Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Debian Subscribe
Total 8236 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-7337 2 Debian, Wireshark 2 Debian Linux, Wireshark 2020-08-24 5.0 MEDIUM 7.5 HIGH
In Wireshark 2.4.0 to 2.4.4, the DOCSIS protocol dissector could crash. This was addressed in plugins/docsis/packet-docsis.c by removing the recursive algorithm that had been used for concatenated PDUs.
CVE-2018-7320 2 Debian, Wireshark 2 Debian Linux, Wireshark 2020-08-24 5.0 MEDIUM 7.5 HIGH
In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, the SIGCOMP protocol dissector could crash. This was addressed in epan/dissectors/packet-sigcomp.c by validating operand offsets.
CVE-2018-7323 2 Debian, Wireshark 2 Debian Linux, Wireshark 2020-08-24 5.0 MEDIUM 7.5 HIGH
In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-wccp.c had a large loop that was addressed by ensuring that a calculated length was monotonically increasing.
CVE-2018-7417 2 Debian, Wireshark 2 Debian Linux, Wireshark 2020-08-24 5.0 MEDIUM 7.5 HIGH
In Wireshark 2.2.0 to 2.2.12 and 2.4.0 to 2.4.4, the IPMI dissector could crash. This was addressed in epan/dissectors/packet-ipmi-picmg.c by adding support for crafted packets that lack an IPMI header.
CVE-2018-7418 2 Debian, Wireshark 2 Debian Linux, Wireshark 2020-08-24 5.0 MEDIUM 7.5 HIGH
In Wireshark 2.2.0 to 2.2.12 and 2.4.0 to 2.4.4, the SIGCOMP dissector could crash. This was addressed in epan/dissectors/packet-sigcomp.c by correcting the extraction of the length value.
CVE-2018-7419 2 Debian, Wireshark 2 Debian Linux, Wireshark 2020-08-24 5.0 MEDIUM 7.5 HIGH
In Wireshark 2.2.0 to 2.2.12 and 2.4.0 to 2.4.4, the NBAP dissector could crash. This was addressed in epan/dissectors/asn1/nbap/nbap.cnf by ensuring DCH ID initialization.
CVE-2018-7420 2 Debian, Wireshark 2 Debian Linux, Wireshark 2020-08-24 5.0 MEDIUM 7.5 HIGH
In Wireshark 2.2.0 to 2.2.12 and 2.4.0 to 2.4.4, the pcapng file parser could crash. This was addressed in wiretap/pcapng.c by adding a block-size check for sysdig event blocks.
CVE-2018-7566 6 Canonical, Debian, Linux and 3 more 12 Ubuntu Linux, Debian Linux, Linux Kernel and 9 more 2020-08-24 4.6 MEDIUM 7.8 HIGH
The Linux kernel 4.15 has a Buffer Overflow via an SNDRV_SEQ_IOCTL_SET_CLIENT_POOL ioctl write operation to /dev/snd/seq by a local user.
CVE-2018-7867 2 Debian, Libming 2 Debian Linux, Libming 2020-08-24 4.3 MEDIUM 6.5 MEDIUM
There is a heap-based buffer overflow in the getString function of util/decompile.c in libming 0.4.8 during a RegisterNumber sprintf. A Crafted input will lead to a denial of service attack.
CVE-2018-7873 2 Debian, Libming 2 Debian Linux, Libming 2020-08-24 4.3 MEDIUM 6.5 MEDIUM
There is a heap-based buffer overflow in the getString function of util/decompile.c in libming 0.4.8 for INTEGER data. A Crafted input will lead to a denial of service attack.
CVE-2018-7877 2 Debian, Libming 2 Debian Linux, Libming 2020-08-24 4.3 MEDIUM 6.5 MEDIUM
There is a heap-based buffer overflow in the getString function of util/decompile.c in libming 0.4.8 for DOUBLE data. A Crafted input will lead to a denial of service attack.
CVE-2018-8828 2 Debian, Kamailio 2 Debian Linux, Kamailio 2020-08-24 7.5 HIGH 9.8 CRITICAL
A Buffer Overflow issue was discovered in Kamailio before 4.4.7, 5.0.x before 5.0.6, and 5.1.x before 5.1.2. A specially crafted REGISTER message with a malformed branch or From tag triggers an off-by-one heap-based buffer overflow in the tmx_check_pretran function in modules/tmx/tmx_pretran.c.
CVE-2018-9264 2 Debian, Wireshark 2 Debian Linux, Wireshark 2020-08-24 5.0 MEDIUM 7.5 HIGH
In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, the ADB dissector could crash with a heap-based buffer overflow. This was addressed in epan/dissectors/packet-adb.c by checking for a length inconsistency.
CVE-2019-1000020 6 Canonical, Debian, Fedoraproject and 3 more 8 Ubuntu Linux, Debian Linux, Fedora and 5 more 2020-08-24 4.3 MEDIUM 6.5 MEDIUM
libarchive version commit 5a98dcf8a86364b3c2c469c85b93647dfb139961 onwards (version v2.8.0 onwards) contains a CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') vulnerability in ISO9660 parser, archive_read_support_format_iso9660.c, read_CE()/parse_rockridge() that can result in DoS by infinite loop. This attack appears to be exploitable via the victim opening a specially crafted ISO9660 file.
CVE-2019-12474 2 Debian, Mediawiki 2 Debian Linux, Mediawiki 2020-08-24 5.0 MEDIUM 7.5 HIGH
Wikimedia MediaWiki 1.23.0 through 1.32.1 has an information leak. Privileged API responses that include whether a recent change has been patrolled may be cached publicly. Fixed in 1.32.2, 1.31.2, 1.30.2 and 1.27.6.
CVE-2019-11006 3 Debian, Graphicsmagick, Opensuse 3 Debian Linux, Graphicsmagick, Leap 2020-08-24 6.4 MEDIUM 9.1 CRITICAL
In GraphicsMagick 1.4 snapshot-20190322 Q8, there is a heap-based buffer over-read in the function ReadMIFFImage of coders/miff.c, which allows attackers to cause a denial of service or information disclosure via an RLE packet.
CVE-2019-11010 3 Debian, Graphicsmagick, Opensuse 3 Debian Linux, Graphicsmagick, Leap 2020-08-24 4.3 MEDIUM 6.5 MEDIUM
In GraphicsMagick 1.4 snapshot-20190322 Q8, there is a memory leak in the function ReadMPCImage of coders/mpc.c, which allows attackers to cause a denial of service via a crafted image file.
CVE-2019-11068 3 Canonical, Debian, Xmlsoft 3 Ubuntu Linux, Debian Linux, Libxslt 2020-08-24 7.5 HIGH 9.8 CRITICAL
libxslt through 1.1.33 allows bypass of a protection mechanism because callers of xsltCheckRead and xsltCheckWrite permit access even upon receiving a -1 error code. xsltCheckRead can return -1 for a crafted URL that is not actually invalid and is subsequently loaded.
CVE-2019-11187 2 Debian, Gonicus 2 Debian Linux, Gosa 2020-08-24 7.5 HIGH 9.8 CRITICAL
Incorrect Access Control in the LDAP class of GONICUS GOsa through 2019-04-11 allows an attacker to log into any account with a username containing the case-insensitive substring "success" when an arbitrary password is provided.
CVE-2019-12046 2 Debian, Lemonldap-ng 2 Debian Linux, Lemonldap\ 2020-08-24 7.5 HIGH 9.8 CRITICAL
LemonLDAP::NG -2.0.3 has Incorrect Access Control.