Vulnerabilities (CVE)

Filtered by vendor Debian Subscribe
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-16152 3 Canonical, Debian, Strongswan 3 Ubuntu Linux, Debian Linux, Strongswan 2019-12-01 5.0 MEDIUM 7.5 HIGH
In verify_emsa_pkcs1_signature() in gmp_rsa_public_key.c in the gmp plugin in strongSwan 4.x and 5.x before 5.7.0, the RSA implementation based on GMP does not reject excess data in the digestAlgorithm.parameters field during PKCS#1 v1.5 signature verification. Consequently, a remote attacker can forge signatures when small public exponents are being used, which could lead to impersonation when only an RSA signature is used for IKEv2 authentication. This is a variant of CVE-2006-4790 and CVE-2014-1568.
CVE-2018-16151 3 Canonical, Debian, Strongswan 3 Ubuntu Linux, Debian Linux, Strongswan 2019-12-01 5.0 MEDIUM 7.5 HIGH
In verify_emsa_pkcs1_signature() in gmp_rsa_public_key.c in the gmp plugin in strongSwan 4.x and 5.x before 5.7.0, the RSA implementation based on GMP does not reject excess data after the encoded algorithm OID during PKCS#1 v1.5 signature verification. Similar to the flaw in the same version of strongSwan regarding digestAlgorithm.parameters, a remote attacker can forge signatures when small public exponents are being used, which could lead to impersonation when only an RSA signature is used for IKEv2 authentication.
CVE-2012-2350 2 Debian, Pam Shield Project 2 Debian Linux, Pam Shield 2019-11-25 5.0 MEDIUM 7.5 HIGH
pam_shield before 0.9.4: Default configuration does not perform protective action
CVE-2012-6071 2 Debian, Nusoap Project 2 Debian Linux, Nusoap 2019-11-25 5.0 MEDIUM 7.5 HIGH
nuSOAP before 0.7.3-5 does not properly check the hostname of a cert.
CVE-2014-1936 2 Debian, Rc Project 2 Debian Linux, Rc 2019-11-25 5.0 MEDIUM 7.5 HIGH
rc before 1.7.1-5 insecurely creates temporary files.
CVE-2012-1155 4 Debian, Fedoraproject, Moodle and 1 more 4 Debian Linux, Fedora, Moodle and 1 more 2019-11-22 5.0 MEDIUM 7.5 HIGH
Moodle has a database activity export permission issue where the export function of the database activity module exports all entries even those from groups the user does not belong to
CVE-2012-3543 3 Canonical, Debian, Mono-project 3 Ubuntu Linux, Debian Linux, Mono 2019-11-22 5.0 MEDIUM 7.5 HIGH
mono 2.10.x ASP.NET Web Form Hash collision DoS
CVE-2015-3167 3 Canonical, Debian, Postgresql 3 Ubuntu Linux, Debian Linux, Postgresql 2019-11-22 5.0 MEDIUM 7.5 HIGH
contrib/pgcrypto in PostgreSQL before 9.0.20, 9.1.x before 9.1.16, 9.2.x before 9.2.11, 9.3.x before 9.3.7, and 9.4.x before 9.4.2 uses different error responses when an incorrect key is used, which makes it easier for attackers to obtain the key via a brute force attack.
CVE-2011-0529 2 Debian, Weborf Project 2 Debian Linux, Weborf 2019-11-22 5.0 MEDIUM 7.5 HIGH
Weborf before 0.12.5 is affected by a Denial of Service (DOS) due to malformed fields in HTTP.
CVE-2013-1816 4 Debian, Fedoraproject, Mediawiki and 1 more 4 Debian Linux, Fedora, Mediawiki and 1 more 2019-11-21 5.0 MEDIUM 7.5 HIGH
MediaWiki before 1.19.4 and 1.20.x before 1.20.3 allows remote attackers to cause a denial of service (application crash) by sending a specially crafted request.
CVE-2013-1817 4 Debian, Fedoraproject, Mediawiki and 1 more 4 Debian Linux, Fedora, Mediawiki and 1 more 2019-11-21 5.0 MEDIUM 7.5 HIGH
MediaWiki before 1.19.4 and 1.20.x before 1.20.3 contains an error in the api.php script which allows remote attackers to obtain sensitive information.
