Lucene search

K
DebianDebian Linux

9116 matches found

CVE
CVE
added 2018/03/14 2:29 a.m.98 views

CVE-2017-18229

An issue was discovered in GraphicsMagick 1.3.26. An allocation failure vulnerability was found in the function ReadTIFFImage in coders/tiff.c, which allows attackers to cause a denial of service via a crafted file, because file size is not properly used to restrict scanline, strip, and tile alloca...

6.5CVSS6.7AI score0.00635EPSS
CVE
CVE
added 2017/10/27 5:29 a.m.98 views

CVE-2017-5122

Inappropriate use of table size handling in V8 in Google Chrome prior to 61.0.3163.100 for Windows allowed a remote attacker to trigger out-of-bounds access via a crafted HTML page.

8.8CVSS7.9AI score0.01484EPSS
CVE
CVE
added 2018/07/27 2:29 p.m.98 views

CVE-2017-7519

In Ceph, a format string flaw was found in the way libradosstriper parses input from user. A user could crash an application or service using the libradosstriper library.

4.4CVSS4.8AI score0.00078EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.98 views

CVE-2017-7751

A use-after-free vulnerability with content viewer listeners that results in a potentially exploitable crash. This vulnerability affects Firefox < 54, Firefox ESR < 52.2, and Thunderbird

9.8CVSS8.1AI score0.03554EPSS
CVE
CVE
added 2017/06/08 4:29 p.m.98 views

CVE-2017-9310

QEMU (aka Quick Emulator), when built with the e1000e NIC emulation support, allows local guest OS privileged users to cause a denial of service (infinite loop) via vectors related to setting the initial receive / transmit descriptor head (TDH/RDH) outside the allocated descriptor buffer.

5.6CVSS5.5AI score0.0007EPSS
CVE
CVE
added 2018/09/06 6:29 p.m.98 views

CVE-2018-1000801

okular version 18.08 and earlier contains a Directory Traversal vulnerability in function "unpackDocumentArchive(...)" in "core/document.cpp" that can result in Arbitrary file creation on the user workstation. This attack appear to be exploitable via he victim must open a specially crafted Okular a...

5.5CVSS5.2AI score0.02278EPSS
CVE
CVE
added 2018/06/20 6:29 p.m.98 views

CVE-2018-10841

glusterfs is vulnerable to privilege escalation on gluster server nodes. An authenticated gluster client via TLS could use gluster cli with --remote-host command to add it self to trusted storage pool and perform privileged gluster operations like adding other machines to trusted storage pool, star...

8.8CVSS8.6AI score0.00312EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.98 views

CVE-2018-5161

Crafted message headers can cause a Thunderbird process to hang on receiving the message. This vulnerability affects Thunderbird ESR < 52.8 and Thunderbird

4.3CVSS5.9AI score0.01228EPSS
CVE
CVE
added 2018/12/04 5:29 p.m.98 views

CVE-2018-6099

A lack of CORS checks in Blink in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to leak limited cross-origin data via a crafted HTML page.

6.5CVSS6.2AI score0.00992EPSS
CVE
CVE
added 2019/01/09 7:29 p.m.98 views

CVE-2018-6106

An asynchronous generator may return an incorrect state in V8 in Google Chrome prior to 66.0.3359.117 allowing a remote attacker to potentially exploit object corruption via a crafted HTML page.

8.8CVSS8.2AI score0.01391EPSS
CVE
CVE
added 2018/07/31 1:29 p.m.98 views

CVE-2018-8019

When using an OCSP responder Apache Tomcat Native 1.2.0 to 1.2.16 and 1.1.23 to 1.1.34 did not correctly handle invalid responses. This allowed for revoked client certificates to be incorrectly identified. It was therefore possible for users to authenticate with revoked certificates when using mutu...

7.4CVSS7.2AI score0.00897EPSS
CVE
CVE
added 2020/06/18 6:15 p.m.98 views

CVE-2019-13033

In CISOfy Lynis 2.x through 2.7.5, the license key can be obtained by looking at the process list when a data upload is being performed. This license can be used to upload data to a central Lynis server. Although no data can be extracted by knowing the license key, it may be possible to upload the ...

