Vulnerabilities (CVE)

Filtered by vendor Debian Subscribe
Filtered by product Debian Linux
Total 8120 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-7536 4 Canonical, Debian, Djangoproject and 1 more 4 Ubuntu Linux, Debian Linux, Django and 1 more 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Django 2.0 before 2.0.3, 1.11 before 1.11.11, and 1.8 before 1.8.19. The django.utils.html.urlize() function was extremely slow to evaluate certain inputs due to catastrophic backtracking vulnerabilities in two regular expressions (only one regular expression for Django 1.8.x). The urlize() function is used to implement the urlize and urlizetrunc template filters, which were thus vulnerable.
CVE-2018-13139 2 Debian, Libsndfile Project 2 Debian Linux, Libsndfile 2024-02-04 6.8 MEDIUM 8.8 HIGH
A stack-based buffer overflow in psf_memset in common.c in libsndfile 1.0.28 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted audio file. The vulnerability can be triggered by the executable sndfile-deinterleave.
CVE-2017-6932 2 Debian, Drupal 2 Debian Linux, Drupal 2024-02-04 5.8 MEDIUM 4.7 MEDIUM
Drupal core 7.x versions before 7.57 has an external link injection vulnerability when the language switcher block is used. A similar vulnerability exists in various custom and contributed modules. This vulnerability could allow an attacker to trick users into unwillingly navigating to an external site.
CVE-2018-1303 4 Apache, Canonical, Debian and 1 more 7 Http Server, Ubuntu Linux, Debian Linux and 4 more 2024-02-04 5.0 MEDIUM 7.5 HIGH
A specially crafted HTTP request header could have crashed the Apache HTTP Server prior to version 2.4.30 due to an out of bound read while preparing data to be cached in shared memory. It could be used as a Denial of Service attack against users of mod_cache_socache. The vulnerability is considered as low risk since mod_cache_socache is not widely used, mod_cache_disk is not concerned by this vulnerability.
CVE-2018-10811 4 Canonical, Debian, Fedoraproject and 1 more 4 Ubuntu Linux, Debian Linux, Fedora and 1 more 2024-02-04 5.0 MEDIUM 7.5 HIGH
strongSwan 5.6.0 and older allows Remote Denial of Service because of Missing Initialization of a Variable.
CVE-2018-6596 2 Debian, Django-anymail Project 2 Debian Linux, Django-anymail 2024-02-04 6.4 MEDIUM 9.1 CRITICAL
webhooks/base.py in Anymail (aka django-anymail) before 1.2.1 is prone to a timing attack vulnerability on the WEBHOOK_AUTHORIZATION secret, which allows remote attackers to post arbitrary e-mail tracking events.
CVE-2017-15130 3 Canonical, Debian, Dovecot 3 Ubuntu Linux, Debian Linux, Dovecot 2024-02-04 4.3 MEDIUM 5.9 MEDIUM
A denial of service flaw was found in dovecot before 2.2.34. An attacker able to generate random SNI server names could exploit TLS SNI configuration lookups, leading to excessive memory usage and the process to restart.
CVE-2018-6798 4 Canonical, Debian, Perl and 1 more 5 Ubuntu Linux, Debian Linux, Perl and 2 more 2024-02-04 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Perl 5.22 through 5.26. Matching a crafted locale dependent regular expression can cause a heap-based buffer over-read and potentially information disclosure.
CVE-2017-5470 3 Debian, Mozilla, Redhat 10 Debian Linux, Firefox, Firefox Esr and 7 more 2024-02-04 7.5 HIGH 9.8 CRITICAL
Memory safety bugs were reported in Firefox 53 and Firefox ESR 52.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox < 54, Firefox ESR < 52.2, and Thunderbird < 52.2.
CVE-2018-9263 2 Debian, Wireshark 2 Debian Linux, Wireshark 2024-02-04 5.0 MEDIUM 7.5 HIGH
In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, the Kerberos dissector could crash. This was addressed in epan/dissectors/packet-kerberos.c by ensuring a nonzero key length.
