Lucene search

K

Linux Enterprise Security Vulnerabilities

cve
cve

CVE-2021-4028

A flaw in the Linux kernel's implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-08-24 04:15 PM
199
4
cve
cve

CVE-2021-41819

CGI::Cookie.parse in Ruby through 2.6.8 mishandles security prefixes in cookie names. This also affects the CGI gem through 0.3.0 for...

7.5CVSS

7.5AI Score

0.004EPSS

2022-01-01 06:15 AM
331
2
cve
cve

CVE-2021-41817

Date.parse in the date gem through 3.2.0 for Ruby allows ReDoS (regular expression Denial of Service) via a long string. The fixed versions are 3.2.1, 3.1.2, 3.0.2, and...

7.5CVSS

7.3AI Score

0.004EPSS

2022-01-01 05:15 AM
289
2
cve
cve

CVE-2020-14147

An integer overflow in the getnum function in lua_struct.c in Redis before 6.0.3 allows context-dependent attackers with permission to run Lua code in a Redis session to cause a denial of service (memory corruption and application crash) or possibly bypass intended sandbox restrictions via a large....

7.7CVSS

7.9AI Score

0.003EPSS

2020-06-15 06:15 PM
159
6
cve
cve

CVE-2018-14522

An issue was discovered in aubio 0.4.6. A SEGV signal can occur in aubio_pitch_set_unit in pitch/pitch.c, as demonstrated by...

8.8CVSS

8.4AI Score

0.003EPSS

2018-07-23 08:29 AM
109
cve
cve

CVE-2018-14523

An issue was discovered in aubio 0.4.6. A buffer over-read can occur in new_aubio_pitchyinfft in pitch/pitchyinfft.c, as demonstrated by...

8.8CVSS

8.5AI Score

0.003EPSS

2018-07-23 08:29 AM
96
cve
cve

CVE-2016-9959

game-music-emu before 0.6.1 allows remote attackers to generate out of bounds 8-bit...

7.8CVSS

8.5AI Score

0.006EPSS

2017-04-12 08:59 PM
25
cve
cve

CVE-2016-9958

game-music-emu before 0.6.1 allows remote attackers to write to arbitrary memory...

7.8CVSS

8.6AI Score

0.004EPSS

2017-04-12 08:59 PM
34
cve
cve

CVE-2016-9957

Stack-based buffer overflow in game-music-emu before...

7.8CVSS

8.8AI Score

0.001EPSS

2017-04-12 08:59 PM
35
cve
cve

CVE-2016-8569

The git_oid_nfmt function in commit.c in libgit2 before 0.24.3 allows remote attackers to cause a denial of service (NULL pointer dereference) via a cat-file command with a crafted object...

5.5CVSS

5.3AI Score

0.006EPSS

2017-02-03 03:59 PM
48
cve
cve

CVE-2016-8568

The git_commit_message function in oid.c in libgit2 before 0.24.3 allows remote attackers to cause a denial of service (out-of-bounds read) via a cat-file command with a crafted object...

5.5CVSS

5.3AI Score

0.006EPSS

2017-02-03 03:59 PM
47
cve
cve

CVE-2016-7966

Through a malicious URL that contained a quote character it was possible to inject HTML code in KMail's plaintext viewer. Due to the parser used on the URL it was not possible to include the equal sign (=) or a space into the injected HTML, which greatly reduces the available HTML functionality....

7.3CVSS

7AI Score

0.008EPSS

2016-12-23 10:59 PM
37
cve
cve

CVE-2016-7099

The tls.checkServerIdentity function in Node.js 0.10.x before 0.10.47, 0.12.x before 0.12.16, 4.x before 4.6.0, and 6.x before 6.7.0 does not properly handle wildcards in name fields of X.509 certificates, which allows man-in-the-middle attackers to spoof servers via a crafted...

5.9CVSS

6AI Score

0.003EPSS

2016-10-10 04:59 PM
27
4
cve
cve

CVE-2016-5325

CRLF injection vulnerability in the ServerResponse#writeHead function in Node.js 0.10.x before 0.10.47, 0.12.x before 0.12.16, 4.x before 4.6.0, and 6.x before 6.7.0 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via the reason...

