Lucene search

K

Debian Linux Security Vulnerabilities

cve
cve

CVE-2023-2461

Use after free in OS Inputs in Google Chrome on ChromeOS prior to 113.0.5672.63 allowed a remote attacker who convinced a user to enage in specific UI interaction to potentially exploit heap corruption via crafted UI interaction. (Chromium security severity: Medium)

8.8CVSS

8.9AI Score

0.004EPSS

2023-05-03 12:15 AM
75
cve
cve

CVE-2023-2462

Inappropriate implementation in Prompts in Google Chrome prior to 113.0.5672.63 allowed a remote attacker to obfuscate main origin data via a crafted HTML page. (Chromium security severity: Medium)

4.3CVSS

4.9AI Score

0.003EPSS

2023-05-03 12:15 AM
66
cve
cve

CVE-2023-2463

Inappropriate implementation in Full Screen Mode in Google Chrome on Android prior to 113.0.5672.63 allowed a remote attacker to hide the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: Medium)

4.3CVSS

4.7AI Score

0.003EPSS

2023-05-03 12:15 AM
61
cve
cve

CVE-2023-2464

Inappropriate implementation in PictureInPicture in Google Chrome prior to 113.0.5672.63 allowed an attacker who convinced a user to install a malicious extension to perform an origin spoof in the security UI via a crafted HTML page. (Chromium security severity: Medium)

4.3CVSS

5AI Score

0.002EPSS

2023-05-03 12:15 AM
68
cve
cve

CVE-2023-2465

Inappropriate implementation in CORS in Google Chrome prior to 113.0.5672.63 allowed a remote attacker to leak cross-origin data via a crafted HTML page. (Chromium security severity: Medium)

4.3CVSS

4.8AI Score

0.003EPSS

2023-05-03 12:15 AM
75
cve
cve

CVE-2023-2466

Inappropriate implementation in Prompts in Google Chrome prior to 113.0.5672.63 allowed a remote attacker to spoof the contents of the security UI via a crafted HTML page. (Chromium security severity: Low)

4.3CVSS

4.7AI Score

0.003EPSS

2023-05-03 12:15 AM
113
cve
cve

CVE-2023-2467

Inappropriate implementation in Prompts in Google Chrome on Android prior to 113.0.5672.63 allowed a remote attacker to bypass permissions restrictions via a crafted HTML page. (Chromium security severity: Low)

4.3CVSS

4.8AI Score

0.003EPSS

2023-05-03 12:15 AM
72
cve
cve

CVE-2023-2468

Inappropriate implementation in PictureInPicture in Google Chrome prior to 113.0.5672.63 allowed a remote attacker who had compromised the renderer process to obfuscate the security UI via a crafted HTML page. (Chromium security severity: Low)

4.3CVSS

4.9AI Score

0.003EPSS

2023-05-03 12:15 AM
76
cve
cve

CVE-2023-24751

libde265 v1.0.10 was discovered to contain a NULL pointer dereference in the mc_chroma function at motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input file.

6.5CVSS

6AI Score

0.001EPSS

2023-03-01 03:15 PM
36
cve
cve

CVE-2023-24752

libde265 v1.0.10 was discovered to contain a NULL pointer dereference in the ff_hevc_put_hevc_epel_pixels_8_sse function at sse-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input file.

5.5CVSS

5.4AI Score

0.001EPSS

2023-03-01 03:15 PM
36
cve
cve

CVE-2023-24754

libde265 v1.0.10 was discovered to contain a NULL pointer dereference in the ff_hevc_put_weighted_pred_avg_8_sse function at sse-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input file.

5.5CVSS

5.4AI Score

0.001EPSS

2023-03-01 03:15 PM
34
cve
cve

CVE-2023-24755

libde265 v1.0.10 was discovered to contain a NULL pointer dereference in the put_weighted_pred_8_fallback function at fallback-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input file.

5.5CVSS

5.4AI Score

0.001EPSS

2023-03-01 03:15 PM
32
cve
cve

CVE-2023-24756

libde265 v1.0.10 was discovered to contain a NULL pointer dereference in the ff_hevc_put_unweighted_pred_8_sse function at sse-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input file.

