Product:

Debian_linux

(Debian)
Repositories https://github.com/torvalds/linux
https://github.com/ImageMagick/ImageMagick
https://github.com/WordPress/WordPress
https://github.com/FFmpeg/FFmpeg
https://github.com/rdesktop/rdesktop
https://github.com/krb5/krb5
https://github.com/neomutt/neomutt
https://github.com/FasterXML/jackson-databind
https://github.com/file/file
https://github.com/php/php-src
https://github.com/the-tcpdump-group/tcpdump
https://github.com/redmine/redmine
https://github.com/dbry/WavPack
https://github.com/rubygems/rubygems
https://github.com/uclouvain/openjpeg
https://github.com/bcgit/bc-java
https://github.com/libgd/libgd
https://github.com/kyz/libmspack
https://github.com/mantisbt/mantisbt
https://github.com/gpac/gpac
https://github.com/newsoft/libvncserver
https://github.com/madler/zlib
https://github.com/libgit2/libgit2
https://github.com/mdadams/jasper
https://github.com/FreeRDP/FreeRDP
https://github.com/mruby/mruby
https://github.com/uriparser/uriparser
https://github.com/LibRaw/LibRaw
https://github.com/ceph/ceph
https://github.com/verdammelt/tnef
https://github.com/antirez/redis
https://github.com/Yeraze/ytnef
https://github.com/Perl/perl5
https://github.com/ntp-project/ntp
https://github.com/openssl/openssl
https://github.com/LibVNC/libvncserver
https://github.com/libevent/libevent
https://github.com/ARMmbed/mbedtls
https://github.com/inspircd/inspircd
https://github.com/OTRS/otrs
https://github.com/python-pillow/Pillow
https://github.com/perl5-dbi/DBD-mysql
https://github.com/mm2/Little-CMS
https://github.com/apache/httpd
https://github.com/curl/curl
https://github.com/libjpeg-turbo/libjpeg-turbo
https://github.com/jquery/jquery-ui
https://github.com/openbsd/src
https://github.com/szukw000/openjpeg
https://github.com/mysql/mysql-server
https://github.com/memcached/memcached
https://github.com/openvswitch/ovs
https://github.com/SpiderLabs/ModSecurity
https://github.com/kamailio/kamailio
https://github.com/vadz/libtiff
https://github.com/dovecot/core
https://github.com/znc/znc
https://github.com/horde/horde
https://github.com/mono/mono
https://github.com/ellson/graphviz
• git://git.openssl.org/openssl.git
https://github.com/dajobe/raptor
https://github.com/DanBloomberg/leptonica
https://github.com/django/django
https://github.com/collectd/collectd
https://github.com/weechat/weechat
https://git.kernel.org/pub/scm/git/git.git
https://github.com/akrennmair/newsbeuter
https://github.com/codehaus-plexus/plexus-utils
https://github.com/dom4j/dom4j
https://github.com/sleuthkit/sleuthkit
https://github.com/python/cpython
https://github.com/zhutougg/c3p0
https://github.com/golang/go
https://github.com/haproxy/haproxy
https://github.com/westes/flex
https://github.com/jcupitt/libvips
https://github.com/codehaus-plexus/plexus-archiver
https://github.com/openssh/openssh-portable
https://github.com/jpirko/libndp
https://github.com/inverse-inc/sogo
https://github.com/varnish/Varnish-Cache
https://github.com/varnishcache/varnish-cache
https://github.com/esnet/iperf
https://github.com/paramiko/paramiko
https://github.com/resiprocate/resiprocate
https://github.com/nih-at/libzip
https://github.com/twigphp/Twig
https://github.com/lighttpd/lighttpd1.4
https://github.com/vim/vim
https://github.com/smarty-php/smarty
https://github.com/symfony/symfony
https://github.com/ansible/ansible
https://github.com/mapserver/mapserver
https://github.com/stoth68000/media-tree
https://github.com/ImageMagick/ImageMagick6
https://github.com/antlarr/audiofile
https://github.com/shadow-maint/shadow
https://github.com/lxml/lxml
https://github.com/GStreamer/gst-plugins-ugly
https://github.com/erikd/libsndfile
https://github.com/ruby/openssl
https://github.com/beanshell/beanshell
https://github.com/git/git
https://github.com/cyu/rack-cors
https://github.com/Exim/exim
https://github.com/GNOME/nautilus
https://github.com/phusion/passenger
https://github.com/karelzak/util-linux
https://github.com/apple/cups
https://github.com/shadowsocks/shadowsocks-libev
https://github.com/simplesamlphp/simplesamlphp
https://github.com/GNOME/evince
https://github.com/torproject/tor
https://github.com/derickr/timelib
https://github.com/libarchive/libarchive
https://git.savannah.gnu.org/git/patch.git
https://github.com/puppetlabs/puppet
https://github.com/flori/json
https://github.com/eldy/awstats
https://github.com/simplesamlphp/saml2
https://github.com/anymail/django-anymail
https://github.com/mpv-player/mpv
https://github.com/TeX-Live/texlive-source
https://github.com/vim-syntastic/syntastic
https://github.com/gosa-project/gosa-core
https://github.com/Cisco-Talos/clamav-devel
https://github.com/GNOME/librsvg
https://github.com/viewvc/viewvc
