Lucene search

K

Debian Linux Security Vulnerabilities

cve
cve

CVE-2016-10197

The search_make_new function in evdns.c in libevent before 2.1.6-beta allows attackers to cause a denial of service (out-of-bounds read) via an empty hostname.

7.5CVSS

8.2AI Score

0.002EPSS

2017-03-15 03:59 PM
108
cve
cve

CVE-2016-10243

TeX Live allows remote attackers to execute arbitrary commands by leveraging inclusion of mpost in shell_escape_commands in the texmf.cnf config file.

9.8CVSS

9.6AI Score

0.009EPSS

2017-05-02 02:59 PM
54
cve
cve

CVE-2016-10244

The parse_charstrings function in type1/t1load.c in FreeType 2 before 2.7 does not ensure that a font contains a glyph name, which allows remote attackers to cause a denial of service (heap-based buffer over-read) or possibly have unspecified other impact via a crafted file.

7.8CVSS

7.2AI Score

0.011EPSS

2017-03-06 06:59 AM
127
cve
cve

CVE-2016-10246

Buffer overflow in the main function in jstest_main.c in Mujstest in Artifex Software, Inc. MuPDF before 1.10 allows remote attackers to cause a denial of service (out-of-bounds write) via a crafted file.

5.5CVSS

5.8AI Score

0.004EPSS

2017-03-16 02:59 PM
39
cve
cve

CVE-2016-10247

Buffer overflow in the my_getline function in jstest_main.c in Mujstest in Artifex Software, Inc. MuPDF before 1.10 allows remote attackers to cause a denial of service (out-of-bounds write) via a crafted file.

5.5CVSS

5.5AI Score

0.008EPSS

2017-03-16 02:59 PM
37
cve
cve

CVE-2016-10510

Cross-site scripting (XSS) vulnerability in the Security component of Kohana before 3.3.6 allows remote attackers to inject arbitrary web script or HTML by bypassing the strip_image_tags protection mechanism in system/classes/Kohana/Security.php.

6.1CVSS

5.9AI Score

0.002EPSS

2017-08-31 08:29 PM
49
cve
cve

CVE-2016-10538

The package node-cli before 1.0.0 insecurely uses the lock_file and log_file. Both of these are temporary, but it allows the starting user to overwrite any file they have access to.

3.5CVSS

3.9AI Score

0.001EPSS

2018-05-31 08:29 PM
36
cve
cve

CVE-2016-10708

sshd in OpenSSH before 7.4 allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via an out-of-sequence NEWKEYS message, as demonstrated by Honggfuzz, related to kex.c and packet.c.

7.5CVSS

5.9AI Score

0.052EPSS

2018-01-21 10:29 PM
3663
4
cve
cve

CVE-2016-10711

Apsis Pound before 2.8a allows request smuggling via crafted headers, a different vulnerability than CVE-2005-3751.

9.8CVSS

9.1AI Score

0.005EPSS

2018-01-29 08:29 PM
51
cve
cve

CVE-2016-10729

An issue was discovered in Amanda 3.3.1. A user with backup privileges can trivially compromise a client installation. The "runtar" setuid root binary does not check for additional arguments supplied after --create, allowing users to manipulate commands and perform command injection as root.

7.8CVSS

7.7AI Score

0.001EPSS

2018-10-24 09:29 PM
39
cve
cve

CVE-2016-10741

In the Linux kernel before 4.9.3, fs/xfs/xfs_aops.c allows local users to cause a denial of service (system crash) because there is a race condition between direct and memory-mapped I/O (associated with a hole) that is handled with BUG_ON instead of an I/O failure.

4.7CVSS

5.1AI Score

0.0004EPSS

2019-02-01 04:29 PM
120
cve
cve

CVE-2016-10742

Zabbix before 2.2.21rc1, 3.x before 3.0.13rc1, 3.1.x and 3.2.x before 3.2.10rc1, and 3.3.x and 3.4.x before 3.4.4rc1 allows open redirect via the request parameter.

6.1CVSS

6.6AI Score

0.002EPSS

2019-02-17 04:29 PM
47
cve
cve

CVE-2016-10746

libvirt-domain.c in libvirt before 1.3.1 supports virDomainGetTime API calls by guest agents with an RO connection, even though an RW connection was supposed to be required, a different vulnerability than CVE-2019-3886.

