Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Debian Subscribe
Total 8236 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-1523 4 Debian, Fedoraproject, Mozilla and 1 more 5 Debian Linux, Fedora, Firefox Esr and 2 more 2017-06-30 4.3 MEDIUM 6.5 MEDIUM
The SillMap::readFace function in FeatureMap.cpp in Libgraphite in Graphite 2 1.2.4, as used in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.6.1, mishandles a return value, which allows remote attackers to cause a denial of service (missing initialization, NULL pointer dereference, and application crash) via a crafted Graphite smart font.
CVE-2016-2194 2 Botan Project, Debian 2 Botan, Debian Linux 2017-06-30 5.0 MEDIUM 7.5 HIGH
The ressol function in Botan before 1.10.11 and 1.11.x before 1.11.27 allows remote attackers to cause a denial of service (infinite loop) via unspecified input to the OS2ECP function, related to a composite modulus.
CVE-2016-2195 2 Botan Project, Debian 2 Botan, Debian Linux 2017-06-30 10.0 HIGH 9.8 CRITICAL
Integer overflow in the PointGFp constructor in Botan before 1.10.11 and 1.11.x before 1.11.27 allows remote attackers to overwrite memory and possibly execute arbitrary code via a crafted ECC point, which triggers a heap-based buffer overflow.
CVE-2016-2270 4 Debian, Fedoraproject, Oracle and 1 more 4 Debian Linux, Fedora, Vm Server and 1 more 2017-06-30 4.6 MEDIUM 6.8 MEDIUM
Xen 4.6.x and earlier allows local guest administrators to cause a denial of service (host reboot) via vectors related to multiple mappings of MMIO pages with different cachability settings.
CVE-2016-2326 3 Canonical, Debian, Ffmpeg 3 Ubuntu Linux, Debian Linux, Ffmpeg 2017-06-30 6.8 MEDIUM 8.8 HIGH
Integer overflow in the asf_write_packet function in libavformat/asfenc.c in FFmpeg before 2.8.5 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted PTS (aka presentation timestamp) value in a .mov file.
CVE-2016-2533 3 Debian, Python, Python Imaging Project 3 Debian Linux, Pillow, Python Imaging 2017-06-30 4.3 MEDIUM 6.5 MEDIUM
Buffer overflow in the ImagingPcdDecode function in PcdDecode.c in Pillow before 3.1.1 and Python Imaging Library (PIL) 1.1.7 and earlier allows remote attackers to cause a denial of service (crash) via a crafted PhotoCD file.
CVE-2016-2849 3 Botan Project, Debian, Fedoraproject 3 Botan, Debian Linux, Fedora 2017-06-30 5.0 MEDIUM 7.5 HIGH
Botan before 1.10.13 and 1.11.x before 1.11.29 do not use a constant-time algorithm to perform a modular inverse on the signature nonce k, which might allow remote attackers to obtain ECDSA secret keys via a timing side-channel attack.
CVE-2016-3105 2 Debian, Mercurial 2 Debian Linux, Mercurial 2017-06-30 6.8 MEDIUM 8.8 HIGH
The convert extension in Mercurial before 3.8 might allow context-dependent attackers to execute arbitrary code via a crafted git repository name.
CVE-2016-4324 3 Canonical, Debian, Libreoffice 3 Ubuntu Linux, Debian Linux, Libreoffice 2017-06-30 6.8 MEDIUM 7.8 HIGH
Use-after-free vulnerability in LibreOffice before 5.1.4 allows remote attackers to execute arbitrary code via a crafted RTF file, related to stylesheet and superscript tokens.
CVE-2016-5108 2 Debian, Videolan 2 Debian Linux, Vlc Media Player 2017-06-30 7.5 HIGH 9.8 CRITICAL
Buffer overflow in the DecodeAdpcmImaQT function in modules/codec/adpcm.c in VideoLAN VLC media player before 2.2.4 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted QuickTime IMA file.
CVE-2014-8990 3 Debian, Fedoraproject, Lsyncd Project 3 Debian Linux, Fedora, Lsyncd 2017-06-30 7.5 HIGH N/A
default-rsyncssh.lua in Lsyncd 2.1.5 and earlier allows remote attackers to execute arbitrary commands via shell metacharacters in a filename.
CVE-2014-2830 1 Debian 1 Cifs-utils 2017-06-30 10.0 HIGH N/A
Stack-based buffer overflow in cifskey.c or cifscreds.c in cifs-utils before 6.4, as used in pam_cifscreds, allows remote attackers to have unspecified impact via unknown vectors.
CVE-2014-9763 2 Debian, Enlightenment 2 Debian Linux, Imlib2 2017-06-30 5.0 MEDIUM 7.5 HIGH
imlib2 before 1.4.7 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted PNM file.
CVE-2014-9764 2 Debian, Enlightenment 2 Debian Linux, Imlib2 2017-06-30 5.0 MEDIUM 7.5 HIGH
imlib2 before 1.4.7 allows remote attackers to cause a denial of service (segmentation fault) via a crafted GIF file.
CVE-2017-8829 1 Debian 1 Lintian 2017-05-16 6.8 MEDIUM 7.8 HIGH
Deserialization vulnerability in lintian through 2.5.50.3 allows attackers to trigger code execution by requesting a review of a source package with a crafted YAML file.
CVE-2017-8283 1 Debian 1 Dpkg 2017-05-10 7.5 HIGH 9.8 CRITICAL
dpkg-source in dpkg 1.3.0 through 1.18.23 is able to use a non-GNU patch program and does not offer a protection mechanism for blank-indented diff hunks, which allows remote attackers to conduct directory traversal attacks via a crafted Debian source package, as demonstrated by use of dpkg-source on NetBSD.
CVE-2016-7551 2 Debian, Digium 3 Debian Linux, Asterisk, Certified Asterisk 2017-04-24 5.0 MEDIUM 7.5 HIGH
chain_sip in Asterisk Open Source 11.x before 11.23.1 and 13.x 13.11.1 and Certified Asterisk 11.6 before 11.6-cert15 and 13.8 before 13.8-cert3 allows remote attackers to cause a denial of service (port exhaustion).
CVE-2012-6697 2 Debian, Inspire Ircd 2 Debian Linux, Inspircd 2017-04-19 5.0 MEDIUM 7.5 HIGH
InspIRCd before 2.0.7 allows remote attackers to cause a denial of service (infinite loop).
CVE-2016-5322 2 Debian, Libtiff 2 Debian Linux, Libtiff 2017-04-17 4.3 MEDIUM 5.5 MEDIUM
The setByteArray function in tif_dir.c in libtiff 4.0.6 and earlier allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted tiff image.
CVE-2014-5008 3 Debian, Redhat, Snoopy 3 Debian Linux, Openstack, Snoopy 2017-04-04 7.5 HIGH 9.8 CRITICAL
Snoopy allows remote attackers to execute arbitrary commands.