Vulnerabilities (CVE)

Filtered by vendor Debian Subscribe
Filtered by product Debian Linux
Total 8120 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-2837 2 Debian, Freerdp 2 Debian Linux, Freerdp 2024-02-04 4.3 MEDIUM 5.9 MEDIUM
An exploitable denial of service vulnerability exists within the handling of security data in FreeRDP 2.0.0-beta1+android11. A specially crafted challenge packet can cause the program termination leading to a denial of service condition. An attacker can compromise the server or use man in the middle to trigger this vulnerability.
CVE-2018-8777 4 Canonical, Debian, Redhat and 1 more 4 Ubuntu Linux, Debian Linux, Enterprise Linux and 1 more 2024-02-04 5.0 MEDIUM 7.5 HIGH
In Ruby before 2.2.10, 2.3.x before 2.3.7, 2.4.x before 2.4.4, 2.5.x before 2.5.1, and 2.6.0-preview1, an attacker can pass a large HTTP request with a crafted header to WEBrick server or a crafted body to WEBrick server/handler and cause a denial of service (memory consumption).
CVE-2018-6574 3 Debian, Golang, Redhat 6 Debian Linux, Go, Enterprise Linux Server and 3 more 2024-02-04 4.6 MEDIUM 7.8 HIGH
Go before 1.8.7, Go 1.9.x before 1.9.4, and Go 1.10 pre-releases before Go 1.10rc2 allow "go get" remote command execution during source code build, by leveraging the gcc or clang plugin feature, because -fplugin= and -plugin= arguments were not blocked.
CVE-2018-11468 2 Debian, Discount Project 2 Debian Linux, Discount 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
The __mkd_trim_line function in mkdio.c in libmarkdown.a in DISCOUNT 2.2.3a allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted file, as demonstrated by mkd2html.
CVE-2017-7847 3 Debian, Mozilla, Redhat 7 Debian Linux, Thunderbird, Enterprise Linux Aus and 4 more 2024-02-04 4.3 MEDIUM 4.3 MEDIUM
Crafted CSS in an RSS feed can leak and reveal local path strings, which may contain user name. This vulnerability affects Thunderbird < 52.5.2.
CVE-2018-10393 3 Debian, Redhat, Xiph.org 6 Debian Linux, Enterprise Linux, Enterprise Linux Eus and 3 more 2024-02-04 5.0 MEDIUM 7.5 HIGH
bark_noise_hybridmp in psy.c in Xiph.Org libvorbis 1.3.6 has a stack-based buffer over-read.
CVE-2017-0368 2 Debian, Mediawiki 2 Debian Linux, Mediawiki 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
Mediawiki before 1.28.1 / 1.27.2 / 1.23.16 contains a flaw making rawHTML mode apply to system messages.
CVE-2018-6392 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2024-02-04 4.3 MEDIUM 6.5 MEDIUM
The filter_slice function in libavfilter/vf_transpose.c in FFmpeg through 3.4.1 allows remote attackers to cause a denial of service (out-of-array access) via a crafted MP4 file.
CVE-2018-9267 2 Debian, Wireshark 2 Debian Linux, Wireshark 2024-02-04 5.0 MEDIUM 7.5 HIGH
In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, epan/dissectors/packet-lapd.c has a memory leak.
CVE-2016-1000342 2 Bouncycastle, Debian 2 Legion-of-the-bouncy-castle-java-crytography-api, Debian Linux 2024-02-04 5.0 MEDIUM 7.5 HIGH
In the Bouncy Castle JCE Provider version 1.55 and earlier ECDSA does not fully validate ASN.1 encoding of signature on verification. It is possible to inject extra elements in the sequence making up the signature and still have it validate, which in some cases may allow the introduction of 'invisible' data into a signed structure.
