Vulnerabilities (CVE)

Filtered by vendor Debian Subscribe
Filtered by product Debian Linux
Total 8120 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-38010 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-02-04 4.3 MEDIUM 6.5 MEDIUM
Inappropriate implementation in service workers in Google Chrome prior to 96.0.4664.45 allowed a remote attacker who had compromised the renderer process to bypass site isolation via a crafted HTML page.
CVE-2021-38004 2 Debian, Google 2 Debian Linux, Chrome 2024-02-04 4.3 MEDIUM 4.3 MEDIUM
Insufficient policy enforcement in Autofill in Google Chrome prior to 95.0.4638.69 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
CVE-2021-37968 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-02-04 4.3 MEDIUM 4.3 MEDIUM
Inappropriate implementation in Background Fetch API in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
CVE-2021-21703 5 Debian, Fedoraproject, Netapp and 2 more 5 Debian Linux, Fedora, Clustered Data Ontap and 2 more 2024-02-04 6.9 MEDIUM 7.0 HIGH
In PHP versions 7.3.x up to and including 7.3.31, 7.4.x below 7.4.25 and 8.0.x below 8.0.12, when running PHP FPM SAPI with main FPM daemon process running as root and child worker processes running as lower-privileged users, it is possible for the child processes to access memory shared with the main process and write to it, modifying it in a way that would cause the root process to conduct invalid memory reads and writes, which can be used to escalate privileges from local unprivileged user to the root user.
CVE-2021-41133 3 Debian, Fedoraproject, Flatpak 3 Debian Linux, Fedora, Flatpak 2024-02-04 4.6 MEDIUM 7.8 HIGH
Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux. In versions prior to 1.10.4 and 1.12.0, Flatpak apps with direct access to AF_UNIX sockets such as those used by Wayland, Pipewire or pipewire-pulse can trick portals and other host-OS services into treating the Flatpak app as though it was an ordinary, non-sandboxed host-OS process. They can do this by manipulating the VFS using recent mount-related syscalls that are not blocked by Flatpak's denylist seccomp filter, in order to substitute a crafted `/.flatpak-info` or make that file disappear entirely. Flatpak apps that act as clients for AF_UNIX sockets such as those used by Wayland, Pipewire or pipewire-pulse can escalate the privileges that the corresponding services will believe the Flatpak app has. Note that protocols that operate entirely over the D-Bus session bus (user bus), system bus or accessibility bus are not affected by this. This is due to the use of a proxy process `xdg-dbus-proxy`, whose VFS cannot be manipulated by the Flatpak app, when interacting with these buses. Patches exist for versions 1.10.4 and 1.12.0, and as of time of publication, a patch for version 1.8.2 is being planned. There are no workarounds aside from upgrading to a patched version.
CVE-2021-44732 2 Arm, Debian 2 Mbed Tls, Debian Linux 2024-02-04 7.5 HIGH 9.8 CRITICAL
Mbed TLS before 3.0.1 has a double free in certain out-of-memory conditions, as demonstrated by an mbedtls_ssl_set_session() failure.
CVE-2021-37989 2 Debian, Google 2 Debian Linux, Chrome 2024-02-04 4.3 MEDIUM 6.5 MEDIUM
Inappropriate implementation in Blink in Google Chrome prior to 95.0.4638.54 allowed a remote attacker to abuse content security policy via a crafted HTML page.
CVE-2022-22818 3 Debian, Djangoproject, Fedoraproject 3 Debian Linux, Django, Fedora 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
The {% debug %} template tag in Django 2.2 before 2.2.27, 3.2 before 3.2.12, and 4.0 before 4.0.2 does not properly encode the current context. This may lead to XSS.
CVE-2022-0368 3 Apple, Debian, Vim 3 Macos, Debian Linux, Vim 2024-02-04 6.8 MEDIUM 7.8 HIGH
Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.
CVE-2021-43535 2 Debian, Mozilla 4 Debian Linux, Firefox, Firefox Esr and 1 more 2024-02-04 6.8 MEDIUM 8.8 HIGH
A use-after-free could have occured when an HTTP2 session object was released on a different thread, leading to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 93, Thunderbird < 91.3, and Firefox ESR < 91.3.
CVE-2021-3761 2 Cloudflare, Debian 2 Octorpki, Debian Linux 2024-02-04 5.0 MEDIUM 7.5 HIGH
Any CA issuer in the RPKI can trick OctoRPKI prior to 1.3.0 into emitting an invalid VRP "MaxLength" value, causing RTR sessions to terminate. An attacker can use this to disable RPKI Origin Validation in a victim network (for example AS 13335 - Cloudflare) prior to launching a BGP hijack which during normal operations would be rejected as "RPKI invalid". Additionally, in certain deployments RTR session flapping in and of itself also could cause BGP routing churn, causing availability issues.
CVE-2021-37990 2 Debian, Google 2 Debian Linux, Chrome 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
Inappropriate implementation in WebView in Google Chrome on Android prior to 95.0.4638.54 allowed a remote attacker to leak cross-origin data via a crafted app.
CVE-2021-37971 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-02-04 4.3 MEDIUM 4.3 MEDIUM
Incorrect security UI in Web Browser UI in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
CVE-2021-37956 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-02-04 6.8 MEDIUM 8.8 HIGH
Use after free in Offline use in Google Chrome on Android prior to 94.0.4606.54 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.
CVE-2022-0417 3 Debian, Fedoraproject, Vim 3 Debian Linux, Fedora, Vim 2024-02-04 6.8 MEDIUM 7.8 HIGH
Heap-based Buffer Overflow GitHub repository vim/vim prior to 8.2.
CVE-2022-23094 3 Debian, Fedoraproject, Libreswan 3 Debian Linux, Fedora, Libreswan 2024-02-04 5.0 MEDIUM 7.5 HIGH
Libreswan 4.2 through 4.5 allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted IKEv1 packet because pluto/ikev1.c wrongly expects that a state object exists. This is fixed in 4.6.
CVE-2021-46144 2 Debian, Roundcube 2 Debian Linux, Roundcube 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Roundcube before 1.4.13 and 1.5.x before 1.5.2 allows XSS via an HTML e-mail message with crafted Cascading Style Sheets (CSS) token sequences.
CVE-2021-38001 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-02-04 6.8 MEDIUM 8.8 HIGH
Type confusion in V8 in Google Chrome prior to 95.0.4638.69 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-32277 2 Debian, Faad2 Project 2 Debian Linux, Faad2 2024-02-04 6.8 MEDIUM 7.8 HIGH
An issue was discovered in faad2 through 2.10.0. A heap-buffer-overflow exists in the function sbr_qmf_analysis_32 located in sbr_qmf.c. It allows an attacker to cause code Execution.
CVE-2021-45088 2 Debian, Gnome 2 Debian Linux, Epiphany 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 via an error page.