Lucene search

K

Debian Linux Security Vulnerabilities

cve
cve

CVE-2023-42464

A Type Confusion vulnerability was found in the Spotlight RPC functions in afpd in Netatalk 3.1.x before 3.1.17. When parsing Spotlight RPC packets, one encoded data structure is a key-value style dictionary where the keys are character strings, and the values can be any of the supported types in.....

9.8CVSS

7.2AI Score

0.041EPSS

2023-09-20 03:15 PM
70
cve
cve

CVE-2019-19450

paraparser in ReportLab before 3.5.31 allows remote code execution because start_unichar in paraparser.py evaluates untrusted user input in a unichar element in a crafted XML document with...

9.8CVSS

9.7AI Score

0.051EPSS

2023-09-20 02:15 PM
60
cve
cve

CVE-2023-4236

A flaw in the networking code handling DNS-over-TLS queries may cause named to terminate unexpectedly due to an assertion failure. This happens when internal data structures are incorrectly reused under significant DNS-over-TLS query load. This issue affects BIND 9 versions 9.18.0 through 9.18.18.....

7.5CVSS

7.3AI Score

0.001EPSS

2023-09-20 01:15 PM
139
cve
cve

CVE-2023-3341

The code that processes control channel messages sent to named calls certain functions recursively during packet parsing. Recursion depth is only limited by the maximum accepted packet size; depending on the environment, this may cause the packet-parsing code to run out of available stack memory,.....

7.5CVSS

7.7AI Score

0.002EPSS

2023-09-20 01:15 PM
428
cve
cve

CVE-2023-41900

Jetty is a Java based web server and servlet engine. Versions 9.4.21 through 9.4.51, 10.0.15, and 11.0.15 are vulnerable to weak authentication. If a Jetty OpenIdAuthenticator uses the optional nested LoginService, and that LoginService decides to revoke an already authenticated user, then the...

4.3CVSS

4.7AI Score

0.001EPSS

2023-09-15 09:15 PM
169
cve
cve

CVE-2023-40167

Jetty is a Java based web server and servlet engine. Prior to versions 9.4.52, 10.0.16, 11.0.16, and 12.0.1, Jetty accepts the + character proceeding the content-length value in a HTTP/1 header field. This is more permissive than allowed by the RFC and other servers routinely reject such requests.....

5.3CVSS

5.2AI Score

0.001EPSS

2023-09-15 08:15 PM
253
cve
cve

CVE-2023-36479

Eclipse Jetty Canonical Repository is the canonical repository for the Jetty project. Users of the CgiServlet with a very specific command structure may have the wrong command executed. If a user sends a request to a org.eclipse.jetty.servlets.CGI Servlet for a binary with a space in its name, the....

4.3CVSS

5AI Score

0.001EPSS

2023-09-15 07:15 PM
669
cve
cve

CVE-2023-4909

Inappropriate implementation in Interstitials in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity:...

4.3CVSS

4.3AI Score

0.001EPSS

2023-09-12 09:15 PM
109
cve
cve

CVE-2023-4908

Inappropriate implementation in Picture in Picture in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity:...

4.3CVSS

4.2AI Score

0.001EPSS

2023-09-12 09:15 PM
95
cve
cve

CVE-2023-4901

Inappropriate implementation in Prompts in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to potentially spoof security UI via a crafted HTML page. (Chromium security severity:...

4.3CVSS

4.9AI Score

0.001EPSS

2023-09-12 09:15 PM
173
cve
cve

CVE-2023-4903

Inappropriate implementation in Custom Mobile Tabs in Google Chrome on Android prior to 117.0.5938.62 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity:...

4.3CVSS

4.2AI Score

0.001EPSS

2023-09-12 09:15 PM
101
cve
cve

CVE-2023-4900

Inappropriate implementation in Custom Tabs in Google Chrome on Android prior to 117.0.5938.62 allowed a remote attacker to obfuscate a permission prompt via a crafted HTML page. (Chromium security severity:...

4.3CVSS

4.3AI Score

0.001EPSS

2023-09-12 09:15 PM
115
cve
cve

CVE-2023-4907

Inappropriate implementation in Intents in Google Chrome on Android prior to 117.0.5938.62 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity:...

4.3CVSS

4.3AI Score

0.001EPSS

2023-09-12 09:15 PM
103
cve
cve

CVE-2023-4902

Inappropriate implementation in Input in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity:...

4.3CVSS

4.2AI Score

0.001EPSS

2023-09-12 09:15 PM
94
cve
cve

CVE-2023-4905

Inappropriate implementation in Prompts in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity:...

4.3CVSS

4.2AI Score

0.001EPSS

2023-09-12 09:15 PM
108
cve
cve

CVE-2023-4906

Insufficient policy enforcement in Autofill in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to bypass Autofill restrictions via a crafted HTML page. (Chromium security severity:...

