Product:

Debian_linux

(Debian)
Repositories https://github.com/torvalds/linux
https://github.com/ImageMagick/ImageMagick
https://github.com/WordPress/WordPress
https://github.com/FFmpeg/FFmpeg
https://github.com/rdesktop/rdesktop
https://github.com/krb5/krb5
https://github.com/neomutt/neomutt
https://github.com/FasterXML/jackson-databind
https://github.com/file/file
https://github.com/php/php-src
https://github.com/the-tcpdump-group/tcpdump
https://github.com/redmine/redmine
https://github.com/dbry/WavPack
https://github.com/rubygems/rubygems
https://github.com/uclouvain/openjpeg
https://github.com/bcgit/bc-java
https://github.com/libgd/libgd
https://github.com/kyz/libmspack
https://github.com/mantisbt/mantisbt
https://github.com/gpac/gpac
https://github.com/newsoft/libvncserver
https://github.com/madler/zlib
https://github.com/libgit2/libgit2
https://github.com/mdadams/jasper
https://github.com/FreeRDP/FreeRDP
https://github.com/mruby/mruby
https://github.com/uriparser/uriparser
https://github.com/LibRaw/LibRaw
https://github.com/ceph/ceph
https://github.com/verdammelt/tnef
https://github.com/antirez/redis
https://github.com/Yeraze/ytnef
https://github.com/Perl/perl5
https://github.com/ntp-project/ntp
https://github.com/openssl/openssl
https://github.com/LibVNC/libvncserver
https://github.com/libevent/libevent
https://github.com/ARMmbed/mbedtls
https://github.com/inspircd/inspircd
https://github.com/OTRS/otrs
https://github.com/python-pillow/Pillow
https://github.com/perl5-dbi/DBD-mysql
https://github.com/mm2/Little-CMS
https://github.com/apache/httpd
https://github.com/curl/curl
https://github.com/libjpeg-turbo/libjpeg-turbo
https://github.com/jquery/jquery-ui
https://github.com/openbsd/src
https://github.com/szukw000/openjpeg
https://github.com/mysql/mysql-server
https://github.com/memcached/memcached
https://github.com/openvswitch/ovs
https://github.com/SpiderLabs/ModSecurity
https://github.com/kamailio/kamailio
https://github.com/vadz/libtiff
https://github.com/dovecot/core
https://github.com/znc/znc
https://github.com/horde/horde
https://github.com/mono/mono
https://github.com/codehaus-plexus/plexus-utils
https://github.com/ellson/graphviz
• git://git.openssl.org/openssl.git
https://github.com/dajobe/raptor
https://github.com/DanBloomberg/leptonica
https://github.com/django/django
https://github.com/collectd/collectd
https://github.com/weechat/weechat
https://git.kernel.org/pub/scm/git/git.git
https://github.com/akrennmair/newsbeuter
https://github.com/dom4j/dom4j
https://github.com/sleuthkit/sleuthkit
https://github.com/python/cpython
https://github.com/zhutougg/c3p0
https://github.com/golang/go
https://github.com/haproxy/haproxy
https://github.com/westes/flex
https://github.com/jcupitt/libvips
https://github.com/codehaus-plexus/plexus-archiver
https://github.com/openssh/openssh-portable
https://github.com/jpirko/libndp
https://github.com/inverse-inc/sogo
https://github.com/varnish/Varnish-Cache
https://github.com/varnishcache/varnish-cache
https://github.com/esnet/iperf
https://github.com/paramiko/paramiko
https://github.com/resiprocate/resiprocate
https://github.com/nih-at/libzip
https://github.com/twigphp/Twig
https://github.com/lighttpd/lighttpd1.4
https://github.com/vim/vim
https://github.com/smarty-php/smarty
https://github.com/symfony/symfony
https://github.com/ansible/ansible
https://github.com/mapserver/mapserver
https://github.com/stoth68000/media-tree
https://github.com/ImageMagick/ImageMagick6
https://github.com/antlarr/audiofile
https://github.com/shadow-maint/shadow
https://github.com/lxml/lxml
https://github.com/GStreamer/gst-plugins-ugly
https://github.com/erikd/libsndfile
https://github.com/ruby/openssl
https://github.com/beanshell/beanshell
https://github.com/git/git
https://github.com/cyu/rack-cors
https://github.com/Exim/exim
https://github.com/GNOME/nautilus
https://github.com/phusion/passenger
https://github.com/karelzak/util-linux
https://github.com/apple/cups
https://github.com/shadowsocks/shadowsocks-libev
https://github.com/simplesamlphp/simplesamlphp
https://github.com/GNOME/evince
https://github.com/torproject/tor
https://github.com/derickr/timelib
https://github.com/libarchive/libarchive
https://git.savannah.gnu.org/git/patch.git
https://github.com/puppetlabs/puppet
https://github.com/flori/json
https://github.com/eldy/awstats
https://github.com/simplesamlphp/saml2
https://github.com/anymail/django-anymail
https://github.com/mpv-player/mpv
https://github.com/TeX-Live/texlive-source
https://github.com/vim-syntastic/syntastic
https://github.com/gosa-project/gosa-core
https://github.com/Cisco-Talos/clamav-devel
https://github.com/GNOME/librsvg
https://github.com/viewvc/viewvc
https://github.com/moinwiki/moin-1.9
https://github.com/splitbrain/dokuwiki
https://github.com/heimdal/heimdal
https://github.com/openstack/swauth
https://github.com/bottlepy/bottle
https://github.com/charybdis-ircd/charybdis
https://github.com/mjg59/pupnp-code
https://git.videolan.org/git/vlc.git
https://github.com/atheme/atheme
https://github.com/fragglet/lhasa
https://github.com/neovim/neovim
