Lucene search

K
DebianDebian Linux

9116 matches found

CVE
CVE
added 2024/05/17 3:15 p.m.119 views

CVE-2023-52679

In the Linux kernel, the following vulnerability has been resolved: of: Fix double free in of_parse_phandle_with_args_map In of_parse_phandle_with_args_map() the inner loop thatiterates through the map entries calls of_node_put(new)to free the reference acquired by the previous iterationof the inne...

7.8CVSS6.8AI score0.00012EPSS
CVE
CVE
added 2024/03/25 3:15 p.m.119 views

CVE-2024-30205

In Emacs before 29.3, Org mode considers contents of remote files to be trusted. This affects Org Mode before 9.6.23.

7.1CVSS6.3AI score0.0003EPSS
CVE
CVE
added 2007/05/10 12:19 a.m.118 views

CVE-2007-2583

The in_decimal::set function in item_cmpfunc.cc in MySQL before 5.0.40, and 5.1 before 5.1.18-beta, allows context-dependent attackers to cause a denial of service (crash) via a crafted IF clause that results in a divide-by-zero error and a NULL pointer dereference.

4CVSS5.8AI score0.0242EPSS
CVE
CVE
added 2010/11/05 6:0 p.m.118 views

CVE-2010-3702

The Gfx::getPos function in the PDF parser in xpdf before 3.02pl5, poppler 0.8.7 and possibly other versions up to 0.15.1, CUPS, kdegraphics, and possibly other products allows context-dependent attackers to cause a denial of service (crash) via unknown vectors that trigger an uninitialized pointer...

7.5CVSS7.3AI score0.06284EPSS
CVE
CVE
added 2014/04/16 1:55 a.m.118 views

CVE-2014-0461

Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.

9.3CVSS6.5AI score0.10725EPSS
CVE
CVE
added 2014/05/11 9:55 p.m.118 views

CVE-2014-1737

The raw_cmd_copyin function in drivers/block/floppy.c in the Linux kernel through 3.14.3 does not properly handle error conditions during processing of an FDRAWCMD ioctl call, which allows local users to trigger kfree operations and gain privileges by leveraging write access to a /dev/fd device.

7.2CVSS6.2AI score0.0007EPSS
CVE
CVE
added 2015/01/21 6:59 p.m.118 views

CVE-2015-0377

Unspecified vulnerability in the Oracle VM VirtualBox component in Oracle Virtualization VirtualBox prior to 3.2.26, 4.0.28, 4.1.36, and 4.2.28 allows local users to affect availability via unknown vectors related to Core, a different vulnerability than CVE-2015-0418.

4.4CVSS6.1AI score0.00105EPSS
CVE
CVE
added 2015/07/16 10:59 a.m.118 views

CVE-2015-2620

Unspecified vulnerability in Oracle MySQL Server 5.5.43 and earlier and 5.6.23 and earlier allows remote authenticated users to affect confidentiality via unknown vectors related to Server : Security : Privileges.

4.3CVSS4.4AI score0.00464EPSS
CVE
CVE
added 2015/10/21 11:59 p.m.118 views

CVE-2015-4836

Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier, and 5.6.26 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server : SP.

2.8CVSS5.1AI score0.0095EPSS
CVE
CVE
added 2015/11/10 5:59 p.m.118 views

CVE-2015-5212

Integer underflow in LibreOffice before 4.4.5 and Apache OpenOffice before 4.1.2, when the configuration setting "Load printer settings with the document" is enabled, allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code vi...

6.8CVSS8.1AI score0.44545EPSS
CVE
CVE
added 2016/04/13 4:59 p.m.118 views

CVE-2016-0740

Buffer overflow in the ImagingLibTiffDecode function in libImaging/TiffDecode.c in Pillow before 3.1.1 allows remote attackers to overwrite memory via a crafted TIFF file.

6.5CVSS6.4AI score0.00274EPSS
CVE
CVE
added 2016/10/25 2:30 p.m.118 views

CVE-2016-5584

Unspecified vulnerability in Oracle MySQL 5.5.52 and earlier, 5.6.33 and earlier, and 5.7.15 and earlier allows remote administrators to affect confidentiality via vectors related to Server: Security: Encryption.

