Lucene search

K
DebianDebian Linux

9116 matches found

CVE
CVE
added 2018/12/11 4:29 p.m.124 views

CVE-2018-18350

Incorrect handling of CSP enforcement during navigations in Blink in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to bypass content security policy via a crafted HTML page.

6.5CVSS6.4AI score0.00662EPSS
CVE
CVE
added 2018/11/12 3:29 p.m.124 views

CVE-2018-19200

An issue was discovered in uriparser before 0.9.0. UriCommon.c allows attempted operations on NULL input via a uriResetUri* function.

7.5CVSS8.2AI score0.01186EPSS
CVE
CVE
added 2018/09/25 2:29 p.m.124 views

CVE-2018-6042

Incorrect security UI in Omnibox in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

4.3CVSS4.8AI score0.00945EPSS
CVE
CVE
added 2019/07/28 7:15 p.m.124 views

CVE-2019-14370

In Exiv2 0.27.99.0, there is an out-of-bounds read in Exiv2::MrwImage::readMetadata() in mrwimage.cpp. It could result in denial of service.

6.5CVSS6.5AI score0.00142EPSS
CVE
CVE
added 2020/08/13 3:15 a.m.124 views

CVE-2020-16292

A buffer overflow vulnerability in mj_raster_cmd() in contrib/japanese/gdevmjc.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

5.5CVSS5.9AI score0.01448EPSS
CVE
CVE
added 2020/03/23 2:15 p.m.124 views

CVE-2020-1950

A carefully crafted or corrupt PSD file can cause excessive memory usage in Apache Tika's PSDParser in versions 1.0-1.23.

5.5CVSS5.5AI score0.00557EPSS
CVE
CVE
added 2020/03/02 5:15 a.m.124 views

CVE-2020-9549

In PDFResurrect 0.12 through 0.19, get_type in pdf.c has an out-of-bounds write via a crafted PDF document.

7.8CVSS7.3AI score0.00701EPSS
CVE
CVE
added 2021/04/26 5:15 p.m.124 views

CVE-2021-21218

Uninitialized data in PDFium in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted PDF file.

5.5CVSS5.8AI score0.00602EPSS
CVE
CVE
added 2022/02/16 7:15 p.m.124 views

CVE-2021-3578

A flaw was found in mbsync before v1.3.6 and v1.4.2, where an unchecked pointer cast allows a malicious or compromised server to write an arbitrary integer value past the end of a heap-allocated structure by issuing an unexpected APPENDUID response. This could be plausibly exploited for remote code...

7.8CVSS7.9AI score0.03824EPSS
CVE
CVE
added 2022/02/24 7:15 p.m.124 views

CVE-2021-3700

A use-after-free vulnerability was found in usbredir in versions prior to 0.11.0 in the usbredirparser_serialize() in usbredirparser/usbredirparser.c. This issue occurs when serializing large amounts of buffered write data in the case of a slow or blocked destination.

6.4CVSS6.1AI score0.00036EPSS
CVE
CVE
added 2021/12/23 1:15 a.m.124 views

CVE-2021-4062

Heap buffer overflow in BFCache in Google Chrome prior to 96.0.4664.93 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.9AI score0.01235EPSS
CVE
CVE
added 2022/08/29 3:15 p.m.124 views

CVE-2022-1204

A use-after-free flaw was found in the Linux kernel’s Amateur Radio AX.25 protocol functionality in the way a user connects with the protocol. This flaw allows a local user to crash the system.

5.5CVSS5.8AI score0.00021EPSS
CVE
CVE
added 2022/08/31 4:15 p.m.124 views

CVE-2022-1354

A heap buffer overflow flaw was found in Libtiffs' tiffinfo.c in TIFFReadRawDataStriped() function. This flaw allows an attacker to pass a crafted TIFF file to the tiffinfo tool, triggering a heap buffer overflow issue and causing a crash that leads to a denial of service.

5.5CVSS5.9AI score0.00027EPSS
CVE
CVE
added 2022/05/05 5:15 p.m.124 views

CVE-2022-29500

SchedMD Slurm 21.08.x through 20.11.x has Incorrect Access Control that leads to Information Disclosure.

