Vulnerabilities (CVE)

Filtered by vendor Debian Subscribe
Filtered by product Debian Linux
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-16845 5 Apple, Canonical, Debian and 2 more 5 Xcode, Ubuntu Linux, Debian Linux and 2 more 2022-02-22 5.8 MEDIUM 6.1 MEDIUM
nginx before versions 1.15.6, 1.14.1 has a vulnerability in the ngx_http_mp4_module, which might allow an attacker to cause infinite loop in a worker process, cause a worker process crash, or might result in worker process memory disclosure by using a specially crafted mp4 file. The issue only affects nginx if it is built with the ngx_http_mp4_module (the module is not built by default) and the .mp4. directive is used in the configuration file. Further, the attack is only possible if an attacker is able to trigger processing of a specially crafted mp4 file with the ngx_http_mp4_module.
CVE-2019-9511 11 Apache, Apple, Canonical and 8 more 21 Traffic Server, Mac Os X, Swiftnio and 18 more 2022-02-22 7.8 HIGH 7.5 HIGH
Some HTTP/2 implementations are vulnerable to window size manipulation and stream prioritization manipulation, potentially leading to a denial of service. The attacker requests a large amount of data from a specified resource over multiple streams. They manipulate window size and stream priority to force the server to queue the data in 1-byte chunks. Depending on how efficiently this data is queued, this can consume excess CPU, memory, or both.
CVE-2018-16844 4 Apple, Canonical, Debian and 1 more 4 Xcode, Ubuntu Linux, Debian Linux and 1 more 2022-02-22 7.8 HIGH 7.5 HIGH
nginx before versions 1.15.6 and 1.14.1 has a vulnerability in the implementation of HTTP/2 that can allow for excessive CPU usage. This issue affects nginx compiled with the ngx_http_v2_module (not compiled by default) if the 'http2' option of the 'listen' directive is used in a configuration file.
CVE-2020-18442 3 Debian, Fedoraproject, Zziplib Project 3 Debian Linux, Fedora, Zziplib 2022-02-22 2.1 LOW 3.3 LOW
Infinite Loop in zziplib v0.13.69 allows remote attackers to cause a denial of service via the return value "zzip_file_read" in the function "unzzip_cat_file".
CVE-2020-16846 2 Debian, Saltstack 2 Debian Linux, Salt 2022-02-22 7.5 HIGH 9.8 CRITICAL
An issue was discovered in SaltStack Salt through 3002. Sending crafted web requests to the Salt API, with the SSH client enabled, can result in shell injection.
CVE-2021-43538 2 Debian, Mozilla 4 Debian Linux, Firefox, Firefox Esr and 1 more 2022-02-22 4.3 MEDIUM 4.3 MEDIUM
By misusing a race in our notification code, an attacker could have forcefully hidden the notification for pages that had received full screen and pointer lock access, which could have been used for spoofing attacks. This vulnerability affects Thunderbird < 91.4.0, Firefox ESR < 91.4.0, and Firefox < 95.
CVE-2021-43543 2 Debian, Mozilla 4 Debian Linux, Firefox, Firefox Esr and 1 more 2022-02-22 4.3 MEDIUM 6.1 MEDIUM
Documents loaded with the CSP sandbox directive could have escaped the sandbox's script restriction by embedding additional content. This vulnerability affects Thunderbird < 91.4.0, Firefox ESR < 91.4.0, and Firefox < 95.
CVE-2021-43539 2 Debian, Mozilla 4 Debian Linux, Firefox, Firefox Esr and 1 more 2022-02-22 6.8 MEDIUM 8.8 HIGH
Failure to correctly record the location of live pointers across wasm instance calls resulted in a GC occurring within the call not tracing those live pointers. This could have led to a use-after-free causing a potentially exploitable crash. This vulnerability affects Thunderbird < 91.4.0, Firefox ESR < 91.4.0, and Firefox < 95.
