VUMETRIC
CYBER PORTAL
Dashboard
Security News
Latest Vulnerabilities
Browse Vulnerabilities
by Vendors
by Products
by Categories
Weekly Reports
Vulnerabilities
>
Debian
> Debian Linux
Exclude new CVEs:
DATE
CVE
VULNERABILITY TITLE
RISK
2022-08-24
CVE-2021-4213
Memory Leak vulnerability in multiple products
A flaw was found in JSS, where it did not properly free up all memory.
network
low complexity
dogtagpki
redhat
debian
CWE-401
7.5
7.5
2022-08-24
CVE-2021-4214
A heap overflow flaw was found in libpngs' pngimage.c program.
local
low complexity
libpng
debian
netapp
5.5
5.5
2022-08-24
CVE-2022-2978
A flaw use after free in the Linux kernel NILFS file system was found in the way user triggers function security_inode_alloc to fail with following call to function nilfs_mdt_destroy.
local
low complexity
linux
debian
7.8
7.8
2022-08-23
CVE-2020-35511
A global buffer overflow was discovered in pngcheck function in pngcheck-2.4.0(5 patches applied) via a crafted png file.
local
low complexity
libpng
debian
7.8
7.8
2022-08-23
CVE-2021-3975
A use-after-free flaw was found in libvirt.
network
low complexity
redhat
canonical
fedoraproject
debian
netapp
6.5
6.5
2022-08-23
CVE-2022-31676
Improper Privilege Management vulnerability in multiple products
VMware Tools (12.0.0, 11.x.y and 10.x.y) contains a local privilege escalation vulnerability.
local
low complexity
vmware
debian
fedoraproject
netapp
CWE-269
7.8
7.8
2022-08-23
CVE-2022-2946
Use After Free in GitHub repository vim/vim prior to 9.0.0246.
local
low complexity
vim
fedoraproject
debian
7.8
7.8
2022-08-23
CVE-2021-20298
Out-of-bounds Write vulnerability in multiple products
A flaw was found in OpenEXR's B44Compressor.
network
low complexity
openexr
debian
CWE-787
7.5
7.5
2022-08-23
CVE-2021-20316
Race Condition vulnerability in multiple products
A flaw was found in the way Samba handled file/directory metadata.
network
high complexity
samba
debian
redhat
CWE-362
6.8
6.8
2022-08-23
CVE-2021-23177
An improper link resolution flaw while extracting an archive can lead to changing the access control list (ACL) of the target of the link.
local
low complexity
libarchive
fedoraproject
redhat
debian
7.8
7.8
«
Previous
1
2
...
82
83
84
(current)
85
86
...
753
754
»
Next