Lucene search

K

Debian Security Vulnerabilities

cve
cve

CVE-2023-44488

VP9 in libvpx before 1.13.1 mishandles widths, leading to a crash related to encoding.

7.5CVSS

7.9AI Score

0.001EPSS

2023-09-30 08:15 PM
414
cve
cve

CVE-2023-44981

Authorization Bypass Through User-Controlled Key vulnerability in Apache ZooKeeper. If SASL Quorum Peer authentication is enabled in ZooKeeper (quorum.auth.enableSasl=true), the authorization is done by verifying that the instance part in SASL authentication ID is listed in zoo.cfg server list. The...

9.1CVSS

9.1AI Score

0.004EPSS

2023-10-11 12:15 PM
183
cve
cve

CVE-2023-4504

Due to failure in validating the length provided by an attacker-crafted PPD PostScript document, CUPS and libppd are susceptible to a heap-based buffer overflow and possibly code execution. This issue has been fixed in CUPS version 2.4.7, released in September of 2023.

7CVSS

7.4AI Score

0.001EPSS

2023-09-21 11:15 PM
232
cve
cve

CVE-2023-45133

Babel is a compiler for writingJavaScript. In @babel/traverse prior to versions 7.23.2 and 8.0.0-alpha.4 and all versions of babel-traverse, using Babel to compile code that was specifically crafted by an attacker can lead to arbitrary code execution during compilation, when using plugins that rely...

9.3CVSS

8.7AI Score

0.001EPSS

2023-10-12 05:15 PM
118
cve
cve

CVE-2023-45145

Redis is an in-memory database that persists on disk. On startup, Redis begins listening on a Unix socket before adjusting its permissions to the user-provided configuration. If a permissive umask(2) is used, this creates a race condition that enables, during a short period of time, another process...

3.6CVSS

3.8AI Score

0.0004EPSS

2023-10-18 09:15 PM
225
cve
cve

CVE-2023-45363

An issue was discovered in ApiPageSet.php in MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. It allows attackers to cause a denial of service (unbounded loop and RequestTimeoutException) when querying pages redirected to other variants with redirects and con...

7.5CVSS

7.1AI Score

0.0005EPSS

2023-10-09 05:15 AM
27
cve
cve

CVE-2023-45364

An issue was discovered in includes/page/Article.php in MediaWiki 1.36.x through 1.39.x before 1.39.5 and 1.40.x before 1.40.1. Deleted revision existence is leaked due to incorrect permissions being checked. This reveals that a given revision ID belonged to the given page title, and its timestamp,...

5.3CVSS

5.3AI Score

0.0004EPSS

2023-10-09 05:15 AM
26
cve
cve

CVE-2023-45648

Improper Input Validation vulnerability in Apache Tomcat.Tomcat from 11.0.0-M1 through 11.0.0-M11, from 10.1.0-M1 through 10.1.13, from 9.0.0-M1 through 9.0.81 and from 8.5.0 through 8.5.93 did not correctly parse HTTP trailer headers. A speciallycrafted, invalid trailer header could cause Tomcat t...

5.3CVSS

5.9AI Score

0.002EPSS

2023-10-10 07:15 PM
129
cve
cve

CVE-2023-4569

A memory leak flaw was found in nft_set_catchall_flush in net/netfilter/nf_tables_api.c in the Linux Kernel. This issue may allow a local attacker to cause double-deactivations of catchall elements, which can result in a memory leak.

5.5CVSS

5.7AI Score

0.0004EPSS

2023-08-28 10:15 PM
117
cve
cve

CVE-2023-4572

Use after free in MediaStream in Google Chrome prior to 116.0.5845.140 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

8.8AI Score

0.002EPSS

2023-08-29 08:15 PM
166
cve
cve

CVE-2023-45866

Bluetooth HID Hosts in BlueZ may permit an unauthenticated Peripheral role HID Device to initiate and establish an encrypted connection, and accept HID keyboard reports, potentially permitting injection of HID messages when no user interaction has occurred in the Central role to authorize such acce...

6.3CVSS

6.9AI Score

0.001EPSS

2023-12-08 06:15 AM
390
cve
cve

CVE-2023-4622

A use-after-free vulnerability in the Linux kernel's af_unix component can be exploited to achieve local privilege escalation. The unix_stream_sendpage() function tries to add data to the last skb in the peer's recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() ...

7.8CVSS

7.2AI Score

0.0004EPSS

2023-09-06 02:15 PM
474
cve
cve

CVE-2023-4623

A use-after-free vulnerability in the Linux kernel's net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation. If a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() wi...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-09-06 02:15 PM
464
cve
cve

CVE-2023-46234

browserify-sign is a package to duplicate the functionality of node's crypto public key functions, much of this is based on Fedor Indutny's work on indutny/tls.js. An upper bound check issue in dsaVerify function allows an attacker to construct signatures that can be successfully verified by any pu...

7.5CVSS

7.3AI Score

0.001EPSS

2023-10-26 03:15 PM
81
cve
cve

CVE-2023-46316

In buc Traceroute 2.0.12 through 2.1.2 before 2.1.3, the wrapper scripts do not properly parse command lines.

