Vulnerabilities (CVE)

Filtered by vendor Debian Subscribe
Total 8991 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-41991 4 Debian, Fedoraproject, Siemens and 1 more 46 Debian Linux, Fedora, Cp 1543-1 and 43 more 2023-11-07 5.0 MEDIUM 7.5 HIGH
The in-memory certificate cache in strongSwan before 5.9.4 has a remote integer overflow upon receiving many requests with different certificates to fill the cache and later trigger the replacement of cache entries. The code attempts to select a less-often-used cache entry by means of a random number generator, but this is not done correctly. Remote code execution might be a slight possibility.
CVE-2021-41990 4 Debian, Fedoraproject, Siemens and 1 more 37 Debian Linux, Fedora, 6gk5615-0aa00-2aa2 and 34 more 2023-11-07 5.0 MEDIUM 7.5 HIGH
The gmp plugin in strongSwan before 5.9.4 has a remote integer overflow via a crafted certificate with an RSASSA-PSS signature. For example, this can be triggered by an unrelated self-signed CA certificate sent by an initiator. Remote code execution cannot occur.
CVE-2021-41864 4 Debian, Fedoraproject, Linux and 1 more 24 Debian Linux, Fedora, Linux Kernel and 21 more 2023-11-07 4.6 MEDIUM 7.8 HIGH
prealloc_elems_and_freelist in kernel/bpf/stackmap.c in the Linux kernel before 5.14.12 allows unprivileged users to trigger an eBPF multiplication integer overflow with a resultant out-of-bounds write.
CVE-2021-41771 3 Debian, Fedoraproject, Golang 3 Debian Linux, Fedora, Go 2023-11-07 5.0 MEDIUM 7.5 HIGH
ImportedSymbols in debug/macho (for Open or OpenFat) in Go before 1.16.10 and 1.17.x before 1.17.3 Accesses a Memory Location After the End of a Buffer, aka an out-of-bounds slice situation.
CVE-2021-41099 5 Debian, Fedoraproject, Netapp and 2 more 5 Debian Linux, Fedora, Management Services For Element Software And Netapp Hci and 2 more 2023-11-07 6.0 MEDIUM 7.5 HIGH
Redis is an open source, in-memory database that persists on disk. An integer overflow bug in the underlying string library can be used to corrupt the heap and potentially result with denial of service or remote code execution. The vulnerability involves changing the default proto-max-bulk-len configuration parameter to a very large value and constructing specially crafted network payloads or commands. The problem is fixed in Redis versions 6.2.6, 6.0.16 and 5.0.14. An additional workaround to mitigate the problem without patching the redis-server executable is to prevent users from modifying the proto-max-bulk-len configuration parameter. This can be done using ACL to restrict unprivileged users from using the CONFIG SET command.
CVE-2021-41079 3 Apache, Debian, Netapp 3 Tomcat, Debian Linux, Management Services For Element Software And Netapp Hci 2023-11-07 4.3 MEDIUM 7.5 HIGH
Apache Tomcat 8.5.0 to 8.5.63, 9.0.0-M1 to 9.0.43 and 10.0.0-M1 to 10.0.2 did not properly validate incoming TLS packets. When Tomcat was configured to use NIO+OpenSSL or NIO2+OpenSSL for TLS, a specially crafted packet could be used to trigger an infinite loop resulting in a denial of service.
CVE-2021-41073 4 Debian, Fedoraproject, Linux and 1 more 21 Debian Linux, Fedora, Linux Kernel and 18 more 2023-11-07 7.2 HIGH 7.8 HIGH
loop_rw_iter in fs/io_uring.c in the Linux kernel 5.10 through 5.14.6 allows local users to gain privileges by using IORING_OP_PROVIDE_BUFFERS to trigger a free of a kernel buffer, as demonstrated by using /proc/<pid>/maps for exploitation.
CVE-2021-40716 2 Adobe, Debian 2 Xmp Toolkit Software Development Kit, Debian Linux 2023-11-07 4.3 MEDIUM 5.5 MEDIUM
XMP Toolkit SDK versions 2021.07 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-40690 3 Apache, Debian, Oracle 18 Cxf, Santuario Xml Security For Java, Tomee and 15 more 2023-11-07 5.0 MEDIUM 7.5 HIGH
All versions of Apache Santuario - XML Security for Java prior to 2.2.3 and 2.1.7 are vulnerable to an issue where the "secureValidation" property is not passed correctly when creating a KeyInfo from a KeyInfoReference element. This allows an attacker to abuse an XPath Transform to extract any local .xml files in a RetrievalMethod element.