CVE-2018-1000121 5 Canonical, Debian, Haxx and 2 more 9 Ubuntu Linux, Debian Linux, Curl and 6 more 2024-02-04 5.0 MEDIUM 7.5 HIGH
A NULL pointer dereference exists in curl 7.21.0 to and including curl 7.58.0 in the LDAP code that allows an attacker to cause a denial of service
CVE-2017-15715 5 Apache, Canonical, Debian and 2 more 8 Http Server, Ubuntu Linux, Debian Linux and 5 more 2024-02-04 6.8 MEDIUM 8.1 HIGH
In Apache httpd 2.4.0 to 2.4.29, the expression specified in <FilesMatch> could match '$' to a newline character in a malicious filename, rather than matching only the end of the filename. This could be exploited in environments where uploads of some files are are externally blocked, but only by matching the trailing portion of the filename.
CVE-2018-5127 4 Canonical, Debian, Mozilla and 1 more 10 Ubuntu Linux, Debian Linux, Firefox and 7 more 2024-02-04 6.8 MEDIUM 8.8 HIGH
A buffer overflow can occur when manipulating the SVG "animatedPathSegList" through script. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.7, Firefox ESR < 52.7, and Firefox < 59.
CVE-2018-1124 6 Canonical, Debian, Opensuse and 3 more 9 Ubuntu Linux, Debian Linux, Leap and 6 more 2024-02-04 4.6 MEDIUM 7.8 HIGH
procps-ng before version 3.3.15 is vulnerable to multiple integer overflows leading to a heap corruption in file2strvec function. This allows a privilege escalation for a local attacker who can create entries in procfs by starting processes, which could result in crashes or arbitrary code execution in proc utilities run by other users.
CVE-2016-5314 4 Debian, Libtiff, Opensuse and 1 more 5 Debian Linux, Libtiff, Leap and 2 more 2024-02-04 6.8 MEDIUM 8.8 HIGH
Buffer overflow in the PixarLogDecode function in tif_pixarlog.c in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted TIFF image, as demonstrated by overwriting the vgetparent function pointer with rgb2ycbcr.
CVE-2017-18238 2 Debian, Exempi Project 2 Debian Linux, Exempi 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in Exempi before 2.4.4. The TradQT_Manager::ParseCachedBoxes function in XMPFiles/source/FormatSupport/QuickTime_Support.cpp allows remote attackers to cause a denial of service (infinite loop) via crafted XMP data in a .qt file.
CVE-2017-2923 2 Debian, Freexl Project 2 Debian Linux, Freexl 2024-02-04 6.8 MEDIUM 8.8 HIGH
An exploitable heap based buffer overflow vulnerability exists in the 'read_biff_next_record function' of FreeXL 1.0.3. A specially crafted XLS file can cause a memory corruption resulting in remote code execution. An attacker can send malicious XLS file to trigger this vulnerability.
CVE-2018-1083 4 Canonical, Debian, Redhat and 1 more 6 Ubuntu Linux, Debian Linux, Enterprise Linux Desktop and 3 more 2024-02-04 7.2 HIGH 7.8 HIGH
Zsh before version 5.4.2-test-1 is vulnerable to a buffer overflow in the shell autocomplete functionality. A local unprivileged user can create a specially crafted directory path which leads to code execution in the context of the user who tries to use autocomplete to traverse the before mentioned path. If the user affected is privileged, this leads to privilege escalation.
CVE-2018-7870 2 Debian, Libming 2 Debian Linux, Libming 2024-02-04 4.3 MEDIUM 6.5 MEDIUM
An invalid memory address dereference was discovered in getString in util/decompile.c in libming 0.4.8 for CONSTANT16 data. The vulnerability causes a segmentation fault and application crash, which leads to denial of service.
CVE-2018-1308 2 Apache, Debian 2 Solr, Debian Linux 2024-02-04 5.0 MEDIUM 7.5 HIGH
This vulnerability in Apache Solr 1.2 to 6.6.2 and 7.0.0 to 7.2.1 relates to an XML external entity expansion (XXE) in the `&dataConfig=<inlinexml>` parameter of Solr's DataImportHandler. It can be used as XXE using file/ftp/http protocols in order to read arbitrary local files from the Solr server or the internal network.