CVE-2021-38504 2 Debian, Mozilla 4 Debian Linux, Firefox, Firefox Esr and 1 more 2022-02-22 7.5 HIGH 9.8 CRITICAL
When interacting with an HTML input element's file picker dialog with webkitdirectory set, a use-after-free could have resulted, leading to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 94, Thunderbird < 91.3, and Firefox ESR < 91.3.
CVE-2021-38509 2 Debian, Mozilla 4 Debian Linux, Firefox, Firefox Esr and 1 more 2022-02-22 4.3 MEDIUM 4.3 MEDIUM
Due to an unusual sequence of attacker-controlled events, a Javascript alert() dialog with arbitrary (although unstyled) contents could be displayed over top an uncontrolled webpage of the attacker's choosing. This vulnerability affects Firefox < 94, Thunderbird < 91.3, and Firefox ESR < 91.3.
CVE-2021-43537 2 Debian, Mozilla 4 Debian Linux, Firefox, Firefox Esr and 1 more 2022-02-22 6.8 MEDIUM 8.8 HIGH
An incorrect type conversion of sizes from 64bit to 32bit integers allowed an attacker to corrupt memory leading to a potentially exploitable crash. This vulnerability affects Thunderbird < 91.4.0, Firefox ESR < 91.4.0, and Firefox < 95.
CVE-2021-38508 2 Debian, Mozilla 4 Debian Linux, Firefox, Firefox Esr and 1 more 2022-02-22 4.3 MEDIUM 4.3 MEDIUM
By displaying a form validity message in the correct location at the same time as a permission prompt (such as for geolocation), the validity message could have obscured the prompt, resulting in the user potentially being tricked into granting the permission. This vulnerability affects Firefox < 94, Thunderbird < 91.3, and Firefox ESR < 91.3.
CVE-2021-43546 2 Debian, Mozilla 4 Debian Linux, Firefox, Firefox Esr and 1 more 2022-02-22 4.3 MEDIUM 4.3 MEDIUM
It was possible to recreate previous cursor spoofing attacks against users with a zoomed native cursor. This vulnerability affects Thunderbird < 91.4.0, Firefox ESR < 91.4.0, and Firefox < 95.
CVE-2021-43541 2 Debian, Mozilla 4 Debian Linux, Firefox, Firefox Esr and 1 more 2022-02-22 4.3 MEDIUM 6.5 MEDIUM
When invoking protocol handlers for external protocols, a supplied parameter URL containing spaces was not properly escaped. This vulnerability affects Thunderbird < 91.4.0, Firefox ESR < 91.4.0, and Firefox < 95.
CVE-2021-43542 2 Debian, Mozilla 4 Debian Linux, Firefox, Firefox Esr and 1 more 2022-02-22 4.3 MEDIUM 6.5 MEDIUM
Using XMLHttpRequest, an attacker could have identified installed applications by probing error messages for loading external protocols. This vulnerability affects Thunderbird < 91.4.0, Firefox ESR < 91.4.0, and Firefox < 95.
CVE-2021-38503 2 Debian, Mozilla 4 Debian Linux, Firefox, Firefox Esr and 1 more 2022-02-22 7.5 HIGH 10.0 CRITICAL
The iframe sandbox rules were not correctly applied to XSLT stylesheets, allowing an iframe to bypass restrictions such as executing scripts or navigating the top-level frame. This vulnerability affects Firefox < 94, Thunderbird < 91.3, and Firefox ESR < 91.3.
CVE-2021-38507 2 Debian, Mozilla 4 Debian Linux, Firefox, Firefox Esr and 1 more 2022-02-22 4.3 MEDIUM 6.5 MEDIUM
The Opportunistic Encryption feature of HTTP2 (RFC 8164) allows a connection to be transparently upgraded to TLS while retaining the visual properties of an HTTP connection, including being same-origin with unencrypted connections on port 80. However, if a second encrypted port on the same IP address (e.g. port 8443) did not opt-in to opportunistic encryption; a network attacker could forward a connection from the browser to port 443 to port 8443, causing the browser to treat the content of port 8443 as same-origin with HTTP. This was resolved by disabling the Opportunistic Encryption feature, which had low usage. This vulnerability affects Firefox < 94, Thunderbird < 91.3, and Firefox ESR < 91.3.
