Vulnerabilities (CVE)

Filtered by vendor Debian Subscribe
Filtered by product Debian Linux
Total 8120 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-23219 3 Debian, Gnu, Oracle 8 Debian Linux, Glibc, Communications Cloud Native Core Binding Support Function and 5 more 2024-02-04 7.5 HIGH 9.8 CRITICAL
The deprecated compatibility function clnt_create in the sunrpc module of the GNU C Library (aka glibc) through 2.34 copies its hostname argument on the stack without validating its length, which may result in a buffer overflow, potentially resulting in a denial of service or (if an application is not built with a stack protector enabled) arbitrary code execution.
CVE-2022-23614 3 Debian, Fedoraproject, Symfony 3 Debian Linux, Fedora, Twig 2024-02-04 7.5 HIGH 9.8 CRITICAL
Twig is an open source template language for PHP. When in a sandbox mode, the `arrow` parameter of the `sort` filter must be a closure to avoid attackers being able to run arbitrary PHP functions. In affected versions this constraint was not properly enforced and could lead to code injection of arbitrary PHP code. Patched versions now disallow calling non Closure in the `sort` filter as is the case for some other filters. Users are advised to upgrade.
CVE-2021-37962 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-02-04 6.8 MEDIUM 8.8 HIGH
Use after free in Performance Manager in Google Chrome prior to 94.0.4606.54 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-30846 3 Apple, Debian, Fedoraproject 8 Ipados, Iphone Os, Macos and 5 more 2024-02-04 6.8 MEDIUM 7.8 HIGH
A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 14.8 and iPadOS 14.8, Safari 15, tvOS 15, iOS 15 and iPadOS 15, watchOS 8. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2021-37996 2 Debian, Google 2 Debian Linux, Chrome 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
Insufficient validation of untrusted input Downloads in Google Chrome prior to 95.0.4638.54 allowed a remote attacker to bypass navigation restrictions via a malicious file.
CVE-2021-21408 3 Debian, Fedoraproject, Smarty 3 Debian Linux, Fedora, Smarty 2024-02-04 6.5 MEDIUM 8.8 HIGH
Smarty is a template engine for PHP, facilitating the separation of presentation (HTML/CSS) from application logic. Prior to versions 3.1.43 and 4.0.3, template authors could run restricted static php methods. Users should upgrade to version 3.1.43 or 4.0.3 to receive a patch.
CVE-2021-41991 4 Debian, Fedoraproject, Siemens and 1 more 46 Debian Linux, Fedora, Cp 1543-1 and 43 more 2024-02-04 5.0 MEDIUM 7.5 HIGH
The in-memory certificate cache in strongSwan before 5.9.4 has a remote integer overflow upon receiving many requests with different certificates to fill the cache and later trigger the replacement of cache entries. The code attempts to select a less-often-used cache entry by means of a random number generator, but this is not done correctly. Remote code execution might be a slight possibility.
CVE-2021-3907 2 Cloudflare, Debian 2 Octorpki, Debian Linux 2024-02-04 7.5 HIGH 9.8 CRITICAL
OctoRPKI does not escape a URI with a filename containing "..", this allows a repository to create a file, (ex. rsync://example.org/repo/../../etc/cron.daily/evil.roa), which would then be written to disk outside the base cache folder. This could allow for remote code execution on the host machine OctoRPKI is running on.
CVE-2022-0261 3 Apple, Debian, Vim 4 Mac Os X, Macos, Debian Linux and 1 more 2024-02-04 6.8 MEDIUM 7.8 HIGH
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
CVE-2021-3912 2 Cloudflare, Debian 2 Octorpki, Debian Linux 2024-02-04 4.3 MEDIUM 6.5 MEDIUM
OctoRPKI tries to load the entire contents of a repository in memory, and in the case of a GZIP bomb, unzip it in memory, making it possible to create a repository that makes OctoRPKI run out of memory (and thus crash).
CVE-2021-37983 2 Debian, Google 2 Debian Linux, Chrome 2024-02-04 6.8 MEDIUM 8.8 HIGH
Use after free in Dev Tools in Google Chrome prior to 95.0.4638.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2022-23218 3 Debian, Gnu, Oracle 4 Debian Linux, Glibc, Communications Cloud Native Core Unified Data Repository and 1 more 2024-02-04 7.5 HIGH 9.8 CRITICAL
The deprecated compatibility function svcunix_create in the sunrpc module of the GNU C Library (aka glibc) through 2.34 copies its path argument on the stack without validating its length, which may result in a buffer overflow, potentially resulting in a denial of service or (if an application is not built with a stack protector enabled) arbitrary code execution.
CVE-2021-37998 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-02-04 6.8 MEDIUM 8.8 HIGH
Use after free in Garbage Collection in Google Chrome prior to 95.0.4638.69 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-41054 2 Atftp Project, Debian 2 Atftp, Debian Linux 2024-02-04 5.0 MEDIUM 7.5 HIGH
tftpd_file.c in atftp through 0.7.4 has a buffer overflow because buffer-size handling does not properly consider the combination of data, OACK, and other options.
CVE-2022-0408 3 Debian, Fedoraproject, Vim 3 Debian Linux, Fedora, Vim 2024-02-04 6.8 MEDIUM 7.8 HIGH
Stack-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
CVE-2022-0359 3 Apple, Debian, Vim 3 Macos, Debian Linux, Vim 2024-02-04 6.8 MEDIUM 7.8 HIGH
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
CVE-2021-45844 2 Debian, Freecadweb 2 Debian Linux, Freecad 2024-02-04 7.6 HIGH 7.8 HIGH
Improper sanitization in the invocation of ODA File Converter from FreeCAD 0.19 allows an attacker to inject OS commands via a crafted filename.
CVE-2021-46671 2 Atftp Project, Debian 2 Atftp, Debian Linux 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
options.c in atftp before 0.7.5 reads past the end of an array, and consequently discloses server-side /etc/group data to a remote client.
CVE-2022-0361 3 Apple, Debian, Vim 3 Macos, Debian Linux, Vim 2024-02-04 6.8 MEDIUM 7.8 HIGH
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
CVE-2021-45910 2 Debian, Gif2apng Project 2 Debian Linux, Gif2apng 2024-02-04 6.8 MEDIUM 7.8 HIGH
An issue was discovered in gif2apng 1.9. There is a heap-based buffer overflow within the main function. It allows an attacker to write data outside of the allocated buffer. The attacker has control over a part of the address that data is written to, control over the written data, and (to some extent) control over the amount of data that is written.