Lucene search

K

Debian Linux Security Vulnerabilities

cve
cve

CVE-2023-33460

There's a memory leak in yajl 2.1.0 with use of yajl_tree_parse function. which will cause out-of-memory in server and cause...

6.5CVSS

6.5AI Score

0.001EPSS

2023-06-06 12:15 PM
349
cve
cve

CVE-2023-3079

Type confusion in V8 in Google Chrome prior to 114.0.5735.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

8.8CVSS

8.6AI Score

0.138EPSS

2023-06-05 10:15 PM
565
In Wild
cve
cve

CVE-2023-3111

A use after free vulnerability was found in prepare_to_relocate in fs/btrfs/relocation.c in btrfs in the Linux Kernel. This possible flaw can be triggered by calling btrfs_ioctl_balance() before calling...

7.8CVSS

7.4AI Score

0.0004EPSS

2023-06-05 09:15 PM
66
cve
cve

CVE-2023-32324

OpenPrinting CUPS is an open source printing system. In versions 2.4.2 and prior, a heap buffer overflow vulnerability would allow a remote attacker to launch a denial of service (DoS) attack. A buffer overflow vulnerability in the function format_log_line could allow remote attackers to cause a...

7.5CVSS

5.9AI Score

0.001EPSS

2023-06-01 05:15 PM
198
cve
cve

CVE-2023-34256

An issue was discovered in the Linux kernel before 6.3.3. There is an out-of-bounds read in crc16 in lib/crc16.c when called from fs/ext4/super.c because ext4_group_desc_csum does not properly check an offset. NOTE: this is disputed by third parties because the kernel is not intended to defend...

5.5CVSS

5.8AI Score

0.0004EPSS

2023-05-31 08:15 PM
52
cve
cve

CVE-2023-2952

XRA dissector infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture...

6.5CVSS

6.5AI Score

0.001EPSS

2023-05-30 11:15 PM
65
cve
cve

CVE-2023-2650

Issue summary: Processing some specially crafted ASN.1 object identifiers or data containing them may be very slow. Impact summary: Applications that use OBJ_obj2txt() directly, or use any of the OpenSSL subsystems OCSP, PKCS7/SMIME, CMS, CMP/CRMF or TS with no message size limit may experience...

6.5CVSS

6.7AI Score

0.001EPSS

2023-05-30 02:15 PM
431
cve
cve

CVE-2023-32307

Sofia-SIP is an open-source SIP User-Agent library, compliant with the IETF RFC3261 specification. Referring to GHSA-8599-x7rq-fr54, several other potential heap-over-flow and integer-overflow in stun_parse_attr_error_code and stun_parse_attr_uint32 were found because the lack of attributes length....

7.5CVSS

7.6AI Score

0.001EPSS

2023-05-26 11:15 PM
32
cve
cve

CVE-2023-2898

There is a null-pointer-dereference flaw found in f2fs_write_end_io in fs/f2fs/data.c in the Linux kernel. This flaw allows a local privileged user to cause a denial of service...

4.7CVSS

5.9AI Score

0.0004EPSS

2023-05-26 10:15 PM
49
cve
cve

CVE-2023-2879

GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture...

7.5CVSS

7.3AI Score

0.001EPSS

2023-05-26 09:15 PM
104
cve
cve

CVE-2023-2858

NetScaler file parser crash in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via crafted capture...

6.5CVSS

6.2AI Score

0.001EPSS

2023-05-26 09:15 PM
125
cve
cve

CVE-2023-2857

BLF file parser crash in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via crafted capture...

6.5CVSS

6.3AI Score

0.001EPSS

2023-05-26 09:15 PM
92
cve
cve

CVE-2023-2855

Candump log parser crash in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via crafted capture...

6.5CVSS

6.2AI Score

0.001EPSS

2023-05-26 09:15 PM
51
cve
cve

CVE-2023-2854

BLF file parser crash in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via crafted capture...

