Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Debian Subscribe
Total 8236 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-23518 2 Cached-path-relative Project, Debian 2 Cached-path-relative, Debian Linux 2023-02-03 7.5 HIGH 9.8 CRITICAL
The package cached-path-relative before 1.1.0 are vulnerable to Prototype Pollution via the cache variable that is set as {} instead of Object.create(null) in the cachedPathRelative function, which allows access to the parent prototype properties when the object is used to create the cached relative path. When using the origin path as __proto__, the attribute of the object is accessed instead of a path. **Note:** This vulnerability derives from an incomplete fix in https://security.snyk.io/vuln/SNYK-JS-CACHEDPATHRELATIVE-72573
CVE-2022-45062 3 Debian, Fedoraproject, Xfce 3 Debian Linux, Fedora, Xfce4-settings 2023-02-03 N/A 9.8 CRITICAL
In Xfce xfce4-settings before 4.16.4 and 4.17.x before 4.17.1, there is an argument injection vulnerability in xfce4-mime-helper.
CVE-2021-3918 2 Debian, Json-schema Project 2 Debian Linux, Json-schema 2023-02-03 7.5 HIGH 9.8 CRITICAL
json-schema is vulnerable to Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution')
CVE-2022-32209 3 Debian, Fedoraproject, Rubyonrails 3 Debian Linux, Fedora, Rails Html Sanitizers 2023-02-03 4.3 MEDIUM 6.1 MEDIUM
# Possible XSS Vulnerability in Rails::Html::SanitizerThere is a possible XSS vulnerability with certain configurations of Rails::Html::Sanitizer.This vulnerability has been assigned the CVE identifier CVE-2022-32209.Versions Affected: ALLNot affected: NONEFixed Versions: v1.4.3## ImpactA possible XSS vulnerability with certain configurations of Rails::Html::Sanitizer may allow an attacker to inject content if the application developer has overridden the sanitizer's allowed tags to allow both `select` and `style` elements.Code is only impacted if allowed tags are being overridden. This may be done via application configuration:```ruby# In config/application.rbconfig.action_view.sanitized_allowed_tags = ["select", "style"]```see https://guides.rubyonrails.org/configuring.html#configuring-action-viewOr it may be done with a `:tags` option to the Action View helper `sanitize`:```<%= sanitize @comment.body, tags: ["select", "style"] %>```see https://api.rubyonrails.org/classes/ActionView/Helpers/SanitizeHelper.html#method-i-sanitizeOr it may be done with Rails::Html::SafeListSanitizer directly:```ruby# class-level optionRails::Html::SafeListSanitizer.allowed_tags = ["select", "style"]```or```ruby# instance-level optionRails::Html::SafeListSanitizer.new.sanitize(@article.body, tags: ["select", "style"])```All users overriding the allowed tags by any of the above mechanisms to include both "select" and "style" should either upgrade or use one of the workarounds immediately.## ReleasesThe FIXED releases are available at the normal locations.## WorkaroundsRemove either `select` or `style` from the overridden allowed tags.## CreditsThis vulnerability was responsibly reported by [windshock](https://hackerone.com/windshock?type=user).
CVE-2022-31291 2 Debian, Genivi 2 Debian Linux, Diagnostic Log And Trace 2023-02-03 5.0 MEDIUM 7.5 HIGH
An issue in dlt_config_file_parser.c of dlt-daemon v2.18.8 allows attackers to cause a double free via crafted TCP packets.
CVE-2020-8287 5 Debian, Fedoraproject, Nodejs and 2 more 5 Debian Linux, Fedora, Node.js and 2 more 2023-02-03 6.4 MEDIUM 6.5 MEDIUM
Node.js versions before 10.23.1, 12.20.1, 14.15.4, 15.5.1 allow two copies of a header field in an HTTP request (for example, two Transfer-Encoding header fields). In this case, Node.js identifies the first header field and ignores the second. This can lead to HTTP Request Smuggling.
CVE-2020-36244 2 Debian, Genivi 2 Debian Linux, Diagnostic Log And Trace 2023-02-03 7.5 HIGH 9.8 CRITICAL
The daemon in GENIVI diagnostic log and trace (DLT), is vulnerable to a heap-based buffer overflow that could allow an attacker to remotely execute arbitrary code on the DLT-Daemon (versions prior to 2.18.6).
CVE-2022-41751 3 Debian, Fedoraproject, Jhead Project 3 Debian Linux, Fedora, Jhead 2023-02-03 N/A 7.8 HIGH
Jhead 3.06.0.1 allows attackers to execute arbitrary OS commands by placing them in a JPEG filename and then using the regeneration -rgt50 option.
