Vulnerabilities (CVE)

Filtered by vendor Debian Subscribe
Total 9005 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-32675 5 Debian, Fedoraproject, Netapp and 2 more 6 Debian Linux, Fedora, Management Services For Element Software and 3 more 2024-02-28 5.0 MEDIUM 7.5 HIGH
Redis is an open source, in-memory database that persists on disk. When parsing an incoming Redis Standard Protocol (RESP) request, Redis allocates memory according to user-specified values which determine the number of elements (in the multi-bulk header) and size of each element (in the bulk header). An attacker delivering specially crafted requests over multiple connections can cause the server to allocate significant amount of memory. Because the same parsing mechanism is used to handle authentication requests, this vulnerability can also be exploited by unauthenticated users. The problem is fixed in Redis versions 6.2.6, 6.0.16 and 5.0.14. An additional workaround to mitigate this problem without patching the redis-server executable is to block access to prevent unauthenticated users from connecting to Redis. This can be done in different ways: Using network access control tools like firewalls, iptables, security groups, etc. or Enabling TLS and requiring users to authenticate using client side certificates.
CVE-2021-43400 2 Bluez, Debian 2 Bluez, Debian Linux 2024-02-28 6.4 MEDIUM 9.1 CRITICAL
An issue was discovered in gatt-database.c in BlueZ 5.61. A use-after-free can occur when a client disconnects during D-Bus processing of a WriteValue call.
CVE-2022-24301 2 Debian, Minetest 2 Debian Linux, Minetest 2024-02-28 6.4 MEDIUM 6.5 MEDIUM
In Minetest before 5.4.0, players can add or subtract items from a different player's inventory.
CVE-2021-35452 2 Debian, Struktur 2 Debian Linux, Libde265 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
An Incorrect Access Control vulnerability exists in libde265 v1.0.8 due to a SEGV in slice.cc.
CVE-2021-22570 5 Debian, Fedoraproject, Google and 2 more 8 Debian Linux, Fedora, Protobuf and 5 more 2024-02-28 2.1 LOW 5.5 MEDIUM
Nullptr dereference when a null char is present in a proto symbol. The symbol is parsed incorrectly, leading to an unchecked call into the proto file's name during generation of the resulting error message. Since the symbol is incorrectly parsed, the file is nullptr. We recommend upgrading to version 3.15.0 or greater.
CVE-2021-45943 4 Debian, Fedoraproject, Oracle and 1 more 4 Debian Linux, Fedora, Spatial And Graph and 1 more 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
GDAL 3.3.0 through 3.4.0 has a heap-based buffer overflow in PCIDSK::CPCIDSKFile::ReadFromFile (called from PCIDSK::CPCIDSKSegment::ReadFromFile and PCIDSK::CPCIDSKBinarySegment::CPCIDSKBinarySegment).
CVE-2021-37149 2 Apache, Debian 2 Traffic Server, Debian Linux 2024-02-28 5.0 MEDIUM 7.5 HIGH
Improper Input Validation vulnerability in header parsing of Apache Traffic Server allows an attacker to smuggle requests. This issue affects Apache Traffic Server 8.0.0 to 8.1.2 and 9.0.0 to 9.1.0.
CVE-2021-38172 1 Debian 1 Perm 2024-02-28 7.5 HIGH 9.8 CRITICAL
perM 0.4.0 has a Buffer Overflow related to strncpy. (Debian initially fixed this in 0.4.0-7.)
CVE-2021-3778 4 Debian, Fedoraproject, Netapp and 1 more 4 Debian Linux, Fedora, Ontap Select Deploy Administration Utility and 1 more 2024-02-28 6.8 MEDIUM 7.8 HIGH
vim is vulnerable to Heap-based Buffer Overflow
CVE-2021-32765 3 Debian, Netapp, Redis 3 Debian Linux, Management Services For Element Software And Netapp Hci, Hiredis 2024-02-28 6.5 MEDIUM 8.8 HIGH
Hiredis is a minimalistic C client library for the Redis database. In affected versions Hiredis is vulnurable to integer overflow if provided maliciously crafted or corrupted `RESP` `mult-bulk` protocol data. When parsing `multi-bulk` (array-like) replies, hiredis fails to check if `count * sizeof(redisReply*)` can be represented in `SIZE_MAX`. If it can not, and the `calloc()` call doesn't itself make this check, it would result in a short allocation and subsequent buffer overflow. Users of hiredis who are unable to update may set the [maxelements](https://github.com/redis/hiredis#reader-max-array-elements) context option to a value small enough that no overflow is possible.