6.1CVSS

6.7AI Score

0.004EPSS

2016-10-10 04:59 PM
32
4
cve
cve

CVE-2016-5131

Use-after-free vulnerability in libxml2 through 2.9.4, as used in Google Chrome before 52.0.2743.82, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the XPointer range-to...

8.8CVSS

9.3AI Score

0.106EPSS

2016-07-23 07:59 PM
245
4
cve
cve

CVE-2016-2178

The dsa_sign_setup function in crypto/dsa/dsa_ossl.c in OpenSSL through 1.0.2h does not properly ensure the use of constant-time operations, which makes it easier for local users to discover a DSA private key via a timing side-channel...

5.5CVSS

7.3AI Score

0.0005EPSS

2016-06-20 01:59 AM
153
2
cve
cve

CVE-2016-1693

browser/safe_browsing/srt_field_trial_win.cc in Google Chrome before 51.0.2704.63 does not use the HTTPS service on dl.google.com to obtain the Software Removal Tool, which allows remote attackers to spoof the chrome_cleanup_tool.exe (aka CCT) file via a man-in-the-middle attack on an HTTP...

5.3CVSS

5.8AI Score

0.002EPSS

2016-06-05 11:59 PM
37
cve
cve

CVE-2016-1676

extensions/renderer/resources/binding.js in the extension bindings in Google Chrome before 51.0.2704.63 does not properly use prototypes, which allows remote attackers to bypass the Same Origin Policy via unspecified...

8.8CVSS

8.2AI Score

0.015EPSS

2016-06-05 11:59 PM
46
2
cve
cve

CVE-2016-1678

objects.cc in Google V8 before 5.0.71.32, as used in Google Chrome before 51.0.2704.63, does not properly restrict lazy deoptimization, which allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via crafted JavaScript...

8.8CVSS

8.8AI Score

0.019EPSS

2016-06-05 11:59 PM
44
cve
cve

CVE-2016-1691

Skia, as used in Google Chrome before 51.0.2704.63, mishandles coincidence runs, which allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via crafted curves, related to SkOpCoincidence.cpp and...

7.5CVSS

8.2AI Score

0.018EPSS

2016-06-05 11:59 PM
52
cve
cve

CVE-2016-1675

Blink, as used in Google Chrome before 51.0.2704.63, allows remote attackers to bypass the Same Origin Policy by leveraging the mishandling of Document reattachment during destruction, related to FrameLoader.cpp and...

8.8CVSS

8.2AI Score

0.016EPSS

2016-06-05 11:59 PM
39
cve
cve

CVE-2016-1681

Heap-based buffer overflow in the opj_j2k_read_SPCod_SPCoc function in j2k.c in OpenJPEG, as used in PDFium in Google Chrome before 51.0.2704.63, allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted PDF...

8.8CVSS

8.9AI Score

0.017EPSS

2016-06-05 11:59 PM
48
cve
cve

CVE-2016-1686

The CPDF_DIBSource::CreateDecoder function in core/fpdfapi/fpdf_render/fpdf_render_loadimage.cpp in PDFium, as used in Google Chrome before 51.0.2704.63, mishandles decoder-initialization failure, which allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted PDF...

6.5CVSS

6.5AI Score

0.023EPSS

2016-06-05 11:59 PM
37
cve
cve

CVE-2016-1680

Use-after-free vulnerability in ports/SkFontHost_FreeType.cpp in Skia, as used in Google Chrome before 51.0.2704.63, allows remote attackers to cause a denial of service (heap memory corruption) or possibly have unspecified other impact via unknown...

8.8CVSS

8.7AI Score

0.023EPSS

2016-06-05 11:59 PM
47
cve
cve

CVE-2016-1694

browser/browsing_data/browsing_data_remover.cc in Google Chrome before 51.0.2704.63 deletes HPKP pins during cache clearing, which makes it easier for remote attackers to spoof web sites via a valid certificate from an arbitrary recognized Certification...

5.3CVSS

6AI Score

0.004EPSS

2016-06-05 11:59 PM
40
cve
cve

CVE-2016-1701

The Autofill implementation in Google Chrome before 51.0.2704.79 mishandles the interaction between field updates and JavaScript code that triggers a frame deletion, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted.....

