Vulnerabilities (CVE)

Filtered by vendor Debian Subscribe
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-9843 9 Apple, Canonical, Debian and 6 more 23 Iphone Os, Mac Os X, Tvos and 20 more 2022-06-27 7.5 HIGH 9.8 CRITICAL
The crc32_big function in crc32.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact via vectors involving big-endian CRC calculation.
CVE-2017-1000158 2 Debian, Python 2 Debian Linux, Python 2022-06-27 7.5 HIGH 9.8 CRITICAL
CPython (aka Python) up to 2.7.13 is vulnerable to an integer overflow in the PyString_DecodeEscape function in stringobject.c, resulting in heap-based buffer overflow (and possible arbitrary code execution)
CVE-2018-1000802 4 Canonical, Debian, Opensuse and 1 more 4 Ubuntu Linux, Debian Linux, Leap and 1 more 2022-06-27 7.5 HIGH 9.8 CRITICAL
Python Software Foundation Python (CPython) version 2.7 contains a CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability in shutil module (make_archive function) that can result in Denial of service, Information gain via injection of arbitrary files on the system or entire drive. This attack appear to be exploitable via Passage of unfiltered user input to the function. This vulnerability appears to have been fixed in after commit add531a1e55b0a739b0f42582f1c9747e5649ace.
CVE-2019-12900 6 Bzip, Canonical, Debian and 3 more 6 Bzip2, Ubuntu Linux, Debian Linux and 3 more 2022-06-27 7.5 HIGH 9.8 CRITICAL
BZ2_decompress in decompress.c in bzip2 through 1.0.6 has an out-of-bounds write when there are many selectors.
CVE-2021-46790 2 Debian, Tuxera 2 Debian Linux, Ntfs-3g 2022-06-24 7.5 HIGH 9.8 CRITICAL
ntfsck in NTFS-3G through 2021.8.22 has a heap-based buffer overflow involving buffer+512*3-2. NOTE: the upstream position is that ntfsck is deprecated; however, it is shipped by some Linux distributions.
CVE-2018-1270 4 Debian, Oracle, Redhat and 1 more 28 Debian Linux, Application Testing Suite, Big Data Discovery and 25 more 2022-06-23 7.5 HIGH 9.8 CRITICAL
Spring Framework, versions 5.0 prior to 5.0.5 and versions 4.3 prior to 4.3.15 and older unsupported versions, allow applications to expose STOMP over WebSocket endpoints with a simple, in-memory STOMP broker through the spring-messaging module. A malicious user (or attacker) can craft a message to the broker that can lead to a remote code execution attack.
CVE-2021-3907 2 Cloudflare, Debian 2 Octorpki, Debian Linux 2022-06-23 7.5 HIGH 9.8 CRITICAL
OctoRPKI does not escape a URI with a filename containing "..", this allows a repository to create a file, (ex. rsync://example.org/repo/../../etc/cron.daily/evil.roa), which would then be written to disk outside the base cache folder. This could allow for remote code execution on the host machine OctoRPKI is running on.
CVE-2016-9841 8 Apple, Canonical, Debian and 5 more 38 Iphone Os, Mac Os X, Tvos and 35 more 2022-06-22 7.5 HIGH 9.8 CRITICAL
inffast.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact by leveraging improper pointer arithmetic.
CVE-2022-31799 2 Bottlepy, Debian 2 Bottle, Debian Linux 2022-06-22 7.5 HIGH 9.8 CRITICAL
Bottle before 0.12.20 mishandles errors during early request binding.
CVE-2017-8807 2 Debian, Varnish-cache 3 Debian Linux, Varnish, Varnish Cache 2022-06-21 6.4 MEDIUM 9.1 CRITICAL
vbf_stp_error in bin/varnishd/cache/cache_fetch.c in Varnish HTTP Cache 4.1.x before 4.1.9 and 5.x before 5.2.1 allows remote attackers to obtain sensitive information from process memory because a VFP_GetStorage buffer is larger than intended in certain circumstances involving -sfile Stevedore transient objects.
