Lucene search

K

Debian Linux Security Vulnerabilities

cve
cve

CVE-2012-6123

Chicken before 4.8.0 does not properly handle NUL bytes in certain strings, which allows an attacker to conduct "poisoned NUL byte attack."

6.5CVSS

6.3AI Score

0.003EPSS

2019-10-31 09:15 PM
75
cve
cve

CVE-2012-6136

tuned 2.10.0 creates its PID file with insecure permissions which allows local users to kill arbitrary processes.

5.5CVSS

5.4AI Score

0.0004EPSS

2019-11-20 03:15 PM
38
cve
cve

CVE-2012-6639

An privilege elevation vulnerability exists in Cloud-init before 0.7.0 when requests to an untrusted system are submitted for EC2 instance data.

8.8CVSS

8.6AI Score

0.009EPSS

2019-11-25 06:15 PM
26
cve
cve

CVE-2012-6655

An issue exists AccountService 0.6.37 in the user_change_password_authorized_cb() function in user.c which could let a local users obtain encrypted passwords.

3.3CVSS

3.7AI Score

0.0004EPSS

2019-11-27 06:15 PM
51
2
cve
cve

CVE-2012-6656

iconvdata/ibm930.c in GNU C Library (aka glibc) before 2.16 allows context-dependent attackers to cause a denial of service (out-of-bounds read) via a multibyte character value of "0xffff" to the iconv function when converting IBM930 encoded data to UTF-8.

7AI Score

0.003EPSS

2014-12-05 04:59 PM
61
cve
cve

CVE-2012-6684

Cross-site scripting (XSS) vulnerability in the RedCloth library 4.2.9 for Ruby and earlier allows remote attackers to inject arbitrary web script or HTML via a javascript: URI.

7.5AI Score

0.002EPSS

2015-01-08 01:59 AM
42
cve
cve

CVE-2012-6697

InspIRCd before 2.0.7 allows remote attackers to cause a denial of service (infinite loop).

7.5CVSS

8.1AI Score

0.006EPSS

2017-04-13 02:59 PM
25
cve
cve

CVE-2012-6698

The decode_search function in dhcp.c in dhcpcd 3.x allows remote DHCP servers to cause a denial of service (out-of-bounds write) via a crafted response.

7.5CVSS

7AI Score

0.005EPSS

2016-04-11 03:59 PM
35
cve
cve

CVE-2012-6699

The decode_search function in dhcp.c in dhcpcd 3.x allows remote DHCP servers to cause a denial of service (out-of-bounds read) via a crafted response.

7.5CVSS

7AI Score

0.005EPSS

2016-04-11 03:59 PM
40
cve
cve

CVE-2012-6700

The decode_search function in dhcp.c in dhcpcd 3.x does not properly free allocated memory, which allows remote DHCP servers to cause a denial of service via a crafted response.

7.5CVSS

7.1AI Score

0.005EPSS

2016-04-11 03:59 PM
36
cve
cve

CVE-2012-6702

Expat, when used in a parser that has not called XML_SetHashSalt or passed it a seed of 0, makes it easier for context-dependent attackers to defeat cryptographic protection mechanisms via vectors involving use of the srand function.

5.9CVSS

6.2AI Score

0.002EPSS

2016-06-16 06:59 PM
112
cve
cve

CVE-2013-0155

Ruby on Rails 3.0.x before 3.0.19, 3.1.x before 3.1.10, and 3.2.x before 3.2.11 does not properly consider differences in parameter handling between the Active Record component and the JSON implementation, which allows remote attackers to bypass intended database-query restrictions and perform NULL...

7.5AI Score

0.004EPSS

2013-01-13 10:55 PM
98
cve
cve

CVE-2013-0156

active_support/core_ext/hash/conversions.rb in Ruby on Rails before 2.3.15, 3.0.x before 3.0.19, 3.1.x before 3.1.10, and 3.2.x before 3.2.11 does not properly restrict casts of string values, which allows remote attackers to conduct object-injection attacks and execute arbitrary code, or cause a d...

