Vulnerabilities (CVE)

Filtered by vendor Debian Subscribe
Filtered by product Debian Linux
Total 8866 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-38714 3 Debian, Fedoraproject, Plib Project 4 Debian Linux, Extra Packages For Enterprise Linux, Fedora and 1 more 2024-02-28 9.3 HIGH 8.8 HIGH
In Plib through 1.85, there is an integer overflow vulnerability that could result in arbitrary code execution. The vulnerability is found in ssgLoadTGA() function in src/ssg/ssgLoadTGA.cxx file.
CVE-2021-22116 2 Debian, Vmware 2 Debian Linux, Rabbitmq 2024-02-28 4.3 MEDIUM 7.5 HIGH
RabbitMQ all versions prior to 3.8.16 are prone to a denial of service vulnerability due to improper input validation in AMQP 1.0 client connection endpoint. A malicious user can exploit the vulnerability by sending malicious AMQP messages to the target RabbitMQ instance having the AMQP 1.0 plugin enabled.
CVE-2021-30152 3 Debian, Fedoraproject, Mediawiki 3 Debian Linux, Fedora, Mediawiki 2024-02-28 4.0 MEDIUM 4.3 MEDIUM
An issue was discovered in MediaWiki before 1.31.13 and 1.32.x through 1.35.x before 1.35.2. When using the MediaWiki API to "protect" a page, a user is currently able to protect to a higher level than they currently have permissions for.
CVE-2021-3570 4 Debian, Fedoraproject, Linuxptp Project and 1 more 7 Debian Linux, Fedora, Linuxptp and 4 more 2024-02-28 8.0 HIGH 8.8 HIGH
A flaw was found in the ptp4l program of the linuxptp package. A missing length check when forwarding a PTP message between ports allows a remote attacker to cause an information leak, crash, or potentially remote code execution. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. This flaw affects linuxptp versions before 3.1.1, before 2.0.1, before 1.9.3, before 1.8.1, before 1.7.1, before 1.6.1 and before 1.5.1.
CVE-2020-22022 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2024-02-28 6.8 MEDIUM 8.8 HIGH
A heap-based Buffer Overflow vulnerability exists in FFmpeg 4.2 in filter_frame at libavfilter/vf_fieldorder.c, which might lead to memory corruption and other potential consequences.
CVE-2021-28662 3 Debian, Fedoraproject, Squid-cache 3 Debian Linux, Fedora, Squid 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in Squid 4.x before 4.15 and 5.x before 5.0.6. If a remote server sends a certain response header over HTTP or HTTPS, there is a denial of service. This header can plausibly occur in benign network traffic.
CVE-2020-22019 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
Buffer Overflow vulnerability in FFmpeg 4.2 at convolution_y_10bit in libavfilter/vf_vmafmotion.c, which could let a remote malicious user cause a Denial of Service.
CVE-2021-37621 3 Debian, Exiv2, Fedoraproject 3 Debian Linux, Exiv2, Fedora 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. An infinite loop was found in Exiv2 versions v0.27.4 and earlier. The infinite loop is triggered when Exiv2 is used to print the metadata of a crafted image file. An attacker could potentially exploit the vulnerability to cause a denial of service, if they can trick the victim into running Exiv2 on a crafted image file. Note that this bug is only triggered when printing the image ICC profile, which is a less frequently used Exiv2 operation that requires an extra command line option (`-p C`). The bug is fixed in version v0.27.5.
CVE-2021-30984 3 Apple, Debian, Fedoraproject 8 Ipados, Iphone Os, Macos and 5 more 2024-02-28 5.1 MEDIUM 7.5 HIGH
A race condition was addressed with improved state handling. This issue is fixed in tvOS 15.2, macOS Monterey 12.1, Safari 15.2, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2021-28651 4 Debian, Fedoraproject, Netapp and 1 more 4 Debian Linux, Fedora, Cloud Manager and 1 more 2024-02-28 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Squid before 4.15 and 5.x before 5.0.6. Due to a buffer-management bug, it allows a denial of service. When resolving a request with the urn: scheme, the parser leaks a small amount of memory. However, there is an unspecified attack methodology that can easily trigger a large amount of memory consumption.