8.8CVSS

8.1AI Score

0.01EPSS

2016-06-05 11:59 PM
45
cve
cve

CVE-2016-1703

Multiple unspecified vulnerabilities in Google Chrome before 51.0.2704.79 allow attackers to cause a denial of service or possibly have other impact via unknown...

8.8CVSS

8.7AI Score

0.007EPSS

2016-06-05 11:59 PM
44
cve
cve

CVE-2016-1679

The ToV8Value function in content/child/v8_value_converter_impl.cc in the V8 bindings in Google Chrome before 51.0.2704.63 does not properly restrict use of getters and setters, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact...

8.8CVSS

8.8AI Score

0.023EPSS

2016-06-05 11:59 PM
35
cve
cve

CVE-2016-1683

numbers.c in libxslt before 1.1.29, as used in Google Chrome before 51.0.2704.63, mishandles namespace nodes, which allows remote attackers to cause a denial of service (out-of-bounds heap memory access) or possibly have unspecified other impact via a crafted...

7.5CVSS

8.1AI Score

0.048EPSS

2016-06-05 11:59 PM
65
cve
cve

CVE-2016-1700

extensions/renderer/runtime_custom_bindings.cc in Google Chrome before 51.0.2704.79 does not consider side effects during creation of an array of extension views, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via vectors...

7.5CVSS

8.1AI Score

0.024EPSS

2016-06-05 11:59 PM
43
cve
cve

CVE-2016-1685

core/fxge/ge/fx_ge_text.cpp in PDFium, as used in Google Chrome before 51.0.2704.63, miscalculates certain index values, which allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted PDF...

6.5CVSS

6.5AI Score

0.023EPSS

2016-06-05 11:59 PM
39
cve
cve

CVE-2016-1690

The Autofill implementation in Google Chrome before 51.0.2704.63 mishandles the interaction between field updates and JavaScript code that triggers a frame deletion, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted.....

7.5CVSS

8.1AI Score

0.009EPSS

2016-06-05 11:59 PM
41
cve
cve

CVE-2016-1689

Heap-based buffer overflow in content/renderer/media/canvas_capture_handler.cc in Google Chrome before 51.0.2704.63 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted web...

6.5CVSS

7.6AI Score

0.01EPSS

2016-06-05 11:59 PM
46
cve
cve

CVE-2016-1698

The createCustomType function in extensions/renderer/resources/binding.js in the extension bindings in Google Chrome before 51.0.2704.79 does not validate module types, which might allow attackers to load arbitrary modules or obtain sensitive information by leveraging a poisoned...

6.5CVSS

6.8AI Score

0.004EPSS

2016-06-05 11:59 PM
45
cve
cve

CVE-2016-1688

The regexp (aka regular expression) implementation in Google V8 before 5.0.71.40, as used in Google Chrome before 51.0.2704.63, mishandles external string sizes, which allows remote attackers to cause a denial of service (out-of-bounds read) via crafted JavaScript...

6.5CVSS

6.6AI Score

0.025EPSS

2016-06-05 11:59 PM
44
cve
cve

CVE-2016-1672

The ModuleSystem::RequireForJsInner function in extensions/renderer/module_system.cc in the extension bindings in Google Chrome before 51.0.2704.63 mishandles properties, which allows remote attackers to conduct bindings-interception attacks and bypass the Same Origin Policy via unspecified...

8.8CVSS

8.2AI Score

0.015EPSS

2016-06-05 11:59 PM
42
cve
cve

CVE-2016-1677

uri.js in Google V8 before 5.1.281.26, as used in Google Chrome before 51.0.2704.63, uses an incorrect array type, which allows remote attackers to obtain sensitive information by calling the decodeURI function and leveraging "type...

6.5CVSS

6.7AI Score

0.006EPSS

2016-06-05 11:59 PM
44
cve
cve

CVE-2016-1696

The extensions subsystem in Google Chrome before 51.0.2704.79 does not properly restrict bindings access, which allows remote attackers to bypass the Same Origin Policy via unspecified...