3.3CVSS3.9AI score0.00072EPSS
CVE
CVE
added 2021/11/29 8:15 a.m.98 views

CVE-2019-8921

An issue was discovered in bluetoothd in BlueZ through 5.48. The vulnerability lies in the handling of a SVC_ATTR_REQ by the SDP implementation. By crafting a malicious CSTATE, it is possible to trick the server into returning more bytes than the buffer actually holds, resulting in leaking arbitrar...

6.5CVSS7.3AI score0.00032EPSS
CVE
CVE
added 2020/03/23 2:15 p.m.98 views

CVE-2020-1951

A carefully crafted or corrupt PSD file can cause an infinite loop in Apache Tika's PSDParser in versions 1.0-1.23.

5.5CVSS5.5AI score0.00341EPSS
CVE
CVE
added 2021/09/16 9:15 p.m.98 views

CVE-2020-21530

fig2dev 3.2.7b contains a segmentation fault in the read_objects function in read.c.

5.5CVSS5.4AI score0.00094EPSS
CVE
CVE
added 2021/09/16 10:15 p.m.98 views

CVE-2020-21596

libde265 v1.0.4 contains a global buffer overflow in the decode_CABAC_bit function, which can be exploited via a crafted a file.

6.5CVSS7.2AI score0.00174EPSS
CVE
CVE
added 2021/01/11 7:15 p.m.98 views

CVE-2020-26298

Redcarpet is a Ruby library for Markdown processing. In Redcarpet before version 3.5.1, there is an injection vulnerability which can enable a cross-site scripting attack. In affected versions no HTML escaping was being performed when processing quotes. This applies even when the :escape_html optio...

6.8CVSS5.2AI score0.00281EPSS
CVE
CVE
added 2020/03/24 9:15 p.m.98 views

CVE-2020-6077

An exploitable denial-of-service vulnerability exists in the message-parsing functionality of Videolabs libmicrodns 0.1.0. When parsing mDNS messages, the implementation does not properly keep track of the available data in the message, possibly leading to an out-of-bounds read that would result in...

7.5CVSS7.3AI score0.00767EPSS
CVE
CVE
added 2021/10/04 9:15 p.m.98 views

CVE-2021-32765

Hiredis is a minimalistic C client library for the Redis database. In affected versions Hiredis is vulnurable to integer overflow if provided maliciously crafted or corrupted RESP mult-bulk protocol data. When parsing multi-bulk (array-like) replies, hiredis fails to check if count * sizeof(redisRe...

8.8CVSS8.8AI score0.00507EPSS
CVE
CVE
added 2022/08/26 4:15 p.m.98 views

CVE-2021-3563

A flaw was found in openstack-keystone. Only the first 72 characters of an application secret are verified allowing attackers bypass some password complexity which administrators may be counting on. The highest threat from this vulnerability is to data confidentiality and integrity.

7.4CVSS7.2AI score0.00031EPSS
CVE
CVE
added 2021/12/23 1:15 a.m.98 views

CVE-2021-38011

Use after free in storage foundation in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS9AI score0.00892EPSS
CVE
CVE
added 2021/11/19 5:15 p.m.98 views

CVE-2021-39923

Large loop in the PNRP dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file

7.5CVSS7.4AI score0.01578EPSS
CVE
CVE
added 2021/12/27 6:15 p.m.98 views

CVE-2021-43845

PJSIP is a free and open source multimedia communication library. In version 2.11.1 and prior, if incoming RTCP XR message contain block, the data field is not checked against the received packet size, potentially resulting in an out-of-bound read access. This affects all users that use PJMEDIA and...

9.1CVSS8.8AI score0.00142EPSS
CVE
CVE
added 2022/07/15 2:15 p.m.98 views

CVE-2022-35409

An issue was discovered in Mbed TLS before 2.28.1 and 3.x before 3.2.0. In some configurations, an unauthenticated attacker can send an invalid ClientHello message to a DTLS server that causes a heap-based buffer over-read of up to 255 bytes. This can cause a server crash or possibly information di...

9.1CVSS9.1AI score0.00603EPSS
CVE
CVE
added 2022/10/11 5:15 a.m.98 views

CVE-2022-37616

A prototype pollution vulnerability exists in the function copy in dom.js in the xmldom (published as @xmldom/xmldom) package before 0.8.3 for Node.js via the p variable. NOTE: the vendor states "we are in the process of marking this report as invalid"; however, some third parties takes the positio...

9.8CVSS9.3AI score0.01216EPSS
CVE
CVE
added 2022/12/04 3:15 a.m.98 views

CVE-2022-46391

AWStats 7.x through 7.8 allows XSS in the hostinfo plugin due to printing a response from Net::XWhois without proper checks.