CVE-2020-36475 3 Arm, Debian, Siemens 14 Mbed Tls, Debian Linux, Logo\! Cmr2020 and 11 more 2024-02-28 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Mbed TLS before 2.25.0 (and before 2.16.9 LTS and before 2.7.18 LTS). The calculations performed by mbedtls_mpi_exp_mod are not limited; thus, supplying overly large parameters could lead to denial of service when generating Diffie-Hellman key pairs.
CVE-2021-39240 3 Debian, Fedoraproject, Haproxy 3 Debian Linux, Fedora, Haproxy 2024-02-28 5.0 MEDIUM 7.5 HIGH
An issue was discovered in HAProxy 2.2 before 2.2.16, 2.3 before 2.3.13, and 2.4 before 2.4.3. It does not ensure that the scheme and path portions of a URI have the expected characters. For example, the authority field (as observed on a target HTTP/2 server) might differ from what the routing rules were intended to achieve.
CVE-2020-27830 2 Debian, Linux 2 Debian Linux, Linux Kernel 2024-02-28 2.1 LOW 5.5 MEDIUM
A vulnerability was found in Linux Kernel where in the spk_ttyio_receive_buf2() function, it would dereference spk_ttyio_synth without checking whether it is NULL or not, and may lead to a NULL-ptr deref crash.
CVE-2021-3655 3 Debian, Linux, Redhat 3 Debian Linux, Linux Kernel, Enterprise Linux 2024-02-28 2.1 LOW 3.3 LOW
A vulnerability was found in the Linux kernel in versions prior to v5.14-rc1. Missing size validations on inbound SCTP packets may allow the kernel to read uninitialized memory.
CVE-2020-36308 2 Debian, Redmine 2 Debian Linux, Redmine 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
Redmine before 4.0.7 and 4.1.x before 4.1.1 allows attackers to discover the subject of a non-visible issue by performing a CSV export and reading time entries.
CVE-2018-10195 3 Debian, Lrzsz Project, Suse 5 Debian Linux, Lrzsz, Linux Enterprise Debuginfo and 2 more 2024-02-28 3.6 LOW 7.1 HIGH
lrzsz before version 0.12.21~rc can leak information to the receiving side due to an incorrect length check in the function zsdata that causes a size_t to wrap around.
CVE-2021-22895 2 Debian, Nextcloud 2 Debian Linux, Desktop 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
Nextcloud Desktop Client before 3.3.1 is vulnerable to improper certificate validation due to lack of SSL certificate verification when using the "Register with a Provider" flow.
CVE-2021-3500 2 Debian, Djvulibre Project 2 Debian Linux, Djvulibre 2024-02-28 6.8 MEDIUM 7.8 HIGH
A flaw was found in djvulibre-3.5.28 and earlier. A Stack overflow in function DJVU::DjVuDocument::get_djvu_file() via crafted djvu file may lead to application crash and other consequences.
CVE-2021-39147 5 Debian, Fedoraproject, Netapp and 2 more 15 Debian Linux, Fedora, Snapmanager and 12 more 2024-02-28 6.0 MEDIUM 8.5 HIGH
XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types. XStream 1.4.18 uses no longer a blacklist by default, since it cannot be secured for general purpose.
CVE-2021-33574 4 Debian, Fedoraproject, Gnu and 1 more 20 Debian Linux, Fedora, Glibc and 17 more 2024-02-28 7.5 HIGH 9.8 CRITICAL
The mq_notify function in the GNU C Library (aka glibc) versions 2.32 and 2.33 has a use-after-free. It may use the notification thread attributes object (passed through its struct sigevent parameter) after it has been freed by the caller, leading to a denial of service (application crash) or possibly unspecified other impact.