Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Debian Subscribe
Total 8236 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-14361 2 Debian, Neomutt 2 Debian Linux, Neomutt 2020-05-19 7.5 HIGH 9.8 CRITICAL
An issue was discovered in NeoMutt before 2018-07-16. nntp.c proceeds even if memory allocation fails for messages data.
CVE-2018-14360 2 Debian, Neomutt 2 Debian Linux, Neomutt 2020-05-19 7.5 HIGH 9.8 CRITICAL
An issue was discovered in NeoMutt before 2018-07-16. nntp_add_group in newsrc.c has a stack-based buffer overflow because of incorrect sscanf usage.
CVE-2018-14359 4 Canonical, Debian, Mutt and 1 more 4 Ubuntu Linux, Debian Linux, Mutt and 1 more 2020-05-19 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Mutt before 1.10.1 and NeoMutt before 2018-07-16. They have a buffer overflow via base64 data.
CVE-2013-7421 4 Canonical, Debian, Linux and 1 more 4 Ubuntu Linux, Debian Linux, Linux Kernel and 1 more 2020-05-19 2.1 LOW N/A
The Crypto API in the Linux kernel before 3.18.5 allows local users to load arbitrary kernel modules via a bind system call for an AF_ALG socket with a module name in the salg_name field, a different vulnerability than CVE-2014-9644.
CVE-2011-2821 4 Apple, Debian, Google and 1 more 8 Iphone Os, Mac Os X, Debian Linux and 5 more 2020-05-19 7.5 HIGH N/A
Double free vulnerability in libxml2, as used in Google Chrome before 13.0.782.215, allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted XPath expression.
CVE-2017-17833 5 Canonical, Debian, Lenovo and 2 more 61 Ubuntu Linux, Debian Linux, Bm Nextscale Fan Power Controller and 58 more 2020-05-14 7.5 HIGH 9.8 CRITICAL
OpenSLP releases in the 1.0.2 and 1.1.0 code streams have a heap-related memory corruption issue which may manifest itself as a denial-of-service or a remote code-execution vulnerability.
CVE-2016-4441 3 Canonical, Debian, Qemu 3 Ubuntu Linux, Debian Linux, Qemu 2020-05-14 2.1 LOW 6.0 MEDIUM
The get_cmd function in hw/scsi/esp.c in the 53C9X Fast SCSI Controller (FSC) support in QEMU does not properly check DMA length, which allows local guest OS administrators to cause a denial of service (out-of-bounds write and QEMU process crash) via unspecified vectors, involving an SCSI command.
CVE-2016-4439 3 Canonical, Debian, Qemu 3 Ubuntu Linux, Debian Linux, Qemu 2020-05-14 4.6 MEDIUM 6.7 MEDIUM
The esp_reg_write function in hw/scsi/esp.c in the 53C9X Fast SCSI Controller (FSC) support in QEMU does not properly check command buffer length, which allows local guest OS administrators to cause a denial of service (out-of-bounds write and QEMU process crash) or potentially execute arbitrary code on the QEMU host via unspecified vectors.
CVE-2016-4454 3 Canonical, Debian, Qemu 3 Ubuntu Linux, Debian Linux, Qemu 2020-05-14 3.6 LOW 6.0 MEDIUM
The vmsvga_fifo_read_raw function in hw/display/vmware_vga.c in QEMU allows local guest OS administrators to obtain sensitive host memory information or cause a denial of service (QEMU process crash) by changing FIFO registers and issuing a VGA command, which triggers an out-of-bounds read.
CVE-2016-4453 3 Canonical, Debian, Qemu 3 Ubuntu Linux, Debian Linux, Qemu 2020-05-14 4.9 MEDIUM 4.4 MEDIUM
The vmsvga_fifo_run function in hw/display/vmware_vga.c in QEMU allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) via a VGA command.
CVE-2017-5946 2 Debian, Rubyzip Project 2 Debian Linux, Rubyzip 2020-05-14 7.5 HIGH 9.8 CRITICAL
The Zip::File component in the rubyzip gem before 1.2.1 for Ruby has a directory traversal vulnerability. If a site allows uploading of .zip files, an attacker can upload a malicious file that uses "../" pathname substrings to write arbitrary files to the filesystem.
CVE-2018-19489 5 Canonical, Debian, Fedoraproject and 2 more 5 Ubuntu Linux, Debian Linux, Fedora and 2 more 2020-05-12 1.9 LOW 4.7 MEDIUM
v9fs_wstat in hw/9pfs/9p.c in QEMU allows guest OS users to cause a denial of service (crash) because of a race condition during file renaming.
CVE-2018-19364 5 Canonical, Debian, Fedoraproject and 2 more 5 Ubuntu Linux, Debian Linux, Fedora and 2 more 2020-05-12 2.1 LOW 5.5 MEDIUM
hw/9pfs/cofile.c and hw/9pfs/9p.c in QEMU can modify an fid path while it is being accessed by a second thread, leading to (for example) a use-after-free outcome.
CVE-2014-8104 5 Canonical, Debian, Mageia and 2 more 6 Ubuntu Linux, Debian Linux, Mageia and 3 more 2020-05-12 6.8 MEDIUM N/A
OpenVPN 2.x before 2.0.11, 2.1.x, 2.2.x before 2.2.3, and 2.3.x before 2.3.6 allows remote authenticated users to cause a denial of service (server crash) via a small control channel packet.
CVE-2011-2834 4 Apple, Debian, Google and 1 more 8 Iphone Os, Mac Os X, Debian Linux and 5 more 2020-05-08 6.8 MEDIUM N/A
Double free vulnerability in libxml2, as used in Google Chrome before 14.0.835.163, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to XPath handling.
CVE-2016-5421 5 Canonical, Debian, Fedoraproject and 2 more 6 Ubuntu Linux, Debian Linux, Fedora and 3 more 2020-05-08 6.8 MEDIUM 8.1 HIGH
Use-after-free vulnerability in libcurl before 7.50.1 allows attackers to control which connection is used or possibly have unspecified other impact via unknown vectors.
CVE-2011-3895 2 Debian, Google 2 Debian Linux, Chrome 2020-05-08 7.5 HIGH N/A
Heap-based buffer overflow in the Vorbis decoder in Google Chrome before 15.0.874.120 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted stream.
CVE-2011-3892 2 Debian, Google 2 Debian Linux, Chrome 2020-05-08 7.5 HIGH N/A
Double free vulnerability in the Theora decoder in Google Chrome before 15.0.874.120 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted stream.
CVE-2011-3905 3 Debian, Google, Redhat 6 Debian Linux, Chrome, Enterprise Linux Desktop and 3 more 2020-05-07 5.0 MEDIUM N/A
libxml2, as used in Google Chrome before 16.0.912.63, allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors.
CVE-2011-3919 5 Apple, Debian, Google and 2 more 9 Iphone Os, Mac Os X, Debian Linux and 6 more 2020-05-07 7.5 HIGH N/A
Heap-based buffer overflow in libxml2, as used in Google Chrome before 16.0.912.75, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.