CVE-2019-16993 2 Debian, Phpbb 2 Debian Linux, Phpbb 2019-11-21 6.8 MEDIUM 8.8 HIGH
In phpBB before 3.1.7-PL1, includes/acp/acp_bbcodes.php has improper verification of a CSRF token on the BBCode page in the Administration Control Panel. An actual CSRF attack is possible if an attacker also manages to retrieve the session id of a reauthenticated administrator prior to targeting them.
CVE-2013-7089 3 Clamav, Debian, Fedoraproject 3 Clamav, Debian Linux, Fedora 2019-11-20 5.0 MEDIUM 7.5 HIGH
ClamAV before 0.97.7: dbg_printhex possible information leak
CVE-2010-4657 3 Debian, Php, Redhat 3 Debian Linux, Php, Enterprise Linux 2019-11-20 5.0 MEDIUM 7.5 HIGH
PHP5 before 5.4.4 allows passing invalid utf-8 strings via the xmlTextWriterWriteAttribute, which are then misparsed by libxml2. This results in memory leak into the resulting output.
CVE-2011-1145 4 Debian, Opensuse, Redhat and 1 more 4 Debian Linux, Opensuse, Enterprise Linux and 1 more 2019-11-19 4.6 MEDIUM 7.8 HIGH
The SQLDriverConnect() function in unixODBC before 2.2.14p2 have a possible buffer overflow condition when specifying a large value for SAVEFILE parameter in the connection string.
CVE-2011-1588 3 Debian, Opensuse, Xfce 3 Debian Linux, Opensuse, Thunar 2019-11-19 6.8 MEDIUM 7.8 HIGH
Thunar before 1.3.1 could crash when copy and pasting a file name with % format characters due to a format string error.
CVE-2010-3844 2 Debian, Ettercap-project 2 Debian Linux, Ettercap 2019-11-18 6.8 MEDIUM 8.8 HIGH
An unchecked sscanf() call in ettercap before 0.7.5 allows an insecure temporary settings file to overflow a static-sized buffer on the stack.
CVE-2010-4661 5 Debian, Fedoraproject, Opensuse and 2 more 5 Debian Linux, Fedora, Opensuse and 2 more 2019-11-18 4.6 MEDIUM 7.8 HIGH
udisks before 1.0.3 allows a local user to load arbitrary Linux kernel modules.
CVE-2011-1070 2 Debian, V86d Project 2 Debian Linux, V86d 2019-11-18 7.2 HIGH 7.8 HIGH
v86d before 0.1.10 do not verify if received netlink messages are sent by the kernel. This could allow unprivileged users to manipulate the video mode and potentially other consequences.
CVE-2010-4654 2 Debian, Freedesktop 2 Debian Linux, Poppler 2019-11-18 9.3 HIGH 7.8 HIGH
poppler before 0.16.3 has malformed commands that may cause corruption of the internal stack.
CVE-2010-4664 3 Consolekit Project, Debian, Redhat 3 Consolekit, Debian Linux, Enterprise Linux 2019-11-18 6.5 MEDIUM 8.8 HIGH
In ConsoleKit before 0.4.2, an intended security policy restriction bypass was found. This flaw allows an authenticated system user to escalate their privileges by initiating a remote VNC session.
CVE-2010-5108 2 Debian, Edgewall 2 Debian Linux, Trac 2019-11-18 5.0 MEDIUM 7.5 HIGH
Trac 0.11.6 does not properly check workflow permissions before modifying a ticket. This can be exploited by an attacker to change the status and resolution of tickets without having proper permissions.
CVE-2011-3618 2 Atop Project, Debian 2 Atop, Debian Linux 2019-11-14 4.6 MEDIUM 7.8 HIGH
atop: symlink attack possible due to insecure tempfile handling
CVE-2012-1572 2 Debian, Openstack 2 Debian Linux, Keystone 2019-11-14 5.0 MEDIUM 7.5 HIGH
OpenStack Keystone: extremely long passwords can crash Keystone by exhausting stack space
CVE-2011-4625 2 Debian, Simplesamlphp 2 Debian Linux, Simplesamlphp 2019-11-13 5.0 MEDIUM 7.5 HIGH
simplesamlphp before 1.6.3 (squeeze) and before 1.8.2 (sid) incorrectly handles XML encryption which could allow remote attackers to decrypt or forge messages.
