Lucene search

K

Debian Linux Security Vulnerabilities

cve
cve

CVE-2023-5730

Memory safety bugs present in Firefox 118, Firefox ESR 115.3, and Thunderbird 115.3. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 119, Firefox ESR...

9.8CVSS

9.8AI Score

0.001EPSS

2023-10-25 06:17 PM
123
cve
cve

CVE-2023-5732

An attacker could have created a malicious link using bidirectional characters to spoof the location in the address bar when visited. This vulnerability affects Firefox < 117, Firefox ESR < 115.4, and Thunderbird <...

6.5CVSS

6.9AI Score

0.001EPSS

2023-10-25 06:17 PM
75
cve
cve

CVE-2023-5728

During garbage collection extra operations were performed on a object that should not be. This could have led to a potentially exploitable crash. This vulnerability affects Firefox < 119, Firefox ESR < 115.4, and Thunderbird <...

7.5CVSS

7.9AI Score

0.001EPSS

2023-10-25 06:17 PM
120
cve
cve

CVE-2023-5724

Drivers are not always robust to extremely large draw calls and in some cases this scenario could have led to a crash. This vulnerability affects Firefox < 119, Firefox ESR < 115.4, and Thunderbird <...

7.5CVSS

7.7AI Score

0.001EPSS

2023-10-25 06:17 PM
115
cve
cve

CVE-2023-5721

It was possible for certain browser prompts and dialogs to be activated or dismissed unintentionally by the user due to an insufficient activation-delay. This vulnerability affects Firefox < 119, Firefox ESR < 115.4, and Thunderbird <...

4.3CVSS

6AI Score

0.001EPSS

2023-10-25 06:17 PM
118
cve
cve

CVE-2023-5363

Issue summary: A bug has been identified in the processing of key and initialisation vector (IV) lengths. This can lead to potential truncation or overruns during the initialisation of some symmetric ciphers. Impact summary: A truncation in the IV can result in non-uniqueness, which could result...

7.5CVSS

7.3AI Score

0.001EPSS

2023-10-25 06:17 PM
214
cve
cve

CVE-2023-5472

Use after free in Profiles in Google Chrome prior to 118.0.5993.117 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

8.8CVSS

8.8AI Score

0.002EPSS

2023-10-25 06:17 PM
122
cve
cve

CVE-2023-46316

In buc Traceroute 2.0.12 through 2.1.2 before 2.1.3, the wrapper scripts do not properly parse command...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-10-25 06:17 PM
37
cve
cve

CVE-2023-45145

Redis is an in-memory database that persists on disk. On startup, Redis begins listening on a Unix socket before adjusting its permissions to the user-provided configuration. If a permissive umask(2) is used, this creates a race condition that enables, during a short period of time, another...

3.6CVSS

3.8AI Score

0.0004EPSS

2023-10-18 09:15 PM
224
cve
cve

CVE-2023-5631

Roundcube before 1.4.15, 1.5.x before 1.5.5, and 1.6.x before 1.6.4 allows stored XSS via an HTML e-mail message with a crafted SVG document because of program/lib/Roundcube/rcube_washtml.php behavior. This could allow a remote attacker to load arbitrary JavaScript...

6.1CVSS

5.3AI Score

0.007EPSS

2023-10-18 03:15 PM
251
In Wild
cve
cve

CVE-2023-45133

Babel is a compiler for writingJavaScript. In @babel/traverse prior to versions 7.23.2 and 8.0.0-alpha.4 and all versions of babel-traverse, using Babel to compile code that was specifically crafted by an attacker can lead to arbitrary code execution during compilation, when using plugins that...

9.3CVSS

8.7AI Score

0.001EPSS

2023-10-12 05:15 PM
118
cve
cve

CVE-2023-5485

Inappropriate implementation in Autofill in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to bypass autofill restrictions via a crafted HTML page. (Chromium security severity:...