4.4CVSS4.4AI score0.00983EPSS
CVE
CVE
added 2018/04/13 3:29 p.m.118 views

CVE-2017-0358

Jann Horn of Google Project Zero discovered that NTFS-3G, a read-write NTFS driver for FUSE, does not scrub the environment before executing modprobe with elevated privileges. A local user can take advantage of this flaw for local root privilege escalation.

7.8CVSS7.6AI score0.10449EPSS
CVE
CVE
added 2017/09/01 1:29 p.m.118 views

CVE-2017-13711

Use-after-free vulnerability in the sofree function in slirp/socket.c in QEMU (aka Quick Emulator) allows attackers to cause a denial of service (QEMU instance crash) by leveraging failure to properly clear ifq_so from pending packets.

7.5CVSS6.9AI score0.01042EPSS
CVE
CVE
added 2017/10/10 1:30 a.m.118 views

CVE-2017-13721

In X.Org Server (aka xserver and xorg-server) before 1.19.4, an attacker authenticated to an X server with the X shared memory extension enabled can cause aborts of the X server or replace shared memory segments of other X clients in the same session.

4.7CVSS5.6AI score0.00086EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.118 views

CVE-2017-5433

A use-after-free vulnerability in SMIL animation functions occurs when pointers to animation elements in an array are dropped from the animation controller while still in use. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.1, Firefox ESR < 45.9, F...

9.8CVSS8.3AI score0.03671EPSS
CVE
CVE
added 2019/01/09 7:29 p.m.118 views

CVE-2018-16068

Missing validation in Mojo in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS8.4AI score0.01655EPSS
CVE
CVE
added 2018/11/14 3:29 p.m.118 views

CVE-2018-17474

Use after free in HTMLImportsController in Blink in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS9AI score0.01411EPSS
CVE
CVE
added 2018/11/14 3:29 p.m.118 views

CVE-2018-6062

Heap overflow write in Skia in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page.

8.8CVSS8.2AI score0.01265EPSS
CVE
CVE
added 2018/04/04 7:29 a.m.118 views

CVE-2018-9256

In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, the LWAPP dissector could crash. This was addressed in epan/dissectors/packet-lwapp.c by limiting the encapsulation levels to restrict the recursion depth.

7.5CVSS7.2AI score0.00427EPSS
CVE
CVE
added 2021/05/27 7:15 p.m.118 views

CVE-2020-10729

A flaw was found in the use of insufficiently random values in Ansible. Two random password lookups of the same length generate the equal value as the template caching action for the same file since no re-evaluation happens. The highest threat from this vulnerability would be that all passwords are...

5.5CVSS5.4AI score0.00099EPSS
CVE
CVE
added 2021/09/01 6:15 a.m.118 views

CVE-2021-33582

Cyrus IMAP before 3.4.2 allows remote attackers to cause a denial of service (multiple-minute daemon hang) via input that is mishandled during hash-table interaction. Because there are many insertions into a single bucket, strcmp becomes slow. This is fixed in 3.4.2, 3.2.8, and 3.0.16.

7.5CVSS7.1AI score0.0373EPSS
CVE
CVE
added 2021/07/18 4:15 a.m.118 views

CVE-2021-36773

uBlock Origin before 1.36.2 and nMatrix before 4.4.9 support an arbitrary depth of parameter nesting for strict blocking, which allows crafted web sites to cause a denial of service (unbounded recursion that can trigger memory consumption and a loss of all blocking functionality).

7.5CVSS7.4AI score0.01085EPSS
CVE
CVE
added 2021/11/02 10:15 p.m.118 views

CVE-2021-37988

Use after free in Profiles in Google Chrome prior to 95.0.4638.54 allowed a remote attacker who convinced a user to engage in specific gestures to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS9AI score0.01094EPSS
CVE
CVE
added 2021/11/02 10:15 p.m.118 views

CVE-2021-37990

Inappropriate implementation in WebView in Google Chrome on Android prior to 95.0.4638.54 allowed a remote attacker to leak cross-origin data via a crafted app.