4.3CVSS

4.2AI Score

0.001EPSS

2023-09-12 09:15 PM
111
cve
cve

CVE-2023-4904

Insufficient policy enforcement in Downloads in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to bypass Enterprise policy restrictions via a crafted download. (Chromium security severity:...

4.3CVSS

4.4AI Score

0.001EPSS

2023-09-12 09:15 PM
101
cve
cve

CVE-2023-4921

A use-after-free vulnerability in the Linux kernel's net/sched: sch_qfq component can be exploited to achieve local privilege escalation. When the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of.....

7.8CVSS

7.7AI Score

0.0004EPSS

2023-09-12 08:15 PM
386
cve
cve

CVE-2023-4863

Heap buffer overflow in libwebp in Google Chrome prior to 116.0.5845.187 and libwebp 1.3.2 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity:...

8.8CVSS

8.5AI Score

0.609EPSS

2023-09-12 03:15 PM
992
In Wild
cve
cve

CVE-2023-41915

OpenPMIx PMIx before 4.2.6 and 5.0.x before 5.0.1 allows attackers to obtain ownership of arbitrary files via a race condition during execution of library code with UID...

8.1CVSS

7.9AI Score

0.001EPSS

2023-09-09 10:15 PM
32
cve
cve

CVE-2023-4875

Null pointer dereference when composing from a specially crafted draft message in Mutt >1.5.2...

5.7CVSS

5.7AI Score

0.001EPSS

2023-09-09 03:15 PM
102
cve
cve

CVE-2023-4874

Null pointer dereference when viewing a specially crafted email in Mutt >1.5.2...

6.5CVSS

6.2AI Score

0.001EPSS

2023-09-09 03:15 PM
103
cve
cve

CVE-2023-4623

A use-after-free vulnerability in the Linux kernel's net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation. If a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf()...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-09-06 02:15 PM
463
cve
cve

CVE-2023-4622

A use-after-free vulnerability in the Linux kernel's af_unix component can be exploited to achieve local privilege escalation. The unix_stream_sendpage() function tries to add data to the last skb in the peer's recv queue without locking the queue. Thus there is a race where unix_stream_sendpage()....

7.8CVSS

7.2AI Score

0.0004EPSS

2023-09-06 02:15 PM
474
cve
cve

CVE-2023-4208

A use-after-free vulnerability in the Linux kernel's net/sched: cls_u32 component can be exploited to achieve local privilege escalation. When u32_change() is called on an existing filter, the whole tcf_result struct is always copied into the new instance of the filter. This causes a problem when.....

7.8CVSS

7.4AI Score

0.0004EPSS

2023-09-06 02:15 PM
155
cve
cve

CVE-2023-4207

A use-after-free vulnerability in the Linux kernel's net/sched: cls_fw component can be exploited to achieve local privilege escalation. When fw_change() is called on an existing filter, the whole tcf_result struct is always copied into the new instance of the filter. This causes a problem when...

7.8CVSS

7.4AI Score

0.0004EPSS

2023-09-06 02:15 PM
166
cve
cve

CVE-2023-4206

A use-after-free vulnerability in the Linux kernel's net/sched: cls_route component can be exploited to achieve local privilege escalation. When route4_change() is called on an existing filter, the whole tcf_result struct is always copied into the new instance of the filter. This causes a problem.....

7.8CVSS

7.4AI Score

0.0004EPSS

2023-09-06 02:15 PM
459
cve
cve

CVE-2023-4244

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. Due to a race condition between nf_tables netlink control plane transaction and nft_set element garbage collection, it is possible to underflow the reference.....

7.8CVSS

7.2AI Score

0.0004EPSS

2023-09-06 02:15 PM
120
cve
cve

CVE-2023-4015

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. On an error when building a nftables rule, deactivating immediate expressions in nft_immediate_deactivate() can lead unbinding the chain and objects be...

7.8CVSS

7.4AI Score

0.0004EPSS

2023-09-06 02:15 PM
60
cve
cve

CVE-2023-3777

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. When nf_tables_delrule() is flushing table rules, it is not checked whether the chain is bound and the chain's owner rule can also release the objects in...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-09-06 02:15 PM
77
cve
cve

CVE-2023-4764

Incorrect security UI in BFCache in Google Chrome prior to 116.0.5845.179 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity:...

6.5CVSS

6.2AI Score

0.001EPSS

2023-09-05 10:15 PM
336
cve
cve

CVE-2023-4762

Type Confusion in V8 in Google Chrome prior to 116.0.5845.179 allowed a remote attacker to execute arbitrary code via a crafted HTML page. (Chromium security severity:...

8.8CVSS

8.7AI Score

0.771EPSS

2023-09-05 10:15 PM
191
In Wild
cve
cve

CVE-2023-4763

Use after free in Networks in Google Chrome prior to 116.0.5845.179 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

8.8CVSS

8.8AI Score

0.002EPSS

2023-09-05 10:15 PM
153
cve
cve

CVE-2023-4761

Out of bounds memory access in FedCM in Google Chrome prior to 116.0.5845.179 allowed a remote attacker who had compromised the renderer process to perform an out of bounds memory read via a crafted HTML page. (Chromium security severity:...