4.3CVSS

4.9AI Score

0.001EPSS

2023-10-11 11:15 PM
283
cve
cve

CVE-2023-5486

Inappropriate implementation in Input in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity:...

4.3CVSS

4.9AI Score

0.001EPSS

2023-10-11 11:15 PM
172
cve
cve

CVE-2023-5475

Inappropriate implementation in DevTools in Google Chrome prior to 118.0.5993.70 allowed an attacker who convinced a user to install a malicious extension to bypass discretionary access control via a crafted Chrome Extension. (Chromium security severity:...

6.5CVSS

6.5AI Score

0.001EPSS

2023-10-11 11:15 PM
206
cve
cve

CVE-2023-5218

Use after free in Site Isolation in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

8.8CVSS

8.8AI Score

0.002EPSS

2023-10-11 11:15 PM
154
cve
cve

CVE-2023-5473

Use after free in Cast in Google Chrome prior to 118.0.5993.70 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

6.3CVSS

7.2AI Score

0.001EPSS

2023-10-11 11:15 PM
117
cve
cve

CVE-2023-5484

Inappropriate implementation in Navigation in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity:...

6.5CVSS

6.3AI Score

0.001EPSS

2023-10-11 11:15 PM
174
cve
cve

CVE-2023-5479

Inappropriate implementation in Extensions API in Google Chrome prior to 118.0.5993.70 allowed an attacker who convinced a user to install a malicious extension to bypass an enterprise policy via a crafted HTML page. (Chromium security severity:...

6.5CVSS

6.4AI Score

0.001EPSS

2023-10-11 11:15 PM
219
cve
cve

CVE-2023-5481

Inappropriate implementation in Downloads in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity:...

6.5CVSS

6.3AI Score

0.001EPSS

2023-10-11 11:15 PM
236
cve
cve

CVE-2023-5483

Inappropriate implementation in Intents in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to bypass content security policy via a crafted HTML page. (Chromium security severity:...

6.5CVSS

6.3AI Score

0.001EPSS

2023-10-11 11:15 PM
239
cve
cve

CVE-2023-5474

Heap buffer overflow in PDF in Google Chrome prior to 118.0.5993.70 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity:...

8.8CVSS

8.6AI Score

0.002EPSS

2023-10-11 11:15 PM
112
cve
cve

CVE-2023-5476

Use after free in Blink History in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

8.8CVSS

8.8AI Score

0.002EPSS

2023-10-11 11:15 PM
113
cve
cve

CVE-2023-5477

Inappropriate implementation in Installer in Google Chrome prior to 118.0.5993.70 allowed a local attacker to bypass discretionary access control via a crafted command. (Chromium security severity:...

4.3CVSS

5AI Score

0.001EPSS

2023-10-11 11:15 PM
240
cve
cve

CVE-2023-5478

Inappropriate implementation in Autofill in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to leak cross-origin data via a crafted HTML page. (Chromium security severity:...

4.3CVSS

4.8AI Score

0.001EPSS

2023-10-11 11:15 PM
199
cve
cve

CVE-2023-44981

Authorization Bypass Through User-Controlled Key vulnerability in Apache ZooKeeper. If SASL Quorum Peer authentication is enabled in ZooKeeper (quorum.auth.enableSasl=true), the authorization is done by verifying that the instance part in SASL authentication ID is listed in zoo.cfg server list....

9.1CVSS

9.1AI Score

0.004EPSS

2023-10-11 12:15 PM
178
cve
cve

CVE-2023-45648

Improper Input Validation vulnerability in Apache Tomcat.Tomcat from 11.0.0-M1 through 11.0.0-M11, from 10.1.0-M1 through 10.1.13, from 9.0.0-M1 through 9.0.81 and from 8.5.0 through 8.5.93 did not correctly parse HTTP trailer headers. A specially crafted, invalid trailer header could cause...