CVE-2022-23943 4 Apache, Debian, Fedoraproject and 1 more 5 Http Server, Debian Linux, Fedora and 2 more 2022-06-17 7.5 HIGH 9.8 CRITICAL
Out-of-bounds Write vulnerability in mod_sed of Apache HTTP Server allows an attacker to overwrite heap memory with possibly attacker provided data. This issue affects Apache HTTP Server 2.4 version 2.4.52 and prior versions.
CVE-2022-23990 5 Debian, Fedoraproject, Libexpat Project and 2 more 5 Debian Linux, Fedora, Libexpat and 2 more 2022-06-14 7.5 HIGH 9.8 CRITICAL
Expat (aka libexpat) before 2.4.4 has an integer overflow in the doProlog function.
CVE-2022-25235 4 Debian, Fedoraproject, Libexpat Project and 1 more 5 Debian Linux, Fedora, Libexpat and 2 more 2022-06-14 7.5 HIGH 9.8 CRITICAL
xmltok_impl.c in Expat (aka libexpat) before 2.4.5 lacks certain validation of encoding, such as checks for whether a UTF-8 character is valid in a certain context.
CVE-2021-39275 5 Apache, Debian, Fedoraproject and 2 more 7 Http Server, Debian Linux, Fedora and 4 more 2022-06-14 7.5 HIGH 9.8 CRITICAL
ap_escape_quotes() may write beyond the end of a buffer when given malicious input. No included modules pass untrusted data to these functions, but third-party / external modules may. This issue affects Apache HTTP Server 2.4.48 and earlier.
CVE-2022-25236 3 Debian, Libexpat Project, Oracle 4 Debian Linux, Libexpat, Http Server and 1 more 2022-06-14 7.5 HIGH 9.8 CRITICAL
xmlparse.c in Expat (aka libexpat) before 2.4.5 allows attackers to insert namespace-separator characters into namespace URIs.
CVE-2022-25315 4 Debian, Fedoraproject, Libexpat Project and 1 more 5 Debian Linux, Fedora, Libexpat and 2 more 2022-06-14 7.5 HIGH 9.8 CRITICAL
In Expat (aka libexpat) before 2.4.5, there is an integer overflow in storeRawNames.
CVE-2022-23852 5 Debian, Libexpat Project, Netapp and 2 more 6 Debian Linux, Libexpat, Clustered Data Ontap and 3 more 2022-06-14 7.5 HIGH 9.8 CRITICAL
Expat (aka libexpat) before 2.4.4 has a signed integer overflow in XML_GetBuffer, for configurations with a nonzero XML_CONTEXT_BYTES.
CVE-2021-40438 6 Apache, Debian, F5 and 3 more 9 Http Server, Debian Linux, F5os and 6 more 2022-06-14 6.8 MEDIUM 9.0 CRITICAL
A crafted request uri-path can cause mod_proxy to forward the request to an origin server choosen by the remote user. This issue affects Apache HTTP Server 2.4.48 and earlier.
CVE-2018-1000007 5 Canonical, Debian, Fujitsu and 2 more 20 Ubuntu Linux, Debian Linux, M10-1 and 17 more 2022-06-13 5.0 MEDIUM 9.8 CRITICAL
libcurl 7.1 through 7.57.0 might accidentally leak authentication data to third parties. When asked to send custom headers in its HTTP requests, libcurl will send that set of headers first to the host in the initial URL but also, if asked to follow redirects and a 30X HTTP response code is returned, to the host mentioned in URL in the `Location:` response header value. Sending the same set of headers to subsequent hosts is in particular a problem for applications that pass on custom `Authorization:` headers, as this header often contains privacy sensitive information or data that could allow others to impersonate the libcurl-using client's request.
