Lucene search

K
DebianDebian Linux

9116 matches found

CVE
CVE
added 2018/06/11 9:29 p.m.99 views

CVE-2017-5472

A use-after-free vulnerability with the frameloader during tree reconstruction while regenerating CSS layout when attempting to use a node in the tree that no longer exists. This results in a potentially exploitable crash. This vulnerability affects Firefox < 54, Firefox ESR < 52.2, and Thund...

9.8CVSS8.1AI score0.03594EPSS
CVE
CVE
added 2017/03/04 3:59 a.m.99 views

CVE-2017-6468

In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is a NetScaler file parser crash, triggered by a malformed capture file. This was addressed in wiretap/netscaler.c by validating the relationship between pages and records.

7.5CVSS7.2AI score0.00704EPSS
CVE
CVE
added 2017/04/12 11:59 p.m.99 views

CVE-2017-7700

In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the NetScaler file parser could go into an infinite loop, triggered by a malformed capture file. This was addressed in wiretap/netscaler.c by ensuring a nonzero record size.

7.1CVSS6.5AI score0.0051EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.99 views

CVE-2017-7848

RSS fields can inject new lines into the created email structure, modifying the message body. This vulnerability affects Thunderbird

5.3CVSS6.1AI score0.01887EPSS
CVE
CVE
added 2017/06/28 6:29 a.m.99 views

CVE-2017-9992

Heap-based buffer overflow in the decode_dds1 function in libavcodec/dfa.c in FFmpeg before 2.8.12, 3.0.x before 3.0.8, 3.1.x before 3.1.8, 3.2.x before 3.2.5, and 3.3.x before 3.3.1 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact v...

8.8CVSS9.4AI score0.00699EPSS
CVE
CVE
added 2018/05/12 4:29 a.m.99 views

CVE-2018-10998

An issue was discovered in Exiv2 0.26. readMetadata in jp2image.cpp allows remote attackers to cause a denial of service (SIGABRT) by triggering an incorrect Safe::add call.

6.5CVSS6.2AI score0.01214EPSS
CVE
CVE
added 2018/09/02 3:29 a.m.99 views

CVE-2018-16335

newoffsets handling in ChopUpSingleUncompressedStrip in tif_dirread.c in LibTIFF 4.0.9 allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted TIFF file, as demonstrated by tiff2pdf. This is a di...

8.8CVSS9AI score0.01466EPSS
CVE
CVE
added 2018/12/07 10:29 p.m.99 views

CVE-2018-5800

An off-by-one error within the "LibRaw::kodak_ycbcr_load_raw()" function (internal/dcraw_common.cpp) in LibRaw versions prior to 0.18.7 can be exploited to cause a heap-based buffer overflow and subsequently cause a crash.

6.5CVSS7.2AI score0.02261EPSS
CVE
CVE
added 2018/09/25 2:29 p.m.99 views

CVE-2018-6036

Insufficient data validation in V8 in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to potentially leak user data via a crafted HTML page.

6.5CVSS5.6AI score0.00973EPSS
CVE
CVE
added 2018/09/25 2:29 p.m.99 views

CVE-2018-6053

Inappropriate implementation in New Tab Page in Google Chrome prior to 64.0.3282.119 allowed a local attacker to view website thumbnail images after clearing browser data via a crafted HTML page.

4.3CVSS4.4AI score0.00177EPSS
CVE
CVE
added 2018/02/07 5:29 a.m.99 views

CVE-2018-6799

The AcquireCacheNexus function in magick/pixel_cache.c in GraphicsMagick before 1.3.28 allows remote attackers to cause a denial of service (heap overwrite) or possibly have unspecified other impact via a crafted image file, because a pixel staging area is not used.

8.8CVSS7.5AI score0.00818EPSS
CVE
CVE
added 2020/01/09 11:15 p.m.99 views

CVE-2019-20373

LTSP LDM through 2.18.06 allows fat-client root access because the LDM_USERNAME variable may have an empty value if the user's shell lacks support for Bourne shell syntax. This is related to a run-x-session script.

7.8CVSS7.3AI score0.00158EPSS
CVE
CVE
added 2021/09/16 10:15 p.m.99 views

CVE-2020-21597

libde265 v1.0.4 contains a heap buffer overflow in the mc_chroma function, which can be exploited via a crafted a file.