5.5CVSS5.8AI score0.00342EPSS
CVE
CVE
added 2021/11/23 10:15 p.m.118 views

CVE-2021-38002

Use after free in Web Transport in Google Chrome prior to 95.0.4638.69 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS9.3AI score0.00827EPSS
CVE
CVE
added 2021/12/23 1:15 a.m.118 views

CVE-2021-38022

Inappropriate implementation in WebAuthentication in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS6.4AI score0.00948EPSS
CVE
CVE
added 2022/03/30 9:15 p.m.118 views

CVE-2022-24763

PJSIP is a free and open source multimedia communication library written in the C language. Versions 2.12 and prior contain a denial-of-service vulnerability that affects PJSIP users that consume PJSIP's XML parsing in their apps. Users are advised to update. There are no known workarounds.

7.5CVSS8.4AI score0.00272EPSS
CVE
CVE
added 2022/04/06 2:15 p.m.118 views

CVE-2022-24786

PJSIP is a free and open source multimedia communication library written in C. PJSIP versions 2.12 and prior do not parse incoming RTCP feedback RPSI (Reference Picture Selection Indication) packet, but any app that directly uses pjmedia_rtcp_fb_parse_rpsi() will be affected. A patch is available i...

9.8CVSS9.4AI score0.00261EPSS
CVE
CVE
added 2022/05/26 4:15 p.m.118 views

CVE-2022-30789

A crafted NTFS image can cause a heap-based buffer overflow in ntfs_check_log_client_array in NTFS-3G through 2021.8.22.

7.8CVSS7.5AI score0.00034EPSS
CVE
CVE
added 2023/08/15 6:15 p.m.118 views

CVE-2023-4366

Use after free in Extensions in Google Chrome prior to 116.0.5845.96 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)

8.8CVSS8.8AI score0.00143EPSS
CVE
CVE
added 2024/05/17 3:15 p.m.118 views

CVE-2023-52686

In the Linux kernel, the following vulnerability has been resolved: powerpc/powernv: Add a null pointer check in opal_event_init() kasprintf() returns a pointer to dynamically allocated memorywhich can be NULL upon failure.

5.5CVSS6.6AI score0.00014EPSS
CVE
CVE
added 2024/05/17 3:15 p.m.118 views

CVE-2023-52690

In the Linux kernel, the following vulnerability has been resolved: powerpc/powernv: Add a null pointer check to scom_debug_init_one() kasprintf() returns a pointer to dynamically allocated memorywhich can be NULL upon failure.Add a null pointer check, and release 'ent' to avoid memory leaks.

5.5CVSS6.7AI score0.00019EPSS
CVE
CVE
added 2024/05/19 9:15 a.m.118 views

CVE-2024-35898

In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: Fix potential data-race in __nft_flowtable_type_get() nft_unregister_flowtable_type() within nf_flow_inet_module_exit() canconcurrent with __nft_flowtable_type_get() within nf_tables_newflowtable().And thhere ...

5.5CVSS6.6AI score0.00011EPSS
CVE
CVE
added 2010/11/29 4:0 p.m.117 views

CVE-2010-4073

The ipc subsystem in the Linux kernel before 2.6.37-rc1 does not initialize certain structures, which allows local users to obtain potentially sensitive information from kernel stack memory via vectors related to the (1) compat_sys_semctl, (2) compat_sys_msgctl, and (3) compat_sys_shmctl functions ...

1.9CVSS5.7AI score0.0024EPSS
CVE
CVE
added 2019/11/19 4:15 p.m.117 views

CVE-2011-4968

nginx http proxy module does not verify peer identity of https origin server which could facilitate man-in-the-middle attack (MITM)

5.8CVSS5AI score0.00621EPSS
CVE
CVE
added 2014/04/14 11:55 p.m.117 views

CVE-2014-2851

Integer overflow in the ping_init_sock function in net/ipv4/ping.c in the Linux kernel through 3.14.1 allows local users to cause a denial of service (use-after-free and system crash) or possibly gain privileges via a crafted application that leverages an improperly managed reference counter.

