Note:
This project will be discontinued after December 13, 2021. [more]
Product:
Debian_linux
(Debian)Date | Id | Summary | Products | Score | Patch | Annotated |
---|---|---|---|---|---|---|
2023-12-08 | CVE-2023-45866 | Bluetooth HID Hosts in BlueZ may permit an unauthenticated Peripheral role HID Device to initiate and establish an encrypted connection, and accept HID keyboard reports, potentially permitting injection of HID messages when no user interaction has occurred in the Central role to authorize such access. An example affected package is bluez 5.64-0ubuntu1 in Ubuntu 22.04LTS. NOTE: in some cases, a CVE-2020-0556 mitigation would have already addressed this Bluetooth HID Hosts issue. | Ipad_os, Iphone_os, Macos, Ubuntu_linux, Debian_linux, Fedora, Android | 6.3 | ||
2021-08-16 | CVE-2021-22939 | If the Node.js https API was used incorrectly and "undefined" was in passed for the "rejectUnauthorized" parameter, no error was returned and connections to servers with an expired certificate would have been accepted. | Debian_linux, Nextgen_api, Node\.js, Graalvm, Jd_edwards_enterpriseone_tools, Mysql_cluster, Peoplesoft_enterprise_peopletools, Sinec_infrastructure_network_services | 5.3 | ||
2021-08-16 | CVE-2021-22940 | Node.js before 16.6.1, 14.17.5, and 12.22.5 is vulnerable to a use after free attack where an attacker might be able to exploit the memory corruption, to change process behavior. | Debian_linux, Nextgen_api, Node\.js, Graalvm, Jd_edwards_enterpriseone_tools, Peoplesoft_enterprise_peopletools, Sinec_infrastructure_network_services | 7.5 | ||
2021-10-07 | CVE-2021-22930 | Node.js before 16.6.0, 14.17.4, and 12.22.4 is vulnerable to a use after free attack where an attacker might be able to exploit the memory corruption, to change process behavior. | Debian_linux, Nextgen_api, Node\.js, Sinec_infrastructure_network_services | 9.8 | ||
2019-12-20 | CVE-2012-5639 | LibreOffice and OpenOffice automatically open embedded content | Openoffice, Debian_linux, Libreoffice | 6.5 | ||
2023-12-11 | CVE-2023-6185 | Improper Input Validation vulnerability in GStreamer integration of The Document Foundation LibreOffice allows an attacker to execute arbitrary GStreamer plugins. In affected versions the filename of the embedded video is not sufficiently escaped when passed to GStreamer enabling an attacker to run arbitrary gstreamer plugins depending on what plugins are installed on the target system. | Debian_linux, Fedora, Libreoffice | 8.8 | ||
2023-12-11 | CVE-2023-6186 | Insufficient macro permission validation of The Document Foundation LibreOffice allows an attacker to execute built-in macros without warning. In affected versions LibreOffice supports hyperlinks with macro or similar built-in command targets that can be executed when activated without warning the user. | Debian_linux, Fedora, Libreoffice | 8.8 | ||
2017-10-18 | CVE-2015-1239 | Double free vulnerability in the j2k_read_ppm_v3 function in OpenJPEG before r2997, as used in PDFium in Google Chrome, allows remote attackers to cause a denial of service (process crash) via a crafted PDF. | Debian_linux, Pdfium, Openjpeg | 6.5 | ||
2023-07-21 | CVE-2023-3610 | A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. Flaw in the error handling of bound chains causes a use-after-free in the abort path of NFT_MSG_NEWRULE. The vulnerability requires CAP_NET_ADMIN to be triggered. We recommend upgrading past commit 4bedf9eee016286c835e3d8fa981ddece5338795. | Debian_linux, Linux_kernel | 7.8 | ||
2023-12-19 | CVE-2023-50761 | The signature of a digitally signed S/MIME email message may optionally specify the signature creation date and time. If present, Thunderbird did not compare the signature creation date with the message date and time, and displayed a valid signature despite a date or time mismatch. This could be used to give recipients the impression that a message was sent at a different date or time. This vulnerability affects Thunderbird < 115.6. | Debian_linux, Thunderbird | 4.3 |