CVE-2022-0135 3 Debian, Redhat, Virglrenderer Project 3 Debian Linux, Enterprise Linux, Virglrenderer 2023-02-03 N/A 7.8 HIGH
An out-of-bounds write issue was found in the VirGL virtual OpenGL renderer (virglrenderer). This flaw allows a malicious guest to create a specially crafted virgil resource and then issue a VIRTGPU_EXECBUFFER ioctl, leading to a denial of service or possible code execution.
CVE-2018-11490 4 Canonical, Debian, Giflib Project and 1 more 4 Ubuntu Linux, Debian Linux, Giflib and 1 more 2023-02-03 6.8 MEDIUM 8.8 HIGH
The DGifDecompressLine function in dgif_lib.c in GIFLIB (possibly version 3.0.x), as later shipped in cgif.c in sam2p 0.49.4, has a heap-based buffer overflow because a certain "Private->RunningCode - 2" array index is not checked. This will lead to a denial of service or possibly unspecified other impact.
CVE-2017-6891 3 Apache, Debian, Gnu 3 Bookkeeper, Debian Linux, Libtasn1 2023-02-03 6.8 MEDIUM 8.8 HIGH
Two errors in the "asn1_find_node()" function (lib/parser_aux.c) within GnuTLS libtasn1 version 4.10 can be exploited to cause a stacked-based buffer overflow by tricking a user into processing a specially crafted assignments file via the e.g. asn1Coding utility.
CVE-2021-40491 2 Debian, Gnu 2 Debian Linux, Inetutils 2023-02-03 4.3 MEDIUM 6.5 MEDIUM
The ftp client in GNU Inetutils before 2.2 does not validate addresses returned by PASV/LSPV responses to make sure they match the server address. This is similar to CVE-2020-8284 for curl.
CVE-2018-16472 2 Cached-path-relative Project, Debian 2 Cached-path-relative, Debian Linux 2023-02-03 5.0 MEDIUM 7.5 HIGH
A prototype pollution attack in cached-path-relative versions <=1.0.1 allows an attacker to inject properties on Object.prototype which are then inherited by all the JS objects through the prototype chain causing a DoS attack.
CVE-2021-28116 3 Debian, Fedoraproject, Squid-cache 3 Debian Linux, Fedora, Squid 2023-02-03 4.3 MEDIUM 5.3 MEDIUM
Squid through 4.14 and 5.x through 5.0.5, in some configurations, allows information disclosure because of an out-of-bounds read in WCCP protocol data. This can be leveraged as part of a chain for remote code execution as nobody.
CVE-2019-15133 3 Canonical, Debian, Giflib Project 3 Ubuntu Linux, Debian Linux, Giflib 2023-02-03 4.3 MEDIUM 6.5 MEDIUM
In GIFLIB before 2019-02-16, a malformed GIF file triggers a divide-by-zero exception in the decoder function DGifSlurp in dgif_lib.c if the height field of the ImageSize data structure is equal to zero.
CVE-2019-18388 3 Debian, Opensuse, Virglrenderer Project 3 Debian Linux, Leap, Virglrenderer 2023-02-03 2.1 LOW 5.5 MEDIUM
A NULL pointer dereference in vrend_renderer.c in virglrenderer through 0.8.0 allows guest OS users to cause a denial of service via malformed commands.
CVE-2020-26664 2 Debian, Videolan 2 Debian Linux, Vlc Media Player 2023-02-03 6.8 MEDIUM 7.8 HIGH
A vulnerability in EbmlTypeDispatcher::send in VideoLAN VLC media player 3.0.11 allows attackers to trigger a heap-based buffer overflow via a crafted .mkv file.
CVE-2018-3836 2 Debian, Leptonica 2 Debian Linux, Leptonica 2023-02-03 7.2 HIGH 7.8 HIGH
An exploitable command injection vulnerability exists in the gplotMakeOutput function of Leptonica 1.74.4. A specially crafted gplot rootname argument can cause a command injection resulting in arbitrary code execution. An attacker can provide a malicious path as input to an application that passes attacker data to this function to trigger this vulnerability.
CVE-2020-29394 2 Debian, Genivi 2 Debian Linux, Diagnostic Log And Trace 2023-02-03 6.8 MEDIUM 7.8 HIGH
A buffer overflow in the dlt_filter_load function in dlt_common.c from dlt-daemon through 2.18.5 (GENIVI Diagnostic Log and Trace) allows arbitrary code execution because fscanf is misused (no limit on the number of characters to be read in the format argument).
CVE-2020-8002 2 Debian, Virglrenderer Project 2 Debian Linux, Virglrenderer 2023-02-03 2.1 LOW 5.5 MEDIUM
A NULL pointer dereference in vrend_renderer.c in virglrenderer through 0.8.1 allows attackers to cause a denial of service via commands that attempt to launch a grid without previously providing a Compute Shader (CS).