Vulnerabilities > Debian > Debian Linux > High

DATE CVE VULNERABILITY TITLE RISK
2019-11-15 CVE-2011-0703 Improper Input Validation vulnerability in multiple products
In gksu-polkit before 0.0.3, the source file for xauth may contain arbitrary commands that may allow an attacker to overtake an administrator X11 session.
network
low complexity
gksu-polkit-project debian CWE-20
7.5
2019-11-15 CVE-2013-7088 Classic Buffer Overflow vulnerability in multiple products
ClamAV before 0.97.7 has buffer overflow in the libclamav component
network
low complexity
clamav debian fedoraproject CWE-120
7.5
2019-11-15 CVE-2013-7087 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
ClamAV before 0.97.7 has WWPack corrupt heap memory
network
low complexity
clamav debian fedoraproject CWE-119
7.5
2019-11-14 CVE-2011-1070 Incorrect Authorization vulnerability in multiple products
v86d before 0.1.10 do not verify if received netlink messages are sent by the kernel.
local
low complexity
v86d-project debian CWE-863
7.2
2019-11-13 CVE-2010-4533 Improper Certificate Validation vulnerability in multiple products
offlineimap before 6.3.4 added support for SSL server certificate validation but it is still possible to use SSL v2 protocol, which is a flawed protocol with multiple security deficiencies.
network
low complexity
debian offlineimap CWE-295
7.5
2019-11-13 CVE-2019-18397 Classic Buffer Overflow vulnerability in multiple products
A buffer overflow in the fribidi_get_par_embedding_levels_ex() function in lib/fribidi-bidi.c of GNU FriBidi through 1.0.7 allows an attacker to cause a denial of service or possibly execute arbitrary code by delivering crafted text content to a user, when this content is then rendered by an application that uses FriBidi for text layout calculations.
local
low complexity
gnu debian CWE-120
7.8
2019-11-12 CVE-2010-3438 Use of Externally-Controlled Format String vulnerability in multiple products
libpoe-component-irc-perl before v6.32 does not remove carriage returns and line feeds.
7.5
2019-11-12 CVE-2011-2897 Improper Input Validation vulnerability in multiple products
gdk-pixbuf through 2.31.1 has GIF loader buffer overflow when initializing decompression tables due to an input validation flaw
network
low complexity
gnome redhat debian CWE-20
7.5
2019-11-08 CVE-2008-7291 Exposure of Resource to Wrong Sphere vulnerability in multiple products
gri before 2.12.18 generates temporary files in an insecure way.
network
low complexity
gri-project debian CWE-668
7.5
2019-11-07 CVE-2007-6745 clamav 0.91.2 suffers from a floating point exception when using ScanOLE2.
network
low complexity
clamav debian
7.5