6.5CVSS

6.3AI Score

0.001EPSS

2023-05-26 09:15 PM
41
cve
cve

CVE-2023-2856

VMS TCPIPtrace file parser crash in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via crafted capture...

6.5CVSS

6.2AI Score

0.001EPSS

2023-05-26 09:15 PM
70
cve
cve

CVE-2023-28321

An improper certificate validation vulnerability exists in...

5.9CVSS

6.2AI Score

0.002EPSS

2023-05-26 09:15 PM
154
cve
cve

CVE-2023-1667

A NULL pointer dereference was found In libssh during re-keying with algorithm guessing. This issue may allow an authenticated client to cause a denial of...

6.5CVSS

6.4AI Score

0.001EPSS

2023-05-26 06:15 PM
146
cve
cve

CVE-2023-2002

A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth...

6.8CVSS

6.9AI Score

0.0004EPSS

2023-05-26 05:15 PM
114
cve
cve

CVE-2023-32067

c-ares is an asynchronous resolver library. c-ares is vulnerable to denial of service. If a target resolver sends a query, the attacker forges a malformed UDP packet with a length of 0 and returns them to the target resolver. The target resolver erroneously interprets the 0 length as a graceful...

7.5CVSS

7.5AI Score

0.001EPSS

2023-05-25 11:15 PM
378
cve
cve

CVE-2023-31130

c-ares is an asynchronous resolver library. ares_inet_net_pton() is vulnerable to a buffer underflow for certain ipv6 addresses, in particular "0::00:00:00/2" was found to cause an issue. C-ares only uses this function internally for configuration purposes which would require an administrator to...

6.4CVSS

7.1AI Score

0.0004EPSS

2023-05-25 10:15 PM
274
cve
cve

CVE-2023-0950

Improper Validation of Array Index vulnerability in the spreadsheet component of The Document Foundation LibreOffice allows an attacker to craft a spreadsheet document that will cause an array index underflow when loaded. In the affected versions of LibreOffice certain malformed spreadsheet...

7.8CVSS

7.5AI Score

0.001EPSS

2023-05-25 08:15 PM
182
cve
cve

CVE-2023-2255

Improper access control in editor components of The Document Foundation LibreOffice allowed an attacker to craft a document that would cause external links to be loaded without prompt. In the affected versions of LibreOffice documents that used "floating frames" linked to external files, would...

5.3CVSS

5.8AI Score

0.001EPSS

2023-05-25 08:15 PM
277
cve
cve

CVE-2023-28709

The fix for CVE-2023-24998 was incomplete for Apache Tomcat 11.0.0-M2 to 11.0.0-M4, 10.1.5 to 10.1.7, 9.0.71 to 9.0.73 and 8.5.85 to 8.5.87. If non-default HTTP connector settings were used such that the maxParameterCount could be reached using query string parameters and a request was ...

7.5CVSS

7.7AI Score

0.034EPSS

2023-05-22 11:15 AM
461
cve
cve

CVE-2023-33204

sysstat through 12.7.2 allows a multiplication integer overflow in check_overflow in common.c. NOTE: this issue exists because of an incomplete fix for...

7.8CVSS

8AI Score

0.005EPSS

2023-05-18 08:15 AM
143
cve
cve

CVE-2023-24805

cups-filters contains backends, filters, and other software required to get the cups printing service working on operating systems other than macos. If you use the Backend Error Handler (beh) to create an accessible network printer, this security vulnerability can cause remote code execution....