https://github.com/moinwiki/moin-1.9
https://github.com/splitbrain/dokuwiki
https://github.com/heimdal/heimdal
https://github.com/openstack/swauth
https://github.com/bottlepy/bottle
https://github.com/charybdis-ircd/charybdis
https://github.com/mjg59/pupnp-code
https://git.videolan.org/git/vlc.git
https://github.com/atheme/atheme
https://github.com/fragglet/lhasa
https://github.com/neovim/neovim
https://github.com/Quagga/quagga
https://github.com/rohe/pysaml2
https://github.com/PHPMailer/PHPMailer
https://github.com/Automattic/Genericons
https://github.com/jmacd/xdelta-devel
https://github.com/axkibe/lsyncd
https://github.com/quassel/quassel
https://github.com/yarolig/didiwiki
#Vulnerabilities 8810
Date Id Summary Products Score Patch Annotated
2015-05-20 CVE-2015-1264 Cross-site scripting (XSS) vulnerability in Google Chrome before 43.0.2357.65 allows user-assisted remote attackers to inject arbitrary web script or HTML via crafted data that is improperly handled by the Bookmarks feature. Debian_linux, Chrome N/A
2015-05-20 CVE-2015-1265 Multiple unspecified vulnerabilities in Google Chrome before 43.0.2357.65 allow attackers to cause a denial of service or possibly have other impact via unknown vectors. Debian_linux, Chrome N/A
2015-05-27 CVE-2015-2830 arch/x86/kernel/entry_64.S in the Linux kernel before 3.19.2 does not prevent the TS_COMPAT flag from reaching a user-mode task, which might allow local users to bypass the seccomp or audit protection mechanism via a crafted application that uses the (1) fork or (2) close system call, as demonstrated by an attack against seccomp before 3.16. Ubuntu_linux, Debian_linux, Linux_kernel N/A
2015-05-27 CVE-2015-2922 The ndisc_router_discovery function in net/ipv6/ndisc.c in the Neighbor Discovery (ND) protocol implementation in the IPv6 stack in the Linux kernel before 3.19.6 allows remote attackers to reconfigure a hop-limit setting via a small hop_limit value in a Router Advertisement (RA) message. Debian_linux, Fedora, Linux_kernel, Linux, Solaris, Enterprise_mrg N/A
2015-05-27 CVE-2015-3331 The __driver_rfc4106_decrypt function in arch/x86/crypto/aesni-intel_glue.c in the Linux kernel before 3.19.3 does not properly determine the memory locations used for encrypted data, which allows context-dependent attackers to cause a denial of service (buffer overflow and system crash) or possibly execute arbitrary code by triggering a crypto API call, as demonstrated by use of a libkcapi test program with an AF_ALG(aead) socket. Ubuntu_linux, Debian_linux, Linux_kernel N/A
2015-05-27 CVE-2015-3339 Race condition in the prepare_binprm function in fs/exec.c in the Linux kernel before 3.19.6 allows local users to gain privileges by executing a setuid program at a time instant when a chown to root is in progress, and the ownership is changed but the setuid bit is not yet stripped. Debian_linux, Linux_kernel N/A
2016-07-19 CVE-2016-5387 The Apache HTTP Server through 2.4.23 follows RFC 3875 section 4.1.18 and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application's outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, aka an "httpoxy" issue. NOTE: the vendor states "This mitigation has been assigned the identifier CVE-2016-5387"; in other words, this... Http_server, Ubuntu_linux, Debian_linux, Fedora, System_management_homepage, Leap, Opensuse, Communications_user_data_repository, Enterprise_manager_ops_center, Linux, Solaris, Enterprise_linux_desktop, Enterprise_linux_eus, Enterprise_linux_server, Enterprise_linux_server_aus, Enterprise_linux_server_tus, Enterprise_linux_workstation, Jboss_core_services, Jboss_enterprise_web_server, Jboss_web_server 8.1
2015-06-07 CVE-2014-7810 The Expression Language (EL) implementation in Apache Tomcat 6.x before 6.0.44, 7.x before 7.0.58, and 8.x before 8.0.16 does not properly consider the possibility of an accessible interface implemented by an inaccessible class, which allows attackers to bypass a SecurityManager protection mechanism via a web application that leverages use of incorrect privileges during EL evaluation. Tomcat, Debian_linux N/A
2015-06-09 CVE-2015-4335 Redis before 2.8.21 and 3.x before 3.0.2 allows remote attackers to execute arbitrary Lua bytecode via the eval command. Debian_linux, Redis N/A
2015-07-22 CVE-2015-4651 The dissect_wccp2r1_address_table_info function in epan/dissectors/packet-wccp.c in the WCCP dissector in Wireshark 1.12.x before 1.12.6 does not properly determine whether enough memory is available for storing IP address strings, which allows remote attackers to cause a denial of service (application crash) via a crafted packet. Debian_linux, Solaris, Wireshark N/A