Vulnerabilities (CVE)

Filtered by vendor Debian Subscribe
Filtered by product Debian Linux
Total 8120 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-37750 5 Debian, Fedoraproject, Mit and 2 more 5 Debian Linux, Fedora, Kerberos 5 and 2 more 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
The Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) before 1.18.5 and 1.19.x before 1.19.3 has a NULL pointer dereference in kdc/do_tgs_req.c via a FAST inner body that lacks a server field.
CVE-2021-33285 4 Debian, Fedoraproject, Redhat and 1 more 4 Debian Linux, Fedora, Enterprise Linux and 1 more 2024-02-04 6.9 MEDIUM 7.8 HIGH
In NTFS-3G versions < 2021.8.22, when a specially crafted NTFS attribute is supplied to the function ntfs_get_attribute_value, a heap buffer overflow can occur allowing for memory disclosure or denial of service. The vulnerability is caused by an out-of-bound buffer access which can be triggered by mounting a crafted ntfs partition. The root cause is a missing consistency check after reading an MFT record : the "bytes_in_use" field should be less than the "bytes_allocated" field. When it is not, the parsing of the records proceeds into the wild.
CVE-2021-21840 2 Debian, Gpac 2 Debian Linux, Gpac 2024-02-04 6.8 MEDIUM 8.8 HIGH
An exploitable integer overflow vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input used to process an atom using the “saio” FOURCC code cause an integer overflow due to unchecked arithmetic resulting in a heap-based buffer overflow that causes memory corruption. An attacker can convince a user to open a video to trigger this vulnerability.
CVE-2020-22015 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2024-02-04 6.8 MEDIUM 8.8 HIGH
Buffer Overflow vulnerability in FFmpeg 4.2 in mov_write_video_tag due to the out of bounds in libavformat/movenc.c, which could let a remote malicious user obtain sensitive information, cause a Denial of Service, or execute arbitrary code.
CVE-2021-35268 3 Debian, Fedoraproject, Tuxera 3 Debian Linux, Fedora, Ntfs-3g 2024-02-04 6.9 MEDIUM 7.8 HIGH
In NTFS-3G versions < 2021.8.22, when a specially crafted NTFS inode is loaded in the function ntfs_inode_real_open, a heap buffer overflow can occur allowing for code execution and escalation of privileges.
CVE-2021-21860 2 Debian, Gpac 2 Debian Linux, Gpac 2024-02-04 6.8 MEDIUM 8.8 HIGH
An exploitable integer truncation vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an improper memory allocation resulting in a heap-based buffer overflow that causes memory corruption. The FOURCC code, 'trik', is parsed by the function within the library. An attacker can convince a user to open a video to trigger this vulnerability.
CVE-2018-25014 5 Apple, Debian, Netapp and 2 more 6 Ipados, Iphone Os, Debian Linux and 3 more 2024-02-04 7.5 HIGH 9.8 CRITICAL
A use of uninitialized value was found in libwebp in versions before 1.0.1 in ReadSymbol().
CVE-2021-35266 3 Debian, Fedoraproject, Tuxera 3 Debian Linux, Fedora, Ntfs-3g 2024-02-04 6.9 MEDIUM 7.8 HIGH
In NTFS-3G versions < 2021.8.22, when a specially crafted NTFS inode pathname is supplied in an NTFS image a heap buffer overflow can occur resulting in memory disclosure, denial of service and even code execution.
CVE-2021-37620 3 Debian, Exiv2, Fedoraproject 3 Debian Linux, Exiv2, Fedora 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. An out-of-bounds read was found in Exiv2 versions v0.27.4 and earlier. The out-of-bounds read is triggered when Exiv2 is used to read the metadata of a crafted image file. An attacker could potentially exploit the vulnerability to cause a denial of service, if they can trick the victim into running Exiv2 on a crafted image file. The bug is fixed in version v0.27.5.
