Fig2dev Project 2 Debian Linux, Fig2dev 2022-01-19 4.3 MEDIUM 5.5 MEDIUM
A denial of service vulnerabiity exists in fig2dev through 3.28a due to a segfault in the open_stream function in readpics.c.
CVE-2022-22707 2 Debian, Lighttpd 2 Debian Linux, Lighttpd 2022-01-13 4.3 MEDIUM 5.9 MEDIUM
In lighttpd 1.4.46 through 1.4.63, the mod_extforward_Forwarded function of the mod_extforward plugin has a stack-based buffer overflow (4 bytes representing -1), as demonstrated by remote denial of service (daemon crash) in a non-default configuration. The non-default configuration requires handling of the Forwarded header in a somewhat unusual manner. Also, a 32-bit system is much more likely to be affected than a 64-bit system.
CVE-2021-3842 3 Debian, Fedoraproject, Nltk 3 Debian Linux, Fedora, Nltk 2022-01-12 5.0 MEDIUM 7.5 HIGH
nltk is vulnerable to Inefficient Regular Expression Complexity
CVE-2021-45972 2 Debian, Giftrans Project 2 Debian Linux, Giftrans 2022-01-10 5.8 MEDIUM 7.1 HIGH
The giftrans function in giftrans 1.12.2 contains a stack-based buffer overflow because a value inside the input file determines the amount of data to write. This allows an attacker to overwrite up to 250 bytes outside of the allocated buffer with arbitrary data.
CVE-2020-3702 3 Arista, Debian, Qualcomm 30 Access Point, Av2, C-75 and 27 more 2022-01-06 3.3 LOW 6.5 MEDIUM
u'Specifically timed and handcrafted traffic can cause internal errors in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure over the air for a discrete set of traffic' in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8053, IPQ4019, IPQ8064, MSM8909W, MSM8996AU, QCA9531, QCN5502, QCS405, SDX20, SM6150, SM7150
CVE-2020-26519 3 Artifex, Debian, Fedoraproject 3 Mupdf, Debian Linux, Fedora 2022-01-06 4.3 MEDIUM 5.5 MEDIUM
Artifex MuPDF before 1.18.0 has a heap based buffer over-write when parsing JBIG2 files allowing attackers to cause a denial of service.
CVE-2020-28241 3 Debian, Fedoraproject, Maxmind 3 Debian Linux, Fedora, Libmaxminddb 2022-01-06 4.3 MEDIUM 6.5 MEDIUM
libmaxminddb before 1.4.3 has a heap-based buffer over-read in dump_entry_data_list in maxminddb.c.
CVE-2020-28949 4 Debian, Drupal, Fedoraproject and 1 more 4 Debian Linux, Drupal, Fedora and 1 more 2022-01-06 6.8 MEDIUM 7.8 HIGH
Archive_Tar through 1.4.10 has :// filename sanitization only to address phar attacks, and thus any other stream-wrapper attack (such as file:// to overwrite files) can still succeed.