CVE-2022-28346 2 Debian, Djangoproject 2 Debian Linux, Django 2022-06-09 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Django 2.2 before 2.2.28, 3.2 before 3.2.13, and 4.0 before 4.0.4. QuerySet.annotate(), aggregate(), and extra() methods are subject to SQL injection in column aliases via a crafted dictionary (with dictionary expansion) as the passed **kwargs.
CVE-2022-1664 1 Debian 2 Debian Linux, Dpkg 2022-06-07 7.5 HIGH 9.8 CRITICAL
Dpkg::Source::Archive in dpkg, the Debian package management system, before version 1.21.8, 1.20.10, 1.19.8, 1.18.26 is prone to a directory traversal vulnerability. When extracting untrusted source packages in v2 and v3 source package formats that include a debian.tar, the in-place extraction can lead to directory traversal situations on specially crafted orig.tar and debian.tar tarballs.
CVE-2017-2885 3 Debian, Gnome, Redhat 8 Debian Linux, Libsoup, Enterprise Linux Desktop and 5 more 2022-06-07 7.5 HIGH 9.8 CRITICAL
An exploitable stack based buffer overflow vulnerability exists in the GNOME libsoup 2.58. A specially crafted HTTP request can cause a stack overflow resulting in remote code execution. An attacker can send a special HTTP request to the vulnerable server to trigger this vulnerability.
CVE-2018-4013 2 Debian, Live555 2 Debian Linux, Live555 Media Server 2022-06-07 7.5 HIGH 9.8 CRITICAL
An exploitable code execution vulnerability exists in the HTTP packet-parsing functionality of the LIVE555 RTSP server library version 0.92. A specially crafted packet can cause a stack-based buffer overflow, resulting in code execution. An attacker can send a packet to trigger this vulnerability.
CVE-2018-4056 2 Coturn Project, Debian 2 Coturn, Debian Linux 2022-06-07 7.5 HIGH 9.8 CRITICAL
An exploitable SQL injection vulnerability exists in the administrator web portal function of coTURN prior to version 4.5.0.9. A login message with a specially crafted username can cause an SQL injection, resulting in authentication bypass, which could give access to the TURN server administrator web portal. An attacker can log in via the external interface of the TURN server to trigger this vulnerability.
CVE-2020-6061 4 Canonical, Coturn Project, Debian and 1 more 4 Ubuntu Linux, Coturn, Debian Linux and 1 more 2022-06-07 7.5 HIGH 9.8 CRITICAL
An exploitable heap out-of-bounds read vulnerability exists in the way CoTURN 4.5.1.1 web server parses POST requests. A specially crafted HTTP POST request can lead to information leaks and other misbehavior. An attacker needs to send an HTTPS request to trigger this vulnerability.
CVE-2015-5211 2 Debian, Vmware 2 Debian Linux, Spring Framework 2022-06-05 9.3 HIGH 9.6 CRITICAL
Under some situations, the Spring Framework 4.2.0 to 4.2.1, 4.0.0 to 4.1.7, 3.2.0 to 3.2.14 and older unsupported versions is vulnerable to a Reflected File Download (RFD) attack. The attack involves a malicious user crafting a URL with a batch script extension that results in the response being downloaded rather than rendered and also includes some input reflected in the response.
CVE-2022-24754 2 Debian, Teluu 2 Debian Linux, Pjsip 2022-06-05 7.5 HIGH 9.8 CRITICAL
PJSIP is a free and open source multimedia communication library written in C language. In versions prior to and including 2.12 PJSIP there is a stack-buffer overflow vulnerability which only impacts PJSIP users who accept hashed digest credentials (credentials with data_type `PJSIP_CRED_DATA_DIGEST`). This issue has been patched in the master branch of the PJSIP repository and will be included with the next release. Users unable to upgrade need to check that the hashed digest data length must be equal to `PJSIP_MD5STRLEN` before passing to PJSIP.
