Lucene search

K

Debian Linux Security Vulnerabilities

cve
cve

CVE-2024-5629

An out-of-bounds read in the 'bson' module of PyMongo 4.6.2 or earlier allows deserialization of malformed BSON provided by a Server to raise an exception which may contain arbitrary application...

8.1CVSS

4.7AI Score

0.001EPSS

2024-06-05 03:15 PM
28
cve
cve

CVE-2023-52160

The implementation of PEAP in wpa_supplicant through 2.10 allows authentication bypass. For a successful attack, wpa_supplicant must be configured to not verify the network's TLS certificate during Phase 1 authentication, and an eap_peap_decrypt vulnerability can then be abused to skip Phase 2...

6.5CVSS

6.2AI Score

0.001EPSS

2024-02-22 05:15 PM
317
cve
cve

CVE-2024-0753

In specific HSTS configurations an attacker could have bypassed HSTS on a subdomain. This vulnerability affects Firefox < 122, Firefox ESR < 115.7, and Thunderbird <...

6.5CVSS

6.8AI Score

0.001EPSS

2024-01-23 02:15 PM
54
cve
cve

CVE-2024-0746

A Linux user opening the print preview dialog could have caused the browser to crash. This vulnerability affects Firefox < 122, Firefox ESR < 115.7, and Thunderbird <...

6.5CVSS

6.7AI Score

0.001EPSS

2024-01-23 02:15 PM
42
cve
cve

CVE-2024-0750

A bug in popup notifications delay calculation could have made it possible for an attacker to trick a user into granting permissions. This vulnerability affects Firefox < 122, Firefox ESR < 115.7, and Thunderbird <...

8.8CVSS

8AI Score

0.001EPSS

2024-01-23 02:15 PM
57
cve
cve

CVE-2024-0755

Memory safety bugs present in Firefox 121, Firefox ESR 115.6, and Thunderbird 115.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 122, Firefox ESR...

8.8CVSS

9.2AI Score

0.001EPSS

2024-01-23 02:15 PM
45
cve
cve

CVE-2024-0749

A phishing site could have repurposed an about: dialog to show phishing content with an incorrect origin in the address bar. This vulnerability affects Firefox < 122 and Thunderbird <...

4.3CVSS

5.8AI Score

0.001EPSS

2024-01-23 02:15 PM
47
cve
cve

CVE-2024-0741

An out of bounds write in ANGLE could have allowed an attacker to corrupt memory leading to a potentially exploitable crash. This vulnerability affects Firefox < 122, Firefox ESR < 115.7, and Thunderbird <...

6.5CVSS

7AI Score

0.001EPSS

2024-01-23 02:15 PM
75
cve
cve

CVE-2024-0747

When a parent page loaded a child in an iframe with unsafe-inline, the parent Content Security Policy could have overridden the child Content Security Policy. This vulnerability affects Firefox < 122, Firefox ESR < 115.7, and Thunderbird <...

6.5CVSS

6.8AI Score

0.001EPSS

2024-01-23 02:15 PM
38
cve
cve

CVE-2024-0751

A malicious devtools extension could have been used to escalate privileges. This vulnerability affects Firefox < 122, Firefox ESR < 115.7, and Thunderbird <...

8.8CVSS

8.3AI Score

0.001EPSS

2024-01-23 02:15 PM
42
cve
cve

CVE-2024-0742

It was possible for certain browser prompts and dialogs to be activated or dismissed unintentionally by the user due to an incorrect timestamp used to prevent input after page load. This vulnerability affects Firefox < 122, Firefox ESR < 115.7, and Thunderbird <...

4.3CVSS

5.8AI Score

0.001EPSS

2024-01-23 02:15 PM
57
cve
cve

CVE-2023-50447

Pillow through 10.1.0 allows PIL.ImageMath.eval Arbitrary Code Execution via the environment parameter, a different vulnerability than CVE-2022-22817 (which was about the expression...

8.1CVSS

9AI Score

0.003EPSS

2024-01-19 08:15 PM
123
cve
cve

CVE-2023-6816

A flaw was found in X.Org server. Both DeviceFocusEvent and the XIQueryPointer reply contain a bit for each logical button currently down. Buttons can be arbitrarily mapped to any value up to 255, but the X.Org Server was only allocating space for the device's particular number of buttons, leading....