6.9CVSS6.5AI score0.00227EPSS
CVE
CVE
added 2015/04/16 4:59 p.m.117 views

CVE-2015-0499

Unspecified vulnerability in Oracle MySQL Server 5.5.42 and earlier, and 5.6.23 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server : Federated.

3.5CVSS4.8AI score0.00555EPSS
CVE
CVE
added 2015/07/16 11:0 a.m.117 views

CVE-2015-2648

Unspecified vulnerability in Oracle MySQL Server 5.5.43 and earlier and 5.6.24 and earlier allows remote authenticated users to affect availability via vectors related to DML.

4CVSS4.6AI score0.00725EPSS
CVE
CVE
added 2015/10/21 9:59 p.m.117 views

CVE-2015-4830

Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier allows remote authenticated users to affect integrity via unknown vectors related to Server : Security : Privileges.

4CVSS5.1AI score0.00362EPSS
CVE
CVE
added 2016/01/14 10:59 p.m.117 views

CVE-2015-8605

ISC DHCP 4.x before 4.1-ESV-R12-P1, 4.2.x, and 4.3.x before 4.3.3-P1 allows remote attackers to cause a denial of service (application crash) via an invalid length field in a UDP IPv4 packet.

6.5CVSS5.9AI score0.467EPSS
CVE
CVE
added 2016/04/19 9:59 p.m.117 views

CVE-2015-8778

Integer overflow in the GNU C Library (aka glibc or libc6) before 2.23 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via the size argument to the __hcreate_r function, which triggers out-of-bounds heap-memory access.

9.8CVSS9.1AI score0.06604EPSS
CVE
CVE
added 2016/04/21 10:59 a.m.117 views

CVE-2016-0640

Unspecified vulnerability in Oracle MySQL 5.5.47 and earlier, 5.6.28 and earlier, and 5.7.10 and earlier and MariaDB before 5.5.48, 10.0.x before 10.0.24, and 10.1.x before 10.1.12 allows local users to affect integrity and availability via vectors related to DML.

6.1CVSS4.3AI score0.0034EPSS
CVE
CVE
added 2016/07/03 9:59 p.m.117 views

CVE-2016-3955

The usbip_recv_xbuff function in drivers/usb/usbip/usbip_common.c in the Linux kernel before 4.5.3 allows remote attackers to cause a denial of service (out-of-bounds write) or possibly have unspecified other impact via a crafted length value in a USB/IP packet.

10CVSS9.2AI score0.12798EPSS
CVE
CVE
added 2018/01/24 3:29 p.m.117 views

CVE-2017-12178

xorg-x11-server before 1.19.5 had wrong extra length check in ProcXIChangeHierarchy function allowing malicious X client to cause X server to crash or possibly execute arbitrary code.

9.8CVSS9.7AI score0.0095EPSS
CVE
CVE
added 2017/09/14 6:29 a.m.117 views

CVE-2017-13004

The Juniper protocols parser in tcpdump before 4.9.2 has a buffer over-read in print-juniper.c:juniper_parse_header().

9.8CVSS9.3AI score0.0206EPSS
CVE
CVE
added 2017/09/14 6:29 a.m.117 views

CVE-2017-13028

The BOOTP parser in tcpdump before 4.9.2 has a buffer over-read in print-bootp.c:bootp_print().

9.8CVSS9.3AI score0.01009EPSS
CVE
CVE
added 2017/11/04 1:29 a.m.117 views

CVE-2017-16527

sound/usb/mixer.c in the Linux kernel before 4.13.8 allows local users to cause a denial of service (snd_usb_mixer_interrupt use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device.

7.2CVSS6.7AI score0.00122EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.117 views

CVE-2017-5446

An out-of-bounds read when an HTTP/2 connection to a servers sends "DATA" frames with incorrect data content. This leads to a potentially exploitable crash. This vulnerability affects Thunderbird < 52.1, Firefox ESR < 45.9, Firefox ESR < 52.1, and Firefox

9.8CVSS8AI score0.02616EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.117 views

CVE-2017-5459

A buffer overflow in WebGL triggerable by web content, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.1, Firefox ESR < 45.9, Firefox ESR < 52.1, and Firefox

9.8CVSS8.5AI score0.18598EPSS
Total number of security vulnerabilities9116