Vulnerabilities > Debian > Debian Linux > Medium

DATE CVE VULNERABILITY TITLE RISK
2022-09-01 CVE-2020-35530 Out-of-bounds Write vulnerability in multiple products
In LibRaw, there is an out-of-bounds write vulnerability within the "new_node()" function (libraw\src\x3f\x3f_utils_patched.cpp) that can be triggered via a crafted X3F file.
local
low complexity
libraw debian CWE-787
5.5
2022-09-01 CVE-2020-35531 Out-of-bounds Read vulnerability in multiple products
In LibRaw, an out-of-bounds read vulnerability exists within the get_huffman_diff() function (libraw\src\x3f\x3f_utils_patched.cpp) when reading data from an image file.
local
low complexity
libraw debian CWE-125
5.5
2022-09-01 CVE-2020-35532 Out-of-bounds Read vulnerability in multiple products
In LibRaw, an out-of-bounds read vulnerability exists within the "simple_decode_row()" function (libraw\src\x3f\x3f_utils_patched.cpp) which can be triggered via an image with a large row_stride field.
local
low complexity
libraw debian CWE-125
5.5
2022-09-01 CVE-2022-3061 Divide By Zero vulnerability in multiple products
Found Linux Kernel flaw in the i740 driver.
local
low complexity
linux debian CWE-369
5.5
2022-08-31 CVE-2022-1354 Out-of-bounds Read vulnerability in multiple products
A heap buffer overflow flaw was found in Libtiffs' tiffinfo.c in TIFFReadRawDataStriped() function.
5.5
2022-08-31 CVE-2022-1355 Stack-based Buffer Overflow vulnerability in multiple products
A stack buffer overflow flaw was found in Libtiffs' tiffcp.c in main() function.
6.1
2022-08-31 CVE-2022-2153 NULL Pointer Dereference vulnerability in multiple products
A flaw was found in the Linux kernel’s KVM when attempting to set a SynIC IRQ.
local
low complexity
linux fedoraproject redhat debian CWE-476
5.5
2022-08-31 CVE-2022-2519 Double Free vulnerability in multiple products
There is a double free or corruption in rotateImage() at tiffcrop.c:8839 found in libtiff 4.4.0rc1
network
low complexity
libtiff debian CWE-415
6.5
2022-08-31 CVE-2022-2520 Incorrect Calculation of Buffer Size vulnerability in multiple products
A flaw was found in libtiff 4.4.0rc1.
network
low complexity
libtiff debian CWE-131
6.5
2022-08-31 CVE-2022-2521 Release of Invalid Pointer or Reference vulnerability in multiple products
It was found in libtiff 4.4.0rc1 that there is an invalid pointer free operation in TIFFClose() at tif_close.c:131 called by tiffcrop.c:2522 that can cause a program crash and denial of service while processing crafted input.
network
low complexity
libtiff debian CWE-763
6.5