Vulnerabilities > Debian > Debian Linux > Medium

DATE CVE VULNERABILITY TITLE RISK
2022-01-12 CVE-2021-37529 Double Free vulnerability in multiple products
A double-free vulnerability exists in fig2dev through 3.28a is affected by: via the free_stream function in readpics.c, which could cause a denial of service (context-dependent).
4.3
2022-01-12 CVE-2021-37530 Out-of-bounds Write vulnerability in multiple products
A denial of service vulnerabiity exists in fig2dev through 3.28a due to a segfault in the open_stream function in readpics.c.
4.3
2022-01-10 CVE-2021-36408 Use After Free vulnerability in multiple products
An issue was discovered in libde265 v1.0.8.There is a Heap-use-after-free in intrapred.h when decoding file using dec265.
local
low complexity
struktur debian CWE-416
5.5
2022-01-10 CVE-2021-36410 Out-of-bounds Write vulnerability in multiple products
A stack-buffer-overflow exists in libde265 v1.0.8 via fallback-motion.cc in function put_epel_hv_fallback when running program dec265.
local
low complexity
struktur debian CWE-787
5.5
2022-01-10 CVE-2021-36411 Out-of-bounds Read vulnerability in multiple products
An issue has been found in libde265 v1.0.8 due to incorrect access control.
local
low complexity
struktur debian CWE-125
5.5
2022-01-10 CVE-2021-35452 Out-of-bounds Read vulnerability in multiple products
An Incorrect Access Control vulnerability exists in libde265 v1.0.8 due to a SEGV in slice.cc.
network
low complexity
struktur debian CWE-125
6.5
2022-01-10 CVE-2022-22815 Improper Initialization vulnerability in multiple products
path_getbbox in path.c in Pillow before 9.0.0 improperly initializes ImagePath.Path.
network
low complexity
python debian CWE-665
6.5
2022-01-10 CVE-2022-22816 Out-of-bounds Read vulnerability in multiple products
path_getbbox in path.c in Pillow before 9.0.0 has a buffer over-read during initialization of ImagePath.Path.
network
low complexity
python debian CWE-125
6.5
2022-01-10 CVE-2022-22844 Out-of-bounds Read vulnerability in multiple products
LibTIFF 4.3.0 has an out-of-bounds read in _TIFFmemcpy in tif_unix.c in certain situations involving a custom tag and 0x0200 as the second word of the DE field.
local
low complexity
libtiff debian netapp CWE-125
5.5
2022-01-10 CVE-2020-29050 Path Traversal vulnerability in multiple products
SphinxSearch in Sphinx Technologies Sphinx through 3.1.1 allows directory traversal (in conjunction with CVE-2019-14511) because the mysql client can be used for CALL SNIPPETS and load_file operations on a full pathname (e.g., a file in the /etc directory).
network
low complexity
sphinxsearch debian CWE-22
5.0