9.8CVSS

9.5AI Score

0.002EPSS

2024-01-18 05:15 AM
157
cve
cve

CVE-2024-20952

Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u391, 8u391-perf, 11.0.21, 17.0.9, 21.0.1; Oracle GraalVM for JDK: 17.0.9, 21.0.1; Oracle...

7.4CVSS

7.1AI Score

0.001EPSS

2024-01-16 10:15 PM
75
cve
cve

CVE-2024-20926

Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Scripting). Supported versions that are affected are Oracle Java SE: 8u391, 8u391-perf, 11.0.21; Oracle GraalVM for JDK: 17.0.9; Oracle GraalVM Enterprise Edition:...

5.9CVSS

5.8AI Score

0.001EPSS

2024-01-16 10:15 PM
64
cve
cve

CVE-2024-20918

Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u391, 8u391-perf, 11.0.21, 17.0.9, 21.0.1; Oracle GraalVM for JDK: 17.0.9, 21.0.1; Oracle...

7.4CVSS

7.1AI Score

0.001EPSS

2024-01-16 10:15 PM
94
cve
cve

CVE-2024-0567

A vulnerability was found in GnuTLS, where a cockpit (which uses gnuTLS) rejects a certificate chain with distributed trust. This issue occurs when validating a certificate chain with cockpit-certificate-ensure. This flaw allows an unauthenticated, remote client or attacker to initiate a denial of....

7.5CVSS

7.2AI Score

0.001EPSS

2024-01-16 02:15 PM
110
cve
cve

CVE-2023-51782

An issue was discovered in the Linux kernel before 6.6.8. rose_ioctl in net/rose/af_rose.c has a use-after-free because of a rose_accept race...

7CVSS

6.8AI Score

0.0004EPSS

2024-01-11 07:15 PM
40
cve
cve

CVE-2023-51780

An issue was discovered in the Linux kernel before 6.6.8. do_vcc_ioctl in net/atm/ioctl.c has a use-after-free because of a vcc_recvmsg race...

7CVSS

6.9AI Score

0.0004EPSS

2024-01-11 07:15 PM
68
cve
cve

CVE-2023-51781

An issue was discovered in the Linux kernel before 6.6.8. atalk_ioctl in net/appletalk/ddp.c has a use-after-free because of an atalk_recvmsg race...

7CVSS

6.8AI Score

0.0004EPSS

2024-01-11 07:15 PM
34
cve
cve

CVE-2023-7101

Spreadsheet::ParseExcel version 0.65 is a Perl module used for parsing Excel files. Spreadsheet::ParseExcel is vulnerable to an arbitrary code execution (ACE) vulnerability due to passing unvalidated input from a file into a string-type “eval”. Specifically, the issue stems from the evaluation of.....

7.8CVSS

7.8AI Score

0.053EPSS

2023-12-24 10:15 PM
146
In Wild
cve
cve

CVE-2023-51766

Exim before 4.97.1 allows SMTP smuggling in certain PIPELINING/CHUNKING configurations. Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass of an SPF protection mechanism. This occurs because Exim supports . but...

5.3CVSS

5.3AI Score

0.003EPSS

2023-12-24 06:15 AM
118
cve
cve

CVE-2023-7008

A vulnerability was found in systemd-resolved. This issue may allow systemd-resolved to accept records of DNSSEC-signed domains even when they have no signature, allowing man-in-the-middles (or the upstream DNS resolver) to manipulate...

5.9CVSS

5.3AI Score

0.001EPSS

2023-12-23 01:15 PM
185
cve
cve

CVE-2023-7024

Heap buffer overflow in WebRTC in Google Chrome prior to 120.0.6099.129 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

8.8CVSS

8.9AI Score

0.007EPSS

2023-12-21 11:15 PM
214
In Wild
cve
cve

CVE-2023-6931

A heap out-of-bounds write vulnerability in the Linux kernel's Performance Events system component can be exploited to achieve local privilege escalation. A perf_event's read_size can overflow, leading to an heap out-of-bounds increment or write in perf_read_group(). We recommend upgrading past...

7.8CVSS

7.3AI Score

0.0004EPSS

2023-12-19 02:15 PM
67
cve
cve

CVE-2023-6873

Memory safety bugs present in Firefox 120. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox <...

