Lucene search

K

Debian Linux Security Vulnerabilities

cve
cve

CVE-2013-2255

HTTPSConnections in OpenStack Keystone 2013, OpenStack Compute 2013.1, and possibly other OpenStack components, fail to validate server-side SSL certificates.

5.9CVSS

5.7AI Score

0.007EPSS

2019-11-01 07:15 PM
154
cve
cve

CVE-2013-2478

The dissect_server_info function in epan/dissectors/packet-ms-mms.c in the MS-MMS dissector in Wireshark 1.6.x before 1.6.14 and 1.8.x before 1.8.6 does not properly manage string lengths, which allows remote attackers to cause a denial of service (application crash) via a malformed packet that (1)...

6.7AI Score

0.002EPSS

2013-03-07 03:55 PM
40
cve
cve

CVE-2013-2480

The RTPS and RTPS2 dissectors in Wireshark 1.6.x before 1.6.14 and 1.8.x before 1.8.6 allow remote attackers to cause a denial of service (application crash) via a malformed packet.

6.4AI Score

0.002EPSS

2013-03-07 03:55 PM
37
cve
cve

CVE-2013-2481

Integer signedness error in the dissect_mount_dirpath_call function in epan/dissectors/packet-mount.c in the Mount dissector in Wireshark 1.6.x before 1.6.14 and 1.8.x before 1.8.6, when nfs_file_name_snooping is enabled, allows remote attackers to cause a denial of service (application crash) via ...

6.3AI Score

0.002EPSS

2013-03-07 03:55 PM
39
cve
cve

CVE-2013-2483

The acn_add_dmp_data function in epan/dissectors/packet-acn.c in the ACN dissector in Wireshark 1.6.x before 1.6.14 and 1.8.x before 1.8.6 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via an invalid count value in ACN_DMP_ADT_D_RE DMP data.

6.4AI Score

0.002EPSS

2013-03-07 03:55 PM
73
cve
cve

CVE-2013-2484

The CIMD dissector in Wireshark 1.6.x before 1.6.14 and 1.8.x before 1.8.6 allows remote attackers to cause a denial of service (application crash) via a malformed packet.

6.3AI Score

0.002EPSS

2013-03-07 03:55 PM
36
cve
cve

CVE-2013-2485

The FCSP dissector in Wireshark 1.6.x before 1.6.14 and 1.8.x before 1.8.6 allows remote attackers to cause a denial of service (infinite loop) via a malformed packet.

5.4AI Score

0.002EPSS

2013-03-07 03:55 PM
36
cve
cve

CVE-2013-2486

The dissect_diagnosticrequest function in epan/dissectors/packet-reload.c in the REsource LOcation And Discovery (aka RELOAD) dissector in Wireshark 1.8.x before 1.8.6 uses an incorrect integer data type, which allows remote attackers to cause a denial of service (infinite loop) via crafted integer...

5.4AI Score

0.001EPSS

2013-03-07 03:55 PM
37
cve
cve

CVE-2013-2487

epan/dissectors/packet-reload.c in the REsource LOcation And Discovery (aka RELOAD) dissector in Wireshark 1.8.x before 1.8.6 uses incorrect integer data types, which allows remote attackers to cause a denial of service (infinite loop) via crafted integer values in a packet, related to the (1) diss...

5.4AI Score

0.003EPSS

2013-03-07 03:55 PM
37
cve
cve

CVE-2013-2488

The DTLS dissector in Wireshark 1.6.x before 1.6.14 and 1.8.x before 1.8.6 does not validate the fragment offset before invoking the reassembly state machine, which allows remote attackers to cause a denial of service (application crash) via a large offset value that triggers write access to an inv...

6.4AI Score

0.002EPSS

2013-03-07 03:55 PM
37
cve
cve

CVE-2013-2600

MiniUPnPd has information disclosure use of snprintf()

7.5CVSS

7.2AI Score

0.025EPSS

2019-11-01 12:15 PM
172
cve
cve

CVE-2013-2625

An Access Bypass issue exists in OTRS Help Desk before 3.2.4, 3.1.14, and 3.0.19, OTRS ITSM before 3.2.3, 3.1.8, and 3.0.7, and FAQ before 2.2.3, 2.1.4, and 2.0.8. Access rights by the object linking mechanism is not verified

6.5CVSS

6.5AI Score

0.01EPSS

2019-11-27 07:15 PM
54
cve
cve

CVE-2013-2739

MiniDLNA has heap-based buffer overflow

9.8CVSS

9.7AI Score

0.055EPSS

2019-11-01 01:15 PM
84
cve
cve

CVE-2013-2745

An SQL Injection vulnerability exists in MiniDLNA prior to 1.1.0

9.8CVSS

9.7AI Score

0.024EPSS

2019-12-04 10:15 PM
31
cve
cve

CVE-2013-2852

Format string vulnerability in the b43_request_firmware function in drivers/net/wireless/b43/main.c in the Broadcom B43 wireless driver in the Linux kernel through 3.9.4 allows local users to gain privileges by leveraging root access and including format string specifiers in an fwpostfix modprobe p...