8.8CVSS

8.2AI Score

0.016EPSS

2016-06-05 11:59 PM
45
cve
cve

CVE-2016-1687

The renderer implementation in Google Chrome before 51.0.2704.63 does not properly restrict public exposure of classes, which allows remote attackers to obtain sensitive information via vectors related to...

6.5CVSS

6.5AI Score

0.006EPSS

2016-06-05 11:59 PM
44
cve
cve

CVE-2016-1697

The FrameLoader::startLoad function in WebKit/Source/core/loader/FrameLoader.cpp in Blink, as used in Google Chrome before 51.0.2704.79, does not prevent frame navigations during DocumentLoader detach operations, which allows remote attackers to bypass the Same Origin Policy via crafted JavaScript....

8.8CVSS

8.2AI Score

0.01EPSS

2016-06-05 11:59 PM
84
cve
cve

CVE-2016-1692

WebKit/Source/core/css/StyleSheetContents.cpp in Blink, as used in Google Chrome before 51.0.2704.63, permits cross-origin loading of CSS stylesheets by a ServiceWorker even when the stylesheet download has an incorrect MIME type, which allows remote attackers to bypass the Same Origin Policy via.....

5.3CVSS

5.9AI Score

0.004EPSS

2016-06-05 11:59 PM
37
cve
cve

CVE-2016-1702

The SkRegion::readFromMemory function in core/SkRegion.cpp in Skia, as used in Google Chrome before 51.0.2704.79, does not validate the interval count, which allows remote attackers to cause a denial of service (out-of-bounds read) via crafted serialized...

6.5CVSS

6.7AI Score

0.023EPSS

2016-06-05 11:59 PM
38
cve
cve

CVE-2016-1695

Multiple unspecified vulnerabilities in Google Chrome before 51.0.2704.63 allow attackers to cause a denial of service or possibly have other impact via unknown...

8.8CVSS

8.7AI Score

0.007EPSS

2016-06-05 11:59 PM
39
cve
cve

CVE-2016-1673

Blink, as used in Google Chrome before 51.0.2704.63, allows remote attackers to bypass the Same Origin Policy via unspecified...

8.8CVSS

8.2AI Score

0.013EPSS

2016-06-05 11:59 PM
34
cve
cve

CVE-2016-1674

The extensions subsystem in Google Chrome before 51.0.2704.63 allows remote attackers to bypass the Same Origin Policy via unspecified...

8.8CVSS

8.2AI Score

0.013EPSS

2016-06-05 11:59 PM
39
cve
cve

CVE-2016-1682

The ServiceWorkerContainer::registerServiceWorkerImpl function in WebKit/Source/modules/serviceworkers/ServiceWorkerContainer.cpp in Blink, as used in Google Chrome before 51.0.2704.63, allows remote attackers to bypass the Content Security Policy (CSP) protection mechanism via a ServiceWorker...

6.1CVSS

6.6AI Score

0.004EPSS

2016-06-05 11:59 PM
45
cve
cve

CVE-2016-1699

WebKit/Source/devtools/front_end/devtools.js in the Developer Tools (aka DevTools) subsystem in Blink, as used in Google Chrome before 51.0.2704.79, does not ensure that the remoteFrontendUrl parameter is associated with a chrome-devtools-frontend.appspot.com URL, which allows remote attackers to.....

6.5CVSS

6.7AI Score

0.014EPSS

2016-06-05 11:59 PM
43
cve
cve

CVE-2016-2807

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 46.0, Firefox ESR 38.x before 38.8, and Firefox ESR 45.x before 45.1 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown...

8.8CVSS

9.2AI Score

0.018EPSS

2016-04-30 05:59 PM
84
cve
cve

CVE-2016-2806

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 46.0 and Firefox ESR 45.x before 45.1 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown...

8.8CVSS

9.2AI Score

0.024EPSS

2016-04-30 05:59 PM
62
cve
cve

CVE-2016-1652

Cross-site scripting (XSS) vulnerability in the ModuleSystem::RequireForJsInner function in extensions/renderer/module_system.cc in the Extensions subsystem in Google Chrome before 50.0.2661.75 allows remote attackers to inject arbitrary web script or HTML via a crafted web site, aka "Universal...

6.1CVSS

6.1AI Score

0.003EPSS

2016-04-18 10:59 AM
40
Total number of security vulnerabilities90