5.5CVSS

5.4AI Score

0.001EPSS

2023-03-01 03:15 PM
33
cve
cve

CVE-2023-24757

libde265 v1.0.10 was discovered to contain a NULL pointer dereference in the put_unweighted_pred_16_fallback function at fallback-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input file.

5.5CVSS

5.4AI Score

0.001EPSS

2023-03-01 03:15 PM
33
cve
cve

CVE-2023-24758

libde265 v1.0.10 was discovered to contain a NULL pointer dereference in the ff_hevc_put_weighted_pred_avg_8_sse function at sse-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input file.

5.5CVSS

5.4AI Score

0.001EPSS

2023-03-01 03:15 PM
33
cve
cve

CVE-2023-24805

cups-filters contains backends, filters, and other software required to get the cups printing service working on operating systems other than macos. If you use the Backend Error Handler (beh) to create an accessible network printer, this security vulnerability can cause remote code execution. beh.c...

8.8CVSS

8.9AI Score

0.009EPSS

2023-05-17 06:15 PM
133
cve
cve

CVE-2023-24998

Apache Commons FileUpload before 1.5 does not limit the number of request parts to be processed resulting in the possibility of an attacker triggering a DoS with a malicious upload or series of uploads. Note that, like all of the file upload limits, thenew configuration option (FileUploadBase#setFi...

7.5CVSS

7.7AI Score

0.032EPSS

2023-02-20 04:15 PM
436
cve
cve

CVE-2023-25221

Libde265 v1.0.10 was discovered to contain a heap-buffer-overflow vulnerability in the derive_spatial_luma_vector_prediction function in motion.cc.

7.8CVSS

7.3AI Score

0.001EPSS

2023-03-01 03:15 PM
45
cve
cve

CVE-2023-25725

HAProxy before 2.7.3 may allow a bypass of access control because HTTP/1 headers are inadvertently lost in some situations, aka "request smuggling." The HTTP header parsers in HAProxy may accept empty header field names, which could be used to truncate the list of HTTP headers and thus make some he...

9.1CVSS

8.9AI Score

0.003EPSS

2023-02-14 07:15 PM
284
cve
cve

CVE-2023-2602

A vulnerability was found in the pthread_create() function in libcap. This issue may allow a malicious actor to use cause __real_pthread_create() to return an error, which can exhaust the process memory.

3.3CVSS

5.5AI Score

0.0004EPSS

2023-06-06 08:15 PM
330
cve
cve

CVE-2023-2603

A vulnerability was found in libcap. This issue occurs in the _libcap_strdup() function and can lead to an integer overflow if the input string is close to 4GiB.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-06-06 08:15 PM
168
cve
cve

CVE-2023-26049

Jetty is a java based web server and servlet engine. Nonstandard cookie parsing in Jetty may allow an attacker to smuggle cookies within other cookies, or otherwise perform unintended behavior by tampering with the cookie parsing mechanism. If Jetty sees a cookie VALUE that starts with " (double qu...

5.3CVSS

5.4AI Score

0.001EPSS

2023-04-18 09:15 PM
244
cve
cve

CVE-2023-26314

The mono package before 6.8.0.105+dfsg-3.3 for Debian allows arbitrary code execution because the application/x-ms-dos-executable MIME type is associated with an un-sandboxed Mono CLR interpreter.

8.8CVSS

8.9AI Score

0.002EPSS

2023-02-22 07:15 AM
29
cve
cve

CVE-2023-2650

Issue summary: Processing some specially crafted ASN.1 object identifiers ordata containing them may be very slow. Impact summary: Applications that use OBJ_obj2txt() directly, or use any ofthe OpenSSL subsystems OCSP, PKCS7/SMIME, CMS, CMP/CRMF or TS with no messagesize limit may experience notabl...