9.6AI Score

0.972EPSS

2013-01-13 10:55 PM
248
2
cve
cve

CVE-2013-0326

OpenStack nova base images permissions are world readable

5.5CVSS

5.5AI Score

0.0004EPSS

2019-12-05 05:15 PM
31
cve
cve

CVE-2013-0339

libxml2 through 2.9.1 does not properly handle external entities expansion unless an application developer uses the xmlSAX2ResolveEntity or xmlSetExternalEntityLoader function, which allows remote attackers to cause a denial of service (resource consumption), send HTTP requests to intranet servers,...

9AI Score

0.019EPSS

2014-01-21 06:55 PM
68
cve
cve

CVE-2013-0773

The Chrome Object Wrapper (COW) and System Only Wrapper (SOW) implementations in Mozilla Firefox before 19.0, Firefox ESR 17.x before 17.0.3, Thunderbird before 17.0.3, Thunderbird ESR 17.x before 17.0.3, and SeaMonkey before 2.16 do not prevent modifications to a prototype, which allows remote att...

9.2AI Score

0.01EPSS

2013-02-19 11:55 PM
54
cve
cve

CVE-2013-0775

Use-after-free vulnerability in the nsImageLoadingContent::OnStopContainer function in Mozilla Firefox before 19.0, Firefox ESR 17.x before 17.0.3, Thunderbird before 17.0.3, Thunderbird ESR 17.x before 17.0.3, and SeaMonkey before 2.16 allows remote attackers to execute arbitrary code via crafted ...

9.6AI Score

0.019EPSS

2013-02-19 11:55 PM
72
cve
cve

CVE-2013-0776

Mozilla Firefox before 19.0, Firefox ESR 17.x before 17.0.3, Thunderbird before 17.0.3, Thunderbird ESR 17.x before 17.0.3, and SeaMonkey before 2.16 allow man-in-the-middle attackers to spoof the address bar by operating a proxy server that provides a 407 HTTP status code accompanied by web script...

9.1AI Score

0.002EPSS

2013-02-19 11:55 PM
52
cve
cve

CVE-2013-0780

Use-after-free vulnerability in the nsOverflowContinuationTracker::Finish function in Mozilla Firefox before 19.0, Firefox ESR 17.x before 17.0.3, Thunderbird before 17.0.3, Thunderbird ESR 17.x before 17.0.3, and SeaMonkey before 2.16 allows remote attackers to execute arbitrary code or cause a de...

9.4AI Score

0.021EPSS

2013-02-19 11:55 PM
64
cve
cve

CVE-2013-0782

Heap-based buffer overflow in the nsSaveAsCharset::DoCharsetConversion function in Mozilla Firefox before 19.0, Firefox ESR 17.x before 17.0.3, Thunderbird before 17.0.3, Thunderbird ESR 17.x before 17.0.3, and SeaMonkey before 2.16 allows remote attackers to execute arbitrary code via unspecified ...

9.8AI Score

0.027EPSS

2013-02-19 11:55 PM
69
cve
cve

CVE-2013-0783

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 19.0, Firefox ESR 17.x before 17.0.3, Thunderbird before 17.0.3, Thunderbird ESR 17.x before 17.0.3, and SeaMonkey before 2.16 allow remote attackers to cause a denial of service (memory corruption and application ...

9.9AI Score

0.017EPSS

2013-02-19 11:55 PM
69
cve
cve

CVE-2013-0800

Integer signedness error in the pixman_fill_sse2 function in pixman-sse2.c in Pixman, as distributed with Cairo and used in Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, SeaMonkey before 2.17, and other products, allows r...

9.7AI Score

0.019EPSS

2013-04-03 11:56 AM
63
cve
cve

CVE-2013-0858

The atrac3_decode_init function in libavcodec/atrac3.c in FFmpeg before 1.0.4 allows remote attackers to have an unspecified impact via ATRAC3 data with the joint stereo coding mode set and fewer than two channels.

6.7AI Score

0.004EPSS

2013-12-07 09:55 PM
37
cve
cve

CVE-2013-0900

Race condition in the International Components for Unicode (ICU) functionality in Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.

7AI Score

0.018EPSS

2013-02-23 09:55 PM
56
cve
cve

CVE-2013-1418

The setup_server_realm function in main.c in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) before 1.10.7, when multiple realms are configured, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted request.