8.8CVSS

8.9AI Score

0.008EPSS

2023-05-17 06:15 PM
110
cve
cve

CVE-2023-2725

Use after free in Guest View in Google Chrome prior to 113.0.5672.126 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

8.8CVSS

8.8AI Score

0.001EPSS

2023-05-16 07:15 PM
86
cve
cve

CVE-2023-2722

Use after free in Autofill UI in Google Chrome on Android prior to 113.0.5672.126 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

8.8CVSS

8.7AI Score

0.003EPSS

2023-05-16 07:15 PM
64
cve
cve

CVE-2023-2723

Use after free in DevTools in Google Chrome prior to 113.0.5672.126 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

8.8CVSS

8.8AI Score

0.003EPSS

2023-05-16 07:15 PM
72
cve
cve

CVE-2023-2726

Inappropriate implementation in WebApp Installs in Google Chrome prior to 113.0.5672.126 allowed an attacker who convinced a user to install a malicious web app to bypass install dialog via a crafted HTML page. (Chromium security severity:...

8.8CVSS

7.8AI Score

0.002EPSS

2023-05-16 07:15 PM
70
cve
cve

CVE-2023-2724

Type confusion in V8 in Google Chrome prior to 113.0.5672.126 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

8.8CVSS

8.4AI Score

0.007EPSS

2023-05-16 07:15 PM
74
cve
cve

CVE-2023-2721

Use after free in Navigation in Google Chrome prior to 113.0.5672.126 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

8.8CVSS

8.8AI Score

0.003EPSS

2023-05-16 07:15 PM
79
cve
cve

CVE-2023-2124

An out-of-bounds memory access flaw was found in the Linux kernel’s XFS file system in how a user restores an XFS image after failure (with a dirty log journal). This flaw allows a local user to crash or potentially escalate their privileges on the...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-05-15 10:15 PM
138
cve
cve

CVE-2023-2156

A flaw was found in the networking subsystem of the Linux kernel within the handling of the RPL protocol. This issue results from the lack of proper handling of user-supplied data, which can lead to an assertion failure. This may allow an unauthenticated remote attacker to create a denial of...

7.5CVSS

7.2AI Score

0.013EPSS

2023-05-09 10:15 PM
166
cve
cve

CVE-2023-31490

An issue found in Frrouting bgpd v.8.4.2 allows a remote attacker to cause a denial of service via the bgp_attr_psid_sub()...

7.5CVSS

7.1AI Score

0.005EPSS

2023-05-09 04:15 PM
38
cve
cve

CVE-2023-31137

MaraDNS is open-source software that implements the Domain Name System (DNS). In version 3.5.0024 and prior, a remotely exploitable integer underflow vulnerability in the DNS packet decompression function allows an attacker to cause a Denial of Service by triggering an abnormal program...

7.5CVSS

7.3AI Score

0.001EPSS

2023-05-09 02:15 PM
15
cve
cve

CVE-2023-27954

The issue was addressed by removing origin information. This issue is fixed in macOS Ventura 13.3, Safari 16.4, iOS 16.4 and iPadOS 16.4, iOS 15.7.4 and iPadOS 15.7.4, tvOS 16.4, watchOS 9.4. A website may be able to track sensitive user...

6.5CVSS

6.3AI Score

0.002EPSS

2023-05-08 08:15 PM
418
cve
cve

CVE-2023-27932

This issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.3, Safari 16.4, iOS 16.4 and iPadOS 16.4, tvOS 16.4, watchOS 9.4. Processing maliciously crafted web content may bypass Same Origin...

5.5CVSS

5.8AI Score

0.001EPSS

2023-05-08 08:15 PM
277
cve
cve

CVE-2022-43681

An out-of-bounds read exists in the BGP daemon of FRRouting FRR through 8.4. When sending a malformed BGP OPEN message that ends with the option length octet (or the option length word, in case of an extended OPEN message), the FRR code reads of out of the bounds of the packet, throwing a SIGABRT.....

6.5CVSS

6.8AI Score

0.001EPSS

2023-05-03 12:16 PM
37
cve
cve

CVE-2022-40302

An issue was discovered in bgpd in FRRouting (FRR) through 8.4. By crafting a BGP OPEN message with an option of type 0xff (Extended Length from RFC 9072), attackers may cause a denial of service (assertion failure and daemon restart, or out-of-bounds read). This is possible because of...