CVE-2022-21722 2 Debian, Teluu 2 Debian Linux, Pjsip 2022-06-05 6.4 MEDIUM 9.1 CRITICAL
PJSIP is a free and open source multimedia communication library written in C language implementing standard based protocols such as SIP, SDP, RTP, STUN, TURN, and ICE. In version 2.11.1 and prior, there are various cases where it is possible that certain incoming RTP/RTCP packets can potentially cause out-of-bound read access. This issue affects all users that use PJMEDIA and accept incoming RTP/RTCP. A patch is available as a commit in the `master` branch. There are no known workarounds.
CVE-2021-43299 2 Debian, Teluu 2 Debian Linux, Pjsip 2022-06-05 7.5 HIGH 9.8 CRITICAL
Stack overflow in PJSUA API when calling pjsua_player_create. An attacker-controlled 'filename' argument may cause a buffer overflow since it is copied to a fixed-size stack buffer without any size validation.
CVE-2020-6072 2 Debian, Videolabs 2 Debian Linux, Libmicrodns 2022-06-03 7.5 HIGH 9.8 CRITICAL
An exploitable code execution vulnerability exists in the label-parsing functionality of Videolabs libmicrodns 0.1.0. When parsing compressed labels in mDNS messages, the rr_decode function's return value is not checked, leading to a double free that could be exploited to execute arbitrary code. An attacker can send an mDNS message to trigger this vulnerability.
CVE-2021-43303 2 Debian, Teluu 2 Debian Linux, Pjsip 2022-06-03 7.5 HIGH 9.8 CRITICAL
Buffer overflow in PJSUA API when calling pjsua_call_dump. An attacker-controlled 'buffer' argument may cause a buffer overflow, since supplying an output buffer smaller than 128 characters may overflow the output buffer, regardless of the 'maxlen' argument supplied
CVE-2021-43301 2 Debian, Teluu 2 Debian Linux, Pjsip 2022-06-03 7.5 HIGH 9.8 CRITICAL
Stack overflow in PJSUA API when calling pjsua_playlist_create. An attacker-controlled 'file_names' argument may cause a buffer overflow since it is copied to a fixed-size stack buffer without any size validation.
CVE-2021-43302 2 Debian, Teluu 2 Debian Linux, Pjsip 2022-06-03 6.4 MEDIUM 9.1 CRITICAL
Read out-of-bounds in PJSUA API when calling pjsua_recorder_create. An attacker-controlled 'filename' argument may cause an out-of-bounds read when the filename is shorter than 4 characters.
CVE-2021-43300 2 Debian, Teluu 2 Debian Linux, Pjsip 2022-06-03 7.5 HIGH 9.8 CRITICAL
Stack overflow in PJSUA API when calling pjsua_recorder_create. An attacker-controlled 'filename' argument may cause a buffer overflow since it is copied to a fixed-size stack buffer without any size validation.
CVE-2021-26120 2 Debian, Smarty 2 Debian Linux, Smarty 2022-06-02 7.5 HIGH 9.8 CRITICAL
Smarty before 3.1.39 allows code injection via an unexpected function name after a {function name= substring.
CVE-2016-9427 3 Bdwgc Project, Debian, Opensuse 4 Bdwgc, Debian Linux, Leap and 1 more 2022-06-01 7.5 HIGH 9.8 CRITICAL
Integer overflow vulnerability in bdwgc before 2016-09-27 allows attackers to cause client of bdwgc denial of service (heap buffer overflow crash) and possibly execute arbitrary code via huge allocation.
CVE-2021-40394 2 Debian, Gerbv Project 2 Debian Linux, Gerbv 2022-05-31 7.5 HIGH 10.0 CRITICAL
An out-of-bounds write vulnerability exists in the RS-274X aperture macro variables handling functionality of Gerbv 2.7.0 and dev (commit b5f1eacd) and the forked version of Gerbv (commit 71493260). A specially-crafted gerber file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2022-21724 4 Debian, Fedoraproject, Postgresql and 1 more 4 Debian Linux, Fedora, Postgresql Jdbc Driver and 1 more 2022-05-27 7.5 HIGH 9.8 CRITICAL
pgjdbc is the offical PostgreSQL JDBC Driver. A security hole was found in the jdbc driver for postgresql database while doing security research. The system using the postgresql library will be attacked when attacker control the jdbc url or properties. pgjdbc instantiates plugin instances based on class names provided via `authenticationPluginClassName`, `sslhostnameverifier`, `socketFactory`, `sslfactory`, `sslpasswordcallback` connection properties. However, the driver did not verify if the class implements the expected interface before instantiating the class. This can lead to code execution loaded via arbitrary classes. Users using plugins are advised to upgrade. There are no known workarounds for this issue.
