Total
8096 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2010-4533 | 2 Debian, Offlineimap | 2 Debian Linux, Offlineimap | 2020-08-18 | 7.5 HIGH | 9.8 CRITICAL |
offlineimap before 6.3.4 added support for SSL server certificate validation but it is still possible to use SSL v2 protocol, which is a flawed protocol with multiple security deficiencies. | |||||
CVE-2010-4654 | 2 Debian, Freedesktop | 2 Debian Linux, Poppler | 2020-08-18 | 9.3 HIGH | 7.8 HIGH |
poppler before 0.16.3 has malformed commands that may cause corruption of the internal stack. | |||||
CVE-2007-0899 | 2 Clamav, Debian | 2 Clamav, Debian Linux | 2020-08-18 | 7.5 HIGH | 9.8 CRITICAL |
There is a possible heap overflow in libclamav/fsg.c before 0.100.0. | |||||
CVE-2011-1070 | 2 Debian, V86d Project | 2 Debian Linux, V86d | 2020-08-18 | 7.2 HIGH | 7.8 HIGH |
v86d before 0.1.10 do not verify if received netlink messages are sent by the kernel. This could allow unprivileged users to manipulate the video mode and potentially other consequences. | |||||
CVE-2014-5255 | 2 Debian, Xcfa Project | 2 Debian Linux, Xcfa | 2020-08-18 | 4.4 MEDIUM | 7.0 HIGH |
xcfa before 5.0.1 creates temporary files insecurely which could allow local users to launch a symlink attack and overwrite arbitrary files. Note: A different vulnerability than CVE-2014-5254. | |||||
CVE-2019-10197 | 3 Canonical, Debian, Samba | 3 Ubuntu Linux, Debian Linux, Samba | 2020-08-18 | 6.4 MEDIUM | 9.1 CRITICAL |
A flaw was found in samba versions 4.9.x up to 4.9.13, samba 4.10.x up to 4.10.8 and samba 4.11.x up to 4.11.0rc3, when certain parameters were set in the samba configuration file. An unauthenticated attacker could use this flaw to escape the shared directory and access the contents of directories outside the share. | |||||
CVE-2014-5439 | 2 Debian, Sniffit Project | 2 Debian Linux, Sniffit | 2020-08-18 | 9.3 HIGH | 7.8 HIGH |
Multiple Stack-based Buffer Overflow vulnerabilities exists in Sniffit prior to 0.3.7 via a crafted configuration file that will bypass Non-eXecutable bit NX, stack smashing protector SSP, and address space layout randomization ASLR protection mechanisms, which could let a malicious user execute arbitrary code. | |||||
CVE-2017-11103 | 5 Apple, Debian, Freebsd and 2 more | 6 Iphone Os, Mac Os X, Debian Linux and 3 more | 2020-08-18 | 6.8 MEDIUM | 8.1 HIGH |
Heimdal before 7.4 allows remote attackers to impersonate services with Orpheus' Lyre attacks because it obtains service-principal names in a way that violates the Kerberos 5 protocol specification. In _krb5_extract_ticket() the KDC-REP service name must be obtained from the encrypted version stored in 'enc_part' instead of the unencrypted version stored in 'ticket'. Use of the unencrypted version provides an opportunity for successful server impersonation and other attacks. NOTE: this CVE is only for Heimdal and other products that embed Heimdal code; it does not apply to other instances in which this part of the Kerberos 5 protocol specification is violated. | |||||
CVE-2014-6310 | 2 Call-cc, Debian | 2 Chicken, Debian Linux | 2020-08-18 | 7.5 HIGH | 9.8 CRITICAL |
Buffer overflow in CHICKEN 4.9.0 and 4.9.0.1 may allow remote attackers to execute arbitrary code via the 'select' function. | |||||
CVE-2014-6311 | 2 Debian, Vanderbilt | 2 Debian Linux, Adaptive Communication Environment | 2020-08-18 | 5.0 MEDIUM | 9.8 CRITICAL |
generate_doygen.pl in ace before 6.2.7+dfsg-2 creates predictable file names in the /tmp directory which allows attackers to gain elevated privileges. | |||||
CVE-2011-1136 | 2 Debian, Tesseract Project | 2 Debian Linux, Tesseract | 2020-08-18 | 6.3 MEDIUM | 4.7 MEDIUM |
In tesseract 2.03 and 2.04, an attacker can rewrite an arbitrary user file by guessing the PID and creating a link to the user's file. | |||||
CVE-2011-1028 | 2 Debian, Smarty | 2 Debian Linux, Smarty | 2020-08-18 | 7.5 HIGH | 9.8 CRITICAL |
The $smarty.template variable in Smarty3 allows attackers to possibly execute arbitrary PHP code via the sysplugins/smarty_internal_compile_private_special_variable.php file. | |||||
CVE-2011-1408 | 2 Debian, Ikiwiki | 2 Debian Linux, Ikiwiki | 2020-08-18 | 6.4 MEDIUM | 8.2 HIGH |
ikiwiki before 3.20110608 allows remote attackers to hijack root's tty and run symlink attacks. | |||||
CVE-2019-14438 | 2 Debian, Videolan | 2 Debian Linux, Vlc Media Player | 2020-08-18 | 6.8 MEDIUM | 7.8 HIGH |
A heap-based buffer over-read in xiph_PackHeaders() in modules/demux/xiph.h in VideoLAN VLC media player 3.0.7.1 allows remote attackers to trigger a heap-based buffer over-read via a crafted .ogg file. | |||||
CVE-2019-14498 | 2 Debian, Videolan | 2 Debian Linux, Vlc Media Player | 2020-08-18 | 6.8 MEDIUM | 7.8 HIGH |
A divide-by-zero error exists in the Control function of demux/caf.c in VideoLAN VLC media player 3.0.7.1. As a result, an FPE can be triggered via a crafted CAF file. | |||||
CVE-2019-14533 | 2 Debian, Videolan | 2 Debian Linux, Vlc Media Player | 2020-08-18 | 6.8 MEDIUM | 7.8 HIGH |
The Control function of demux/asf/asf.c in VideoLAN VLC media player 3.0.7.1 has a use-after-free. | |||||
CVE-2019-14534 | 2 Debian, Videolan | 2 Debian Linux, Vlc Media Player | 2020-08-18 | 4.3 MEDIUM | 5.5 MEDIUM |
In VideoLAN VLC media player 3.0.7.1, there is a NULL pointer dereference at the function SeekPercent of demux/asf/asf.c that will lead to a denial of service attack. | |||||
CVE-2019-14535 | 2 Debian, Videolan | 2 Debian Linux, Vlc Media Player | 2020-08-18 | 6.8 MEDIUM | 7.8 HIGH |
A divide-by-zero error exists in the SeekIndex function of demux/asf/asf.c in VideoLAN VLC media player 3.0.7.1. As a result, an FPE can be triggered via a crafted WMV file. | |||||
CVE-2019-14776 | 2 Debian, Videolan | 2 Debian Linux, Vlc Media Player | 2020-08-18 | 6.8 MEDIUM | 7.8 HIGH |
A heap-based buffer over-read exists in DemuxInit() in demux/asf/asf.c in VideoLAN VLC media player 3.0.7.1 via a crafted .mkv file. | |||||
CVE-2019-14777 | 2 Debian, Videolan | 2 Debian Linux, Vlc Media Player | 2020-08-18 | 6.8 MEDIUM | 7.8 HIGH |
The Control function of demux/mkv/mkv.cpp in VideoLAN VLC media player 3.0.7.1 has a use-after-free. |