7.5CVSS

5.5AI Score

0.003EPSS

2019-04-18 04:29 PM
62
cve
cve

CVE-2016-10894

xtrlock through 2.10 does not block multitouch events. Consequently, an attacker at a locked screen can send input to (and thus control) various programs such as Chromium via events such as pan scrolling, "pinch and zoom" gestures, or even regular mouse clicks (by depressing the touchpad once and t...

4.6CVSS

4.5AI Score

0.001EPSS

2019-08-16 03:15 AM
120
cve
cve

CVE-2016-10937

IMAPFilter through 2.6.12 does not validate the hostname in an SSL certificate.

7.5CVSS

7.3AI Score

0.004EPSS

2019-09-08 04:15 PM
154
cve
cve

CVE-2016-1231

Directory traversal vulnerability in the HTTP file-serving module (mod_http_files) in Prosody 0.9.x before 0.9.9 allows remote attackers to read arbitrary files via a .. (dot dot) in an unspecified path.

5.9CVSS

6.3AI Score

0.012EPSS

2016-01-12 08:59 PM
41
cve
cve

CVE-2016-1232

The mod_dialback module in Prosody before 0.9.9 does not properly generate random values for the secret token for server-to-server dialback authentication, which makes it easier for attackers to spoof servers via a brute force attack.

7.5CVSS

7AI Score

0.004EPSS

2016-01-12 08:59 PM
44
cve
cve

CVE-2016-1235

The oarsh script in OAR before 2.5.7 allows remote authenticated users of a cluster to obtain sensitive information and possibly gain privileges via vectors related to OpenSSH options.

8.8CVSS

8.1AI Score

0.002EPSS

2016-04-11 03:59 PM
38
cve
cve

CVE-2016-1236

Multiple cross-site scripting (XSS) vulnerabilities in (1) revision.php, (2) log.php, (3) listing.php, and (4) comp.php in WebSVN allow context-dependent attackers to inject arbitrary web script or HTML via the name of a (a) file or (b) directory in a repository.

6.1CVSS

5.9AI Score

0.002EPSS

2016-05-11 09:59 PM
42
cve
cve

CVE-2016-1238

(1) cpan/Archive-Tar/bin/ptar, (2) cpan/Archive-Tar/bin/ptardiff, (3) cpan/Archive-Tar/bin/ptargrep, (4) cpan/CPAN/scripts/cpan, (5) cpan/Digest-SHA/shasum, (6) cpan/Encode/bin/enc2xs, (7) cpan/Encode/bin/encguess, (8) cpan/Encode/bin/piconv, (9) cpan/Encode/bin/ucmlint, (10) cpan/Encode/bin/unidum...

7.8CVSS

7.7AI Score

0.0004EPSS

2016-08-02 02:59 PM
417
cve
cve

CVE-2016-1243

Stack-based buffer overflow in the extractTree function in unADF allows remote attackers to execute arbitrary code via a long pathname.

9.8CVSS

9.7AI Score

0.066EPSS

2016-10-03 06:59 PM
69
cve
cve

CVE-2016-1244

The extractTree function in unADF allows remote attackers to execute arbitrary code via shell metacharacters in a directory name in an adf file.

8.8CVSS

9.3AI Score

0.033EPSS

2016-10-03 06:59 PM
77
cve
cve

CVE-2016-1245

It was discovered that the zebra daemon in Quagga before 1.0.20161017 suffered from a stack-based buffer overflow when processing IPv6 Neighbor Discovery messages. The root cause was relying on BUFSIZ to be compatible with a message size; however, BUFSIZ is system-dependent.

9.8CVSS

8.8AI Score

0.026EPSS

2017-02-22 11:59 PM
59
cve
cve

CVE-2016-1246

Buffer overflow in the DBD::mysql module before 4.037 for Perl allows context-dependent attackers to cause a denial of service (crash) via vectors related to an error message.

7.5CVSS

6.2AI Score

0.019EPSS

2016-10-05 04:59 PM
70
4
cve
cve

CVE-2016-1248

vim before patch 8.0.0056 does not properly validate values for the 'filetype', 'syntax' and 'keymap' options, which may result in the execution of arbitrary code if a file with a specially crafted modeline is opened.

7.8CVSS

7.1AI Score

0.81EPSS

2016-11-23 03:59 PM
180
4
cve
cve

CVE-2016-1254

Tor before 0.2.8.12 might allow remote attackers to cause a denial of service (client crash) via a crafted hidden service descriptor.