CVE-2020-8165 3 Debian, Opensuse, Rubyonrails 3 Debian Linux, Leap, Rails 2022-05-24 7.5 HIGH 9.8 CRITICAL
A deserialization of untrusted data vulnernerability exists in rails < 5.2.4.3, rails < 6.0.3.1 that can allow an attacker to unmarshal user-provided objects in MemCacheStore and RedisCacheStore potentially resulting in an RCE.
CVE-2022-0730 3 Cacti, Debian, Fedoraproject 3 Cacti, Debian Linux, Fedora 2022-05-24 6.8 MEDIUM 9.8 CRITICAL
Under certain ldap conditions, Cacti authentication can be bypassed with certain credential types.
CVE-2021-44790 6 Apache, Debian, Fedoraproject and 3 more 6 Http Server, Debian Linux, Fedora and 3 more 2022-05-17 7.5 HIGH 9.8 CRITICAL
A carefully crafted request body can cause a buffer overflow in the mod_lua multipart parser (r:parsebody() called from Lua scripts). The Apache httpd team is not aware of an exploit for the vulnerabilty though it might be possible to craft one. This issue affects Apache HTTP Server 2.4.51 and earlier.
CVE-2020-15866 2 Debian, Mruby 2 Debian Linux, Mruby 2022-05-12 7.5 HIGH 9.8 CRITICAL
mruby through 2.1.2-rc has a heap-based buffer overflow in the mrb_yield_with_class function in vm.c because of incorrect VM stack handling. It can be triggered via the stack_copy function.
CVE-2018-11743 2 Debian, Mruby 2 Debian Linux, Mruby 2022-05-12 7.5 HIGH 9.8 CRITICAL
The init_copy function in kernel.c in mruby 1.4.1 makes initialize_copy calls for TT_ICLASS objects, which allows attackers to cause a denial of service (mrb_hash_keys uninitialized pointer and application crash) or possibly have unspecified other impact.
CVE-2018-10191 2 Debian, Mruby 2 Debian Linux, Mruby 2022-05-12 7.5 HIGH 9.8 CRITICAL
In versions of mruby up to and including 1.4.0, an integer overflow exists in src/vm.c::mrb_vm_exec() when handling OP_GETUPVAR in the presence of deep scope nesting, resulting in a use-after-free. An attacker that can cause Ruby code to be run can use this to possibly execute arbitrary code.
CVE-2017-12166 2 Debian, Openvpn 2 Debian Linux, Openvpn 2022-05-12 6.8 MEDIUM 9.8 CRITICAL
OpenVPN versions before 2.3.3 and 2.4.x before 2.4.4 are vulnerable to a buffer overflow vulnerability when key-method 1 is used, possibly resulting in code execution.
CVE-2020-28601 3 Cgal, Debian, Fedoraproject 3 Computational Geometry Algorithms Library, Debian Linux, Fedora 2022-05-12 7.5 HIGH 9.8 CRITICAL
A code execution vulnerability exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. An oob read vulnerability exists in Nef_2/PM_io_parser.h PM_io_parser::read_vertex() Face_of[] OOB read. An attacker can provide malicious input to trigger this vulnerability.