6.1AI Score

0.936EPSS

2013-11-18 03:55 AM
160
4
cve
cve

CVE-2013-1425

ldap-git-backup before 1.0.4 exposes password hashes due to incorrect directory permissions.

5.5CVSS

5.5AI Score

0.0005EPSS

2019-11-07 09:15 PM
29
cve
cve

CVE-2013-1429

Lintian before 2.5.12 allows remote attackers to gather information about the "host" system using crafted symlinks.

6.3CVSS

6.2AI Score

0.002EPSS

2019-11-07 10:15 PM
30
cve
cve

CVE-2013-1430

An issue was discovered in xrdp before 0.9.1. When successfully logging in using RDP into an xrdp session, the file ~/.vnc/sesman_${username}_passwd is created. Its content is the equivalent of the user's cleartext password, DES encrypted with a known key.

9.8CVSS

8.1AI Score

0.004EPSS

2016-12-16 09:59 AM
31
4
cve
cve

CVE-2013-1675

Mozilla Firefox before 21.0, Firefox ESR 17.x before 17.0.6, Thunderbird before 17.0.6, and Thunderbird ESR 17.x before 17.0.6 do not properly initialize data structures for the nsDOMSVGZoomEvent::mPreviousScale and nsDOMSVGZoomEvent::mNewScale functions, which allows remote attackers to obtain sen...

6.5CVSS

8.7AI Score

0.061EPSS

2013-05-16 11:45 AM
872
In Wild
cve
cve

CVE-2013-1690

Mozilla Firefox before 22.0, Firefox ESR 17.x before 17.0.7, Thunderbird before 17.0.7, and Thunderbird ESR 17.x before 17.0.7 do not properly handle onreadystatechange events in conjunction with page reloading, which allows remote attackers to cause a denial of service (application crash) or possi...

8.8CVSS

7.4AI Score

0.222EPSS

2013-06-26 03:19 AM
959
In Wild
cve
cve

CVE-2013-1809

Gambas before 3.4.0 allows remote attackers to move or manipulate directory contents or perform symlink attacks due to the creation of insecure temporary directories.

7.5CVSS

7.5AI Score

0.015EPSS

2019-11-07 11:15 PM
22
cve
cve

CVE-2013-1811

An access control issue in MantisBT before 1.2.13 allows users with "Reporter" permissions to change any issue to "New".

4.3CVSS

4.8AI Score

0.001EPSS

2019-11-07 11:15 PM
30
cve
cve

CVE-2013-1816

MediaWiki before 1.19.4 and 1.20.x before 1.20.3 allows remote attackers to cause a denial of service (application crash) by sending a specially crafted request.

7.5CVSS

7.3AI Score

0.012EPSS

2019-11-20 08:15 PM
69
cve
cve

CVE-2013-1817

MediaWiki before 1.19.4 and 1.20.x before 1.20.3 contains an error in the api.php script which allows remote attackers to obtain sensitive information.

7.5CVSS

7.3AI Score

0.01EPSS

2019-11-20 08:15 PM
70
cve
cve

CVE-2013-1861

MariaDB 5.5.x before 5.5.30, 5.3.x before 5.3.13, 5.2.x before 5.2.15, and 5.1.x before 5.1.68, and Oracle MySQL 5.1.69 and earlier, 5.5.31 and earlier, and 5.6.11 and earlier allows remote attackers to cause a denial of service (crash) via a crafted geometry feature that specifies a large number o...

5.1AI Score

0.901EPSS

2013-03-28 11:55 PM
157
cve
cve

CVE-2013-1910

yum does not properly handle bad metadata, which allows an attacker to cause a denial of service and possibly have other unspecified impact via a Trojan horse file in the metadata of a remote repository.

9.8CVSS

9.2AI Score

0.052EPSS

2019-10-31 07:15 PM
36
cve
cve

CVE-2013-1915

ModSecurity before 2.7.3 allows remote attackers to read arbitrary files, send HTTP requests to intranet servers, or cause a denial of service (CPU and memory consumption) via an XML external entity declaration in conjunction with an entity reference, aka an XML External Entity (XXE) vulnerability.