8.1CVSS

7.6AI Score

0.001EPSS

2023-09-05 10:15 PM
378
cve
cve

CVE-2023-4781

Heap-based Buffer Overflow in GitHub repository vim/vim prior to...

7.8CVSS

7.6AI Score

0.001EPSS

2023-09-05 07:15 PM
115
cve
cve

CVE-2023-41909

An issue was discovered in FRRouting FRR through 9.0. bgp_nlri_parse_flowspec in bgpd/bgp_flowspec.c processes malformed requests with no attributes, leading to a NULL pointer...

7.5CVSS

8AI Score

0.0005EPSS

2023-09-05 07:15 AM
24
cve
cve

CVE-2023-4752

Use After Free in GitHub repository vim/vim prior to...

7.8CVSS

7.6AI Score

0.001EPSS

2023-09-04 02:15 PM
121
cve
cve

CVE-2023-40567

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to an Out-Of-Bounds Write in the clear_decompress_bands_data function in which there is no offset validation. Abuse of this vulnerability may lead to an out of...

9.8CVSS

9.3AI Score

0.001EPSS

2023-08-31 10:15 PM
40
cve
cve

CVE-2023-40569

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to an Out-Of-Bounds Write in the progressive_decompress function. This issue is likely down to incorrect calculations of the nXSrc and nYSrc variables. This issue....

9.8CVSS

9.2AI Score

0.001EPSS

2023-08-31 10:15 PM
41
cve
cve

CVE-2023-40188

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to an Out-Of-Bounds Read in the general_LumaToYUV444 function. This Out-Of-Bounds Read occurs because processing is done on the in variable without checking if it....

9.1CVSS

9.2AI Score

0.001EPSS

2023-08-31 10:15 PM
39
cve
cve

CVE-2023-40186

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to an IntegerOverflow leading to Out-Of-Bound Write Vulnerability in the gdi_CreateSurface function. This issue affects FreeRDP based clients only. FreeRDP...

9.8CVSS

9.3AI Score

0.001EPSS

2023-08-31 10:15 PM
39
cve
cve

CVE-2023-40181

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to an Integer-Underflow leading to Out-Of-Bound Read in the zgfx_decompress_segment function. In the context of CopyMemory, it's possible to read data beyond the.....

9.1CVSS

9.1AI Score

0.001EPSS

2023-08-31 10:15 PM
42
cve
cve

CVE-2023-39356

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. In affected versions a missing offset validation may lead to an Out Of Bound Read in the function gdi_multi_opaque_rect. In particular there is no code to validate if the value...

9.1CVSS

9.3AI Score

0.001EPSS

2023-08-31 09:15 PM
41
cve
cve

CVE-2023-39353

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to a missing offset validation leading to Out Of Bound Read. In the libfreerdp/codec/rfx.c file there is no offset validation in tile->quantIdxY,...

9.1CVSS

9AI Score

0.001EPSS

2023-08-31 09:15 PM
36
cve
cve

CVE-2023-39352

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to an invalid offset validation leading to Out Of Bound Write. This can be triggered when the values rect->left and rect->top are exactly equal to surface-&g...

9.8CVSS

9.2AI Score

0.001EPSS

2023-08-31 09:15 PM
41
cve
cve

CVE-2023-39355

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Versions of FreeRDP on the 3.x release branch before beta3 are subject to a Use-After-Free in processing RDPGFX_CMDID_RESETGRAPHICS packets. If context->maxPlaneSize is 0,...

9.8CVSS

9.3AI Score

0.001EPSS

2023-08-31 08:15 PM
20
cve
cve

CVE-2023-39354

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to an Out-Of-Bounds Read in the nsc_rle_decompress_data function. The Out-Of-Bounds Read occurs because it processes context->Planes without checking if it...

7.5CVSS

8.3AI Score

0.001EPSS

2023-08-31 08:15 PM
37
cve
cve

CVE-2023-39351

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions of FreeRDP are subject to a Null Pointer Dereference leading a crash in the RemoteFX (rfx) handling. Inside the rfx_process_message_tileset function, the program allocates...

7.5CVSS

8.4AI Score

0.001EPSS

2023-08-31 08:15 PM
40
cve
cve

CVE-2023-39350

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. This issue affects Clients only. Integer underflow leading to DOS (e.g. abort due to WINPR_ASSERT with default compilation flags). When an insufficient blockLen is provided, and proper length.....

7.5CVSS

8.4AI Score

0.001EPSS

2023-08-31 08:15 PM
39
cve
cve

CVE-2023-40589

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. In affected versions there is a Global-Buffer-Overflow in the ncrush_decompress function. Feeding crafted input into this function can trigger the overflow which has only been shown to cause a....

7.5CVSS

8.4AI Score

0.001EPSS

2023-08-31 07:15 PM
48
Total number of security vulnerabilities8825