Lucene search

K
DebianDebian Linux

9116 matches found

CVE
CVE
added 2024/05/19 9:15 a.m.118 views

CVE-2024-35898

In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: Fix potential data-race in __nft_flowtable_type_get() nft_unregister_flowtable_type() within nf_flow_inet_module_exit() canconcurrent with __nft_flowtable_type_get() within nf_tables_newflowtable().And thhere ...

5.5CVSS6.6AI score0.00011EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.117 views

CVE-2017-7810

Memory safety bugs were reported in Firefox 55 and Firefox ESR 52.3. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox < 56, Firefox ESR < 52.4, and Thu...

10CVSS8.9AI score0.02513EPSS
CVE
CVE
added 2018/11/08 8:29 a.m.117 views

CVE-2018-19107

In Exiv2 0.26, Exiv2::IptcParser::decode in iptc.cpp (called from psdimage.cpp in the PSD image reader) may suffer from a denial of service (heap-based buffer over-read) caused by an integer overflow via a crafted PSD image file.

6.5CVSS6.4AI score0.00308EPSS
CVE
CVE
added 2018/11/29 8:29 a.m.117 views

CVE-2018-19661

An issue was discovered in libsndfile 1.0.28. There is a buffer over-read in the function i2ulaw_array in ulaw.c that will lead to a denial of service.

6.5CVSS5.8AI score0.01EPSS
CVE
CVE
added 2018/04/19 2:29 a.m.117 views

CVE-2018-2773

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Client programs). Supported versions that are affected are 5.5.59 and prior, 5.6.39 and prior and 5.7.21 and prior. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where My...

4.1CVSS4.5AI score0.00048EPSS
CVE
CVE
added 2018/09/25 2:29 p.m.117 views

CVE-2018-6043

Insufficient data validation in External Protocol Handler in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to potentially execute arbitrary programs on user machine via a crafted HTML page.

8.8CVSS6.2AI score0.01624EPSS
CVE
CVE
added 2018/11/14 3:29 p.m.117 views

CVE-2018-6075

Incorrect handling of specified filenames in file downloads in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to leak cross-origin data via a crafted HTML page and user interaction.

6.5CVSS6.3AI score0.00773EPSS
CVE
CVE
added 2019/01/09 7:29 p.m.117 views

CVE-2018-6096

A JavaScript focused window could overlap the fullscreen notification in Fullscreen in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to obscure the full screen warning via a crafted HTML page.

6.5CVSS6.3AI score0.00963EPSS
CVE
CVE
added 2018/12/04 5:29 p.m.117 views

CVE-2018-6105

Incorrect handling of confusable characters in Omnibox in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name.

6.5CVSS6.5AI score0.00963EPSS
CVE
CVE
added 2018/02/23 10:29 p.m.117 views

CVE-2018-7335

In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, the IEEE 802.11 dissector could crash. This was addressed in epan/crypt/airpdcap.c by rejecting lengths that are too small.

7.5CVSS7.2AI score0.01011EPSS
CVE
CVE
added 2018/08/29 1:29 p.m.117 views

CVE-2018-8004

There are multiple HTTP smuggling and cache poisoning issues when clients making malicious requests interact with Apache Traffic Server (ATS). This affects versions 6.0.0 to 6.2.2 and 7.0.0 to 7.1.3. To resolve this issue users running 6.x should upgrade to 6.2.3 or later versions and 7.x users sho...

6.5CVSS6.8AI score0.01727EPSS
CVE
CVE
added 2019/07/31 9:15 p.m.117 views

CVE-2019-14459

nfdump 1.6.17 and earlier is affected by an integer overflow in the function Process_ipfix_template_withdraw in ipfix.c that can be abused in order to crash the process remotely (denial of service).

7.5CVSS7.4AI score0.02072EPSS
CVE
CVE
added 2019/09/24 5:15 a.m.117 views

CVE-2019-16728

DOMPurify before 2.0.1 allows XSS because of innerHTML mutation XSS (mXSS) for an SVG element or a MATH element, as demonstrated by Chrome and Safari.