7.5CVSS

7AI Score

0.041EPSS

2017-12-05 04:29 PM
59
cve
cve

CVE-2016-1285

named in ISC BIND 9.x before 9.9.8-P4 and 9.10.x before 9.10.3-P4 does not properly handle DNAME records when parsing fetch reply messages, which allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a malformed packet to the rndc (aka control channel) interfa...

6.8CVSS

7.2AI Score

0.176EPSS

2016-03-09 11:59 PM
380
cve
cve

CVE-2016-1286

named in ISC BIND 9.x before 9.9.8-P4 and 9.10.x before 9.10.3-P4 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a crafted signature record for a DNAME record, related to db.c and resolver.c.

8.6CVSS

8.2AI Score

0.733EPSS

2016-03-09 11:59 PM
427
cve
cve

CVE-2016-1516

OpenCV 3.0.0 has a double free issue that allows attackers to execute arbitrary code.

8.8CVSS

8.7AI Score

0.004EPSS

2017-04-10 03:59 AM
93
4
cve
cve

CVE-2016-1521

The directrun function in directmachine.cpp in Libgraphite in Graphite 2 1.2.4, as used in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.6.1, does not validate a certain skip operation, which allows remote attackers to execute arbitrary code, obtain sensitive information, or cause a de...

8.8CVSS

7.7AI Score

0.021EPSS

2016-02-13 02:59 AM
99
cve
cve

CVE-2016-1522

Code.cpp in Libgraphite in Graphite 2 1.2.4, as used in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.6.1, does not consider recursive load calls during a size check, which allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly execute arbitrary c...

8.8CVSS

8AI Score

0.021EPSS

2016-02-13 02:59 AM
69
cve
cve

CVE-2016-1523

The SillMap::readFace function in FeatureMap.cpp in Libgraphite in Graphite 2 1.2.4, as used in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.6.1, mishandles a return value, which allows remote attackers to cause a denial of service (missing initialization, NULL pointer dereference, an...

6.5CVSS

7AI Score

0.022EPSS

2016-02-13 02:59 AM
73
cve
cve

CVE-2016-1526

The TtfUtil:LocaLookup function in TtfUtil.cpp in Libgraphite in Graphite 2 1.2.4, as used in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.6.1, incorrectly validates a size value, which allows remote attackers to obtain sensitive information or cause a denial of service (out-of-bounds...

8.1CVSS

7.8AI Score

0.03EPSS

2016-02-13 02:59 AM
74
cve
cve

CVE-2016-1568

Use-after-free vulnerability in hw/ide/ahci.c in QEMU, when built with IDE AHCI Emulation support, allows guest OS users to cause a denial of service (instance crash) or possibly execute arbitrary code via an invalid AHCI Native Command Queuing (NCQ) AIO command.

8.8CVSS

9.2AI Score

0.001EPSS

2016-04-12 02:00 AM
73
cve
cve

CVE-2016-1572

mount.ecryptfs_private.c in eCryptfs-utils does not validate mount destination filesystem types, which allows local users to gain privileges by mounting over a nonstandard filesystem, as demonstrated by /proc/$pid.

8.4CVSS

8AI Score

0.001EPSS

2016-01-22 03:59 PM
42
cve
cve

CVE-2016-1583

The ecryptfs_privileged_open function in fs/ecryptfs/kthread.c in the Linux kernel before 4.6.3 allows local users to gain privileges or cause a denial of service (stack memory consumption) via vectors involving crafted mmap calls for /proc pathnames, leading to recursive pagefault handling.

7.8CVSS

7.4AI Score

0.001EPSS

2016-06-27 10:59 AM
237
cve
cve

CVE-2016-1622

The Extensions subsystem in Google Chrome before 48.0.2564.109 does not prevent use of the Object.defineProperty method to override intended extension behavior, which allows remote attackers to bypass the Same Origin Policy via crafted JavaScript code.

8.8CVSS

8.2AI Score

0.013EPSS

2016-02-14 02:59 AM
54
cve
cve

CVE-2016-1623

The DOM implementation in Google Chrome before 48.0.2564.109 does not properly restrict frame-attach operations from occurring during or after frame-detach operations, which allows remote attackers to bypass the Same Origin Policy via a crafted web site, related to FrameLoader.cpp, HTMLFrameOwnerEl...

8.8CVSS

8AI Score

0.007EPSS

2016-02-14 02:59 AM
53
cve
cve

CVE-2016-1624

Integer underflow in the ProcessCommandsInternal function in dec/decode.c in Brotli, as used in Google Chrome before 48.0.2564.109, allows remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via crafted data with brotli compression.