6.5CVSS

6.7AI Score

0.003EPSS

2023-05-30 02:15 PM
454
cve
cve

CVE-2023-2721

Use after free in Navigation in Google Chrome prior to 113.0.5672.126 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)

8.8CVSS

8.8AI Score

0.004EPSS

2023-05-16 07:15 PM
91
cve
cve

CVE-2023-2722

Use after free in Autofill UI in Google Chrome on Android prior to 113.0.5672.126 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

8.7AI Score

0.004EPSS

2023-05-16 07:15 PM
74
cve
cve

CVE-2023-2723

Use after free in DevTools in Google Chrome prior to 113.0.5672.126 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

8.8AI Score

0.004EPSS

2023-05-16 07:15 PM
86
cve
cve

CVE-2023-2724

Type confusion in V8 in Google Chrome prior to 113.0.5672.126 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

8.4AI Score

0.009EPSS

2023-05-16 07:15 PM
87
cve
cve

CVE-2023-2725

Use after free in Guest View in Google Chrome prior to 113.0.5672.126 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

8.8AI Score

0.002EPSS

2023-05-16 07:15 PM
92
cve
cve

CVE-2023-2726

Inappropriate implementation in WebApp Installs in Google Chrome prior to 113.0.5672.126 allowed an attacker who convinced a user to install a malicious web app to bypass install dialog via a crafted HTML page. (Chromium security severity: Medium)

8.8CVSS

7.8AI Score

0.002EPSS

2023-05-16 07:15 PM
80
cve
cve

CVE-2023-27372

SPIP before 4.2.1 allows Remote Code Execution via form values in the public area because serialization is mishandled. The fixed versions are 3.2.18, 4.0.10, 4.1.8, and 4.2.1.

9.8CVSS

9.5AI Score

0.974EPSS

2023-02-28 08:15 PM
140
cve
cve

CVE-2023-27522

HTTP Response Smuggling vulnerability in Apache HTTP Server via mod_proxy_uwsgi. This issue affects Apache HTTP Server: from 2.4.30 through 2.4.55. Special characters in the origin response header can truncate/split the response forwarded to the client.

7.5CVSS

7.4AI Score

0.019EPSS

2023-03-07 04:15 PM
1248
cve
cve

CVE-2023-27530

A DoS vulnerability exists in Rack <v3.0.4.2, <v2.2.6.3, <v2.1.4.3 and <v2.0.9.3 within in the Multipart MIME parsing code in which could allow an attacker to craft requests that can be abuse to cause multipart parsing to take longer than expected.

7.5CVSS

7.3AI Score

0.001EPSS

2023-03-10 10:15 PM
169
cve
cve

CVE-2023-27535

An authentication bypass vulnerability exists in libcurl <8.0.0 in the FTP connection reuse feature that can result in wrong credentials being used during subsequent transfers. Previously created connections are kept in a connection pool for reuse if they match the current setup. However, certai...

5.9CVSS

7.3AI Score

0.002EPSS

2023-03-30 08:15 PM
178
cve
cve

CVE-2023-27536

An authentication bypass vulnerability exists libcurl <8.0.0 in the connection reuse feature which can reuse previously established connections with incorrect user permissions due to a failure to check for changes in the CURLOPT_GSSAPI_DELEGATION option. This vulnerability affects krb5/kerberos/...

5.9CVSS

7AI Score

0.003EPSS

2023-03-30 08:15 PM
195
cve
cve

CVE-2023-27538

An authentication bypass vulnerability exists in libcurl prior to v8.0.0 where it reuses a previously established SSH connection despite the fact that an SSH option was modified, which should have prevented reuse. libcurl maintains a pool of previously used connections to reuse them for subsequent ...

5.5CVSS

7.1AI Score

0.0004EPSS

2023-03-30 08:15 PM
145
cve
cve

CVE-2023-27561

runc through 1.1.4 has Incorrect Access Control leading to Escalation of Privileges, related to libcontainer/rootfs_linux.go. To exploit this, an attacker must be able to spawn two containers with custom volume-mount configurations, and be able to run custom images. NOTE: this issue exists because ...

