Vulnerabilities > Debian

DATE CVE VULNERABILITY TITLE RISK
2010-08-19 CVE-2010-2520 Out-Of-Bounds Write vulnerability in multiple products
Heap-based buffer overflow in the Ins_IUP function in truetype/ttinterp.c in FreeType before 2.4.0, when TrueType bytecode support is enabled, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted font file.
network
high complexity
freetype canonical apple debian CWE-787
5.1
2010-08-19 CVE-2010-2499 Classic Buffer Overflow vulnerability in multiple products
Buffer overflow in the Mac_Read_POST_Resource function in base/ftobjs.c in FreeType before 2.4.0 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted LaserWriter PS font file with an embedded PFB fragment.
6.8
2010-08-19 CVE-2010-2498 Out-Of-Bounds Write vulnerability in multiple products
The psh_glyph_find_strong_points function in pshinter/pshalgo.c in FreeType before 2.4.0 does not properly implement hinting masks, which allows remote attackers to cause a denial of service (heap memory corruption and application crash) or possibly execute arbitrary code via a crafted font file that triggers an invalid free operation.
6.8
2010-08-19 CVE-2010-2497 Integer Underflow (Wrap OR Wraparound) vulnerability in multiple products
Integer underflow in glyph handling in FreeType before 2.4.0 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted font file.
6.8
2010-08-05 CVE-2010-2547 Use After Free vulnerability in multiple products
Use-after-free vulnerability in kbx/keybox-blob.c in GPGSM in GnuPG 2.x through 2.0.16 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a certificate with a large number of Subject Alternate Names, which is not properly handled in a realloc operation when importing the certificate or verifying its signature.
network
high complexity
gnupg fedoraproject debian CWE-416
8.1
2010-07-28 CVE-2010-2901 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
The rendering implementation in Google Chrome before 5.0.375.125 allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors.
network
low complexity
google debian CWE-119
critical
10.0
2010-06-30 CVE-2010-2249 Memory Leak vulnerability in multiple products
Memory leak in pngrutil.c in libpng before 1.2.44, and 1.4.x before 1.4.3, allows remote attackers to cause a denial of service (memory consumption and application crash) via a PNG image containing malformed Physical Scale (aka sCAL) chunks.
6.5
2010-06-30 CVE-2010-1205 Classic Buffer Overflow vulnerability in multiple products
Buffer overflow in pngpread.c in libpng before 1.2.44 and 1.4.x before 1.4.3, as used in progressive applications, might allow remote attackers to execute arbitrary code via a PNG image that triggers an additional data row.
9.8
2010-06-16 CVE-2010-2073 Use of Hard-coded Credentials vulnerability in Debian Pyftpd 0.8.4
auth_db_config.py in Pyftpd 0.8.4 contains hard-coded usernames and passwords for the (1) test, (2) user, and (3) roxon accounts, which allows remote attackers to read arbitrary files from the FTP server.
network
low complexity
debian CWE-798
7.5
2010-06-10 CVE-2010-0395 OpenOffice.org 2.x and 3.0 before 3.2.1 allows user-assisted remote attackers to bypass Python macro security restrictions and execute arbitrary Python code via a crafted OpenDocument Text (ODT) file that triggers code execution when the macro directory structure is previewed. 9.3