Lucene search

K
DebianDebian Linux

9116 matches found

CVE
CVE
added 2017/12/11 2:29 a.m.97 views

CVE-2017-17503

ReadGRAYImage in coders/gray.c in GraphicsMagick 1.3.26 has a magick/import.c ImportGrayQuantumType heap-based buffer over-read via a crafted file.

8.8CVSS7AI score0.00945EPSS
CVE
CVE
added 2017/03/15 3:59 p.m.97 views

CVE-2017-5525

Memory leak in hw/audio/ac97.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (host memory consumption and QEMU process crash) via a large number of device unplug operations.

6.5CVSS5.8AI score0.00143EPSS
CVE
CVE
added 2017/02/15 6:59 a.m.97 views

CVE-2017-5991

An issue was discovered in Artifex MuPDF before 1912de5f08e90af1d9d0a9791f58ba3afdb9d465. The pdf_run_xobject function in pdf-op-run.c encounters a NULL pointer dereference during a Fitz fz_paint_pixmap_with_mask painting operation. Versions 1.11 and later are unaffected.

7.5CVSS7.2AI score0.19338EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.97 views

CVE-2017-7758

An out-of-bounds read vulnerability with the Opus encoder when the number of channels in an audio stream changes while the encoder is in use. This vulnerability affects Firefox < 54, Firefox ESR < 52.2, and Thunderbird

9.1CVSS7.7AI score0.03399EPSS
CVE
CVE
added 2017/06/02 5:29 a.m.97 views

CVE-2017-9349

In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the DICOM dissector has an infinite loop. This was addressed in epan/dissectors/packet-dcm.c by validating a length value.

7.8CVSS6AI score0.00811EPSS
CVE
CVE
added 2017/06/16 10:29 p.m.97 views

CVE-2017-9373

Memory leak in QEMU (aka Quick Emulator), when built with IDE AHCI Emulation support, allows local guest OS privileged users to cause a denial of service (memory consumption) by repeatedly hot-unplugging the AHCI device.

5.5CVSS5.9AI score0.00046EPSS
CVE
CVE
added 2018/07/19 5:29 a.m.97 views

CVE-2018-14395

libavformat/movenc.c in FFmpeg 3.2 and 4.0.2 allows attackers to cause a denial of service (application crash caused by a divide-by-zero error) with a user crafted audio file when converting to the MOV audio format.

6.5CVSS6.1AI score0.00819EPSS
CVE
CVE
added 2018/12/04 5:29 p.m.97 views

CVE-2018-6087

A use-after-free in WebAssembly in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.

8.8CVSS8.5AI score0.01789EPSS
CVE
CVE
added 2018/04/04 7:29 a.m.97 views

CVE-2018-9259

In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, the MP4 dissector could crash. This was addressed in epan/dissectors/file-mp4.c by restricting the box recursion depth.

7.5CVSS7.2AI score0.00505EPSS
CVE
CVE
added 2019/11/22 5:15 p.m.97 views

CVE-2019-18976

An issue was discovered in res_pjsip_t38.c in Sangoma Asterisk through 13.x and Certified Asterisk through 13.21-x. If it receives a re-invite initiating T.38 faxing and has a port of 0 and no c line in the SDP, a NULL pointer dereference and crash will occur. This is different from CVE-2019-18940.

7.5CVSS7.4AI score
CVE
CVE
added 2019/02/17 2:29 a.m.97 views

CVE-2019-8379

An issue was discovered in AdvanceCOMP through 2.1. A NULL pointer dereference exists in the function be_uint32_read() located in endianrw.h. It can be triggered by sending a crafted file to a binary. It allows an attacker to cause a Denial of Service (Segmentation fault) or possibly have unspecifi...

7.8CVSS7.7AI score0.00171EPSS
CVE
CVE
added 2019/03/12 1:29 a.m.97 views

CVE-2019-9706

Vixie Cron before the 3.0pl1-133 Debian package allows local users to cause a denial of service (use-after-free and daemon crash) because of a force_rescan_user error.

5.5CVSS5.5AI score0.00055EPSS
CVE
CVE
added 2021/04/11 4:15 p.m.97 views

CVE-2021-30485

An issue was discovered in libezxml.a in ezXML 0.8.6. The function ezxml_internal_dtd(), while parsing a crafted XML file, performs incorrect memory handling, leading to a NULL pointer dereference while running strcmp() on a NULL pointer.

6.5CVSS6.7AI score0.01459EPSS
CVE
CVE
added 2021/12/23 1:15 a.m.97 views

CVE-2021-38020

Insufficient policy enforcement in contacts picker in Google Chrome on Android prior to 96.0.4664.45 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

4.3CVSS4.7AI score0.00526EPSS
CVE
CVE
added 2021/12/23 1:15 a.m.97 views

CVE-2021-4061

Type confusion in V8 in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.5AI score0.00695EPSS
CVE
CVE
added 2022/02/24 7:15 p.m.97 views

CVE-2022-0545

An integer overflow in the processing of loaded 2D images leads to a write-what-where vulnerability and an out-of-bounds read vulnerability, allowing an attacker to leak sensitive information or achieve code execution in the context of the Blender process when a specially crafted image file is load...

