Vulnerabilities (CVE)

Filtered by vendor Debian Subscribe
Filtered by product Debian Linux
Total 8120 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-41974 3 Debian, Fedoraproject, Opensvc 3 Debian Linux, Fedora, Multipath-tools 2024-02-04 N/A 7.8 HIGH
multipath-tools 0.7.0 through 0.9.x before 0.9.2 allows local users to obtain root access, as exploited alone or in conjunction with CVE-2022-41973. Local users able to write to UNIX domain sockets can bypass access controls and manipulate the multipath setup. This can lead to local privilege escalation to root. This occurs because an attacker can repeat a keyword, which is mishandled because arithmetic ADD is used instead of bitwise OR.
CVE-2022-2122 2 Debian, Gstreamer Project 2 Debian Linux, Gstreamer 2024-02-04 N/A 7.8 HIGH
DOS / potential heap overwrite in qtdemux using zlib decompression. Integer overflow in qtdemux element in qtdemux_inflate function which causes a segfault, or could cause a heap overwrite, depending on libc and OS. Depending on the libc used, and the underlying OS capabilities, it could be just a segfault or a heap overwrite.
CVE-2022-41916 2 Debian, Heimdal Project 2 Debian Linux, Heimdal 2024-02-04 N/A 7.5 HIGH
Heimdal is an implementation of ASN.1/DER, PKIX, and Kerberos. Versions prior to 7.7.1 are vulnerable to a denial of service vulnerability in Heimdal's PKI certificate validation library, affecting the KDC (via PKINIT) and kinit (via PKINIT), as well as any third-party applications using Heimdal's libhx509. Users should upgrade to Heimdal 7.7.1 or 7.8. There are no known workarounds for this issue.
CVE-2022-2153 4 Debian, Fedoraproject, Linux and 1 more 4 Debian Linux, Fedora, Linux Kernel and 1 more 2024-02-04 N/A 5.5 MEDIUM
A flaw was found in the Linux kernel’s KVM when attempting to set a SynIC IRQ. This issue makes it possible for a misbehaving VMM to write to SYNIC/STIMER MSRs, causing a NULL pointer dereference. This flaw allows an unprivileged local attacker on the host to issue specific ioctl calls, causing a kernel oops condition that results in a denial of service.
CVE-2022-44792 3 Debian, Net-snmp, Netapp 10 Debian Linux, Net-snmp, H300s and 7 more 2024-02-04 N/A 6.5 MEDIUM
handle_ipDefaultTTL in agent/mibgroup/ip-mib/ip_scalars.c in Net-SNMP 5.8 through 5.9.3 has a NULL Pointer Exception bug that can be used by a remote attacker (who has write access) to cause the instance to crash via a crafted UDP packet, resulting in Denial of Service.
CVE-2022-2553 3 Clusterlabs, Debian, Fedoraproject 3 Booth, Debian Linux, Fedora 2024-02-04 N/A 6.5 MEDIUM
The authfile directive in the booth config file is ignored, preventing use of authentication in communications from node to node. As a result, nodes that do not have the correct authentication key are not prevented from communicating with other nodes in the cluster.
CVE-2020-7677 3 Debian, Fedoraproject, Thenify Project 3 Debian Linux, Fedora, Thenify 2024-02-04 N/A 9.8 CRITICAL
This affects the package thenify before 3.3.1. The name argument provided to the package can be controlled by users without any sanitization, and this is provided to the eval function without any sanitization.
CVE-2022-1924 2 Debian, Gstreamer Project 2 Debian Linux, Gstreamer 2024-02-04 N/A 7.8 HIGH
DOS / potential heap overwrite in mkv demuxing using lzo decompression. Integer overflow in matroskademux element in lzo decompression function which causes a segfault, or could cause a heap overwrite, depending on libc and OS. Depending on the libc used, and the underlying OS capabilities, it could be just a segfault or a heap overwrite. If the libc uses mmap for large chunks, and the OS supports mmap, then it is just a segfault (because the realloc before the integer overflow will use mremap to reduce the size of the chunk, and it will start to write to unmapped memory). However, if using a libc implementation that does not use mmap, or if the OS does not support mmap while using libc, then this could result in a heap overwrite.