7CVSS

6.8AI Score

0.001EPSS

2023-03-03 07:15 PM
167
cve
cve

CVE-2023-27932

This issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.3, Safari 16.4, iOS 16.4 and iPadOS 16.4, tvOS 16.4, watchOS 9.4. Processing maliciously crafted web content may bypass Same Origin Policy.

5.5CVSS

5.8AI Score

0.001EPSS

2023-05-08 08:15 PM
288
cve
cve

CVE-2023-27954

The issue was addressed by removing origin information. This issue is fixed in macOS Ventura 13.3, Safari 16.4, iOS 16.4 and iPadOS 16.4, iOS 15.7.4 and iPadOS 15.7.4, tvOS 16.4, watchOS 9.4. A website may be able to track sensitive user information.

6.5CVSS

6.3AI Score

0.002EPSS

2023-05-08 08:15 PM
425
cve
cve

CVE-2023-2828

Every named instance configured to run as a recursive resolver maintains a cache database holding the responses to the queries it has recently sent to authoritative servers. The size limit for that cache database can be configured using the max-cache-size statement in the configuration file; it def...

7.5CVSS

7.8AI Score

0.002EPSS

2023-06-21 05:15 PM
316
cve
cve

CVE-2023-28321

An improper certificate validation vulnerability exists in curl <v8.1.0 in the way it supports matching of wildcard patterns when listed as "Subject Alternative Name" in TLS server certificates. curl can be built to use its own name matching function for TLS rather than one provided by a TLS lib...

5.9CVSS

6.2AI Score

0.002EPSS

2023-05-26 09:15 PM
175
cve
cve

CVE-2023-28466

do_tls_getsockopt in net/tls/tls_main.c in the Linux kernel through 6.2.6 lacks a lock_sock call, leading to a race condition (with a resultant use-after-free or NULL pointer dereference).

7CVSS

6.9AI Score

0.0004EPSS

2023-03-16 12:15 AM
131
cve
cve

CVE-2023-28484

In libxml2 before 2.10.4, parsing of certain invalid XSD schemas can lead to a NULL pointer dereference and subsequently a segfault. This occurs in xmlSchemaFixupComplexType in xmlschemas.c.

6.5CVSS

6.7AI Score

0.001EPSS

2023-04-24 09:15 PM
215
cve
cve

CVE-2023-2854

BLF file parser crash in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via crafted capture file

6.5CVSS

6.3AI Score

0.001EPSS

2023-05-26 09:15 PM
61
cve
cve

CVE-2023-2855

Candump log parser crash in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via crafted capture file

6.5CVSS

6.2AI Score

0.001EPSS

2023-05-26 09:15 PM
62
cve
cve

CVE-2023-2856

VMS TCPIPtrace file parser crash in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via crafted capture file

6.5CVSS

6.2AI Score

0.001EPSS

2023-05-26 09:15 PM
79
cve
cve

CVE-2023-2857

BLF file parser crash in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via crafted capture file

6.5CVSS

6.3AI Score

0.001EPSS

2023-05-26 09:15 PM
105
cve
cve

CVE-2023-2858

NetScaler file parser crash in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via crafted capture file

6.5CVSS

6.2AI Score

0.001EPSS

2023-05-26 09:15 PM
130
cve
cve

CVE-2023-28686

Dino before 0.2.3, 0.3.x before 0.3.2, and 0.4.x before 0.4.2 allows attackers to modify the personal bookmark store via a crafted message. The attacker can change the display of group chats or force a victim to join a group chat; the victim may then be tricked into disclosing sensitive information...

7.1CVSS

6.5AI Score

0.004EPSS

2023-03-24 04:15 AM
58
cve
cve

CVE-2023-28709

The fix for CVE-2023-24998 was incomplete for Apache Tomcat 11.0.0-M2 to 11.0.0-M4, 10.1.5 to 10.1.7, 9.0.71 to 9.0.73 and 8.5.85 to 8.5.87. If non-default HTTP connector settings were used such that the maxParameterCount could be reached using query string parameters and a request was submitted th...

7.5CVSS

7.7AI Score

0.032EPSS

2023-05-22 11:15 AM
488
Total number of security vulnerabilities8790