6.5CVSS

6.4AI Score

0.001EPSS

2023-05-03 12:16 PM
34
cve
cve

CVE-2022-40318

An issue was discovered in bgpd in FRRouting (FRR) through 8.4. By crafting a BGP OPEN message with an option of type 0xff (Extended Length from RFC 9072), attackers may cause a denial of service (assertion failure and daemon restart, or out-of-bounds read). This is possible because of...

6.5CVSS

6.4AI Score

0.001EPSS

2023-05-03 12:16 PM
26
cve
cve

CVE-2023-2466

Inappropriate implementation in Prompts in Google Chrome prior to 113.0.5672.63 allowed a remote attacker to spoof the contents of the security UI via a crafted HTML page. (Chromium security severity:...

4.3CVSS

4.7AI Score

0.003EPSS

2023-05-03 12:15 AM
104
cve
cve

CVE-2023-2468

Inappropriate implementation in PictureInPicture in Google Chrome prior to 113.0.5672.63 allowed a remote attacker who had compromised the renderer process to obfuscate the security UI via a crafted HTML page. (Chromium security severity:...

4.3CVSS

4.9AI Score

0.003EPSS

2023-05-03 12:15 AM
58
cve
cve

CVE-2023-2463

Inappropriate implementation in Full Screen Mode in Google Chrome on Android prior to 113.0.5672.63 allowed a remote attacker to hide the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity:...

4.3CVSS

4.7AI Score

0.003EPSS

2023-05-03 12:15 AM
55
cve
cve

CVE-2023-2460

Insufficient validation of untrusted input in Extensions in Google Chrome prior to 113.0.5672.63 allowed an attacker who convinced a user to install a malicious extension to bypass file access checks via a crafted HTML page. (Chromium security severity:...

7.1CVSS

6.7AI Score

0.002EPSS

2023-05-03 12:15 AM
88
cve
cve

CVE-2023-2462

Inappropriate implementation in Prompts in Google Chrome prior to 113.0.5672.63 allowed a remote attacker to obfuscate main origin data via a crafted HTML page. (Chromium security severity:...

4.3CVSS

4.9AI Score

0.003EPSS

2023-05-03 12:15 AM
58
cve
cve

CVE-2023-2461

Use after free in OS Inputs in Google Chrome on ChromeOS prior to 113.0.5672.63 allowed a remote attacker who convinced a user to enage in specific UI interaction to potentially exploit heap corruption via crafted UI interaction. (Chromium security severity:...

8.8CVSS

8.9AI Score

0.003EPSS

2023-05-03 12:15 AM
64
cve
cve

CVE-2023-2464

Inappropriate implementation in PictureInPicture in Google Chrome prior to 113.0.5672.63 allowed an attacker who convinced a user to install a malicious extension to perform an origin spoof in the security UI via a crafted HTML page. (Chromium security severity:...

4.3CVSS

5AI Score

0.001EPSS

2023-05-03 12:15 AM
62
cve
cve

CVE-2023-2467

Inappropriate implementation in Prompts in Google Chrome on Android prior to 113.0.5672.63 allowed a remote attacker to bypass permissions restrictions via a crafted HTML page. (Chromium security severity:...

4.3CVSS

4.8AI Score

0.003EPSS

2023-05-03 12:15 AM
61
cve
cve

CVE-2023-2465

Inappropriate implementation in CORS in Google Chrome prior to 113.0.5672.63 allowed a remote attacker to leak cross-origin data via a crafted HTML page. (Chromium security severity:...

4.3CVSS

4.8AI Score

0.003EPSS

2023-05-03 12:15 AM
64
cve
cve

CVE-2023-2459

Inappropriate implementation in Prompts in Google Chrome prior to 113.0.5672.63 allowed a remote attacker to bypass permission restrictions via a crafted HTML page. (Chromium security severity:...

6.5CVSS

6.3AI Score

0.004EPSS

2023-05-03 12:15 AM
69
Total number of security vulnerabilities8825