Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Debian Subscribe
Total 8236 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-22028 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2021-11-05 4.3 MEDIUM 6.5 MEDIUM
Buffer Overflow vulnerability exists in FFmpeg 4.2 in filter_vertically_8 at libavfilter/vf_avgblur.c, which could cause a remote Denial of Service.
CVE-2020-22021 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2021-11-05 4.3 MEDIUM 6.5 MEDIUM
Buffer Overflow vulnerability in FFmpeg 4.2 at filter_edges function in libavfilter/vf_yadif.c, which could let a remote malicious user cause a Denial of Service.
CVE-2020-22022 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2021-11-05 6.8 MEDIUM 8.8 HIGH
A heap-based Buffer Overflow vulnerability exists in FFmpeg 4.2 in filter_frame at libavfilter/vf_fieldorder.c, which might lead to memory corruption and other potential consequences.
CVE-2020-22031 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2021-11-05 6.8 MEDIUM 8.8 HIGH
A Heap-based Buffer Overflow vulnerability exists in FFmpeg 4.2 at libavfilter/vf_w3fdif.c in filter16_complex_low, which might lead to memory corruption and other potential consequences.
CVE-2020-22030 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2021-11-05 6.8 MEDIUM 8.8 HIGH
A heap-based Buffer Overflow vulnerability exists in FFmpeg 4.2 at libavfilter/af_afade.c in crossfade_samples_fltp, which might lead to memory corruption and other potential consequences.
CVE-2020-22016 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2021-11-05 6.8 MEDIUM 8.8 HIGH
A heap-based Buffer Overflow vulnerability in FFmpeg 4.2 at libavcodec/get_bits.h when writing .mov files, which might lead to memory corruption and other potential consequences.
CVE-2020-22027 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2021-11-05 6.8 MEDIUM 8.8 HIGH
A heap-based Buffer Overflow vulnerability exits in FFmpeg 4.2 in deflate16 at libavfilter/vf_neighbor.c, which might lead to memory corruption and other potential consequences.
CVE-2020-22023 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2021-11-05 6.8 MEDIUM 8.8 HIGH
A heap-based Buffer Overflow vulnerabililty exists in FFmpeg 4.2 in filter_frame at libavfilter/vf_bitplanenoise.c, which might lead to memory corruption and other potential consequences.
CVE-2021-42097 2 Debian, Gnu 2 Debian Linux, Mailman 2021-11-05 8.5 HIGH 8.0 HIGH
GNU Mailman before 2.1.35 may allow remote Privilege Escalation. A csrf_token value is not specific to a single user account. An attacker can obtain a value within the context of an unprivileged user account, and then use that value in a CSRF attack against an admin (e.g., for account takeover).
CVE-2018-12895 2 Debian, Wordpress 2 Debian Linux, Wordpress 2021-11-05 6.5 MEDIUM 8.8 HIGH
WordPress through 4.9.6 allows Author users to execute arbitrary code by leveraging directory traversal in the wp-admin/post.php thumb parameter, which is passed to the PHP unlink function and can delete the wp-config.php file. This is related to missing filename validation in the wp-includes/post.php wp_delete_attachment function. The attacker must have capabilities for files and posts that are normally available only to the Author, Editor, and Administrator roles. The attack methodology is to delete wp-config.php and then launch a new installation process to increase the attacker's privileges.
CVE-2021-42096 2 Debian, Gnu 2 Debian Linux, Mailman 2021-11-05 4.0 MEDIUM 4.3 MEDIUM
GNU Mailman before 2.1.35 may allow remote Privilege Escalation. A certain csrf_token value is derived from the admin password, and may be useful in conducting a brute-force attack against that password.
CVE-2021-41072 2 Debian, Squashfs-tools Project 2 Debian Linux, Squashfs-tools 2021-11-05 5.8 MEDIUM 8.1 HIGH
squashfs_opendir in unsquash-2.c in Squashfs-Tools 4.5 allows Directory Traversal, a different vulnerability than CVE-2021-40153. A squashfs filesystem that has been crafted to include a symbolic link and then contents under the same filename in a filesystem can cause unsquashfs to first create the symbolic link pointing outside the expected directory, and then the subsequent write operation will cause the unsquashfs process to write through the symbolic link elsewhere in the filesystem.