7.8CVSS7.4AI score0.00287EPSS
CVE
CVE
added 2022/01/25 2:15 p.m.97 views

CVE-2022-23035

Insufficient cleanup of passed-through device IRQs The management of IRQs associated with physical devices exposed to x86 HVM guests involves an iterative operation in particular when cleaning up after the guest's use of the device. In the case where an interrupt is not quiescent yet at the time th...

4.7CVSS4.8AI score0.00069EPSS
CVE
CVE
added 2022/03/30 6:15 a.m.97 views

CVE-2022-28202

An XSS issue was discovered in MediaWiki before 1.35.6, 1.36.x before 1.36.4, and 1.37.x before 1.37.2. The widthheight, widthheightpage, and nbytes properties of messages are not escaped when used in galleries or Special:RevisionDelete.

6.1CVSS6.3AI score0.00373EPSS
CVE
CVE
added 2022/06/27 10:15 p.m.97 views

CVE-2022-31091

Guzzle, an extensible PHP HTTP client. Authorization and Cookie headers on requests are sensitive information. In affected versions on making a request which responds with a redirect to a URI with a different port, if we choose to follow it, we should remove the Authorization and Cookie headers fro...

7.7CVSS7.5AI score0.00335EPSS
CVE
CVE
added 2022/09/12 3:15 p.m.97 views

CVE-2022-37797

In lighttpd 1.4.65, mod_wstunnel does not initialize a handler function pointer if an invalid HTTP request (websocket handshake) is received. It leads to null pointer dereference which crashes the server. It could be used by an external attacker to cause denial of service condition.

7.5CVSS7.1AI score0.00166EPSS
CVE
CVE
added 2023/04/04 10:15 p.m.97 views

CVE-2023-1812

Out of bounds memory access in DOM Bindings in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: Medium)

8.8CVSS8AI score0.00999EPSS
CVE
CVE
added 2023/04/12 9:15 p.m.97 views

CVE-2023-1993

LISP dissector large loop in Wireshark 4.0.0 to 4.0.4 and 3.6.0 to 3.6.12 allows denial of service via packet injection or crafted capture file

6.5CVSS6.8AI score0.0006EPSS
CVE
CVE
added 2024/03/18 11:15 a.m.97 views

CVE-2023-52617

In the Linux kernel, the following vulnerability has been resolved: PCI: switchtec: Fix stdev_release() crash after surprise hot remove A PCI device hot removal may occur while stdev->cdev is held open. The callto stdev_release() then happens during close or exit, at a point way pastswitchtec_pc...

4.4CVSS5.8AI score0.00012EPSS
CVE
CVE
added 2023/11/21 3:15 p.m.97 views

CVE-2023-6212

Memory safety bugs present in Firefox 119, Firefox ESR 115.4, and Thunderbird 115.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 120, Firefox ESR...

8.8CVSS9.2AI score0.0034EPSS
CVE
CVE
added 2024/01/23 2:15 p.m.97 views

CVE-2024-0753

In specific HSTS configurations an attacker could have bypassed HSTS on a subdomain. This vulnerability affects Firefox < 122, Firefox ESR < 115.7, and Thunderbird

6.5CVSS6.8AI score0.00298EPSS
CVE
CVE
added 2024/04/02 7:15 a.m.97 views

CVE-2024-26673

In the Linux kernel, the following vulnerability has been resolved: netfilter: nft_ct: sanitize layer 3 and 4 protocol number in custom expectations Disallow families other than NFPROTO_{IPV4,IPV6,INET}. Disallow layer 4 protocol with no ports, since destination port is amandatory attribute for thi...

7.1CVSS6.2AI score0.00006EPSS
CVE
CVE
added 2024/04/04 9:15 a.m.97 views

CVE-2024-26805

In the Linux kernel, the following vulnerability has been resolved: netlink: Fix kernel-infoleak-after-free in __skb_datagram_iter syzbot reported the following uninit-value access issue [1]: netlink_to_full_skb() creates a new skb and puts the skb->datapassed as a 1st arg of netlink_to_full_skb...

5.5CVSS6AI score0.00007EPSS
CVE
CVE
added 2008/03/27 11:44 p.m.96 views

CVE-2008-1531

The connection_state_machine function (connections.c) in lighttpd 1.4.19 and earlier, and 1.5.x before 1.5.0, allows remote attackers to cause a denial of service (active SSL connection loss) by triggering an SSL error, such as disconnecting before a download has finished, which causes all active S...

4.3CVSS6.1AI score0.03282EPSS
CVE
CVE
added 2010/12/30 7:0 p.m.96 views

CVE-2010-3849

The econet_sendmsg function in net/econet/af_econet.c in the Linux kernel before 2.6.36.2, when an econet address is configured, allows local users to cause a denial of service (NULL pointer dereference and OOPS) via a sendmsg call that specifies a NULL value for the remote address field.

