Vulnerabilities > Debian > Critical

DATE CVE VULNERABILITY TITLE RISK
2019-11-12 CVE-2010-3438 Use of Externally-Controlled Format String vulnerability in multiple products
libpoe-component-irc-perl before v6.32 does not remove carriage returns and line feeds.
9.8
2019-11-12 CVE-2011-2897 Improper Input Validation vulnerability in multiple products
gdk-pixbuf through 2.31.1 has GIF loader buffer overflow when initializing decompression tables due to an input validation flaw
network
low complexity
gnome redhat debian CWE-20
critical
9.8
2019-11-08 CVE-2008-7291 Exposure of Resource to Wrong Sphere vulnerability in multiple products
gri before 2.12.18 generates temporary files in an insecure way.
network
low complexity
gri-project debian CWE-668
critical
9.8
2019-11-07 CVE-2007-6745 clamav 0.91.2 suffers from a floating point exception when using ScanOLE2.
network
low complexity
clamav debian
critical
9.8
2019-11-06 CVE-2007-0899 Out-of-bounds Write vulnerability in multiple products
There is a possible heap overflow in libclamav/fsg.c before 0.100.0.
network
low complexity
clamav debian CWE-787
critical
9.8
2019-11-01 CVE-2013-2739 Out-of-bounds Write vulnerability in multiple products
MiniDLNA has heap-based buffer overflow
network
low complexity
readymedia-project debian CWE-787
critical
9.8
2019-10-31 CVE-2013-1910 Improper Input Validation vulnerability in multiple products
yum does not properly handle bad metadata, which allows an attacker to cause a denial of service and possibly have other unspecified impact via a Trojan horse file in the metadata of a remote repository.
network
low complexity
baseurl debian CWE-20
critical
9.8
2019-10-31 CVE-2009-5043 Improper Handling of Exceptional Conditions vulnerability in multiple products
burn allows file names to escape via mishandled quotation marks
network
low complexity
burn-project debian CWE-755
critical
9.8
2019-10-31 CVE-2009-5042 Exposure of Resource to Wrong Sphere vulnerability in multiple products
python-docutils allows insecure usage of temporary files
network
low complexity
python-docutils-project debian CWE-668
critical
9.1
2019-10-31 CVE-2009-5041 Classic Buffer Overflow vulnerability in Debian Overkill
overkill has buffer overflow via long player names that can corrupt data on the server machine
network
low complexity
debian CWE-120
critical
9.8