CVE-2021-40490 4 Debian, Fedoraproject, Linux and 1 more 29 Debian Linux, Fedora, Linux Kernel and 26 more 2023-11-07 4.4 MEDIUM 7.0 HIGH
A race condition was discovered in ext4_write_inline_data_end in fs/ext4/inline.c in the ext4 subsystem in the Linux kernel through 5.13.13.
CVE-2021-40403 3 Debian, Fedoraproject, Gerbv Project 3 Debian Linux, Fedora, Gerbv 2023-11-07 4.3 MEDIUM 6.3 MEDIUM
An information disclosure vulnerability exists in the pick-and-place rotation parsing functionality of Gerbv 2.7.0 and dev (commit b5f1eacd), and Gerbv forked 2.8.0. A specially-crafted pick-and-place file can exploit the missing initialization of a structure to leak memory contents. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2021-40401 3 Debian, Fedoraproject, Gerbv Project 3 Debian Linux, Fedora, Gerbv 2023-11-07 6.8 MEDIUM 8.6 HIGH
A use-after-free vulnerability exists in the RS-274X aperture definition tokenization functionality of Gerbv 2.7.0 and dev (commit b5f1eacd) and Gerbv forked 2.7.1. A specially-crafted gerber file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2021-40393 2 Debian, Gerbv Project 2 Debian Linux, Gerbv 2023-11-07 7.5 HIGH 9.8 CRITICAL
An out-of-bounds write vulnerability exists in the RS-274X aperture macro variables handling functionality of Gerbv 2.7.0 and dev (commit b5f1eacd) and the forked version of Gerbv (commit 71493260). A specially-crafted gerber file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2021-40391 3 Debian, Fedoraproject, Gerbv Project 3 Debian Linux, Fedora, Gerbv 2023-11-07 7.5 HIGH 9.8 CRITICAL
An out-of-bounds write vulnerability exists in the drill format T-code tool number functionality of Gerbv 2.7.0, dev (commit b5f1eacd), and the forked version of Gerbv (commit 71493260). A specially-crafted drill file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2021-40346 3 Debian, Fedoraproject, Haproxy 3 Debian Linux, Fedora, Haproxy 2023-11-07 5.0 MEDIUM 7.5 HIGH
An integer overflow exists in HAProxy 2.0 through 2.5 in htx_add_header that can be exploited to perform an HTTP request smuggling attack, allowing an attacker to bypass all configured http-request HAProxy ACLs and possibly other ACLs.
CVE-2021-40153 4 Debian, Fedoraproject, Redhat and 1 more 4 Debian Linux, Fedora, Enterprise Linux and 1 more 2023-11-07 5.8 MEDIUM 8.1 HIGH
squashfs_opendir in unsquash-1.c in Squashfs-Tools 4.5 stores the filename in the directory entry; this is then used by unsquashfs to create the new file during the unsquash. The filename is not validated for traversal outside of the destination directory, and thus allows writing to locations outside of the destination.
CVE-2021-3984 3 Debian, Fedoraproject, Vim 3 Debian Linux, Fedora, Vim 2023-11-07 6.8 MEDIUM 7.8 HIGH
vim is vulnerable to Heap-based Buffer Overflow
CVE-2021-3974 3 Debian, Fedoraproject, Vim 3 Debian Linux, Fedora, Vim 2023-11-07 6.8 MEDIUM 7.8 HIGH
vim is vulnerable to Use After Free
CVE-2021-3973 3 Debian, Fedoraproject, Vim 3 Debian Linux, Fedora, Vim 2023-11-07 9.3 HIGH 7.8 HIGH
vim is vulnerable to Heap-based Buffer Overflow
CVE-2021-3941 4 Debian, Fedoraproject, Openexr and 1 more 4 Debian Linux, Fedora, Openexr and 1 more 2023-11-07 2.1 LOW 6.5 MEDIUM
In ImfChromaticities.cpp routine RGBtoXYZ(), there are some division operations such as `float Z = (1 - chroma.white.x - chroma.white.y) * Y / chroma.white.y;` and `chroma.green.y * (X + Z))) / d;` but the divisor is not checked for a 0 value. A specially crafted file could trigger a divide-by-zero condition which could affect the availability of programs linked with OpenEXR.