6.1CVSS6AI score0.01188EPSS
CVE
CVE
added 2019/11/21 6:15 p.m.117 views

CVE-2019-18890

A SQL injection vulnerability in Redmine through 3.2.9 and 3.3.x before 3.3.10 allows Redmine users to access protected information via a crafted object query.

6.5CVSS6.3AI score0.28949EPSS
CVE
CVE
added 2019/02/06 7:29 p.m.117 views

CVE-2019-3463

Insufficient sanitization of arguments passed to rsync can bypass the restrictions imposed by rssh, a restricted shell that should restrict users to perform only rsync operations, resulting in the execution of arbitrary shell commands.

9.8CVSS9.2AI score0.08555EPSS
CVE
CVE
added 2020/01/10 3:15 p.m.117 views

CVE-2020-1767

Agent A is able to save a draft (i.e. for customer reply). Then Agent B can open the draft, change the text completely and send it in the name of Agent A. For the customer it will not be visible that the message was sent by another agent. This issue affects: ((OTRS)) Community Edition 6.0.x version...

4.3CVSS4.6AI score0.00802EPSS
CVE
CVE
added 2021/09/09 3:15 p.m.117 views

CVE-2020-19144

Buffer Overflow in LibTiff v4.0.10 allows attackers to cause a denial of service via the 'in _TIFFmemcpy' funtion in the component 'tif_unix.c'.

6.5CVSS6.5AI score0.00263EPSS
CVE
CVE
added 2021/11/02 10:15 p.m.117 views

CVE-2021-37991

Race in V8 in Google Chrome prior to 95.0.4638.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

7.5CVSS7.8AI score0.0117EPSS
CVE
CVE
added 2021/11/02 10:15 p.m.117 views

CVE-2021-37994

Inappropriate implementation in iFrame Sandbox in Google Chrome prior to 95.0.4638.54 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.

6.5CVSS6.5AI score0.00342EPSS
CVE
CVE
added 2021/12/23 1:15 a.m.117 views

CVE-2021-4053

Use after free in UI in Google Chrome on Linux prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.8AI score0.00634EPSS
CVE
CVE
added 2021/12/23 1:15 a.m.117 views

CVE-2021-4056

Type confusion in loader in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.4AI score0.00512EPSS
CVE
CVE
added 2022/05/02 11:15 p.m.117 views

CVE-2021-42529

XMP Toolkit SDK version 2021.07 (and earlier) is affected by a stack-based buffer overflow vulnerability potentially resulting in arbitrary code execution in the context of the current user. Exploitation requires user interaction in that a victim must open a crafted file.

9.3CVSS7.7AI score0.00691EPSS
CVE
CVE
added 2022/01/19 11:15 p.m.117 views

CVE-2022-21704

log4js-node is a port of log4js to node.js. In affected versions default file permissions for log files created by the file, fileSync and dateFile appenders are world-readable (in unix). This could cause problems if log files contain sensitive information. This would affect any users that have not ...

5.5CVSS5.6AI score0.00036EPSS
CVE
CVE
added 2022/11/01 1:15 p.m.117 views

CVE-2022-42309

Xenstore: Guests can crash xenstored Due to a bug in the fix of XSA-115 a malicious guest can cause xenstored to use a wrong pointer during node creation in an error path, resulting in a crash of xenstored or a memory corruption in xenstored causing further damage. Entering the error path can be co...

8.8CVSS8.5AI score0.00041EPSS
CVE
CVE
added 2023/07/29 12:15 a.m.117 views

CVE-2022-4907

Uninitialized Use in FFmpeg in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: Medium)

8.8CVSS8.6AI score0.01448EPSS
CVE
CVE
added 1999/09/29 4:0 a.m.116 views

CVE-1999-0368

Buffer overflows in wuarchive ftpd (wu-ftpd) and ProFTPD lead to remote root access, a.k.a. palmetto.

10CVSS6.7AI score0.48326EPSS
CVE
CVE
added 2010/12/30 7:0 p.m.116 views

CVE-2010-3850

The ec_dev_ioctl function in net/econet/af_econet.c in the Linux kernel before 2.6.36.2 does not require the CAP_NET_ADMIN capability, which allows local users to bypass intended access restrictions and configure econet addresses via an SIOCSIFADDR ioctl call.