9CVSS8.4AI score0.01193EPSS
CVE
CVE
added 2022/12/18 6:15 a.m.124 views

CVE-2022-47518

An issue was discovered in the Linux kernel before 6.0.11. Missing validation of the number of channels in drivers/net/wireless/microchip/wilc1000/cfg80211.c in the WILC1000 wireless driver can trigger a heap-based buffer overflow when copying the list of operating channels from Wi-Fi management fr...

7.8CVSS7.4AI score0.00024EPSS
CVE
CVE
added 2023/04/04 10:15 p.m.124 views

CVE-2023-1814

Insufficient validation of untrusted input in Safe Browsing in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to bypass download checking via a crafted HTML page. (Chromium security severity: Medium)

6.5CVSS6.3AI score0.00041EPSS
CVE
CVE
added 2023/04/04 10:15 p.m.124 views

CVE-2023-1817

Insufficient policy enforcement in Intents in Google Chrome on Android prior to 112.0.5615.49 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: Medium)

6.5CVSS6.2AI score0.00077EPSS
CVE
CVE
added 2023/05/26 9:15 p.m.124 views

CVE-2023-2857

BLF file parser crash in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via crafted capture file

6.5CVSS6.3AI score0.00049EPSS
CVE
CVE
added 2023/06/26 9:15 p.m.124 views

CVE-2023-3421

Use after free in Media in Google Chrome prior to 114.0.5735.198 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS8.8AI score0.00666EPSS
CVE
CVE
added 2023/09/06 2:15 p.m.124 views

CVE-2023-3777

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. When nf_tables_delrule() is flushing table rules, it is not checked whether the chain is bound and the chain's owner rule can also release the objects in certa...

7.8CVSS8.2AI score0.00025EPSS
CVE
CVE
added 2024/05/01 1:15 p.m.124 views

CVE-2024-27052

In the Linux kernel, the following vulnerability has been resolved: wifi: rtl8xxxu: add cancel_work_sync() for c2hcmd_work The workqueue might still be running, when the driver is stopped. Toavoid a use-after-free, call cancel_work_sync() in rtl8xxxu_stop().

7.4CVSS6.5AI score0.00013EPSS
CVE
CVE
added 2024/05/01 1:15 p.m.124 views

CVE-2024-27059

In the Linux kernel, the following vulnerability has been resolved: USB: usb-storage: Prevent divide-by-0 error in isd200_ata_command The isd200 sub-driver in usb-storage uses the HEADS and SECTORS valuesin the ATA ID information to calculate cylinder and head values whencreating a CDB for READ or ...

5.5CVSS6.3AI score0.00007EPSS
CVE
CVE
added 2011/01/28 10:0 p.m.123 views

CVE-2010-3454

Multiple off-by-one errors in the WW8DopTypography::ReadFromMem function in oowriter in OpenOffice.org (OOo) 2.x and 3.x before 3.3 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via crafted typography information in a Microsoft Word .DOC ...

9.3CVSS7AI score0.07017EPSS
CVE
CVE
added 2012/10/17 12:55 a.m.123 views

CVE-2012-3166

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.63 and earlier, and 5.5.25 and earlier, allows remote authenticated users to affect availability via unknown vectors related to InnoDB.

4CVSS4.2AI score0.00536EPSS
CVE
CVE
added 2014/04/15 2:55 p.m.123 views

CVE-2014-0138

The default configuration in cURL and libcurl 7.10.6 before 7.36.0 re-uses (1) SCP, (2) SFTP, (3) POP3, (4) POP3S, (5) IMAP, (6) IMAPS, (7) SMTP, (8) SMTPS, (9) LDAP, and (10) LDAPS connections, which might allow context-dependent attackers to connect as other users via a request, a similar issue t...

6.4CVSS6.3AI score0.02575EPSS
CVE
CVE
added 2014/01/15 4:8 p.m.123 views

CVE-2014-0402

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.71 and earlier, 5.5.33 and earlier, and 5.6.13 and earlier allows remote authenticated users to affect availability via unknown vectors related to Locking.