CVE-2020-28636 3 Cgal, Debian, Fedoraproject 3 Computational Geometry Algorithms Library, Debian Linux, Fedora 2022-05-12 7.5 HIGH 9.8 CRITICAL
A code execution vulnerability exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. An oob read vulnerability exists in Nef_S2/SNC_io_parser.h SNC_io_parser::read_sloop() slh->twin() An attacker can provide malicious input to trigger this vulnerability.
CVE-2021-3711 5 Debian, Netapp, Openssl and 2 more 31 Debian Linux, Active Iq Unified Manager, Clustered Data Ontap and 28 more 2022-05-10 7.5 HIGH 9.8 CRITICAL
In order to decrypt SM2 encrypted data an application is expected to call the API function EVP_PKEY_decrypt(). Typically an application will call this function twice. The first time, on entry, the "out" parameter can be NULL and, on exit, the "outlen" parameter is populated with the buffer size required to hold the decrypted plaintext. The application can then allocate a sufficiently sized buffer and call EVP_PKEY_decrypt() again, but this time passing a non-NULL value for the "out" parameter. A bug in the implementation of the SM2 decryption code means that the calculation of the buffer size required to hold the plaintext returned by the first call to EVP_PKEY_decrypt() can be smaller than the actual size required by the second call. This can lead to a buffer overflow when EVP_PKEY_decrypt() is called by the application a second time with a buffer that is too small. A malicious attacker who is able present SM2 content for decryption to an application could cause attacker chosen data to overflow the buffer by up to a maximum of 62 bytes altering the contents of other data held after the buffer, possibly changing application behaviour or causing the application to crash. The location of the buffer is application dependent but is typically heap allocated. Fixed in OpenSSL 1.1.1l (Affected 1.1.1-1.1.1k).
CVE-2021-26937 3 Debian, Fedoraproject, Gnu 3 Debian Linux, Fedora, Screen 2022-05-06 7.5 HIGH 9.8 CRITICAL
encoding.c in GNU Screen through 4.8.0 allows remote attackers to cause a denial of service (invalid write access and application crash) or possibly have unspecified other impact via a crafted UTF-8 character sequence.
CVE-2021-25216 4 Debian, Isc, Netapp and 1 more 23 Debian Linux, Bind, Active Iq Unified Manager and 20 more 2022-05-03 6.8 MEDIUM 9.8 CRITICAL
In BIND 9.5.0 -> 9.11.29, 9.12.0 -> 9.16.13, and versions BIND 9.11.3-S1 -> 9.11.29-S1 and 9.16.8-S1 -> 9.16.13-S1 of BIND Supported Preview Edition, as well as release versions 9.17.0 -> 9.17.1 of the BIND 9.17 development branch, BIND servers are vulnerable if they are running an affected version and are configured to use GSS-TSIG features. In a configuration which uses BIND's default settings the vulnerable code path is not exposed, but a server can be rendered vulnerable by explicitly setting values for the tkey-gssapi-keytab or tkey-gssapi-credential configuration options. Although the default configuration is not vulnerable, GSS-TSIG is frequently used in networks where BIND is integrated with Samba, as well as in mixed-server environments that combine BIND servers with Active Directory domain controllers. For servers that meet these conditions, the ISC SPNEGO implementation is vulnerable to various attacks, depending on the CPU architecture for which BIND was built: For named binaries compiled for 64-bit platforms, this flaw can be used to trigger a buffer over-read, leading to a server crash. For named binaries compiled for 32-bit platforms, this flaw can be used to trigger a server crash due to a buffer overflow and possibly also to achieve remote code execution. We have determined that standard SPNEGO implementations are available in the MIT and Heimdal Kerberos libraries, which support a broad range of operating systems, rendering the ISC implementation unnecessary and obsolete. Therefore, to reduce the attack surface for BIND users, we will be removing the ISC SPNEGO implementation in the April releases of BIND 9.11 and 9.16 (it had already been dropped from BIND 9.17). We would not normally remove something from a stable ESV (Extended Support Version) of BIND, but since system libraries can replace the ISC SPNEGO implementation, we have made an exception in this case for reasons of stability and security.