CVE-2022-32213 6 Debian, Fedoraproject, Llhttp and 3 more 6 Debian Linux, Fedora, Llhttp and 3 more 2024-02-04 N/A 6.5 MEDIUM
The llhttp parser <v14.20.1, <v16.17.1 and <v18.9.1 in the http module in Node.js does not correctly parse and validate Transfer-Encoding headers and can lead to HTTP Request Smuggling (HRS).
CVE-2022-40617 5 Canonical, Debian, Fedoraproject and 2 more 5 Ubuntu Linux, Debian Linux, Fedora and 2 more 2024-02-04 N/A 7.5 HIGH
strongSwan before 5.9.8 allows remote attackers to cause a denial of service in the revocation plugin by sending a crafted end-entity (and intermediate CA) certificate that contains a CRL/OCSP URL that points to a server (under the attacker's control) that doesn't properly respond but (for example) just does nothing after the initial TCP handshake, or sends an excessive amount of application data.
CVE-2022-31628 3 Debian, Fedoraproject, Php 3 Debian Linux, Fedora, Php 2024-02-04 N/A 5.5 MEDIUM
In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the phar uncompressor code would recursively uncompress "quines" gzip files, resulting in an infinite loop.
CVE-2022-2996 2 Debian, Python-scciclient Project 2 Debian Linux, Python-scciclient 2024-02-04 N/A 7.4 HIGH
A flaw was found in the python-scciclient when making an HTTPS connection to a server where the server's certificate would not be verified. This issue opens up the connection to possible Man-in-the-middle (MITM) attacks.
CVE-2022-3646 2 Debian, Linux 2 Debian Linux, Linux Kernel 2024-02-04 N/A 4.3 MEDIUM
A vulnerability, which was classified as problematic, has been found in Linux Kernel. This issue affects the function nilfs_attach_log_writer of the file fs/nilfs2/segment.c of the component BPF. The manipulation leads to memory leak. The attack may be initiated remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-211961 was assigned to this vulnerability.
CVE-2022-3140 3 Debian, Fedoraproject, Libreoffice 3 Debian Linux, Fedora, Libreoffice 2024-02-04 N/A 6.3 MEDIUM
LibreOffice supports Office URI Schemes to enable browser integration of LibreOffice with MS SharePoint server. An additional scheme 'vnd.libreoffice.command' specific to LibreOffice was added. In the affected versions of LibreOffice links using that scheme could be constructed to call internal macros with arbitrary arguments. Which when clicked on, or activated by document events, could result in arbitrary script execution without warning. This issue affects: The Document Foundation LibreOffice 7.4 versions prior to 7.4.1; 7.3 versions prior to 7.3.6.
CVE-2022-40023 2 Debian, Sqlalchemy 2 Debian Linux, Mako 2024-02-04 N/A 7.5 HIGH
Sqlalchemy mako before 1.2.2 is vulnerable to Regular expression Denial of Service when using the Lexer class to parse. This also affects babelplugin and linguaplugin.
CVE-2021-37789 2 Debian, Stb Project 2 Debian Linux, Stb 2024-02-04 N/A 8.1 HIGH
stb_image.h 2.27 has a heap-based buffer over in stbi__jpeg_load, leading to Information Disclosure or Denial of Service.
CVE-2022-3352 3 Debian, Fedoraproject, Vim 3 Debian Linux, Fedora, Vim 2024-02-04 N/A 7.8 HIGH
Use After Free in GitHub repository vim/vim prior to 9.0.0614.
CVE-2022-3623 2 Debian, Linux 2 Debian Linux, Linux Kernel 2024-02-04 N/A 7.5 HIGH
A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function follow_page_pte of the file mm/gup.c of the component BPF. The manipulation leads to race condition. The attack can be launched remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-211921 was assigned to this vulnerability.
CVE-2022-3625 2 Debian, Linux 2 Debian Linux, Linux Kernel 2024-02-04 N/A 7.8 HIGH
A vulnerability was found in Linux Kernel. It has been classified as critical. This affects the function devlink_param_set/devlink_param_get of the file net/core/devlink.c of the component IPsec. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier VDB-211929 was assigned to this vulnerability.
CVE-2022-32087 2 Debian, Mariadb 2 Debian Linux, Mariadb 2024-02-04 5.0 MEDIUM 7.5 HIGH
MariaDB v10.2 to v10.7 was discovered to contain a segmentation fault via the component Item_args::walk_args.