4CVSS7.6AI score0.00501EPSS
CVE
CVE
added 2014/11/10 11:55 a.m.123 views

CVE-2014-3687

The sctp_assoc_lookup_asconf_ack function in net/sctp/associola.c in the SCTP implementation in the Linux kernel through 3.17.2 allows remote attackers to cause a denial of service (panic) via duplicate ASCONF chunks that trigger an incorrect uncork within the side-effect interpreter.

7.8CVSS7.1AI score0.01819EPSS
CVE
CVE
added 2015/11/16 11:59 a.m.123 views

CVE-2015-2925

The prepend_path function in fs/dcache.c in the Linux kernel before 4.2.4 does not properly handle rename actions inside a bind mount, which allows local users to bypass an intended container protection mechanism by renaming a directory, related to a "double-chroot attack."

6.9CVSS5.8AI score0.00958EPSS
CVE
CVE
added 2017/03/15 3:59 p.m.123 views

CVE-2016-10155

Memory leak in hw/watchdog/wdt_i6300esb.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (host memory consumption and QEMU process crash) via a large number of device unplug operations.

6CVSS5.5AI score0.00049EPSS
CVE
CVE
added 2016/11/04 10:59 a.m.123 views

CVE-2016-9189

Pillow before 3.3.2 allows context-dependent attackers to obtain sensitive information by using the "crafted image file" approach, related to an "Integer Overflow" issue affecting the Image.core.map_buffer in map.c component.

5.5CVSS5.9AI score0.00358EPSS
CVE
CVE
added 2017/08/08 3:29 p.m.123 views

CVE-2017-10111

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Libraries). The supported version that is affected is Java SE: 8u131; Java SE Embedded: 8u131. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to com...

9.6CVSS9AI score0.0126EPSS
CVE
CVE
added 2017/08/18 12:29 p.m.123 views

CVE-2017-12935

The ReadMNGImage function in coders/png.c in GraphicsMagick 1.3.26 mishandles large MNG images, leading to an invalid memory read in the SetImageColorCallBack function in magick/image.c.

8.8CVSS7AI score0.00868EPSS
CVE
CVE
added 2017/09/01 5:29 p.m.123 views

CVE-2017-14107

The _zip_read_eocd64 function in zip_open.c in libzip before 1.3.0 mishandles EOCD records, which allows remote attackers to cause a denial of service (memory allocation failure in _zip_cdir_grow in zip_dirent.c) via a crafted ZIP archive.

6.5CVSS6.1AI score0.01193EPSS
CVE
CVE
added 2017/02/17 7:59 a.m.123 views

CVE-2017-6056

It was discovered that a programming error in the processing of HTTPS requests in the Apache Tomcat servlet and JSP engine may result in denial of service via an infinite loop. The denial of service is easily achievable as a consequence of backporting a CVE-2016-6816 fix but not backporting the fix...

7.5CVSS7.2AI score0.12049EPSS
CVE
CVE
added 2018/11/14 3:29 p.m.123 views

CVE-2018-17475

Incorrect handling of history on iOS in Navigation in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

4.3CVSS4.6AI score0.00963EPSS
CVE
CVE
added 2018/12/11 4:29 p.m.123 views

CVE-2018-18352

Service works could inappropriately gain access to cross origin audio in Media in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to bypass same origin policy for audio content via a crafted HTML page.

6.5CVSS6.5AI score0.00782EPSS
CVE
CVE
added 2018/12/11 4:29 p.m.123 views

CVE-2018-18357

Incorrect handling of confusable characters in URL Formatter in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted domain name.

4.3CVSS4.8AI score0.00963EPSS
CVE
CVE
added 2018/12/11 4:29 p.m.123 views

CVE-2018-18358

Lack of special casing of localhost in WPAD files in Google Chrome prior to 71.0.3578.80 allowed an attacker on the local network segment to proxy resources on localhost via a crafted WPAD file.