6.5CVSS7.2AI score0.00174EPSS
CVE
CVE
added 2021/05/26 9:15 p.m.99 views

CVE-2020-22028

Buffer Overflow vulnerability exists in FFmpeg 4.2 in filter_vertically_8 at libavfilter/vf_avgblur.c, which could cause a remote Denial of Service.

6.5CVSS7.4AI score0.0141EPSS
CVE
CVE
added 2021/02/10 7:15 a.m.99 views

CVE-2020-36244

The daemon in GENIVI diagnostic log and trace (DLT), is vulnerable to a heap-based buffer overflow that could allow an attacker to remotely execute arbitrary code on the DLT-Daemon (versions prior to 2.18.6).

9.8CVSS9.7AI score0.01333EPSS
CVE
CVE
added 2020/06/15 10:15 p.m.99 views

CVE-2020-4051

In Dijit before versions 1.11.11, and greater than or equal to 1.12.0 and less than 1.12.9, and greater than or equal to 1.13.0 and less than 1.13.8, and greater than or equal to 1.14.0 and less than 1.14.7, and greater than or equal to 1.15.0 and less than 1.15.4, and greater than or equal to 1.16...

5.4CVSS4.7AI score0.00164EPSS
CVE
CVE
added 2022/03/04 6:15 p.m.99 views

CVE-2021-20303

A flaw found in function dataWindowForTile() of IlmImf/ImfTiledMisc.cpp. An attacker who is able to submit a crafted file to be processed by OpenEXR could trigger an integer overflow, leading to an out-of-bounds write on the heap. The greatest impact of this flaw is to application availability, wit...

6.1CVSS6.4AI score0.00114EPSS
CVE
CVE
added 2021/06/10 4:15 p.m.99 views

CVE-2021-27347

Use after free in lzma_decompress_buf function in stream.c in Irzip 0.631 allows attackers to cause Denial of Service (DoS) via a crafted compressed file.

5.5CVSS5.7AI score0.00086EPSS
CVE
CVE
added 2021/04/16 6:15 p.m.99 views

CVE-2021-31348

An issue was discovered in libezxml.a in ezXML 0.8.6. The function ezxml_parse_str() performs incorrect memory handling while parsing crafted XML files (out-of-bounds read after a certain strcspn failure).

6.5CVSS6.7AI score0.00858EPSS
CVE
CVE
added 2021/05/20 8:15 p.m.99 views

CVE-2021-33477

rxvt-unicode 9.22, rxvt 2.7.10, mrxvt 0.5.4, and Eterm 0.9.7 allow (potentially remote) code execution because of improper handling of certain escape sequences (ESC G Q). A response is terminated by a newline.

8.8CVSS8.7AI score0.00224EPSS
CVE
CVE
added 2021/07/02 1:15 p.m.99 views

CVE-2021-35197

In MediaWiki before 1.31.15, 1.32.x through 1.35.x before 1.35.3, and 1.36.x before 1.36.1, bots have certain unintended API access. When a bot account has a "sitewide block" applied, it is able to still "purge" pages through the MediaWiki Action API (which a "sitewide block" should have prevented)...

7.5CVSS7.3AI score0.01004EPSS
CVE
CVE
added 2022/01/25 3:15 p.m.99 views

CVE-2021-3850

Authentication Bypass by Primary Weakness in GitHub repository adodb/adodb prior to 5.20.21.

9.1CVSS9.2AI score0.00347EPSS
CVE
CVE
added 2021/08/31 6:15 p.m.99 views

CVE-2021-40085

An issue was discovered in OpenStack Neutron before 16.4.1, 17.x before 17.2.1, and 18.x before 18.1.1. Authenticated attackers can reconfigure dnsmasq via a crafted extra_dhcp_opts value.

6.5CVSS6.3AI score0.0031EPSS
CVE
CVE
added 2022/04/05 1:15 p.m.99 views

CVE-2022-26360

IOMMU: RMRR (VT-d) and unity map (AMD-Vi) handling issues T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Certain PCI devices in a system might be assigned Reserved Memory Regions (specified via Reserved Memory Region ...

7.8CVSS7.5AI score0.00085EPSS
CVE
CVE
added 2022/09/19 10:15 p.m.99 views

CVE-2022-37032

An out-of-bounds read in the BGP daemon of FRRouting FRR before 8.4 may lead to a segmentation fault and denial of service. This occurs in bgp_capability_msg_parse in bgpd/bgp_packet.c.