CVE-2021-42096 2 Debian, Gnu 2 Debian Linux, Mailman 2024-02-28 4.0 MEDIUM 4.3 MEDIUM
GNU Mailman before 2.1.35 may allow remote Privilege Escalation. A certain csrf_token value is derived from the admin password, and may be useful in conducting a brute-force attack against that password.
CVE-2021-39200 2 Debian, Wordpress 2 Debian Linux, Wordpress 2024-02-28 4.3 MEDIUM 5.3 MEDIUM
WordPress is a free and open-source content management system written in PHP and paired with a MySQL or MariaDB database. In affected versions output data of the function wp_die() can be leaked under certain conditions, which can include data like nonces. It can then be used to perform actions on your behalf. This has been patched in WordPress 5.8.1, along with any older affected versions via minor releases. It's strongly recommended that you keep auto-updates enabled to receive the fix.
CVE-2021-43784 2 Debian, Linuxfoundation 2 Debian Linux, Runc 2024-02-28 6.0 MEDIUM 5.0 MEDIUM
runc is a CLI tool for spawning and running containers on Linux according to the OCI specification. In runc, netlink is used internally as a serialization system for specifying the relevant container configuration to the `C` portion of the code (responsible for the based namespace setup of containers). In all versions of runc prior to 1.0.3, the encoder did not handle the possibility of an integer overflow in the 16-bit length field for the byte array attribute type, meaning that a large enough malicious byte array attribute could result in the length overflowing and the attribute contents being parsed as netlink messages for container configuration. This vulnerability requires the attacker to have some control over the configuration of the container and would allow the attacker to bypass the namespace restrictions of the container by simply adding their own netlink payload which disables all namespaces. The main users impacted are those who allow untrusted images with untrusted configurations to run on their machines (such as with shared cloud infrastructure). runc version 1.0.3 contains a fix for this bug. As a workaround, one may try disallowing untrusted namespace paths from your container. It should be noted that untrusted namespace paths would allow the attacker to disable namespace protections entirely even in the absence of this bug.
CVE-2021-4053 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-02-28 6.8 MEDIUM 8.8 HIGH
Use after free in UI in Google Chrome on Linux prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2020-21534 2 Debian, Xfig Project 2 Debian Linux, Fig2dev 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
fig2dev 3.2.7b contains a global buffer overflow in the get_line function in read.c.
CVE-2021-46141 4 Debian, Fedoraproject, Opensuse and 1 more 7 Debian Linux, Extra Packages For Enterprise Linux, Fedora and 4 more 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in uriparser before 0.9.6. It performs invalid free operations in uriFreeUriMembers and uriMakeOwner.
CVE-2021-36160 6 Apache, Broadcom, Debian and 3 more 13 Http Server, Brocade Fabric Operating System Firmware, Debian Linux and 10 more 2024-02-28 5.0 MEDIUM 7.5 HIGH
A carefully crafted request uri-path can cause mod_proxy_uwsgi to read above the allocated memory and crash (DoS). This issue affects Apache HTTP Server versions 2.4.30 to 2.4.48 (inclusive).
CVE-2021-4056 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-02-28 6.8 MEDIUM 8.8 HIGH
Type confusion in loader in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-37986 2 Debian, Google 2 Debian Linux, Chrome 2024-02-28 6.8 MEDIUM 8.8 HIGH
Heap buffer overflow in Settings in Google Chrome prior to 95.0.4638.54 allowed a remote attacker to engage with Dev Tools to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-3671 3 Debian, Netapp, Samba 5 Debian Linux, Management Services For Element Software, Management Services For Netapp Hci and 2 more 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
A null pointer de-reference was found in the way samba kerberos server handled missing sname in TGS-REQ (Ticket Granting Server - Request). An authenticated user could use this flaw to crash the samba server.