Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Debian Subscribe
Total 8236 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-7089 3 Clamav, Debian, Fedoraproject 3 Clamav, Debian Linux, Fedora 2020-08-18 5.0 MEDIUM 7.5 HIGH
ClamAV before 0.97.7: dbg_printhex possible information leak
CVE-2014-0021 3 Chrony Project, Debian, Fedoraproject 3 Chrony, Debian Linux, Fedora 2020-08-18 5.0 MEDIUM 7.5 HIGH
Chrony before 1.29.1 has traffic amplification in cmdmon protocol
CVE-2014-0083 2 Debian, Net-ldap Project 2 Debian Linux, Net-ldap 2020-08-18 2.1 LOW 5.5 MEDIUM
The Ruby net-ldap gem before 0.11 uses a weak salt when generating SSHA passwords.
CVE-2010-0749 3 Debian, Linux, Transmissionbt 3 Debian Linux, Linux Kernel, Transmission 2020-08-18 5.0 MEDIUM 5.3 MEDIUM
Transmission before 1.92 allows attackers to prevent download of a file by corrupted data during the endgame.
CVE-2010-0748 3 Debian, Linux, Transmissionbt 3 Debian Linux, Linux Kernel, Transmission 2020-08-18 7.5 HIGH 9.8 CRITICAL
Transmission before 1.92 allows an attacker to cause a denial of service (crash) or possibly have other unspecified impact via a large number of tr arguments in a magnet link.
CVE-2006-4245 2 Archivemail Project, Debian 2 Archivemail, Debian Linux 2020-08-18 6.8 MEDIUM 8.1 HIGH
archivemail 0.6.2 uses temporary files insecurely leading to a possible race condition.
CVE-2019-10197 3 Canonical, Debian, Samba 3 Ubuntu Linux, Debian Linux, Samba 2020-08-18 6.4 MEDIUM 9.1 CRITICAL
A flaw was found in samba versions 4.9.x up to 4.9.13, samba 4.10.x up to 4.10.8 and samba 4.11.x up to 4.11.0rc3, when certain parameters were set in the samba configuration file. An unauthenticated attacker could use this flaw to escape the shared directory and access the contents of directories outside the share.
CVE-2010-3359 2 Debian, Gargoyle Project 2 Debian Linux, Gargoyle 2020-08-18 4.4 MEDIUM 4.8 MEDIUM
If LD_LIBRARY_PATH is undefined in gargoyle-free before 2009-08-25, the variable will point to the current directory. This can allow a local user to trick another user into running gargoyle in a directory with a cracked libgarglk.so and gain access to the user's account.
CVE-2014-1935 2 9base Project, Debian 2 9base, Debian Linux 2020-08-18 5.0 MEDIUM 5.3 MEDIUM
9base 1:6-6 and 1:6-7 insecurely creates temporary files which results in predictable filenames.
CVE-2014-1936 2 Debian, Rc Project 2 Debian Linux, Rc 2020-08-18 5.0 MEDIUM 7.5 HIGH
rc before 1.7.1-5 insecurely creates temporary files.
CVE-2011-1588 3 Debian, Opensuse, Xfce 3 Debian Linux, Opensuse, Thunar 2020-08-18 6.8 MEDIUM 7.8 HIGH
Thunar before 1.3.1 could crash when copy and pasting a file name with % format characters due to a format string error.
CVE-2019-14438 2 Debian, Videolan 2 Debian Linux, Vlc Media Player 2020-08-18 6.8 MEDIUM 7.8 HIGH
A heap-based buffer over-read in xiph_PackHeaders() in modules/demux/xiph.h in VideoLAN VLC media player 3.0.7.1 allows remote attackers to trigger a heap-based buffer over-read via a crafted .ogg file.
CVE-2019-14498 2 Debian, Videolan 2 Debian Linux, Vlc Media Player 2020-08-18 6.8 MEDIUM 7.8 HIGH
A divide-by-zero error exists in the Control function of demux/caf.c in VideoLAN VLC media player 3.0.7.1. As a result, an FPE can be triggered via a crafted CAF file.
CVE-2011-1408 2 Debian, Ikiwiki 2 Debian Linux, Ikiwiki 2020-08-18 6.4 MEDIUM 8.2 HIGH
ikiwiki before 3.20110608 allows remote attackers to hijack root's tty and run symlink attacks.
CVE-2019-14533 2 Debian, Videolan 2 Debian Linux, Vlc Media Player 2020-08-18 6.8 MEDIUM 7.8 HIGH
The Control function of demux/asf/asf.c in VideoLAN VLC media player 3.0.7.1 has a use-after-free.
CVE-2019-14534 2 Debian, Videolan 2 Debian Linux, Vlc Media Player 2020-08-18 4.3 MEDIUM 5.5 MEDIUM
In VideoLAN VLC media player 3.0.7.1, there is a NULL pointer dereference at the function SeekPercent of demux/asf/asf.c that will lead to a denial of service attack.
CVE-2019-14535 2 Debian, Videolan 2 Debian Linux, Vlc Media Player 2020-08-18 6.8 MEDIUM 7.8 HIGH
A divide-by-zero error exists in the SeekIndex function of demux/asf/asf.c in VideoLAN VLC media player 3.0.7.1. As a result, an FPE can be triggered via a crafted WMV file.
CVE-2019-14776 2 Debian, Videolan 2 Debian Linux, Vlc Media Player 2020-08-18 6.8 MEDIUM 7.8 HIGH
A heap-based buffer over-read exists in DemuxInit() in demux/asf/asf.c in VideoLAN VLC media player 3.0.7.1 via a crafted .mkv file.
CVE-2019-14777 2 Debian, Videolan 2 Debian Linux, Vlc Media Player 2020-08-18 6.8 MEDIUM 7.8 HIGH
The Control function of demux/mkv/mkv.cpp in VideoLAN VLC media player 3.0.7.1 has a use-after-free.
CVE-2019-14778 2 Debian, Videolan 2 Debian Linux, Vlc Media Player 2020-08-18 6.8 MEDIUM 7.8 HIGH
The mkv::virtual_segment_c::seek method of demux/mkv/virtual_segment.cpp in VideoLAN VLC media player 3.0.7.1 has a use-after-free.