9.1CVSS8.7AI score0.00475EPSS
CVE
CVE
added 2022/11/02 2:15 p.m.99 views

CVE-2022-43242

Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via mc_luma in motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted video file.

6.5CVSS7.3AI score0.00126EPSS
CVE
CVE
added 2023/08/22 7:16 p.m.99 views

CVE-2022-44730

Server-Side Request Forgery (SSRF) vulnerability in Apache Software Foundation Apache XML Graphics Batik.This issue affects Apache XML Graphics Batik: 1.16. A malicious SVG can probe user profile / data and send it directly as parameter to a URL.

4.4CVSS5.7AI score0.00417EPSS
CVE
CVE
added 2023/11/21 3:15 p.m.99 views

CVE-2023-6206

The black fade animation when exiting fullscreen is roughly the length of the anti-clickjacking delay on permission prompts. It was possible to use this fact to surprise users by luring them to click where the permission grant button would be about to appear. This vulnerability affects Firefox <...

5.4CVSS6.2AI score0.00488EPSS
CVE
CVE
added 2024/04/03 5:15 p.m.99 views

CVE-2024-26778

In the Linux kernel, the following vulnerability has been resolved: fbdev: savage: Error out if pixclock equals zero The userspace program could pass any values to the driver throughioctl() interface. If the driver doesn't check the value of pixclock,it may cause divide-by-zero error. Although pixc...

5.5CVSS6.2AI score0.0002EPSS
CVE
CVE
added 2024/12/12 2:3 a.m.99 views

CVE-2024-47606

GStreamer is a library for constructing graphs of media-handling components. An integer underflow has been detected in the function qtdemux_parse_theora_extension within qtdemux.c. The vulnerability occurs due to an underflow of the gint size variable, which causes size to hold a large unintended v...

9.8CVSS7.5AI score0.00535EPSS
CVE
CVE
added 2006/09/28 6:7 p.m.98 views

CVE-2006-4343

The get_server_hello function in the SSLv2 client code in OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions allows remote servers to cause a denial of service (client crash) via unknown vectors that trigger a null pointer dereference.

4.3CVSS8.3AI score0.09768EPSS
CVE
CVE
added 2011/01/03 8:0 p.m.98 views

CVE-2010-3877

The get_name function in net/tipc/socket.c in the Linux kernel before 2.6.37-rc2 does not initialize a certain structure, which allows local users to obtain potentially sensitive information from kernel stack memory by reading a copy of this structure.

1.9CVSS5.5AI score0.00108EPSS
CVE
CVE
added 2013/07/17 1:41 p.m.98 views

CVE-2013-3783

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.31 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server Parser.

4CVSS5AI score0.00836EPSS
CVE
CVE
added 2015/04/16 2:59 p.m.98 views

CVE-2013-7439

Multiple off-by-one errors in the (1) MakeBigReq and (2) SetReqLen macros in include/X11/Xlibint.h in X11R6.x and libX11 before 1.6.0 allow remote attackers to have unspecified impact via a crafted request, which triggers a buffer overflow.

7.5CVSS9.4AI score0.02136EPSS
CVE
CVE
added 2020/01/14 5:15 p.m.98 views

CVE-2014-7844

BSD mailx 8.1.2 and earlier allows remote attackers to execute arbitrary commands via a crafted email address.

7.8CVSS7.9AI score0.0091EPSS
CVE
CVE
added 2015/07/14 5:59 p.m.98 views

CVE-2015-5144

Django before 1.4.21, 1.5.x through 1.6.x, 1.7.x before 1.7.9, and 1.8.x before 1.8.3 uses an incorrect regular expression, which allows remote attackers to inject arbitrary headers and conduct HTTP response splitting attacks via a newline character in an (1) email message to the EmailValidator, a ...

4.3CVSS6.5AI score0.01493EPSS
CVE
CVE
added 2016/10/05 4:59 p.m.98 views

CVE-2016-1246

Buffer overflow in the DBD::mysql module before 4.037 for Perl allows context-dependent attackers to cause a denial of service (crash) via vectors related to an error message.