6.7AI Score

0.009EPSS

2013-04-25 11:55 PM
52
cve
cve

CVE-2013-1934

A cross-site scripting (XSS) vulnerability in the configuration report page (adm_config_report.php) in MantisBT 1.2.0rc1 before 1.2.14 allows remote authenticated users to inject arbitrary web script or HTML via a complex value.

5.4CVSS

4.9AI Score

0.003EPSS

2019-10-31 08:15 PM
61
cve
cve

CVE-2013-1951

A cross-site scripting (XSS) vulnerability in MediaWiki before 1.19.5 and 1.20.x before 1.20.4 and allows remote attackers to inject arbitrary web script or HTML via Lua function names.

6.1CVSS

5.8AI Score

0.003EPSS

2019-10-31 08:15 PM
70
cve
cve

CVE-2013-2012

autojump before 21.5.8 allows local users to gain privileges via a Trojan horse custom_install directory in the current working directory.

7.3CVSS

7.1AI Score

0.0004EPSS

2019-10-31 08:15 PM
51
cve
cve

CVE-2013-2016

A flaw was found in the way qemu v1.3.0 and later (virtio-rng) validates addresses when guest accesses the config space of a virtio device. If the virtio device has zero/small sized config space, such as virtio-rng, a privileged guest user could use this flaw to access the matching host's qemu addr...

7.8CVSS

7.5AI Score

0.001EPSS

2019-12-30 10:15 PM
91
cve
cve

CVE-2013-2024

OS command injection vulnerability in the "qs" procedure from the "utils" module in Chicken before 4.9.0.

8.8CVSS

8.9AI Score

0.004EPSS

2019-10-31 08:15 PM
56
cve
cve

CVE-2013-2064

Integer overflow in X.org libxcb 1.9 and earlier allows X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the read_packet function.

9.2AI Score

0.004EPSS

2013-06-15 07:55 PM
51
cve
cve

CVE-2013-2070

http/modules/ngx_http_proxy_module.c in nginx 1.1.4 through 1.2.8 and 1.3.0 through 1.4.0, when proxy_pass is used with untrusted HTTP servers, allows remote attackers to cause a denial of service (crash) and obtain sensitive information from worker process memory via a crafted proxy response, a si...

6.2AI Score

0.152EPSS

2013-07-20 03:37 AM
490
cve
cve

CVE-2013-2072

Buffer overflow in the Python bindings for the xc_vcpu_setaffinity call in Xen 4.0.x, 4.1.x, and 4.2.x allows local administrators with permissions to configure VCPU affinity to cause a denial of service (memory corruption and xend toolstack crash) and possibly gain privileges via a crafted cpumap.

4.3AI Score

0.0005EPSS

2013-08-28 09:55 PM
41
cve
cve

CVE-2013-2106

webauth before 4.6.1 has authentication credential disclosure

7.5CVSS

7.5AI Score

0.004EPSS

2019-12-03 02:15 PM
31
cve
cve

CVE-2013-2166

python-keystoneclient version 0.2.3 to 0.2.5 has middleware memcache encryption bypass

9.8CVSS

9.2AI Score

0.003EPSS

2019-12-10 03:15 PM
70
cve
cve

CVE-2013-2167

python-keystoneclient version 0.2.3 to 0.2.5 has middleware memcache signing bypass

9.8CVSS

9.2AI Score

0.01EPSS

2019-12-10 03:15 PM
67
cve
cve

CVE-2013-2175

HAProxy 1.4 before 1.4.24 and 1.5 before 1.5-dev19, when configured to use hdr_ip or other "hdr_*" functions with a negative occurrence count, allows remote attackers to cause a denial of service (negative array index usage and crash) via an HTTP header with a certain number of values, related to t...

6.5AI Score

0.04EPSS

2013-08-19 01:07 PM
47
cve
cve

CVE-2013-2227

GLPI 0.83.7 has Local File Inclusion in common.tabs.php.

7.5CVSS

7.3AI Score

0.003EPSS

2019-11-01 05:15 PM
111
Total number of security vulnerabilities8790