2.1CVSS5.8AI score0.00091EPSS
CVE
CVE
added 2014/11/10 11:55 a.m.116 views

CVE-2014-3647

arch/x86/kvm/emulate.c in the KVM subsystem in the Linux kernel through 3.17.2 does not properly perform RIP changes, which allows guest OS users to cause a denial of service (guest OS crash) via a crafted application.

5.5CVSS5.5AI score0.00032EPSS
CVE
CVE
added 2015/07/16 11:0 a.m.116 views

CVE-2015-4752

Unspecified vulnerability in Oracle MySQL Server 5.5.43 and earlier and 5.6.24 and earlier allows remote authenticated users to affect availability via vectors related to Server : I_S.

4CVSS4.6AI score0.00501EPSS
CVE
CVE
added 2015/12/15 9:59 p.m.116 views

CVE-2015-7500

The xmlParseMisc function in parser.c in libxml2 before 2.9.3 allows context-dependent attackers to cause a denial of service (out-of-bounds heap read) via unspecified vectors related to incorrect entities boundaries and start tags.

5CVSS6.5AI score0.05455EPSS
CVE
CVE
added 2016/04/19 9:59 p.m.116 views

CVE-2015-8779

Stack-based buffer overflow in the catopen function in the GNU C Library (aka glibc or libc6) before 2.23 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long catalog name.

9.8CVSS9.2AI score0.05678EPSS
CVE
CVE
added 2016/04/13 5:59 p.m.116 views

CVE-2015-8806

dict.c in libxml2 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via an unexpected character immediately after the "

7.5CVSS7.1AI score0.08565EPSS
CVE
CVE
added 2016/04/21 10:59 a.m.116 views

CVE-2016-0650

Unspecified vulnerability in Oracle MySQL 5.5.47 and earlier, 5.6.28 and earlier, and 5.7.10 and earlier and MariaDB before 5.5.48, 10.0.x before 10.0.24, and 10.1.x before 10.1.12 allows local users to affect availability via vectors related to Replication.

5.5CVSS4.4AI score0.00323EPSS
CVE
CVE
added 2018/06/04 1:29 p.m.116 views

CVE-2016-1000341

In the Bouncy Castle JCE Provider version 1.55 and earlier DSA signature generation is vulnerable to timing attack. Where timings can be closely observed for the generation of signatures, the lack of blinding in 1.55, or earlier, may allow an attacker to gain information about the signature's k val...

5.9CVSS6.4AI score0.01291EPSS
CVE
CVE
added 2016/06/05 11:59 p.m.116 views

CVE-2016-1683

numbers.c in libxslt before 1.1.29, as used in Google Chrome before 51.0.2704.63, mishandles namespace nodes, which allows remote attackers to cause a denial of service (out-of-bounds heap memory access) or possibly have unspecified other impact via a crafted document.

7.5CVSS8.1AI score0.00532EPSS
CVE
CVE
added 2016/05/20 10:59 a.m.116 views

CVE-2016-1834

Heap-based buffer overflow in the xmlStrncat function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted XML do...

9.3CVSS8.6AI score0.01714EPSS
CVE
CVE
added 2018/01/24 3:29 p.m.116 views

CVE-2017-12187

xorg-x11-server before 1.19.5 was missing length validation in RENDER extension allowing malicious X client to cause X server to crash or possibly execute arbitrary code.

9.8CVSS9.7AI score0.00773EPSS
CVE
CVE
added 2017/09/15 6:29 p.m.116 views

CVE-2017-14497

The tpacket_rcv function in net/packet/af_packet.c in the Linux kernel before 4.13 mishandles vnet headers, which might allow local users to cause a denial of service (buffer overflow, and disk and memory corruption) or possibly have unspecified other impact via crafted system calls.

7.8CVSS7.5AI score0.00114EPSS
CVE
CVE
added 2017/10/04 1:29 a.m.116 views

CVE-2017-14997

GraphicsMagick 1.3.26 allows remote attackers to cause a denial of service (excessive memory allocation) because of an integer underflow in ReadPICTImage in coders/pict.c.