7.5CVSS6.2AI score0.01138EPSS
CVE
CVE
added 2016/04/07 11:59 p.m.98 views

CVE-2016-2098

Action Pack in Ruby on Rails before 3.2.22.2, 4.x before 4.1.14.2, and 4.2.x before 4.2.5.2 allows remote attackers to execute arbitrary Ruby code by leveraging an application's unrestricted use of the render method.

7.5CVSS6.5AI score0.84091EPSS
CVE
CVE
added 2016/05/11 9:59 p.m.98 views

CVE-2016-3712

Integer overflow in the VGA module in QEMU allows local guest OS users to cause a denial of service (out-of-bounds read and QEMU process crash) by editing VGA registers in VBE mode.

5.5CVSS6.4AI score0.00138EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.98 views

CVE-2016-5291

A same-origin policy bypass with local shortcut files to load arbitrary local content from disk. This vulnerability affects Thunderbird < 45.5, Firefox ESR < 45.5, and Firefox

5.5CVSS6.4AI score0.00037EPSS
CVE
CVE
added 2017/02/06 5:59 p.m.98 views

CVE-2016-7800

Integer underflow in the parse8BIM function in coders/meta.c in GraphicsMagick 1.3.25 and earlier allows remote attackers to cause a denial of service (application crash) via a crafted 8BIM chunk, which triggers a heap-based buffer overflow.

7.5CVSS7.9AI score0.02194EPSS
CVE
CVE
added 2016/11/04 9:59 p.m.98 views

CVE-2016-8577

Memory leak in the v9fs_read function in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (memory consumption) via vectors related to an I/O read operation.

6CVSS5.7AI score0.00116EPSS
CVE
CVE
added 2018/08/01 4:29 p.m.98 views

CVE-2016-8654

A heap-buffer overflow vulnerability was found in QMFB code in JPC codec caused by buffer being allocated with too small size. jasper versions before 2.0.0 are affected.

7.8CVSS7.8AI score0.00234EPSS
CVE
CVE
added 2016/12/09 10:59 p.m.98 views

CVE-2016-9104

Multiple integer overflows in the (1) v9fs_xattr_read and (2) v9fs_xattr_write functions in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allow local guest OS administrators to cause a denial of service (QEMU process crash) via a crafted offset, which triggers an out-of-bounds access.

4.4CVSS5.2AI score0.00116EPSS
CVE
CVE
added 2017/07/08 12:29 p.m.98 views

CVE-2017-11107

phpLDAPadmin through 1.2.3 has XSS in htdocs/entry_chooser.php via the form, element, rdn, or container parameter.

6.1CVSS5.8AI score0.00266EPSS
CVE
CVE
added 2017/08/02 7:29 p.m.98 views

CVE-2017-11334

The address_space_write_continue function in exec.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (out-of-bounds access and guest instance crash) by leveraging use of qemu_map_ram_ptr to access guest ram block area.

4.4CVSS5.2AI score0.00078EPSS
CVE
CVE
added 2017/07/18 9:29 p.m.98 views

CVE-2017-11407

In Wireshark 2.2.0 to 2.2.7 and 2.0.0 to 2.0.13, the MQ dissector could crash. This was addressed in epan/dissectors/packet-mq.c by validating the fragment length before a reassembly attempt.

7.5CVSS7.1AI score0.01186EPSS
CVE
CVE
added 2017/08/23 2:29 p.m.98 views

CVE-2017-12904

Improper Neutralization of Special Elements used in an OS Command in bookmarking function of Newsbeuter versions 0.7 through 2.9 allows remote attackers to perform user-assisted code execution by crafting an RSS item that includes shell code in its title and/or URL.

9.3CVSS8.8AI score0.03571EPSS
CVE
CVE
added 2017/08/30 9:29 a.m.98 views

CVE-2017-13777

GraphicsMagick 1.3.26 has a denial of service issue in ReadXBMImage() in a coders/xbm.c "Read hex image data" version==10 case that results in the reader not returning; it would cause large amounts of CPU and memory consumption although the crafted file itself does not request it.

7.1CVSS7AI score0.01071EPSS
CVE
CVE
added 2017/09/12 12:29 a.m.98 views

CVE-2017-14314

Off-by-one error in the DrawImage function in magick/render.c in GraphicsMagick 1.3.26 allows remote attackers to cause a denial of service (DrawDashPolygon heap-based buffer over-read and application crash) via a crafted file.

6.5CVSS6.8AI score0.00754EPSS
Total number of security vulnerabilities9116