https://github.com/Quagga/quagga
https://github.com/rohe/pysaml2
https://github.com/PHPMailer/PHPMailer
https://github.com/Automattic/Genericons
https://github.com/jmacd/xdelta-devel
https://github.com/axkibe/lsyncd
https://github.com/quassel/quassel
https://github.com/yarolig/didiwiki
#Vulnerabilities 8813
Date Id Summary Products Score Patch Annotated
2012-09-05 CVE-2012-3527 view_help.php in the backend help system in TYPO3 4.5.x before 4.5.19, 4.6.x before 4.6.12 and 4.7.x before 4.7.4 allows remote authenticated backend users to unserialize arbitrary objects and possibly execute arbitrary PHP code via an unspecified parameter, related to a "missing signature (HMAC)." Debian_linux, Typo3 N/A
2017-03-28 CVE-2017-6964 dmcrypt-get-device, as shipped in the eject package of Debian and Ubuntu, does not check the return value of the (1) setuid or (2) setgid function, which might cause dmcrypt-get-device to execute code, which was intended to run as an unprivileged user, as root. This affects eject through 2.1.5+deb1+cvs20081104-13.1 on Debian, eject before 2.1.5+deb1+cvs20081104-13.1ubuntu0.16.10.1 on Ubuntu 16.10, eject before 2.1.5+deb1+cvs20081104-13.1ubuntu0.16.04.1 on Ubuntu 16.04 LTS, eject before... Ubuntu_linux, Debian_linux 7.8
2020-03-24 CVE-2020-6078 An exploitable denial-of-service vulnerability exists in the message-parsing functionality of Videolabs libmicrodns 0.1.0. When parsing mDNS messages in mdns_recv, the return value of the mdns_read_header function is not checked, leading to an uninitialized variable usage that eventually results in a null pointer dereference, leading to service crash. An attacker can send a series of mDNS messages to trigger this vulnerability. Debian_linux, Libmicrodns 7.5
2022-04-29 CVE-2022-1048 A use-after-free flaw was found in the Linux kernel’s sound subsystem in the way a user triggers concurrent calls of PCM hw_params. The hw_free ioctls or similar race condition happens inside ALSA PCM for other ioctls. This flaw allows a local user to crash or potentially escalate their privileges on the system. Debian_linux, Linux_kernel, H300e_firmware, H300s_firmware, H410c_firmware, H410s_firmware, H500e_firmware, H500s_firmware, H700e_firmware, H700s_firmware, Enterprise_linux 7.0
2022-10-24 CVE-2022-43680 In libexpat through 2.4.9, there is a use-after free caused by overeager destruction of a shared DTD in XML_ExternalEntityParserCreate in out-of-memory situations. Debian_linux, Fedora, Libexpat, Active_iq_unified_manager, H300s_firmware, H410c_firmware, H410s_firmware, H500s_firmware, H700s_firmware, Hci_compute_node_firmware, Oncommand_workflow_automation, Solidfire_\&_hci_management_node 7.5
2023-09-15 CVE-2023-41900 Jetty is a Java based web server and servlet engine. Versions 9.4.21 through 9.4.51, 10.0.15, and 11.0.15 are vulnerable to weak authentication. If a Jetty `OpenIdAuthenticator` uses the optional nested `LoginService`, and that `LoginService` decides to revoke an already authenticated user, then the current request will still treat the user as authenticated. The authentication is then cleared from the session and subsequent requests will not be treated as authenticated. So a request on a... Debian_linux, Jetty 4.3
2023-10-18 CVE-2023-45145 Redis is an in-memory database that persists on disk. On startup, Redis begins listening on a Unix socket before adjusting its permissions to the user-provided configuration. If a permissive umask(2) is used, this creates a race condition that enables, during a short period of time, another process to establish an otherwise unauthorized connection. This problem has existed since Redis 2.6.0-RC1. This issue has been addressed in Redis versions 7.2.2, 7.0.14 and 6.2.14. Users are advised to... Debian_linux, Fedora, Redis 3.6
2014-07-19 CVE-2014-4943 The PPPoL2TP feature in net/l2tp/l2tp_ppp.c in the Linux kernel through 3.15.6 allows local users to gain privileges by leveraging data-structure differences between an l2tp socket and an inet socket. Debian_linux, Linux_kernel, Opensuse, Enterprise_linux_server_aus, Linux_enterprise_desktop, Linux_enterprise_server N/A
2020-06-09 CVE-2020-10757 A flaw was found in the Linux Kernel in versions after 4.5-rc1 in the way mremap handled DAX Huge Pages. This flaw allows a local attacker with access to a DAX enabled storage to escalate their privileges on the system. Ubuntu_linux, Debian_linux, Fedora, Linux_kernel, Active_iq_unified_manager, Cloud_backup, Steelstore_cloud_integrated_storage, Leap, Enterprise_linux, Enterprise_mrg 7.8
2022-02-11 CVE-2022-23633 Action Pack is a framework for handling and responding to web requests. Under certain circumstances response bodies will not be closed. In the event a response is *not* notified of a `close`, `ActionDispatch::Executor` will not know to reset thread local state for the next request. This can lead to data being leaked to subsequent requests.This has been fixed in Rails 7.0.2.1, 6.1.4.5, 6.0.4.5, and 5.2.6.1. Upgrading is highly recommended, but to work around this problem a middleware... Debian_linux, Rails 5.9