5.5CVSS

5.3AI Score

0.0004EPSS

2023-10-25 06:17 PM
40
cve
cve

CVE-2023-46604

The Java OpenWire protocol marshaller is vulnerable to Remote CodeExecution. This vulnerability may allow a remote attacker with networkaccess to either a Java-based OpenWire broker or client to run arbitraryshell commands by manipulating serialized class types in the OpenWireprotocol to cause eith...

10CVSS

9.6AI Score

0.964EPSS

2023-10-27 03:15 PM
464
In Wild
cve
cve

CVE-2023-46849

Using the --fragment option in certain configuration setups OpenVPN version 2.6.0 to 2.6.6 allows an attacker to trigger a divide by zero behaviour which could cause an application crash, leading to a denial of service.

7.5CVSS

8AI Score

0.001EPSS

2023-11-11 01:15 AM
35
cve
cve

CVE-2023-46850

Use after free in OpenVPN version 2.6.0 to 2.6.6 may lead to undefined behavoir, leaking memory buffers or remote execution when sending network buffers to a remote peer.

9.8CVSS

9.6AI Score

0.005EPSS

2023-11-11 01:15 AM
56
cve
cve

CVE-2023-47272

Roundcube 1.5.x before 1.5.6 and 1.6.x before 1.6.5 allows XSS via a Content-Type or Content-Disposition header (used for attachment preview or download).

6.1CVSS

5.7AI Score

0.001EPSS

2023-11-06 12:15 AM
39
cve
cve

CVE-2023-4752

Use After Free in GitHub repository vim/vim prior to 9.0.1858.

7.8CVSS

7.6AI Score

0.001EPSS

2023-09-04 02:15 PM
121
cve
cve

CVE-2023-4761

Out of bounds memory access in FedCM in Google Chrome prior to 116.0.5845.179 allowed a remote attacker who had compromised the renderer process to perform an out of bounds memory read via a crafted HTML page. (Chromium security severity: High)

8.1CVSS

7.6AI Score

0.001EPSS

2023-09-05 10:15 PM
379
cve
cve

CVE-2023-4762

Type Confusion in V8 in Google Chrome prior to 116.0.5845.179 allowed a remote attacker to execute arbitrary code via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

8.7AI Score

0.771EPSS

2023-09-05 10:15 PM
191
In Wild
cve
cve

CVE-2023-4763

Use after free in Networks in Google Chrome prior to 116.0.5845.179 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

8.8AI Score

0.002EPSS

2023-09-05 10:15 PM
153
cve
cve

CVE-2023-4764

Incorrect security UI in BFCache in Google Chrome prior to 116.0.5845.179 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: High)

6.5CVSS

6.2AI Score

0.001EPSS

2023-09-05 10:15 PM
336
cve
cve

CVE-2023-4781

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1873.

7.8CVSS

7.6AI Score

0.001EPSS

2023-09-05 07:15 PM
115
cve
cve

CVE-2023-4863

Heap buffer overflow in libwebp in Google Chrome prior to 116.0.5845.187 and libwebp 1.3.2 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: Critical)

8.8CVSS

8.5AI Score

0.609EPSS

2023-09-12 03:15 PM
994
In Wild
cve
cve

CVE-2023-4874

Null pointer dereference when viewing a specially crafted email in Mutt >1.5.2 <2.2.12

6.5CVSS

6.2AI Score

0.001EPSS

2023-09-09 03:15 PM
103
cve
cve

CVE-2023-4875

Null pointer dereference when composing from a specially crafted draft message in Mutt >1.5.2 <2.2.12

5.7CVSS

5.7AI Score

0.001EPSS

2023-09-09 03:15 PM
102
cve
cve

CVE-2023-48795

The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a connecti...

5.9CVSS

6.7AI Score

0.963EPSS

2023-12-18 04:15 PM
535
cve
cve

CVE-2023-4900

Inappropriate implementation in Custom Tabs in Google Chrome on Android prior to 117.0.5938.62 allowed a remote attacker to obfuscate a permission prompt via a crafted HTML page. (Chromium security severity: Medium)

4.3CVSS

4.3AI Score

0.001EPSS

2023-09-12 09:15 PM
116
cve
cve

CVE-2023-4901

Inappropriate implementation in Prompts in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to potentially spoof security UI via a crafted HTML page. (Chromium security severity: Medium)

4.3CVSS

4.9AI Score

0.001EPSS

2023-09-12 09:15 PM
174
cve
cve

CVE-2023-4902

Inappropriate implementation in Input in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Medium)

4.3CVSS

4.2AI Score

0.001EPSS

2023-09-12 09:15 PM
95
cve
cve

CVE-2023-4903

Inappropriate implementation in Custom Mobile Tabs in Google Chrome on Android prior to 117.0.5938.62 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Medium)

4.3CVSS

4.2AI Score

0.001EPSS

2023-09-12 09:15 PM
102
cve
cve

CVE-2023-4904

Insufficient policy enforcement in Downloads in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to bypass Enterprise policy restrictions via a crafted download. (Chromium security severity: Medium)

