Product:

Debian_linux

(Debian)
Repositories https://github.com/torvalds/linux
https://github.com/ImageMagick/ImageMagick
https://github.com/WordPress/WordPress
https://github.com/FFmpeg/FFmpeg
https://github.com/rdesktop/rdesktop
https://github.com/krb5/krb5
https://github.com/neomutt/neomutt
https://github.com/FasterXML/jackson-databind
https://github.com/file/file
https://github.com/php/php-src
https://github.com/the-tcpdump-group/tcpdump
https://github.com/redmine/redmine
https://github.com/dbry/WavPack
https://github.com/rubygems/rubygems
https://github.com/uclouvain/openjpeg
https://github.com/bcgit/bc-java
https://github.com/libgd/libgd
https://github.com/kyz/libmspack
https://github.com/mantisbt/mantisbt
https://github.com/gpac/gpac
https://github.com/newsoft/libvncserver
https://github.com/libgit2/libgit2
https://github.com/mdadams/jasper
https://github.com/madler/zlib
https://github.com/FreeRDP/FreeRDP
https://github.com/mruby/mruby
https://github.com/uriparser/uriparser
https://github.com/LibRaw/LibRaw
https://github.com/ceph/ceph
https://github.com/verdammelt/tnef
https://github.com/antirez/redis
https://github.com/Yeraze/ytnef
https://github.com/Perl/perl5
https://github.com/ntp-project/ntp
https://github.com/openssl/openssl
https://github.com/LibVNC/libvncserver
https://github.com/libevent/libevent
https://github.com/ARMmbed/mbedtls
https://github.com/inspircd/inspircd
https://github.com/OTRS/otrs
https://github.com/python-pillow/Pillow
https://github.com/perl5-dbi/DBD-mysql
https://github.com/mm2/Little-CMS
https://github.com/apache/httpd
https://github.com/curl/curl
https://github.com/libjpeg-turbo/libjpeg-turbo
https://github.com/jquery/jquery-ui
https://github.com/openbsd/src
https://github.com/szukw000/openjpeg
https://github.com/mysql/mysql-server
https://github.com/memcached/memcached
https://github.com/openvswitch/ovs
https://github.com/SpiderLabs/ModSecurity
https://github.com/kamailio/kamailio
https://github.com/vadz/libtiff
https://github.com/dovecot/core
https://github.com/znc/znc
https://github.com/horde/horde
https://github.com/mono/mono
https://github.com/dajobe/raptor
https://github.com/DanBloomberg/leptonica
• git://git.openssl.org/openssl.git
https://github.com/django/django
https://github.com/collectd/collectd
https://github.com/weechat/weechat
https://git.kernel.org/pub/scm/git/git.git
https://github.com/akrennmair/newsbeuter
https://github.com/codehaus-plexus/plexus-utils
https://github.com/dom4j/dom4j
https://github.com/sleuthkit/sleuthkit
https://github.com/python/cpython
https://github.com/zhutougg/c3p0
https://github.com/golang/go
https://github.com/haproxy/haproxy
https://github.com/westes/flex
https://github.com/jcupitt/libvips
https://github.com/codehaus-plexus/plexus-archiver
https://github.com/openssh/openssh-portable
https://github.com/jpirko/libndp
https://github.com/inverse-inc/sogo
https://github.com/varnish/Varnish-Cache
https://github.com/varnishcache/varnish-cache
https://github.com/esnet/iperf
https://github.com/paramiko/paramiko
https://github.com/resiprocate/resiprocate
https://github.com/nih-at/libzip
https://github.com/twigphp/Twig
https://github.com/lighttpd/lighttpd1.4
https://github.com/vim/vim
https://github.com/smarty-php/smarty
https://github.com/symfony/symfony
https://github.com/ansible/ansible
https://github.com/mapserver/mapserver
https://github.com/stoth68000/media-tree
https://github.com/ImageMagick/ImageMagick6
https://github.com/antlarr/audiofile
https://github.com/shadow-maint/shadow
https://github.com/lxml/lxml
https://github.com/GStreamer/gst-plugins-ugly
https://github.com/erikd/libsndfile
https://github.com/ruby/openssl
https://github.com/beanshell/beanshell
https://github.com/git/git
https://github.com/cyu/rack-cors
https://github.com/Exim/exim
https://github.com/GNOME/nautilus
https://github.com/phusion/passenger
https://github.com/karelzak/util-linux
https://github.com/apple/cups
https://github.com/shadowsocks/shadowsocks-libev
https://github.com/simplesamlphp/simplesamlphp
https://github.com/GNOME/evince
https://github.com/torproject/tor
https://github.com/derickr/timelib
https://github.com/libarchive/libarchive
https://git.savannah.gnu.org/git/patch.git
https://github.com/puppetlabs/puppet
https://github.com/flori/json
https://github.com/eldy/awstats
https://github.com/simplesamlphp/saml2
https://github.com/anymail/django-anymail
https://github.com/mpv-player/mpv
https://github.com/TeX-Live/texlive-source
https://github.com/vim-syntastic/syntastic
https://github.com/gosa-project/gosa-core