CVE-2020-14351 3 Debian, Linux, Redhat 3 Debian Linux, Linux Kernel, Enterprise Linux 2021-11-04 4.6 MEDIUM 7.8 HIGH
A flaw was found in the Linux kernel. A use-after-free memory flaw was found in the perf subsystem allowing a local attacker with permission to monitor perf events to corrupt memory and possibly escalate privileges. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
CVE-2019-9506 8 Apple, Blackberry, Canonical and 5 more 274 Iphone Os, Mac Os X, Tvos and 271 more 2021-11-04 4.8 MEDIUM 8.1 HIGH
The Bluetooth BR/EDR specification up to and including version 5.1 permits sufficiently low encryption key length and does not prevent an attacker from influencing the key length negotiation. This allows practical brute-force attacks (aka "KNOB") that can decrypt traffic and inject arbitrary ciphertext without the victim noticing.
CVE-2019-9495 6 Debian, Fedoraproject, Freebsd and 3 more 9 Debian Linux, Fedora, Freebsd and 6 more 2021-11-03 4.3 MEDIUM 3.7 LOW
The implementations of EAP-PWD in hostapd and wpa_supplicant are vulnerable to side-channel attacks as a result of cache access patterns. All versions of hostapd and wpa_supplicant with EAP-PWD support are vulnerable. The ability to install and execute applications is necessary for a successful attack. Memory access patterns are visible in a shared cache. Weak passwords may be cracked. Versions of hostapd/wpa_supplicant 2.7 and newer, are not vulnerable to the timing attack described in CVE-2019-9494. Both hostapd with EAP-pwd support and wpa_supplicant with EAP-pwd support prior to and including version 2.7 are affected.
CVE-2019-5482 6 Debian, Fedoraproject, Haxx and 3 more 17 Debian Linux, Fedora, Curl and 14 more 2021-11-03 7.5 HIGH 9.8 CRITICAL
Heap buffer overflow in the TFTP protocol handler in cURL 7.19.4 to 7.65.3.
CVE-2019-5420 3 Debian, Fedoraproject, Rubyonrails 3 Debian Linux, Fedora, Rails 2021-11-03 7.5 HIGH 9.8 CRITICAL
A remote code execution vulnerability in development mode Rails <5.2.2.1, <6.0.0.beta3 can allow an attacker to guess the automatically generated development mode secret token. This secret token can be used in combination with other Rails internals to escalate to a remote code execution exploit.
CVE-2019-3795 2 Debian, Vmware 2 Debian Linux, Spring Security 2021-11-02 5.0 MEDIUM 5.3 MEDIUM
Spring Security versions 4.2.x prior to 4.2.12, 5.0.x prior to 5.0.12, and 5.1.x prior to 5.1.5 contain an insecure randomness vulnerability when using SecureRandomFactoryBean#setSeed to configure a SecureRandom instance. In order to be impacted, an honest application must provide a seed and make the resulting random material available to an attacker for inspection.
CVE-2018-17937 3 Debian, Gpsd Project, Microjson Project 3 Debian Linux, Gpsd, Microjson 2021-11-02 5.8 MEDIUM 8.8 HIGH
gpsd versions 2.90 to 3.17 and microjson versions 1.0 to 1.3, an open source project, allow a stack-based buffer overflow, which may allow remote attackers to execute arbitrary code on embedded platforms via traffic on Port 2947/TCP or crafted JSON inputs.
CVE-2017-7655 2 Debian, Eclipse 2 Debian Linux, Mosquitto 2021-11-02 5.0 MEDIUM 7.5 HIGH
In Eclipse Mosquitto version from 1.0 to 1.4.15, a Null Dereference vulnerability was found in the Mosquitto library which could lead to crashes for those applications using the library.