5.3CVSS

5.9AI Score

0.002EPSS

2023-10-10 07:15 PM
125
cve
cve

CVE-2023-42795

Incomplete Cleanup vulnerability in Apache Tomcat.When recycling various internal objects in Apache Tomcat from 11.0.0-M1 through 11.0.0-M11, from 10.1.0-M1 through 10.1.13, from 9.0.0-M1 through 9.0.80 and from 8.5.0 through 8.5.93, an error could cause Tomcat to skip some parts of the recycling.....

5.3CVSS

5.9AI Score

0.01EPSS

2023-10-10 06:15 PM
158
cve
cve

CVE-2023-36478

Eclipse Jetty provides a web server and servlet container. In versions 11.0.0 through 11.0.15, 10.0.0 through 10.0.15, and 9.0.0 through 9.4.52, an integer overflow in MetaDataBuilder.checkSize allows for HTTP/2 HPACK header values to exceed their size limit. MetaDataBuilder.java determines if a...

7.5CVSS

7.5AI Score

0.004EPSS

2023-10-10 05:15 PM
405
cve
cve

CVE-2023-44487

The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October...

7.5CVSS

8AI Score

0.732EPSS

2023-10-10 02:15 PM
2908
In Wild
cve
cve

CVE-2023-43641

libcue provides an API for parsing and extracting data from CUE sheets. Versions 2.2.1 and prior are vulnerable to out-of-bounds array access. A user of the GNOME desktop environment can be exploited by downloading a cue sheet from a malicious webpage. Because the file is saved to ~/Downloads, it.....

8.8CVSS

8.6AI Score

0.001EPSS

2023-10-09 10:15 PM
358
cve
cve

CVE-2023-45363

An issue was discovered in ApiPageSet.php in MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. It allows attackers to cause a denial of service (unbounded loop and RequestTimeoutException) when querying pages redirected to other variants with redirects and...

7.5CVSS

7.1AI Score

0.0005EPSS

2023-10-09 05:15 AM
27
cve
cve

CVE-2023-45364

An issue was discovered in includes/page/Article.php in MediaWiki 1.36.x through 1.39.x before 1.39.5 and 1.40.x before 1.40.1. Deleted revision existence is leaked due to incorrect permissions being checked. This reveals that a given revision ID belonged to the given page title, and its...

5.3CVSS

5.3AI Score

0.0004EPSS

2023-10-09 05:15 AM
26
cve
cve

CVE-2023-39928

A use-after-free vulnerability exists in the MediaRecorder API of Webkit WebKitGTK 2.40.5. A specially crafted web page can abuse this vulnerability to cause memory corruption and potentially arbitrary code execution. A user would need to to visit a malicious webpage to trigger this...

8.8CVSS

9.3AI Score

0.001EPSS

2023-10-06 04:15 PM
39
cve
cve

CVE-2023-42755

A flaw was found in the IPv4 Resource Reservation Protocol (RSVP) classifier in the Linux kernel. The xprt pointer may go beyond the linear part of the skb, leading to an out-of-bounds read in the rsvp_classify function. This issue may allow a local user to crash the system and cause a denial of...

6.5CVSS

5.2AI Score

0.001EPSS

2023-10-05 07:15 PM
149
cve
cve

CVE-2023-43804

urllib3 is a user-friendly HTTP client library for Python. urllib3 doesn't treat the Cookie HTTP header special or provide any helpers for managing cookies over HTTP, that is the responsibility of the user. However, it is possible for a user to specify a Cookie header and unknowingly leak...

8.1CVSS

8AI Score

0.001EPSS

2023-10-04 05:15 PM
514
cve
cve

CVE-2023-44488

VP9 in libvpx before 1.13.1 mishandles widths, leading to a crash related to...

7.5CVSS

7.9AI Score

0.001EPSS

2023-09-30 08:15 PM
414
cve
cve

CVE-2023-5186

Use after free in Passwords in Google Chrome prior to 117.0.5938.132 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via crafted UI interaction. (Chromium security severity:...