CVE-2018-10195 3 Debian, Lrzsz Project, Suse 5 Debian Linux, Lrzsz, Linux Enterprise Debuginfo and 2 more 2022-02-21 3.6 LOW 7.1 HIGH
lrzsz before version 0.12.21~rc can leak information to the receiving side due to an incorrect length check in the function zsdata that causes a size_t to wrap around.
CVE-2019-20807 5 Apple, Canonical, Debian and 2 more 5 Mac Os X, Ubuntu Linux, Debian Linux and 2 more 2022-02-21 4.6 MEDIUM 5.3 MEDIUM
In Vim before 8.1.0881, users can circumvent the rvim restricted mode and execute arbitrary OS commands via scripting interfaces (e.g., Python, Ruby, or Lua).
CVE-2019-6454 8 Canonical, Debian, Fedoraproject and 5 more 22 Ubuntu Linux, Debian Linux, Fedora and 19 more 2022-02-20 4.9 MEDIUM 5.5 MEDIUM
An issue was discovered in sd-bus in systemd 239. bus_process_object() in libsystemd/sd-bus/bus-objects.c allocates a variable-length stack buffer for temporarily storing the object path of incoming D-Bus messages. An unprivileged local user can exploit this by sending a specially crafted message to PID1, causing the stack pointer to jump over the stack guard pages into an unmapped memory region and trigger a denial of service (systemd PID1 crash and kernel panic).
CVE-2018-16866 5 Canonical, Debian, Netapp and 2 more 21 Ubuntu Linux, Debian Linux, Active Iq Performance Analytics Services and 18 more 2022-02-20 2.1 LOW 3.3 LOW
An out of bounds read was discovered in systemd-journald in the way it parses log messages that terminate with a colon ':'. A local attacker can use this flaw to disclose process memory data. Versions from v221 to v239 are vulnerable.
CVE-2017-16611 3 Canonical, Debian, X 3 Ubuntu Linux, Debian Linux, Libxfont 2022-02-20 4.9 MEDIUM 5.5 MEDIUM
In libXfont before 1.5.4 and libXfont2 before 2.0.3, a local attacker can open (but not read) files on the system as root, triggering tape rewinds, watchdogs, or similar mechanisms that can be triggered by opening files.
CVE-2017-17087 3 Canonical, Debian, Vim 3 Ubuntu Linux, Debian Linux, Vim 2022-02-20 2.1 LOW 5.5 MEDIUM
fileio.c in Vim prior to 8.0.1263 sets the group ownership of a .swp file to the editor's primary group (which may be different from the group ownership of the original file), which allows local users to obtain sensitive information by leveraging an applicable group membership, as demonstrated by /etc/shadow owned by root:shadow mode 0640, but /etc/.shadow.swp owned by root:users mode 0640, a different vulnerability than CVE-2017-1000382.
CVE-2015-3214 6 Arista, Debian, Lenovo and 3 more 19 Eos, Debian Linux, Emc Px12-400r Ivx and 16 more 2022-02-20 6.9 MEDIUM N/A
The pit_ioport_read in i8254.c in the Linux kernel before 2.6.33 and QEMU before 2.3.1 does not distinguish between read lengths and write lengths, which might allow guest OS users to execute arbitrary code on the host OS by triggering use of an invalid index.
CVE-2021-38013 3 Debian, Fedoraproject, Google 4 Debian Linux, Fedora, Chrome and 1 more 2022-02-19 6.8 MEDIUM 9.6 CRITICAL
Heap buffer overflow in fingerprint recognition in Google Chrome on ChromeOS prior to 96.0.4664.45 allowed a remote attacker who had compromised a WebUI renderer process to potentially perform a sandbox escape via a crafted HTML page.