https://github.com/Cisco-Talos/clamav-devel
https://github.com/GNOME/librsvg
https://github.com/viewvc/viewvc
https://github.com/moinwiki/moin-1.9
https://github.com/splitbrain/dokuwiki
https://github.com/heimdal/heimdal
https://github.com/openstack/swauth
https://github.com/bottlepy/bottle
https://github.com/charybdis-ircd/charybdis
https://github.com/mjg59/pupnp-code
https://git.videolan.org/git/vlc.git
https://github.com/atheme/atheme
https://github.com/fragglet/lhasa
https://github.com/neovim/neovim
https://github.com/Quagga/quagga
https://github.com/rohe/pysaml2
https://github.com/PHPMailer/PHPMailer
https://github.com/Automattic/Genericons
https://github.com/jmacd/xdelta-devel
https://github.com/ellson/graphviz
https://github.com/axkibe/lsyncd
https://github.com/quassel/quassel
https://github.com/yarolig/didiwiki
#Vulnerabilities 8765
Date Id Summary Products Score Patch Annotated
2014-04-15 CVE-2013-5705 apache2/modsecurity.c in ModSecurity before 2.7.6 allows remote attackers to bypass rules by using chunked transfer coding with a capitalized Chunked value in the Transfer-Encoding HTTP header. Debian_linux, Modsecurity N/A
2020-08-11 CVE-2020-0256 In LoadPartitionTable of gpt.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege when inserting a malicious USB device, with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-8.0Android ID: A-152874864 Debian_linux, Android 6.8
2020-04-15 CVE-2019-12520 An issue was discovered in Squid through 4.7 and 5. When receiving a request, Squid checks its cache to see if it can serve up a response. It does this by making a MD5 hash of the absolute URL of the request. If found, it servers the request. The absolute URL can include the decoded UserInfo (username and password) for certain protocols. This decoded info is prepended to the domain. This allows an attacker to provide a username that has special characters to delimit the domain, and treat the... Ubuntu_linux, Debian_linux, Squid 7.5
2020-04-15 CVE-2019-12519 An issue was discovered in Squid through 4.7. When handling the tag esi:when when ESI is enabled, Squid calls ESIExpression::Evaluate. This function uses a fixed stack buffer to hold the expression while it's being evaluated. When processing the expression, it could either evaluate the top of the stack, or add a new member to the stack. When adding a new member, there is no check to ensure that the stack won't overflow. Ubuntu_linux, Debian_linux, Leap, Squid 9.8
2020-04-15 CVE-2019-12524 An issue was discovered in Squid through 4.7. When handling requests from users, Squid checks its rules to see if the request should be denied. Squid by default comes with rules to block access to the Cache Manager, which serves detailed server information meant for the maintainer. This rule is implemented via url_regex. The handler for url_regex rules URL decodes an incoming request. This allows an attacker to encode their URL to bypass the url_regex check, and gain access to the blocked resource. Ubuntu_linux, Debian_linux, Squid 9.8
2011-12-25 CVE-2011-4862 Buffer overflow in libtelnet/encrypt.c in telnetd in FreeBSD 7.3 through 9.0, MIT Kerberos Version 5 Applications (aka krb5-appl) 1.0.2 and earlier, Heimdal 1.5.1 and earlier, GNU inetutils, and possibly other products allows remote attackers to execute arbitrary code via a long encryption key, as exploited in the wild in December 2011. Debian_linux, Fedora, Freebsd, Inetutils, Heimdal, Krb5\-Appl, Opensuse, Linux_enterprise_desktop, Linux_enterprise_server, Linux_enterprise_software_development_kit N/A
2019-11-26 CVE-2011-3374 It was found that apt-key in apt, all versions, do not correctly validate gpg keys with the master keyring, leading to a potential man-in-the-middle attack. Advanced_package_tool, Debian_linux 3.7
2018-07-19 CVE-2018-14395 libavformat/movenc.c in FFmpeg 3.2 and 4.0.2 allows attackers to cause a denial of service (application crash caused by a divide-by-zero error) with a user crafted audio file when converting to the MOV audio format. Debian_linux, Ffmpeg 6.5
2018-06-15 CVE-2018-12458 An improper integer type in the mpeg4_encode_gop_header function in libavcodec/mpeg4videoenc.c in FFmpeg 2.8 and 4.0 may trigger an assertion violation while converting a crafted AVI file to MPEG4, leading to a denial of service. Debian_linux, Ffmpeg 6.5
2020-11-23 CVE-2020-28984 prive/formulaires/configurer_preferences.php in SPIP before 3.2.8 does not properly validate the couleur, display, display_navigation, display_outils, imessage, and spip_ecran parameters. Debian_linux, Spip 9.8