CVE-2010-2450 2 Debian, Shibboleth 2 Debian Linux, Service Provider 2019-11-13 5.0 MEDIUM 7.5 HIGH
The keygen.sh script in Shibboleth SP 2.0 (located in /usr/local/etc/shibboleth by default) uses OpenSSL to create a DES private key which is placed in sp-key.pm. It relies on the root umask (default 22) instead of chmoding the resulting file itself, so the generated private key is world readable by default.
CVE-2013-6364 2 Debian, Horde 2 Debian Linux, Groupware 2019-11-13 6.8 MEDIUM 8.8 HIGH
Horde Groupware Webmail Edition has CSRF and XSS when saving search as a virtual address book
CVE-2013-1809 2 Debian, Gambas Project 2 Debian Linux, Gambas 2019-11-13 6.4 MEDIUM 7.5 HIGH
Gambas before 3.4.0 allows remote attackers to move or manipulate directory contents or perform symlink attacks due to the creation of insecure temporary directories.
CVE-2009-5045 2 Debian, Eclipse 2 Debian Linux, Jetty 2019-11-13 5.0 MEDIUM 7.5 HIGH
Dump Servlet information leak in jetty before 6.1.22.
CVE-2018-1308 2 Apache, Debian 2 Solr, Debian Linux 2019-11-12 5.0 MEDIUM 7.5 HIGH
This vulnerability in Apache Solr 1.2 to 6.6.2 and 7.0.0 to 7.2.1 relates to an XML external entity expansion (XXE) in the `&dataConfig=<inlinexml>` parameter of Solr's DataImportHandler. It can be used as XXE using file/ftp/http protocols in order to read arbitrary local files from the Solr server or the internal network.
CVE-2012-0051 2 Debian, Tahoe-lafs 2 Debian Linux, Tahoe-lafs 2019-11-12 5.8 MEDIUM 7.4 HIGH
Tahoe-LAFS 1.9.0 fails to ensure integrity which allows remote attackers to corrupt mutable files or directories upon retrieval.
CVE-2007-5743 2 Debian, Viewvc 2 Debian Linux, Viewvc 2019-11-09 4.3 MEDIUM 7.5 HIGH
viewvc 1.0.3 allows improper access control to files in a repository when using the "forbidden" configuration option.
CVE-2013-4251 4 Debian, Fedoraproject, Redhat and 1 more 4 Debian Linux, Fedora, Enterprise Linux and 1 more 2019-11-08 4.6 MEDIUM 7.8 HIGH
The scipy.weave component in SciPy before 0.12.1 creates insecure temporary directories.
CVE-2015-5395 2 Debian, Inverse 2 Debian Linux, Sogo 2019-11-07 6.8 MEDIUM 8.8 HIGH
Cross-site request forgery (CSRF) vulnerability in SOGo before 3.1.0.
CVE-2017-5333 5 Canonical, Debian, Icoutils Project and 2 more 11 Ubuntu Linux, Debian Linux, Icoutils and 8 more 2019-11-07 6.8 MEDIUM 7.8 HIGH
Integer overflow in the extract_group_icon_cursor_resource function in b/wrestool/extract.c in icoutils before 0.31.1 allows local users to cause a denial of service (process crash) or execute arbitrary code via a crafted executable file.
CVE-2010-0747 2 Debian, Linbit 2 Debian Linux, Drbd8 2019-11-07 4.6 MEDIUM 7.8 HIGH
drbd8 allows local users to bypass intended restrictions for certain actions via netlink packets, similar to CVE-2009-3725.
CVE-2018-5735 1 Debian 1 Debian Linux 2019-11-06 5.0 MEDIUM 7.5 HIGH
The Debian backport of the fix for CVE-2017-3137 leads to assertion failure in validator.c:1858; Affects Debian versions 9.9.5.dfsg-9+deb8u15; 9.9.5.dfsg-9+deb8u18; 9.10.3.dfsg.P4-12.3+deb9u5; 9.11.5.P4+dfsg-5.1 No ISC releases are affected. Other packages from other distributions who did similar backports for the fix for 2017-3137 may also be affected.
CVE-2017-5332 5 Canonical, Debian, Icoutils Project and 2 more 11 Ubuntu Linux, Debian Linux, Icoutils and 8 more 2019-11-06 6.8 MEDIUM 7.8 HIGH
The extract_group_icon_cursor_resource in wrestool/extract.c in icoutils before 0.31.1 can access unallocated memory, which allows local users to cause a denial of service (process crash) and execute arbitrary code via a crafted executable.