8.8CVSS

8.7AI Score

0.023EPSS

2016-02-14 02:59 AM
55
cve
cve

CVE-2016-1625

The Chrome Instant feature in Google Chrome before 48.0.2564.109 does not ensure that a New Tab Page (NTP) navigation target is on the most-visited or suggestions list, which allows remote attackers to bypass intended restrictions via unspecified vectors, related to instant_service.cc and search_ta...

4.3CVSS

5.6AI Score

0.006EPSS

2016-02-14 02:59 AM
53
cve
cve

CVE-2016-1626

The opj_pi_update_decode_poc function in pi.c in OpenJPEG, as used in PDFium in Google Chrome before 48.0.2564.109, miscalculates a certain layer index value, which allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted PDF document.

4.3CVSS

5.3AI Score

0.03EPSS

2016-02-14 02:59 AM
57
cve
cve

CVE-2016-1627

The Developer Tools (aka DevTools) subsystem in Google Chrome before 48.0.2564.109 does not validate URL schemes and ensure that the remoteBase parameter is associated with a chrome-devtools-frontend.appspot.com URL, which allows remote attackers to bypass intended access restrictions via a crafted...

8.8CVSS

8.1AI Score

0.009EPSS

2016-02-14 02:59 AM
60
cve
cve

CVE-2016-1628

pi.c in OpenJPEG, as used in PDFium in Google Chrome before 48.0.2564.109, does not validate a certain precision value, which allows remote attackers to execute arbitrary code or cause a denial of service (out-of-bounds read) via a crafted JPEG 2000 image in a PDF document, related to the opj_pi_ne...

6.3CVSS

7.4AI Score

0.057EPSS

2016-02-21 05:59 AM
61
cve
cve

CVE-2016-1629

Google Chrome before 48.0.2564.116 allows remote attackers to bypass the Blink Same Origin Policy and a sandbox protection mechanism via unspecified vectors.

9.8CVSS

8.8AI Score

0.01EPSS

2016-02-21 06:59 PM
57
cve
cve

CVE-2016-1645

Multiple integer signedness errors in the opj_j2k_update_image_data function in j2k.c in OpenJPEG, as used in PDFium in Google Chrome before 49.0.2623.87, allow remote attackers to cause a denial of service (incorrect cast and out-of-bounds write) or possibly have unspecified other impact via craft...

8.8CVSS

8.8AI Score

0.034EPSS

2016-03-13 10:59 PM
54
cve
cve

CVE-2016-1646

The Array.prototype.concat implementation in builtins.cc in Google V8, as used in Google Chrome before 49.0.2623.108, does not properly consider element data types, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via crafted ...

8.8CVSS

8.7AI Score

0.289EPSS

2016-03-29 10:59 AM
852
In Wild
cve
cve

CVE-2016-1647

Use-after-free vulnerability in the RenderWidgetHostImpl::Destroy function in content/browser/renderer_host/render_widget_host_impl.cc in the Navigation implementation in Google Chrome before 49.0.2623.108 allows remote attackers to cause a denial of service or possibly have unspecified other impac...

8.8CVSS

8.7AI Score

0.012EPSS

2016-03-29 10:59 AM
61
cve
cve

CVE-2016-1648

Use-after-free vulnerability in the GetLoadTimes function in renderer/loadtimes_extension_bindings.cc in the Extensions implementation in Google Chrome before 49.0.2623.108 allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted JavaScript code.

8.8CVSS

8.7AI Score

0.021EPSS

2016-03-29 10:59 AM
53
cve
cve

CVE-2016-1649

The Program::getUniformInternal function in Program.cpp in libANGLE, as used in Google Chrome before 49.0.2623.108, does not properly handle a certain data-type mismatch, which allows remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via craft...

8.8CVSS

8.7AI Score

0.03EPSS

2016-03-29 10:59 AM
56
cve
cve

CVE-2016-1650

The PageCaptureSaveAsMHTMLFunction::ReturnFailure function in browser/extensions/api/page_capture/page_capture_api.cc in Google Chrome before 49.0.2623.108 allows attackers to cause a denial of service or possibly have unspecified other impact by triggering an error in creating an MHTML document.

8.8CVSS

8.7AI Score

0.005EPSS

2016-03-29 10:59 AM
55
Total number of security vulnerabilities8790