CVE-2020-22034 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2024-02-04 6.8 MEDIUM 8.8 HIGH
A heap-based Buffer Overflow vulnerability exists FFmpeg 4.2 at libavfilter/vf_floodfill.c, which might lead to memory corruption and other potential consequences.
CVE-2021-29458 3 Debian, Exiv2, Fedoraproject 3 Debian Linux, Exiv2, Fedora 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. An out-of-bounds read was found in Exiv2 versions v0.27.3 and earlier. The out-of-bounds read is triggered when Exiv2 is used to write metadata into a crafted image file. An attacker could potentially exploit the vulnerability to cause a denial of service by crashing Exiv2, if they can trick the victim into running Exiv2 on a crafted image file. Note that this bug is only triggered when writing the metadata, which is a less frequently used Exiv2 operation than reading the metadata. For example, to trigger the bug in the Exiv2 command-line application, you need to add an extra command-line argument such as insert. The bug is fixed in version v0.27.4.
CVE-2020-22049 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2024-02-04 4.3 MEDIUM 6.5 MEDIUM
A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory leak in the wtvfile_open_sector function in wtvdec.c.
CVE-2021-31870 2 Debian, Klibc Project 2 Debian Linux, Klibc 2024-02-04 7.5 HIGH 9.8 CRITICAL
An issue was discovered in klibc before 2.0.9. Multiplication in the calloc() function may result in an integer overflow and a subsequent heap buffer overflow.
CVE-2021-30485 2 Debian, Ezxml Project 2 Debian Linux, Ezxml 2024-02-04 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in libezxml.a in ezXML 0.8.6. The function ezxml_internal_dtd(), while parsing a crafted XML file, performs incorrect memory handling, leading to a NULL pointer dereference while running strcmp() on a NULL pointer.
CVE-2021-38173 3 Debian, Digint, Fedoraproject 3 Debian Linux, Btrbk, Fedora 2024-02-04 7.5 HIGH 9.8 CRITICAL
Btrbk before 0.31.2 allows command execution because of the mishandling of remote hosts filtering SSH commands using ssh_filter_btrbk.sh in authorized_keys.
CVE-2020-36332 4 Debian, Netapp, Redhat and 1 more 4 Debian Linux, Ontap Select Deploy Administration Utility, Enterprise Linux and 1 more 2024-02-04 5.0 MEDIUM 7.5 HIGH
A flaw was found in libwebp in versions before 1.0.1. When reading a file libwebp allocates an excessive amount of memory. The highest threat from this vulnerability is to the service availability.
CVE-2019-12067 4 Debian, Fedoraproject, Qemu and 1 more 5 Debian Linux, Fedora, Qemu and 2 more 2024-02-04 2.1 LOW 6.5 MEDIUM
The ahci_commit_buf function in ide/ahci.c in QEMU allows attackers to cause a denial of service (NULL dereference) when the command header 'ad->cur_cmd' is null.
CVE-2021-31872 2 Debian, Klibc Project 2 Debian Linux, Klibc 2024-02-04 7.5 HIGH 9.8 CRITICAL
An issue was discovered in klibc before 2.0.9. Multiple possible integer overflows in the cpio command on 32-bit systems may result in a buffer overflow or other security impact.
CVE-2021-21849 2 Debian, Gpac 2 Debian Linux, Gpac 2024-02-04 6.8 MEDIUM 8.8 HIGH
An exploitable integer overflow vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an integer overflow when the library encounters an atom using the “tfra” FOURCC code due to unchecked arithmetic resulting in a heap-based buffer overflow that causes memory corruption. An attacker can convince a user to open a video to trigger this vulnerability.
CVE-2020-22020 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2024-02-04 4.3 MEDIUM 6.5 MEDIUM
Buffer Overflow vulnerability in FFmpeg 4.2 in the build_diff_map function in libavfilter/vf_fieldmatch.c, which could let a remote malicious user cause a Denial of Service.