8.8CVSS

8.9AI Score

0.001EPSS

2023-12-19 02:15 PM
30
cve
cve

CVE-2023-6859

A use-after-free condition affected TLS socket creation when under memory pressure. This vulnerability affects Firefox ESR < 115.6, Thunderbird < 115.6, and Firefox <...

8.8CVSS

8.3AI Score

0.001EPSS

2023-12-19 02:15 PM
50
cve
cve

CVE-2023-6860

The VideoBridge allowed any content process to use textures produced by remote decoders. This could be abused to escape the sandbox. This vulnerability affects Firefox ESR < 115.6, Thunderbird < 115.6, and Firefox <...

6.5CVSS

6.8AI Score

0.001EPSS

2023-12-19 02:15 PM
44
cve
cve

CVE-2023-6863

The ShutdownObserver() was susceptible to potentially undefined behavior due to its reliance on a dynamic type that lacked a virtual destructor. This vulnerability affects Firefox ESR < 115.6, Thunderbird < 115.6, and Firefox <...

8.8CVSS

8.1AI Score

0.001EPSS

2023-12-19 02:15 PM
47
cve
cve

CVE-2023-6864

Memory safety bugs present in Firefox 120, Firefox ESR 115.5, and Thunderbird 115.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 115.6,...

8.8CVSS

9.2AI Score

0.001EPSS

2023-12-19 02:15 PM
52
cve
cve

CVE-2023-6861

The nsWindow::PickerOpen(void) method was susceptible to a heap buffer overflow when running in headless mode. This vulnerability affects Firefox ESR < 115.6, Thunderbird < 115.6, and Firefox <...

8.8CVSS

8.4AI Score

0.001EPSS

2023-12-19 02:15 PM
43
cve
cve

CVE-2023-6858

Firefox was susceptible to a heap buffer overflow in nsTextFragment due to insufficient OOM handling. This vulnerability affects Firefox ESR < 115.6, Thunderbird < 115.6, and Firefox <...

8.8CVSS

8.4AI Score

0.001EPSS

2023-12-19 02:15 PM
44
cve
cve

CVE-2023-50762

When processing a PGP/MIME payload that contains digitally signed text, the first paragraph of the text was never shown to the user. This is because the text was interpreted as a MIME message and the first paragraph was always treated as an email header section. A digitally signed text from a...

4.3CVSS

5.6AI Score

0.001EPSS

2023-12-19 02:15 PM
35
cve
cve

CVE-2023-6867

The timing of a button click causing a popup to disappear was approximately the same length as the anti-clickjacking delay on permission prompts. It was possible to use this fact to surprise users by luring them to click where the permission grant button would be about to appear. This...

6.1CVSS

6.3AI Score

0.001EPSS

2023-12-19 02:15 PM
37
cve
cve

CVE-2023-6856

The WebGL DrawElementsInstanced method was susceptible to a heap buffer overflow when used on systems with the Mesa VM driver. This issue could allow an attacker to perform remote code execution and sandbox escape. This vulnerability affects Firefox ESR < 115.6, Thunderbird < 115.6, and Firef...

8.8CVSS

8.7AI Score

0.005EPSS

2023-12-19 02:15 PM
52
cve
cve

CVE-2023-50761

The signature of a digitally signed S/MIME email message may optionally specify the signature creation date and time. If present, Thunderbird did not compare the signature creation date with the message date and time, and displayed a valid signature despite a date or time mismatch. This could be...

4.3CVSS

5.6AI Score

0.001EPSS

2023-12-19 02:15 PM
38
cve
cve

CVE-2023-6865

EncryptingOutputStream was susceptible to exposing uninitialized data. This issue could only be abused in order to write data to a local disk which may have implications for private browsing mode. This vulnerability affects Firefox ESR < 115.6 and Firefox <...

6.5CVSS

6.4AI Score

0.001EPSS

2023-12-19 02:15 PM
35
cve
cve

CVE-2023-6857

When resolving a symlink, a race may occur where the buffer passed to readlink may actually be smaller than necessary. This bug only affects Firefox on Unix-based operating systems (Android, Linux, MacOS). Windows is unaffected. This vulnerability affects Firefox ESR < 115.6, Thunderbird < 11...