7.1CVSS6.2AI score0.01022EPSS
CVE
CVE
added 2018/07/27 3:29 p.m.116 views

CVE-2017-15120

An issue has been found in the parsing of authoritative answers in PowerDNS Recursor before 4.0.8, leading to a NULL pointer dereference when parsing a specially crafted answer containing a CNAME of a different class than IN. An unauthenticated remote attacker could cause a denial of service.

7.5CVSS7.3AI score0.00501EPSS
CVE
CVE
added 2017/11/01 3:29 p.m.116 views

CVE-2017-16352

GraphicsMagick 1.3.26 is vulnerable to a heap-based buffer overflow vulnerability found in the "Display visual image directory" feature of the DescribeImage() function of the magick/describe.c file. One possible way to trigger the vulnerability is to run the identify command on a specially crafted ...

8.8CVSS7.3AI score0.29412EPSS
CVE
CVE
added 2018/05/01 5:29 p.m.116 views

CVE-2017-18264

An issue was discovered in libraries/common.inc.php in phpMyAdmin 4.0 before 4.0.10.20, 4.4.x, 4.6.x, and 4.7.0 prereleases. The restrictions caused by $cfg['Servers'][$i]['AllowNoPassword'] = false are bypassed under certain PHP versions (e.g., version 5). This can allow the login of users who hav...

9.8CVSS9.3AI score0.0032EPSS
CVE
CVE
added 2017/10/27 5:29 a.m.116 views

CVE-2017-5110

Inappropriate implementation of the web payments API on blob: and data: schemes in Web Payments in Google Chrome prior to 60.0.3112.78 for Mac, Windows, Linux, and Android allowed a remote attacker to spoof the contents of the Omnibox via a crafted HTML page.

6.5CVSS6.1AI score0.01066EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.116 views

CVE-2017-5440

A use-after-free vulnerability during XSLT processing due to a failure to propagate error conditions during matching while evaluating context, leading to objects being used when they no longer exist. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.1, ...

9.8CVSS8.3AI score0.03671EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.116 views

CVE-2017-5442

A use-after-free vulnerability during changes in style when manipulating DOM elements. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.1, Firefox ESR < 45.9, Firefox ESR < 52.1, and Firefox

9.8CVSS8.3AI score0.03671EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.116 views

CVE-2017-7753

An out-of-bounds read occurs when applying style rules to pseudo-elements, such as ::first-line, using cached style data. This vulnerability affects Thunderbird < 52.3, Firefox ESR < 52.3, and Firefox

9.1CVSS7.8AI score0.02616EPSS
CVE
CVE
added 2017/04/23 5:59 a.m.116 views

CVE-2017-8064

drivers/media/usb/dvb-usb-v2/dvb_usb_core.c in the Linux kernel 4.9.x and 4.10.x before 4.10.12 interacts incorrectly with the CONFIG_VMAP_STACK option, which allows local users to cause a denial of service (system crash or memory corruption) or possibly have unspecified other impact by leveraging ...

7.8CVSS8.3AI score0.00086EPSS
CVE
CVE
added 2018/11/14 3:29 p.m.116 views

CVE-2018-17465

Incorrect implementation of object trimming in V8 in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page.

8.8CVSS8.4AI score0.01655EPSS
CVE
CVE
added 2018/10/09 10:29 p.m.116 views

CVE-2018-17963

qemu_deliver_packet_iov in net/net.c in Qemu accepts packet sizes greater than INT_MAX, which allows attackers to cause a denial of service or possibly have unspecified other impact.

9.8CVSS9.7AI score0.04723EPSS
CVE
CVE
added 2018/01/08 5:29 a.m.116 views

CVE-2018-5269

In OpenCV 3.3.1, an assertion failure happens in cv::RBaseStream::setPos in modules/imgcodecs/src/bitstrm.cpp because of an incorrect integer cast.

5.5CVSS5.6AI score0.005EPSS
Total number of security vulnerabilities9116