4.3CVSS

4.4AI Score

0.001EPSS

2023-09-12 09:15 PM
104
cve
cve

CVE-2023-4905

Inappropriate implementation in Prompts in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Medium)

4.3CVSS

4.2AI Score

0.001EPSS

2023-09-12 09:15 PM
109
cve
cve

CVE-2023-4906

Insufficient policy enforcement in Autofill in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to bypass Autofill restrictions via a crafted HTML page. (Chromium security severity: Low)

4.3CVSS

4.2AI Score

0.001EPSS

2023-09-12 09:15 PM
112
cve
cve

CVE-2023-4907

Inappropriate implementation in Intents in Google Chrome on Android prior to 117.0.5938.62 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Low)

4.3CVSS

4.3AI Score

0.001EPSS

2023-09-12 09:15 PM
105
cve
cve

CVE-2023-4908

Inappropriate implementation in Picture in Picture in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Low)

4.3CVSS

4.2AI Score

0.001EPSS

2023-09-12 09:15 PM
96
cve
cve

CVE-2023-4909

Inappropriate implementation in Interstitials in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Low)

4.3CVSS

4.3AI Score

0.001EPSS

2023-09-12 09:15 PM
111
cve
cve

CVE-2023-4921

A use-after-free vulnerability in the Linux kernel's net/sched: sch_qfq component can be exploited to achieve local privilege escalation. When the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of s...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-09-12 08:15 PM
386
cve
cve

CVE-2023-50447

Pillow through 10.1.0 allows PIL.ImageMath.eval Arbitrary Code Execution via the environment parameter, a different vulnerability than CVE-2022-22817 (which was about the expression parameter).

8.1CVSS

9AI Score

0.003EPSS

2024-01-19 08:15 PM
127
cve
cve

CVE-2023-50761

The signature of a digitally signed S/MIME email message may optionally specify the signature creation date and time. If present, Thunderbird did not compare the signature creation date with the message date and time, and displayed a valid signature despite a date or time mismatch. This could be us...

4.3CVSS

5.6AI Score

0.001EPSS

2023-12-19 02:15 PM
40
cve
cve

CVE-2023-50762

When processing a PGP/MIME payload that contains digitally signed text, the first paragraph of the text was never shown to the user. This is because the text was interpreted as a MIME message and the first paragraph was always treated as an email header section. A digitally signed text from a diffe...

4.3CVSS

5.6AI Score

0.001EPSS

2023-12-19 02:15 PM
37
cve
cve

CVE-2023-5115

An absolute path traversal attack exists in the Ansible automation platform. This flaw allows an attacker to craft a malicious Ansible role and make the victim execute the role. A symlink can be used to overwrite a file outside of the extraction path.

6.3CVSS

6.2AI Score

0.001EPSS

2023-12-18 02:15 PM
120
cve
cve

CVE-2023-51384

In ssh-agent in OpenSSH before 9.6, certain destination constraints can be incompletely applied. When destination constraints are specified during addition of PKCS#11-hosted private keys, these constraints are only applied to the first key, even if a PKCS#11 token returns multiple keys.

5.5CVSS

5.8AI Score

0.0004EPSS

2023-12-18 07:15 PM
303
cve
cve

CVE-2023-51385

In ssh in OpenSSH before 9.6, OS command injection might occur if a user name or host name has shell metacharacters, and this name is referenced by an expansion token in certain situations. For example, an untrusted Git repository can have a submodule with shell metacharacters in a user name or hos...

6.5CVSS

7.1AI Score

0.003EPSS

2023-12-18 07:15 PM
553
cve
cve

CVE-2023-5169

A compromised content process could have provided malicious data in a PathRecording resulting in an out-of-bounds write, leading to a potentially exploitable crash in a privileged process. This vulnerability affects Firefox < 118, Firefox ESR < 115.3, and Thunderbird < 115.3.

6.5CVSS

7.2AI Score

0.001EPSS

2023-09-27 03:19 PM
139
cve
cve

CVE-2023-5171

During Ion compilation, a Garbage Collection could have resulted in a use-after-free condition, allowing an attacker to write two NUL bytes, and cause a potentially exploitable crash. This vulnerability affects Firefox < 118, Firefox ESR < 115.3, and Thunderbird < 115.3.

6.5CVSS

7.3AI Score

0.001EPSS

2023-09-27 03:19 PM
144
cve
cve

CVE-2023-5176

Memory safety bugs present in Firefox 117, Firefox ESR 115.2, and Thunderbird 115.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 118, Firefox ESR...

9.8CVSS

9.8AI Score

0.001EPSS

2023-09-27 03:19 PM
156
cve
cve

CVE-2023-51766

Exim before 4.97.1 allows SMTP smuggling in certain PIPELINING/CHUNKING configurations. Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass of an SPF protection mechanism. This occurs because Exim supports <LF&gt...

5.3CVSS

5.3AI Score

0.003EPSS

2023-12-24 06:15 AM
127
Total number of security vulnerabilities8901