5.3CVSS

6.2AI Score

0.001EPSS

2023-12-19 02:15 PM
46
cve
cve

CVE-2023-6862

A use-after-free was identified in the nsDNSService::Init. This issue appears to manifest rarely during start-up. This vulnerability affects Firefox ESR < 115.6 and Thunderbird <...

8.8CVSS

8.3AI Score

0.001EPSS

2023-12-19 02:15 PM
48
cve
cve

CVE-2023-51385

In ssh in OpenSSH before 9.6, OS command injection might occur if a user name or host name has shell metacharacters, and this name is referenced by an expansion token in certain situations. For example, an untrusted Git repository can have a submodule with shell metacharacters in a user name or...

6.5CVSS

7.1AI Score

0.003EPSS

2023-12-18 07:15 PM
433
cve
cve

CVE-2023-51384

In ssh-agent in OpenSSH before 9.6, certain destination constraints can be incompletely applied. When destination constraints are specified during addition of PKCS#11-hosted private keys, these constraints are only applied to the first key, even if a PKCS#11 token returns multiple...

5.5CVSS

5.8AI Score

0.0004EPSS

2023-12-18 07:15 PM
277
cve
cve

CVE-2023-48795

The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a...

5.9CVSS

6.7AI Score

0.963EPSS

2023-12-18 04:15 PM
425
cve
cve

CVE-2023-5115

An absolute path traversal attack exists in the Ansible automation platform. This flaw allows an attacker to craft a malicious Ansible role and make the victim execute the role. A symlink can be used to overwrite a file outside of the extraction...

6.3CVSS

6.2AI Score

0.001EPSS

2023-12-18 02:15 PM
118
cve
cve

CVE-2023-6478

A flaw was found in xorg-server. A specially crafted request to RRChangeProviderProperty or RRChangeOutputProperty can trigger an integer overflow which may lead to a disclosure of sensitive...

7.6CVSS

7.4AI Score

0.002EPSS

2023-12-13 07:15 AM
124
cve
cve

CVE-2023-6377

A flaw was found in xorg-server. Querying or changing XKB button actions such as moving from a touchpad to a mouse can result in out-of-bounds memory reads and writes. This may allow local privilege escalation or possible remote code execution in cases where X11 forwarding is...

7.8CVSS

8AI Score

0.273EPSS

2023-12-13 07:15 AM
127
cve
cve

CVE-2023-42883

The issue was addressed with improved memory handling. This issue is fixed in Safari 17.2, macOS Sonoma 14.2, iOS 17.2 and iPadOS 17.2, watchOS 10.2, tvOS 17.2, iOS 16.7.3 and iPadOS 16.7.3. Processing an image may lead to a...

5.5CVSS

5.7AI Score

0.001EPSS

2023-12-12 01:15 AM
46
cve
cve

CVE-2023-6186

Insufficient macro permission validation of The Document Foundation LibreOffice allows an attacker to execute built-in macros without warning. In affected versions LibreOffice supports hyperlinks with macro or similar built-in command targets that can be executed when activated without warning the....

8.8CVSS

8.6AI Score

0.001EPSS

2023-12-11 12:15 PM
42
cve
cve

CVE-2023-6185

Improper Input Validation vulnerability in GStreamer integration of The Document Foundation LibreOffice allows an attacker to execute arbitrary GStreamer plugins. In affected versions the filename of the embedded video is not sufficiently escaped when passed to GStreamer enabling an attacker to...

8.8CVSS

8.7AI Score

0.001EPSS

2023-12-11 12:15 PM
37
cve
cve

CVE-2023-45866

Bluetooth HID Hosts in BlueZ may permit an unauthenticated Peripheral role HID Device to initiate and establish an encrypted connection, and accept HID keyboard reports, potentially permitting injection of HID messages when no user interaction has occurred in the Central role to authorize such...

6.3CVSS

6.9AI Score

0.001EPSS

2023-12-08 06:15 AM
387
cve
cve

CVE-2023-6509

Use after free in Side Panel Search in Google Chrome prior to 120.0.6099.62 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via specific UI interaction. (Chromium security severity:...

8.8CVSS

8.8AI Score

0.002EPSS

2023-12-06 02:15 AM
48
Total number of security vulnerabilities8819