6.1CVSS5.7AI score0.00261EPSS
CVE
CVE
added 2023/04/04 10:15 p.m.98 views

CVE-2023-1823

Inappropriate implementation in FedCM in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: Low)

6.5CVSS6.3AI score0.00041EPSS
CVE
CVE
added 2023/05/03 12:15 a.m.98 views

CVE-2023-2463

Inappropriate implementation in Full Screen Mode in Google Chrome on Android prior to 113.0.5672.63 allowed a remote attacker to hide the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: Medium)

4.3CVSS4.7AI score0.00163EPSS
CVE
CVE
added 2023/10/06 4:15 p.m.98 views

CVE-2023-39928

A use-after-free vulnerability exists in the MediaRecorder API of Webkit WebKitGTK 2.40.5. A specially crafted web page can abuse this vulnerability to cause memory corruption and potentially arbitrary code execution. A user would need to to visit a malicious webpage to trigger this vulnerability.

8.8CVSS9.3AI score0.00165EPSS
CVE
CVE
added 2023/12/19 2:15 p.m.98 views

CVE-2023-6856

The WebGL DrawElementsInstanced method was susceptible to a heap buffer overflow when used on systems with the Mesa VM driver. This issue could allow an attacker to perform remote code execution and sandbox escape. This vulnerability affects Firefox ESR < 115.6, Thunderbird < 115.6, and Firef...

8.8CVSS8.7AI score0.08516EPSS
CVE
CVE
added 2024/04/03 5:15 p.m.98 views

CVE-2024-26764

In the Linux kernel, the following vulnerability has been resolved: fs/aio: Restrict kiocb_set_cancel_fn() to I/O submitted via libaio If kiocb_set_cancel_fn() is called for I/O submitted via io_uring, thefollowing kernel warning appears: WARNING: CPU: 3 PID: 368 at fs/aio.c:598 kiocb_set_cancel_fn...

3.3CVSS6.2AI score0.00009EPSS
CVE
CVE
added 2024/04/03 5:15 p.m.98 views

CVE-2024-26776

In the Linux kernel, the following vulnerability has been resolved: spi: hisi-sfc-v3xx: Return IRQ_NONE if no interrupts were detected Return IRQ_NONE from the interrupt handler when no interrupt wasdetected. Because an empty interrupt will cause a null pointer error: Unable to handle kernel NULL p...

5.5CVSS6.2AI score0.00007EPSS
CVE
CVE
added 2024/05/19 9:15 a.m.98 views

CVE-2024-35895

In the Linux kernel, the following vulnerability has been resolved: bpf, sockmap: Prevent lock inversion deadlock in map delete elem syzkaller started using corpuses where a BPF tracing program deleteselements from a sockmap/sockhash map. Because BPF tracing programs can beinvoked from any interrup...

5.5CVSS6.6AI score0.0001EPSS
CVE
CVE
added 2010/05/07 6:30 p.m.97 views

CVE-2010-1437

Race condition in the find_keyring_by_name function in security/keys/keyring.c in the Linux kernel 2.6.34-rc5 and earlier allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact via keyctl session commands that trigger access to...

7CVSS7.2AI score0.00241EPSS
CVE
CVE
added 2010/11/29 4:0 p.m.97 views

CVE-2010-4072

The copy_shmid_to_user function in ipc/shm.c in the Linux kernel before 2.6.37-rc1 does not initialize a certain structure, which allows local users to obtain potentially sensitive information from kernel stack memory via vectors related to the shmctl system call and the "old shm interface."

1.9CVSS5.8AI score0.00096EPSS
CVE
CVE
added 2014/02/06 5:44 a.m.97 views

CVE-2014-1477

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 27.0, Firefox ESR 24.x before 24.3, Thunderbird before 24.3, and SeaMonkey before 2.24 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary cod...

9.8CVSS9.3AI score0.00852EPSS
CVE
CVE
added 2014/11/01 11:55 p.m.97 views

CVE-2014-3615

The VGA emulator in QEMU allows local guest users to read host memory by setting the display to a high resolution.

