Vulnerabilities (CVE)

Filtered by vendor Debian Subscribe
Total 9332 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-14776 2 Debian, Videolan 2 Debian Linux, Vlc Media Player 2020-08-18 6.8 MEDIUM 7.8 HIGH
A heap-based buffer over-read exists in DemuxInit() in demux/asf/asf.c in VideoLAN VLC media player 3.0.7.1 via a crafted .mkv file.
CVE-2014-6310 2 Call-cc, Debian 2 Chicken, Debian Linux 2020-08-18 7.5 HIGH 9.8 CRITICAL
Buffer overflow in CHICKEN 4.9.0 and 4.9.0.1 may allow remote attackers to execute arbitrary code via the 'select' function.
CVE-2014-1935 2 9base Project, Debian 2 9base, Debian Linux 2020-08-18 5.0 MEDIUM 5.3 MEDIUM
9base 1:6-6 and 1:6-7 insecurely creates temporary files which results in predictable filenames.
CVE-2007-5743 2 Debian, Viewvc 2 Debian Linux, Viewvc 2020-08-18 4.3 MEDIUM 7.5 HIGH
viewvc 1.0.3 allows improper access control to files in a repository when using the "forbidden" configuration option.
CVE-2012-6639 3 Canonical, Debian, Suse 3 Cloud-init, Debian Linux, Linux Enterprise Server 2020-08-18 9.0 HIGH 8.8 HIGH
An privilege elevation vulnerability exists in Cloud-init before 0.7.0 when requests to an untrusted system are submitted for EC2 instance data.
CVE-2013-1910 2 Baseurl, Debian 2 Yum, Debian Linux 2020-08-18 7.5 HIGH 9.8 CRITICAL
yum does not properly handle bad metadata, which allows an attacker to cause a denial of service and possibly have other unspecified impact via a Trojan horse file in the metadata of a remote repository.
CVE-2013-7087 3 Clamav, Debian, Fedoraproject 3 Clamav, Debian Linux, Fedora 2020-08-18 7.5 HIGH 9.8 CRITICAL
ClamAV before 0.97.7 has WWPack corrupt heap memory
CVE-2011-1028 2 Debian, Smarty 2 Debian Linux, Smarty 2020-08-18 7.5 HIGH 9.8 CRITICAL
The $smarty.template variable in Smarty3 allows attackers to possibly execute arbitrary PHP code via the sysplugins/smarty_internal_compile_private_special_variable.php file.
CVE-2013-2024 2 Call-cc, Debian 2 Chicken, Debian Linux 2020-08-18 9.0 HIGH 8.8 HIGH
OS command injection vulnerability in the "qs" procedure from the "utils" module in Chicken before 4.9.0.
CVE-2005-4890 3 Debian, Redhat, Sudo Project 4 Debian Linux, Shadow, Enterprise Linux and 1 more 2020-08-18 7.2 HIGH 7.8 HIGH
There is a possible tty hijacking in shadow 4.x before 4.1.5 and sudo 1.x before 1.7.4 via "su - user -c program". The user session can be escaped to the parent session by using the TIOCSTI ioctl to push characters into the input buffer to be read by the next process.
CVE-2019-2987 4 Debian, Netapp, Oracle and 1 more 12 Debian Linux, E-series Santricity Os Controller, E-series Santricity Storage Manager and 9 more 2020-08-18 4.3 MEDIUM 3.7 LOW
Vulnerability in the Java SE product of Oracle Java SE (component: 2D). Supported versions that are affected are Java SE: 11.0.4 and 13. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).
CVE-2011-3618 2 Atop Project, Debian 2 Atop, Debian Linux 2020-08-18 4.6 MEDIUM 7.8 HIGH
atop: symlink attack possible due to insecure tempfile handling
CVE-2013-2012 2 Autojump Project, Debian 2 Autojump, Debian Linux 2020-08-18 4.4 MEDIUM 7.3 HIGH
autojump before 21.5.8 allows local users to gain privileges via a Trojan horse custom_install directory in the current working directory.
CVE-2011-1490 3 Debian, Opensuse, Rsyslog 3 Debian Linux, Opensuse, Rsyslog 2020-08-18 2.1 LOW 5.5 MEDIUM
A memory leak in rsyslog before 5.7.6 was found in the way deamon processed log messages are logged when multiple rulesets were used and some output batches contained messages belonging to more than one ruleset. A local attacker could cause denial of the rsyslogd daemon service via a log message belonging to more than one ruleset
CVE-2011-1408 2 Debian, Ikiwiki 2 Debian Linux, Ikiwiki 2020-08-18 6.4 MEDIUM 8.2 HIGH
ikiwiki before 3.20110608 allows remote attackers to hijack root's tty and run symlink attacks.
CVE-2011-4625 2 Debian, Simplesamlphp 2 Debian Linux, Simplesamlphp 2020-08-18 5.0 MEDIUM 7.5 HIGH
simplesamlphp before 1.6.3 (squeeze) and before 1.8.2 (sid) incorrectly handles XML encryption which could allow remote attackers to decrypt or forge messages.
CVE-2015-7810 4 Debian, Fedoraproject, Redhat and 1 more 4 Debian Linux, Fedora, Enterprise Linux and 1 more 2020-08-18 3.3 LOW 4.7 MEDIUM
libbluray MountManager class has a time-of-check time-of-use (TOCTOU) race when expanding JAR files
CVE-2011-4350 2 Debian, Yaws 2 Debian Linux, Yaws 2020-08-18 4.0 MEDIUM 6.5 MEDIUM
Yaws 1.91 has a directory traversal vulnerability in the way certain URLs are processed. A remote authenticated user could use this flaw to obtain content of arbitrary local files via specially-crafted URL request.
CVE-2013-2016 3 Debian, Novell, Qemu 4 Debian Linux, Open Desktop Server, Open Enterprise Server and 1 more 2020-08-18 6.9 MEDIUM 7.8 HIGH
A flaw was found in the way qemu v1.3.0 and later (virtio-rng) validates addresses when guest accesses the config space of a virtio device. If the virtio device has zero/small sized config space, such as virtio-rng, a privileged guest user could use this flaw to access the matching host's qemu address space and thus increase their privileges on the host.
CVE-2019-14778 2 Debian, Videolan 2 Debian Linux, Vlc Media Player 2020-08-18 6.8 MEDIUM 7.8 HIGH
The mkv::virtual_segment_c::seek method of demux/mkv/virtual_segment.cpp in VideoLAN VLC media player 3.0.7.1 has a use-after-free.