5.7CVSS5.8AI score0.00118EPSS
CVE
CVE
added 2018/11/08 8:29 p.m.123 views

CVE-2018-19115

keepalived before 2.0.7 has a heap-based buffer overflow when parsing HTTP status codes resulting in DoS or possibly unspecified other impact, because extract_status_code in lib/html.c has no validation of the status code and instead writes an unlimited amount of data to the heap.

9.8CVSS9.8AI score0.07086EPSS
CVE
CVE
added 2018/11/26 2:29 a.m.123 views

CVE-2018-19535

In Exiv2 0.26 and previous versions, PngChunk::readRawProfile in pngchunk_int.cpp may cause a denial of service (application crash due to a heap-based buffer over-read) via a crafted PNG file.

6.5CVSS6.2AI score0.00365EPSS
CVE
CVE
added 2019/01/09 7:29 p.m.123 views

CVE-2018-6056

Type confusion could lead to a heap out-of-bounds write in V8 in Google Chrome prior to 64.0.3282.168 allowing a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.

8.8CVSS8.6AI score0.07292EPSS
CVE
CVE
added 2018/11/14 3:29 p.m.123 views

CVE-2018-6063

Incorrect use of mojo::WrapSharedMemoryHandle in Mojo in Google Chrome prior to 65.0.3325.146 allowed a remote attacker who had compromised the renderer process to perform an out of bounds memory write via a crafted HTML page.

8.8CVSS8AI score0.00991EPSS
CVE
CVE
added 2018/11/14 3:29 p.m.123 views

CVE-2018-6066

Lack of CORS checking by ResourceFetcher/ResourceLoader in Blink in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS6.2AI score0.23976EPSS
CVE
CVE
added 2018/11/14 3:29 p.m.123 views

CVE-2018-6081

XSS vulnerabilities in Interstitials in Google Chrome prior to 65.0.3325.146 allowed an attacker who convinced a user to install a malicious extension or open Developer Console to inject arbitrary scripts or HTML via a crafted HTML page.

6.1CVSS6.4AI score0.00396EPSS
CVE
CVE
added 2019/01/09 7:29 p.m.123 views

CVE-2018-6141

Insufficient validation of an image filter in Skia in Google Chrome prior to 67.0.3396.62 allowed a remote attacker who had compromised the renderer process to perform an out of bounds memory read via a crafted HTML page.

8.8CVSS5.9AI score0.01225EPSS
CVE
CVE
added 2019/07/16 1:15 p.m.123 views

CVE-2019-1010057

nfdump 1.6.16 and earlier is affected by: Buffer Overflow. The impact is: The impact could range from a denial of service to local code execution. The component is: nfx.c:546, nffile_inline.c:83, minilzo.c (redistributed). The attack vector is: nfdump must read and process a specially crafted file....

7.8CVSS7.3AI score0.0075EPSS
CVE
CVE
added 2019/02/06 7:29 p.m.123 views

CVE-2019-3464

Insufficient sanitization of environment variables passed to rsync can bypass the restrictions imposed by rssh, a restricted shell that should restrict users to perform only rsync operations, resulting in the execution of arbitrary shell commands.

9.8CVSS9.3AI score0.07788EPSS
CVE
CVE
added 2019/05/29 5:29 p.m.123 views

CVE-2019-9858

Remote code execution was discovered in Horde Groupware Webmail 5.2.22 and 5.2.17. Horde/Form/Type.php contains a vulnerable class that handles image upload in forms. When the Horde_Form_Type_image method onSubmit() is called on uploads, it invokes the functions getImage() and _getUpload(), which u...

8.8CVSS8.8AI score0.80906EPSS
CVE
CVE
added 2021/08/10 9:15 p.m.123 views

CVE-2020-21688

A heap-use-after-free in the av_freep function in libavutil/mem.c of FFmpeg 4.2 allows attackers to execute arbitrary code.

8.8CVSS8.7AI score0.00262EPSS
CVE
CVE
added 2020/02/23 2:15 a.m.123 views

CVE-2020-9355

danfruehauf NetworkManager-ssh before 1.2.11 allows privilege escalation because extra options are mishandled.

9.8CVSS9.5AI score0.00527EPSS
Total number of security vulnerabilities9116