CVE-2018-6544 2 Artifex, Debian 2 Mupdf, Debian Linux 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
pdf_load_obj_stm in pdf/pdf-xref.c in Artifex MuPDF 1.12.0 could reference the object stream recursively and therefore run out of error stack, which allows remote attackers to cause a denial of service via a crafted PDF document.
CVE-2017-18030 2 Debian, Qemu 2 Debian Linux, Qemu 2024-02-04 2.1 LOW 4.4 MEDIUM
The cirrus_invalidate_region function in hw/display/cirrus_vga.c in Qemu allows local OS guest privileged users to cause a denial of service (out-of-bounds array access and QEMU process crash) via vectors related to negative pitch.
CVE-2018-8780 3 Canonical, Debian, Ruby-lang 3 Ubuntu Linux, Debian Linux, Ruby 2024-02-04 7.5 HIGH 9.1 CRITICAL
In Ruby before 2.2.10, 2.3.x before 2.3.7, 2.4.x before 2.4.4, 2.5.x before 2.5.1, and 2.6.0-preview1, the Dir.open, Dir.new, Dir.entries and Dir.empty? methods do not check NULL characters. When using the corresponding method, unintentional directory traversal may be performed.
CVE-2018-6315 2 Debian, Libming 2 Debian Linux, Libming 2024-02-04 6.8 MEDIUM 8.8 HIGH
The outputSWF_TEXT_RECORD function (util/outputscript.c) in libming through 0.4.8 is vulnerable to an integer overflow and resultant out-of-bounds read, which may allow attackers to cause a denial of service or unspecified other impact via a crafted SWF file.
CVE-2017-0916 2 Debian, Gitlab 2 Debian Linux, Gitlab 2024-02-04 7.5 HIGH 9.8 CRITICAL
Gitlab Community Edition version 10.3 is vulnerable to a lack of input validation in the system_hook_push queue through web hook component resulting in remote code execution.
CVE-2018-10060 2 Cacti, Debian 2 Cacti, Debian Linux 2024-02-04 3.5 LOW 5.4 MEDIUM
Cacti before 1.1.37 has XSS because it does not properly reject unintended characters, related to use of the sanitize_uri function in lib/functions.php.
CVE-2018-5104 4 Canonical, Debian, Mozilla and 1 more 10 Ubuntu Linux, Debian Linux, Firefox and 7 more 2024-02-04 7.5 HIGH 9.8 CRITICAL
A use-after-free vulnerability can occur during font face manipulation when a font face is freed while still in use, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.6, Firefox ESR < 52.6, and Firefox < 58.
CVE-2017-14461 3 Debian, Dovecot, Ubuntu 3 Debian Linux, Dovecot, Ubuntu 2024-02-04 5.5 MEDIUM 7.1 HIGH
A specially crafted email delivered over SMTP and passed on to Dovecot by MTA can trigger an out of bounds read resulting in potential sensitive information disclosure and denial of service. In order to trigger this vulnerability, an attacker needs to send a specially crafted email message to the server.
CVE-2018-0487 2 Arm, Debian 2 Mbed Tls, Debian Linux 2024-02-04 7.5 HIGH 9.8 CRITICAL
ARM mbed TLS before 1.3.22, before 2.1.10, and before 2.7.0 allows remote attackers to execute arbitrary code or cause a denial of service (buffer overflow) via a crafted certificate chain that is mishandled during RSASSA-PSS signature verification within a TLS or DTLS session.
CVE-2018-7871 2 Debian, Libming 2 Debian Linux, Libming 2024-02-04 6.8 MEDIUM 8.8 HIGH
There is a heap-based buffer over-read in the getName function of util/decompile.c in libming 0.4.8 for CONSTANT16 data. A crafted input will lead to a denial of service or possibly unspecified other impact.