2.1CVSS6.1AI score0.00092EPSS
CVE
CVE
added 2014/11/10 11:55 a.m.97 views

CVE-2014-3646

arch/x86/kvm/vmx.c in the KVM subsystem in the Linux kernel through 3.17.2 does not have an exit handler for the INVVPID instruction, which allows guest OS users to cause a denial of service (guest OS crash) via a crafted application.

5.5CVSS5.9AI score0.00055EPSS
CVE
CVE
added 2015/07/14 4:59 p.m.97 views

CVE-2015-3258

Heap-based buffer overflow in the WriteProlog function in filter/texttopdf.c in texttopdf in cups-filters before 1.0.70 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a small line size in a print job.

7.5CVSS8.1AI score0.10406EPSS
CVE
CVE
added 2019/12/03 11:15 p.m.97 views

CVE-2015-7542

A vulnerability exists in libgwenhywfar through 4.12.0 due to the usage of outdated bundled CA certificates.

5.3CVSS5AI score0.00113EPSS
CVE
CVE
added 2016/06/01 10:59 p.m.97 views

CVE-2016-5126

Heap-based buffer overflow in the iscsi_aio_ioctl function in block/iscsi.c in QEMU allows local guest OS users to cause a denial of service (QEMU process crash) or possibly execute arbitrary code via a crafted iSCSI asynchronous I/O ioctl call.

7.8CVSS7.9AI score0.0017EPSS
CVE
CVE
added 2016/11/04 9:59 p.m.97 views

CVE-2016-8669

The serial_update_parameters function in hw/char/serial.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (divide-by-zero error and QEMU process crash) via vectors involving a value of divider greater than baud base.

6CVSS5.9AI score0.00071EPSS
CVE
CVE
added 2017/02/15 9:59 p.m.97 views

CVE-2016-8677

The AcquireQuantumPixels function in MagickCore/quantum.c in ImageMagick before 7.0.3-1 allows remote attackers to have unspecified impact via a crafted image file, which triggers a memory allocation failure.

8.8CVSS8.4AI score0.00651EPSS
CVE
CVE
added 2016/12/23 10:59 p.m.97 views

CVE-2016-9907

Quick Emulator (Qemu) built with the USB redirector usb-guest support is vulnerable to a memory leakage flaw. It could occur while destroying the USB redirector in 'usbredir_handle_destroy'. A guest user/process could use this issue to leak host memory, resulting in DoS for a host.

6.5CVSS6.5AI score0.00041EPSS
CVE
CVE
added 2016/12/23 10:59 p.m.97 views

CVE-2016-9921

Quick emulator (Qemu) built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to a divide by zero issue. It could occur while copying VGA data when cirrus graphics mode was set to be VGA. A privileged user inside guest could use this flaw to crash the Qemu process instance on the host, r...

6.5CVSS6.3AI score0.0007EPSS
CVE
CVE
added 2017/07/31 1:29 p.m.97 views

CVE-2017-11332

The startread function in wav.c in Sound eXchange (SoX) 14.4.2 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted wav file.

5.5CVSS5.3AI score0.03304EPSS
CVE
CVE
added 2017/11/20 8:29 p.m.97 views

CVE-2017-12608

A vulnerability in Apache OpenOffice Writer DOC file parser before 4.1.4, and specifically in ImportOldFormatStyles, allows attackers to craft malicious documents that cause denial of service (memory corruption and application crash) potentially resulting in arbitrary code execution.

7.8CVSS7.8AI score0.00861EPSS
CVE
CVE
added 2017/08/30 9:29 a.m.97 views

CVE-2017-13768

Null Pointer Dereference in the IdentifyImage function in MagickCore/identify.c in ImageMagick through 7.0.6-10 allows an attacker to perform denial of service by sending a crafted image file.

6.5CVSS6.1AI score0.00874EPSS
CVE
CVE
added 2017/10/11 3:29 a.m.97 views

CVE-2017-15238

ReadOneJNGImage in coders/png.c in GraphicsMagick 1.3.26 has a use-after-free issue when the height or width is zero, related to ReadJNGImage.

8.8CVSS7.1AI score0.00566EPSS
CVE
CVE
added 2017/12/01 8:29 a.m.97 views

CVE-2017-17084

In Wireshark 2.4.0 to 2.4.2 and 2.2.0 to 2.2.10, the IWARP_MPA dissector could crash. This was addressed in epan/dissectors/packet-iwarp-mpa.c by validating a ULPDU length.

7.5CVSS7.2AI score0.00918EPSS
Total number of security vulnerabilities9116