8.8CVSS

8.8AI Score

0.002EPSS

2023-09-28 04:15 PM
119
cve
cve

CVE-2023-5217

Heap buffer overflow in vp8 encoding in libvpx in Google Chrome prior to 117.0.5938.132 and libvpx 1.13.1 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

8.8CVSS

9.2AI Score

0.245EPSS

2023-09-28 04:15 PM
689
In Wild
cve
cve

CVE-2023-5187

Use after free in Extensions in Google Chrome prior to 117.0.5938.132 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

8.8CVSS

8.8AI Score

0.001EPSS

2023-09-28 04:15 PM
127
cve
cve

CVE-2023-42756

A flaw was found in the Netfilter subsystem of the Linux kernel. A race condition between IPSET_CMD_ADD and IPSET_CMD_SWAP can lead to a kernel panic due to the invocation of __ip_set_put on a wrong set. This issue may allow a local user to crash the...

4.7CVSS

5.6AI Score

0.0004EPSS

2023-09-28 02:15 PM
89
cve
cve

CVE-2023-5176

Memory safety bugs present in Firefox 117, Firefox ESR 115.2, and Thunderbird 115.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 118, Firefox ESR...

9.8CVSS

9.8AI Score

0.001EPSS

2023-09-27 03:19 PM
155
cve
cve

CVE-2023-5171

During Ion compilation, a Garbage Collection could have resulted in a use-after-free condition, allowing an attacker to write two NUL bytes, and cause a potentially exploitable crash. This vulnerability affects Firefox < 118, Firefox ESR < 115.3, and Thunderbird <...

6.5CVSS

7.3AI Score

0.001EPSS

2023-09-27 03:19 PM
143
cve
cve

CVE-2023-5169

A compromised content process could have provided malicious data in a PathRecording resulting in an out-of-bounds write, leading to a potentially exploitable crash in a privileged process. This vulnerability affects Firefox < 118, Firefox ESR < 115.3, and Thunderbird <...

6.5CVSS

7.2AI Score

0.001EPSS

2023-09-27 03:19 PM
138
cve
cve

CVE-2023-41074

The issue was addressed with improved checks. This issue is fixed in tvOS 17, Safari 17, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. Processing web content may lead to arbitrary code...

8.8CVSS

8.6AI Score

0.001EPSS

2023-09-27 03:19 PM
77
cve
cve

CVE-2023-42753

An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the h->nets array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a loc...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-09-25 09:15 PM
427
cve
cve

CVE-2023-3550

Mediawiki v1.40.0 does not validate namespaces used in XML files. Therefore, if the instance administrator allows XML file uploads, a remote attacker with a low-privileged user account can use this exploit to become an administrator by sending a malicious link to the instance...

7.3CVSS

6.9AI Score

0.001EPSS

2023-09-25 04:15 PM
36
cve
cve

CVE-2023-34319

The fix for XSA-423 added logic to Linux'es netback driver to deal with a frontend splitting a packet in a way such that not all of the headers would come in one piece. Unfortunately the logic introduced there didn't account for the extreme case of the entire packet being split into as many...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-09-22 02:15 PM
362
cve
cve

CVE-2023-43770

Roundcube before 1.4.14, 1.5.x before 1.5.4, and 1.6.x before 1.6.3 allows XSS via text/plain e-mail messages with crafted links because of program/lib/Roundcube/rcube_string_replacer.php...

6.1CVSS

5.8AI Score

0.113EPSS

2023-09-22 06:15 AM
54
In Wild
cve
cve

CVE-2023-4504

Due to failure in validating the length provided by an attacker-crafted PPD PostScript document, CUPS and libppd are susceptible to a heap-based buffer overflow and possibly code execution. This issue has been fixed in CUPS version 2.4.7, released in September of...

7CVSS

7.4AI Score

0.001EPSS

2023-09-21 11:15 PM
231
cve
cve

CVE-2023-41993

The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS before iOS...

9.8CVSS

8.8AI Score

0.003EPSS

2023-09-21 07:15 PM
371
In Wild
Total number of security vulnerabilities8825