CVE-2018-1000877 5 Canonical, Debian, Fedoraproject and 2 more 7 Ubuntu Linux, Debian Linux, Fedora and 4 more 2019-11-06 6.8 MEDIUM 8.8 HIGH
libarchive version commit 416694915449219d505531b1096384f3237dd6cc onwards (release v3.1.0 onwards) contains a CWE-415: Double Free vulnerability in RAR decoder - libarchive/archive_read_support_format_rar.c, parse_codes(), realloc(rar->lzss.window, new_size) with new_size = 0 that can result in Crash/DoS. This attack appear to be exploitable via the victim must open a specially crafted RAR archive.
CVE-2018-1000878 6 Canonical, Debian, Fedoraproject and 3 more 8 Ubuntu Linux, Debian Linux, Fedora and 5 more 2019-11-06 6.8 MEDIUM 8.8 HIGH
libarchive version commit 416694915449219d505531b1096384f3237dd6cc onwards (release v3.1.0 onwards) contains a CWE-416: Use After Free vulnerability in RAR decoder - libarchive/archive_read_support_format_rar.c that can result in Crash/DoS - it is unknown if RCE is possible. This attack appear to be exploitable via the victim must open a specially crafted RAR archive.
CVE-2018-16513 4 Artifex, Canonical, Debian and 1 more 5 Ghostscript, Gpl Ghostscript, Ubuntu Linux and 2 more 2019-11-05 6.8 MEDIUM 7.8 HIGH
In Artifex Ghostscript before 9.24, attackers able to supply crafted PostScript files could use a type confusion in the setcolor function to crash the interpreter or possibly have unspecified other impact.
CVE-2018-18284 5 Artifex, Canonical, Debian and 2 more 11 Ghostscript, Gpl Ghostscript, Ubuntu Linux and 8 more 2019-11-05 6.8 MEDIUM 8.6 HIGH
Artifex Ghostscript 9.25 and earlier allows attackers to bypass a sandbox protection mechanism via vectors involving the 1Policy operator.
CVE-2018-15910 5 Artifex, Canonical, Debian and 2 more 9 Ghostscript, Gpl Ghostscript, Ubuntu Linux and 6 more 2019-11-05 6.8 MEDIUM 7.8 HIGH
In Artifex Ghostscript before 9.24, attackers able to supply crafted PostScript files could use a type confusion in the LockDistillerParams parameter to crash the interpreter or execute code.
CVE-2017-5331 4 Canonical, Debian, Icoutils Project and 1 more 5 Ubuntu Linux, Debian Linux, Icoutils and 2 more 2019-11-05 4.6 MEDIUM 7.8 HIGH
Integer overflow in the check_offset function in b/wrestool/fileread.c in icoutils before 0.31.1 allows local users to cause a denial of service (process crash) and execute arbitrary code via a crafted executable.
CVE-2013-2600 2 Debian, Miniupnp Project 2 Debian Linux, Miniupnpd 2019-11-04 5.0 MEDIUM 7.5 HIGH
MiniUPnPd has information disclosure use of snprintf()
CVE-2013-2227 2 Debian, Glpi-project 2 Debian Linux, Glpi 2019-11-04 5.0 MEDIUM 7.5 HIGH
GLPI 0.83.7 has Local File Inclusion in common.tabs.php.
CVE-2011-4931 2 Debian, Gpw Project 2 Debian Linux, Gpw 2019-11-01 5.0 MEDIUM 7.5 HIGH
gpw generates shorter passwords than required
CVE-2009-3723 2 Asterisk, Debian 2 Open Source, Debian Linux 2019-11-01 5.0 MEDIUM 7.5 HIGH
asterisk allows calls on prohibited networks
CVE-2019-18408 4 Canonical, Debian, Libarchive and 1 more 4 Ubuntu Linux, Debian Linux, Libarchive and 1 more 2019-11-01 5.0 MEDIUM 7.5 HIGH
archive_read_format_rar_read_data in archive_read_support_format_rar.c in libarchive before 3.4.0 has a use-after-free in a certain ARCHIVE_FAILED situation, related to Ppmd7_DecodeSymbol.
CVE-2012-5577 2 Debian, Python 2 Debian Linux, Keyring 2019-10-31 5.0 MEDIUM 7.5 HIGH
Python keyring lib before 0.10 created keyring files with world-readable permissions.