Vulnerabilities (CVE)

Filtered by vendor Debian Subscribe
Filtered by product Debian Linux
Total 8866 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-22600 3 Debian, Linux, Netapp 12 Debian Linux, Linux Kernel, H300s and 9 more 2024-02-28 7.2 HIGH 7.0 HIGH
A double free bug in packet_set_ring() in net/packet/af_packet.c can be exploited by a local user through crafted syscalls to escalate privileges or deny service. We recommend upgrading kernel past the effected versions or rebuilding past ec6af094ea28f0f2dda1a6a33b14cd57e36a9755
CVE-2021-37966 3 Debian, Fedoraproject, Google 4 Debian Linux, Fedora, Android and 1 more 2024-02-28 4.3 MEDIUM 4.3 MEDIUM
Inappropriate implementation in Compositing in Google Chrome on Android prior to 94.0.4606.54 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
CVE-2021-37956 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-02-28 6.8 MEDIUM 8.8 HIGH
Use after free in Offline use in Google Chrome on Android prior to 94.0.4606.54 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-38014 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-02-28 6.8 MEDIUM 8.8 HIGH
Out of bounds write in Swiftshader in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-41990 4 Debian, Fedoraproject, Siemens and 1 more 37 Debian Linux, Fedora, 6gk5615-0aa00-2aa2 and 34 more 2024-02-28 5.0 MEDIUM 7.5 HIGH
The gmp plugin in strongSwan before 5.9.4 has a remote integer overflow via a crafted certificate with an RSASSA-PSS signature. For example, this can be triggered by an unrelated self-signed CA certificate sent by an initiator. Remote code execution cannot occur.
CVE-2021-43818 5 Debian, Fedoraproject, Lxml and 2 more 12 Debian Linux, Fedora, Lxml and 9 more 2024-02-28 6.8 MEDIUM 7.1 HIGH
lxml is a library for processing XML and HTML in the Python language. Prior to version 4.6.5, the HTML Cleaner in lxml.html lets certain crafted script content pass through, as well as script content in SVG files embedded using data URIs. Users that employ the HTML cleaner in a security relevant context should upgrade to lxml 4.6.5 to receive a patch. There are no known workarounds available.
CVE-2021-39922 3 Debian, Fedoraproject, Wireshark 3 Debian Linux, Fedora, Wireshark 2024-02-28 5.0 MEDIUM 7.5 HIGH
Buffer overflow in the C12.22 dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file
CVE-2022-23614 3 Debian, Fedoraproject, Symfony 3 Debian Linux, Fedora, Twig 2024-02-28 7.5 HIGH 9.8 CRITICAL
Twig is an open source template language for PHP. When in a sandbox mode, the `arrow` parameter of the `sort` filter must be a closure to avoid attackers being able to run arbitrary PHP functions. In affected versions this constraint was not properly enforced and could lead to code injection of arbitrary PHP code. Patched versions now disallow calling non Closure in the `sort` filter as is the case for some other filters. Users are advised to upgrade.
CVE-2021-4193 4 Apple, Debian, Fedoraproject and 1 more 5 Mac Os X, Macos, Debian Linux and 2 more 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
vim is vulnerable to Out-of-bounds Read
CVE-2021-44025 3 Debian, Fedoraproject, Roundcube 3 Debian Linux, Fedora, Webmail 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Roundcube before 1.3.17 and 1.4.x before 1.4.12 is prone to XSS in handling an attachment's filename extension when displaying a MIME type warning message.
CVE-2021-4064 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-02-28 6.8 MEDIUM 8.8 HIGH
Use after free in screen capture in Google Chrome on ChromeOS prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-43174 2 Debian, Nlnetlabs 2 Debian Linux, Routinator 2024-02-28 5.0 MEDIUM 7.5 HIGH
NLnet Labs Routinator versions 0.9.0 up to and including 0.10.1, support the gzip transfer encoding when querying RRDP repositories. This encoding can be used by an RRDP repository to cause an out-of-memory crash in these versions of Routinator. RRDP uses XML which allows arbitrary amounts of white space in the encoded data. The gzip scheme compresses such white space extremely well, leading to very small compressed files that become huge when being decompressed for further processing, big enough that Routinator runs out of memory when parsing input data waiting for the next XML element.
CVE-2022-22827 4 Debian, Libexpat Project, Siemens and 1 more 4 Debian Linux, Libexpat, Sinema Remote Connect Server and 1 more 2024-02-28 6.8 MEDIUM 8.8 HIGH
storeAtts in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow.
CVE-2021-42326 2 Debian, Redmine 2 Debian Linux, Redmine 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
Redmine before 4.1.5 and 4.2.x before 4.2.3 may disclose the names of users on activity views due to an insufficient access filter.
CVE-2021-4010 3 Debian, Fedoraproject, X.org 3 Debian Linux, Fedora, X Server 2024-02-28 7.2 HIGH 7.8 HIGH
A flaw was found in xorg-x11-server in versions before 21.1.2 and before 1.20.14. An out-of-bounds access can occur in the SProcScreenSaverSuspend function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
CVE-2022-21664 3 Debian, Fedoraproject, Wordpress 3 Debian Linux, Fedora, Wordpress 2024-02-28 6.5 MEDIUM 8.8 HIGH
WordPress is a free and open-source content management system written in PHP and paired with a MariaDB database. Due to lack of proper sanitization in one of the classes, there's potential for unintended SQL queries to be executed. This has been patched in WordPress version 5.8.3. Older affected versions are also fixed via security release, that go back till 4.1.34. We strongly recommend that you keep auto-updates enabled. There are no known workarounds for this issue.
CVE-2021-40403 3 Debian, Fedoraproject, Gerbv Project 3 Debian Linux, Fedora, Gerbv 2024-02-28 4.3 MEDIUM 6.3 MEDIUM
An information disclosure vulnerability exists in the pick-and-place rotation parsing functionality of Gerbv 2.7.0 and dev (commit b5f1eacd), and Gerbv forked 2.8.0. A specially-crafted pick-and-place file can exploit the missing initialization of a structure to leak memory contents. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2021-43173 2 Debian, Nlnetlabs 2 Debian Linux, Routinator 2024-02-28 5.0 MEDIUM 7.5 HIGH
In NLnet Labs Routinator prior to 0.10.2, a validation run can be delayed significantly by an RRDP repository by not answering but slowly drip-feeding bytes to keep the connection alive. This can be used to effectively stall validation. While Routinator has a configurable time-out value for RRDP connections, this time-out was only applied to individual read or write operations rather than the complete request. Thus, if an RRDP repository sends a little bit of data before that time-out expired, it can continuously extend the time it takes for the request to finish. Since validation will only continue once the update of an RRDP repository has concluded, this delay will cause validation to stall, leading to Routinator continuing to serve the old data set or, if in the initial validation run directly after starting, never serve any data at all.
CVE-2021-43618 3 Debian, Gmplib, Netapp 13 Debian Linux, Gmp, Active Iq Unified Manager and 10 more 2024-02-28 5.0 MEDIUM 7.5 HIGH
GNU Multiple Precision Arithmetic Library (GMP) through 6.2.1 has an mpz/inp_raw.c integer overflow and resultant buffer overflow via crafted input, leading to a segmentation fault on 32-bit platforms.
CVE-2020-21532 2 Debian, Xfig Project 2 Debian Linux, Fig2dev 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
fig2dev 3.2.7b contains a global buffer overflow in the setfigfont function in genepic.c.