5.7AI Score

0.001EPSS

2013-06-07 02:03 PM
77
cve
cve

CVE-2013-2855

The Developer Tools API in Google Chrome before 27.0.1453.110 allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors.

7AI Score

0.003EPSS

2013-06-05 12:55 AM
56
cve
cve

CVE-2013-2856

Use-after-free vulnerability in Google Chrome before 27.0.1453.110 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the handling of input.

7AI Score

0.005EPSS

2013-06-05 12:55 AM
58
cve
cve

CVE-2013-2857

Use-after-free vulnerability in Google Chrome before 27.0.1453.110 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the handling of images.

7AI Score

0.005EPSS

2013-06-05 12:55 AM
70
cve
cve

CVE-2013-2858

Use-after-free vulnerability in the HTML5 Audio implementation in Google Chrome before 27.0.1453.110 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.

7AI Score

0.005EPSS

2013-06-05 12:55 AM
48
cve
cve

CVE-2013-2859

Google Chrome before 27.0.1453.110 allows remote attackers to bypass the Same Origin Policy and trigger namespace pollution via unspecified vectors.

6.2AI Score

0.004EPSS

2013-06-05 12:55 AM
49
cve
cve

CVE-2013-2860

Use-after-free vulnerability in Google Chrome before 27.0.1453.110 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving access to a database API by a worker process.

7AI Score

0.005EPSS

2013-06-05 12:55 AM
52
cve
cve

CVE-2013-2861

Use-after-free vulnerability in the SVG implementation in Google Chrome before 27.0.1453.110 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.

7AI Score

0.005EPSS

2013-06-05 12:55 AM
60
cve
cve

CVE-2013-2862

Skia, as used in Google Chrome before 27.0.1453.110, does not properly handle GPU acceleration, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors.

7AI Score

0.004EPSS

2013-06-05 12:55 AM
57
cve
cve

CVE-2013-2863

Google Chrome before 27.0.1453.110 does not properly handle SSL sockets, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.

7.6AI Score

0.007EPSS

2013-06-05 12:55 AM
54
cve
cve

CVE-2013-2865

Multiple unspecified vulnerabilities in Google Chrome before 27.0.1453.110 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.

6.8AI Score

0.006EPSS

2013-06-05 12:55 AM
60
cve
cve

CVE-2013-2867

Google Chrome before 28.0.1500.71 does not properly prevent pop-under windows, which allows remote attackers to have an unspecified impact via a crafted web site.

6.2AI Score

0.004EPSS

2013-07-10 10:55 AM
51
cve
cve

CVE-2013-2868

common/extensions/sync_helper.cc in Google Chrome before 28.0.1500.71 proceeds with sync operations for NPAPI extensions without checking for a certain plugin permission setting, which might allow remote attackers to trigger unwanted extension changes via unspecified vectors.

6.1AI Score

0.006EPSS

2013-07-10 10:55 AM
45
cve
cve

CVE-2013-2869

Google Chrome before 28.0.1500.71 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted JPEG2000 image.

6AI Score

0.006EPSS

2013-07-10 10:55 AM
48
cve
cve

CVE-2013-2870

Use-after-free vulnerability in Google Chrome before 28.0.1500.71 allows remote servers to execute arbitrary code via crafted response traffic after a URL request.

7.2AI Score

0.007EPSS

2013-07-10 10:55 AM
48
cve
cve

CVE-2013-2873

Use-after-free vulnerability in Google Chrome before 28.0.1500.71 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving a 404 HTTP status code during the loading of resources.

7.2AI Score

0.012EPSS

2013-07-10 10:55 AM
49
cve
cve

CVE-2013-2876

browser/extensions/api/tabs/tabs_api.cc in Google Chrome before 28.0.1500.71 does not properly enforce restrictions on the capture of screenshots by extensions, which allows remote attackers to obtain sensitive information about the content of a previous page via vectors involving an interstitial p...

5.4AI Score

0.005EPSS

2013-07-10 10:55 AM
49
cve
cve

CVE-2013-2878

Google Chrome before 28.0.1500.71 allows remote attackers to cause a denial of service (out-of-bounds read) via vectors related to the handling of text.

6.1AI Score

0.006EPSS

2013-07-10 10:55 AM
55
cve
cve

CVE-2013-2879

Google Chrome before 28.0.1500.71 does not properly determine the circumstances in which a renderer process can be considered a trusted process for sign-in and subsequent sync operations, which makes it easier for remote attackers to conduct phishing attacks via a crafted web site.

6AI Score

0.007EPSS

2013-07-10 10:55 AM
45
cve
cve

CVE-2013-2881

Google Chrome before 28.0.1500.95 does not properly handle frames, which allows remote attackers to bypass the Same Origin Policy via a crafted web site.

6.1AI Score

0.004EPSS

2013-07-31 01:20 PM
60
cve
cve

CVE-2013-2882

Google V8, as used in Google Chrome before 28.0.1500.95, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that leverage "type confusion."