CVE-2021-38012 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2022-02-19 6.8 MEDIUM 8.8 HIGH
Type confusion in V8 in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-37975 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2022-02-19 6.8 MEDIUM 8.8 HIGH
Use after free in V8 in Google Chrome prior to 94.0.4606.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-30984 3 Apple, Debian, Fedoraproject 8 Ipados, Iphone Os, Macos and 5 more 2022-02-19 5.1 MEDIUM 7.5 HIGH
A race condition was addressed with improved state handling. This issue is fixed in tvOS 15.2, macOS Monterey 12.1, Safari 15.2, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2021-37974 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2022-02-19 6.8 MEDIUM 8.8 HIGH
Use after free in Safebrowsing in Google Chrome prior to 94.0.4606.71 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-30936 3 Apple, Debian, Fedoraproject 8 Ipados, Iphone Os, Macos and 5 more 2022-02-19 6.8 MEDIUM 8.8 HIGH
A use after free issue was addressed with improved memory management. This issue is fixed in tvOS 15.2, macOS Monterey 12.1, Safari 15.2, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2021-30934 3 Apple, Debian, Fedoraproject 8 Ipados, Iphone Os, Macos and 5 more 2022-02-19 9.3 HIGH 8.8 HIGH
A buffer overflow issue was addressed with improved memory handling. This issue is fixed in tvOS 15.2, macOS Monterey 12.1, Safari 15.2, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2021-37978 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2022-02-19 6.8 MEDIUM 8.8 HIGH
Heap buffer overflow in Blink in Google Chrome prior to 94.0.4606.81 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-37977 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2022-02-19 6.8 MEDIUM 8.8 HIGH
Use after free in Garbage Collection in Google Chrome prior to 94.0.4606.81 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-37984 2 Debian, Google 2 Debian Linux, Chrome 2022-02-19 6.8 MEDIUM 8.8 HIGH
Heap buffer overflow in PDFium in Google Chrome prior to 95.0.4638.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-38014 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2022-02-19 6.8 MEDIUM 8.8 HIGH
Out of bounds write in Swiftshader in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-4078 2 Debian, Google 2 Debian Linux, Chrome 2022-02-18 6.8 MEDIUM 8.8 HIGH
Type confusion in V8 in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-4067 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2022-02-18 6.8 MEDIUM 8.8 HIGH
Use after free in window manager in Google Chrome on ChromeOS prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-4059 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2022-02-18 4.3 MEDIUM 6.5 MEDIUM
Insufficient data validation in loader in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
CVE-2021-4065 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2022-02-18 6.8 MEDIUM 8.8 HIGH
Use after free in autofill in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-4066 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2022-02-18 6.8 MEDIUM 8.8 HIGH
Integer underflow in ANGLE in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-4057 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2022-02-18 6.8 MEDIUM 8.8 HIGH
Use after free in file API in Google Chrome prior to 96.0.4664.93 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-4058 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2022-02-18 6.8 MEDIUM 8.8 HIGH
Heap buffer overflow in ANGLE in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-4056 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2022-02-18 6.8 MEDIUM 8.8 HIGH
Type confusion in loader in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-4055 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2022-02-18 6.8 MEDIUM 8.8 HIGH
Heap buffer overflow in extensions in Google Chrome prior to 96.0.4664.93 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension.
CVE-2021-4052 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2022-02-18 6.8 MEDIUM 8.8 HIGH
Use after free in web apps in Google Chrome prior to 96.0.4664.93 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension.
CVE-2021-4053 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2022-02-18 6.8 MEDIUM 8.8 HIGH
Use after free in UI in Google Chrome on Linux prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-38022 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2022-02-18 4.3 MEDIUM 6.5 MEDIUM
Inappropriate implementation in WebAuthentication in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
CVE-2021-38021 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2022-02-18 4.3 MEDIUM 6.5 MEDIUM
Inappropriate implementation in referrer in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
CVE-2021-38018 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2022-02-18 4.3 MEDIUM 6.5 MEDIUM
Inappropriate implementation in navigation in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to perform domain spoofing via a crafted HTML page.
CVE-2021-38017 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2022-02-18 6.8 MEDIUM 8.8 HIGH
Insufficient policy enforcement in iframe sandbox in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.