9.3AI Score

0.011EPSS

2013-07-31 01:20 PM
53
2
cve
cve

CVE-2013-2883

Use-after-free vulnerability in Google Chrome before 28.0.1500.95 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to deleting the registration of a MutationObserver object.

7AI Score

0.012EPSS

2013-07-31 01:20 PM
46
cve
cve

CVE-2013-2884

Use-after-free vulnerability in the DOM implementation in Google Chrome before 28.0.1500.95 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to improper tracking of which document owns an Attr object.

7AI Score

0.012EPSS

2013-07-31 01:20 PM
53
cve
cve

CVE-2013-2885

Use-after-free vulnerability in Google Chrome before 28.0.1500.95 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to not properly considering focus during the processing of JavaScript events in the presence of a multiple-fields inpu...

6.9AI Score

0.021EPSS

2013-07-31 01:20 PM
57
cve
cve

CVE-2013-2886

Multiple unspecified vulnerabilities in Google Chrome before 28.0.1500.95 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.

6.8AI Score

0.005EPSS

2013-07-31 01:20 PM
55
cve
cve

CVE-2013-2900

The FilePath::ReferencesParent function in files/file_path.cc in Google Chrome before 29.0.1547.57 on Windows does not properly handle pathname components composed entirely of . (dot) and whitespace characters, which allows remote attackers to conduct directory traversal attacks via a crafted direc...

6AI Score

0.011EPSS

2013-08-21 12:17 PM
51
cve
cve

CVE-2013-2901

Multiple integer overflows in (1) libGLESv2/renderer/Renderer9.cpp and (2) libGLESv2/renderer/Renderer11.cpp in Almost Native Graphics Layer Engine (ANGLE), as used in Google Chrome before 29.0.1547.57, allow remote attackers to cause a denial of service or possibly have unspecified other impact vi...

7.1AI Score

0.017EPSS

2013-08-21 12:17 PM
64
cve
cve

CVE-2013-2902

Use-after-free vulnerability in the XSLT ProcessingInstruction implementation in Blink, as used in Google Chrome before 29.0.1547.57, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to an applyXSLTransform call involving (1) an HTML...

6.9AI Score

0.012EPSS

2013-08-21 12:17 PM
50
cve
cve

CVE-2013-2903

Use-after-free vulnerability in the HTMLMediaElement::didMoveToNewDocument function in core/html/HTMLMediaElement.cpp in Blink, as used in Google Chrome before 29.0.1547.57, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving moving a...

7AI Score

0.012EPSS

2013-08-21 12:17 PM
44
cve
cve

CVE-2013-2904

Use-after-free vulnerability in the Document::finishedParsing function in core/dom/Document.cpp in Blink, as used in Google Chrome before 29.0.1547.57, allows remote attackers to cause a denial of service or possibly have unspecified other impact via an onload event that changes an IFRAME element s...

7AI Score

0.017EPSS

2013-08-21 12:17 PM
51
cve
cve

CVE-2013-2905

The SharedMemory::Create function in memory/shared_memory_posix.cc in Google Chrome before 29.0.1547.57 uses weak permissions under /dev/shm/, which allows attackers to obtain sensitive information via direct access to a POSIX shared-memory file.

5.3AI Score

0.004EPSS

2013-08-21 12:17 PM
57
cve
cve

CVE-2013-2919

Google V8, as used in Google Chrome before 30.0.1599.66, allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors.

7AI Score

0.018EPSS

2013-10-02 10:35 AM
53
cve
cve

CVE-2013-2927

Use-after-free vulnerability in the HTMLFormElement::prepareForSubmission function in core/html/HTMLFormElement.cpp in Blink, as used in Google Chrome before 30.0.1599.101, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to submissi...

7AI Score

0.025EPSS

2013-10-16 08:55 PM
58
cve
cve

CVE-2013-3555

epan/dissectors/packet-gtpv2.c in the GTPv2 dissector in Wireshark 1.8.x before 1.8.7 calls incorrect functions in certain contexts related to ciphers, which allows remote attackers to cause a denial of service (application crash) via a malformed packet.

6.3AI Score

0.006EPSS

2013-05-25 03:18 AM
37
cve
cve

CVE-2013-3556

The fragment_add_seq_common function in epan/reassemble.c in the ASN.1 BER dissector in Wireshark before r48943 has an incorrect pointer dereference during a comparison, which allows remote attackers to cause a denial of service (application crash) via a malformed packet.

6.3AI Score

0.003EPSS

2013-05-25 03:18 AM
31
cve
cve

CVE-2013-3557

The dissect_ber_choice function in epan/dissectors/packet-ber.c in the ASN.1 BER dissector in Wireshark 1.6.x before 1.6.15 and 1.8.x before 1.8.7 does not properly initialize a certain variable, which allows remote attackers to cause a denial of service (application crash) via a malformed packet.

6.3AI Score

0.007EPSS

2013-05-25 03:18 AM
39
Total number of security vulnerabilities8790