4.7CVSS5.7AI score0.00195EPSS
CVE
CVE
added 2019/11/01 1:15 p.m.96 views

CVE-2013-2739

MiniDLNA has heap-based buffer overflow

9.8CVSS9.7AI score0.12323EPSS
CVE
CVE
added 2013/07/17 1:41 p.m.96 views

CVE-2013-3804

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.69 and earlier, 5.5.31 and earlier, and 5.6.11 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server Optimizer.

4CVSS4.3AI score0.00651EPSS
CVE
CVE
added 2014/01/15 4:8 p.m.96 views

CVE-2013-5891

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.33 and earlier and 5.6.13 and earlier allows remote authenticated users to affect availability via unknown vectors related to Partition.

4CVSS5AI score0.00535EPSS
CVE
CVE
added 2014/03/19 10:55 a.m.96 views

CVE-2014-1511

Mozilla Firefox before 28.0, Firefox ESR 24.x before 24.4, Thunderbird before 24.4, and SeaMonkey before 2.25 allow remote attackers to bypass the popup blocker via unspecified vectors.

9.8CVSS9AI score0.75961EPSS
CVE
CVE
added 2015/02/08 11:59 a.m.96 views

CVE-2014-9661

type42/t42parse.c in FreeType before 2.5.4 does not consider that scanning can be incomplete without triggering an error, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted Type42 font.

7.5CVSS7.9AI score0.04855EPSS
CVE
CVE
added 2015/02/17 3:59 p.m.96 views

CVE-2015-0247

Heap-based buffer overflow in openfs.c in the libext2fs library in e2fsprogs before 1.42.12 allows local users to execute arbitrary code via crafted block group descriptor data in a filesystem image.

4.6CVSS7.3AI score0.00154EPSS
CVE
CVE
added 2015/04/28 2:59 p.m.96 views

CVE-2015-1863

Heap-based buffer overflow in wpa_supplicant 1.0 through 2.4 allows remote attackers to cause a denial of service (crash), read memory, or possibly execute arbitrary code via crafted SSID information in a management frame when creating or updating P2P entries.

5.8CVSS7.1AI score0.05376EPSS
CVE
CVE
added 2015/04/24 2:59 p.m.96 views

CVE-2015-3144

The fix_hostname function in cURL and libcurl 7.37.0 through 7.41.0 does not properly calculate an index, which allows remote attackers to cause a denial of service (out-of-bounds read or write and crash) or possibly have other unspecified impact via a zero-length host name, as demonstrated by "htt...

9CVSS9.3AI score0.02429EPSS
CVE
CVE
added 2015/08/03 2:59 p.m.96 views

CVE-2015-5622

Cross-site scripting (XSS) vulnerability in WordPress before 4.2.3 allows remote authenticated users to inject arbitrary web script or HTML by leveraging the Author or Contributor role to place a crafted shortcode inside an HTML element, related to wp-includes/kses.php and wp-includes/shortcodes.ph...

3.5CVSS5.6AI score0.00513EPSS
CVE
CVE
added 2017/04/13 5:59 p.m.96 views

CVE-2015-8567

Memory leak in net/vmxnet3.c in QEMU allows remote attackers to cause a denial of service (memory consumption).

7.7CVSS7.7AI score0.04759EPSS
CVE
CVE
added 2016/06/13 10:59 a.m.96 views

CVE-2016-2818

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 47.0 and Firefox ESR 45.x before 45.2 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

8.8CVSS9.3AI score0.00426EPSS
CVE
CVE
added 2016/10/05 4:59 p.m.96 views

CVE-2016-7161

Heap-based buffer overflow in the .receive callback of xlnx.xps-ethernetlite in QEMU (aka Quick Emulator) allows attackers to execute arbitrary code on the QEMU host via a large ethlite packet.

10CVSS9.5AI score0.05178EPSS
CVE
CVE
added 2019/10/15 6:15 p.m.96 views

CVE-2017-1002201

In haml versions prior to version 5.0.0.beta.2, when using user input to perform tasks on the server, characters like " ' must be escaped properly. In this case, the ' character was missed. An attacker can manipulate the input to introduce additional attributes, potentially executing code.

6.1CVSS6.1AI score0.00825EPSS
CVE
CVE
added 2017/08/02 7:29 p.m.96 views

CVE-2017-11334

The address_space_write_continue function in exec.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (out-of-bounds access and guest instance crash) by leveraging use of qemu_map_ram_ptr to access guest ram block area.

4.4CVSS5.2AI score0.00078EPSS
CVE
CVE
added 2018/01/26 8:29 p.m.96 views

CVE-2017-12378

ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper input validation checking mechanisms of .tar (Tape Archive) files...

7.1CVSS7AI score0.02947EPSS
CVE
CVE
added 2017/12/07 6:29 p.m.96 views

CVE-2017-17458

In Mercurial before 4.4.1, it is possible that a specially malformed repository can cause Git subrepositories to run arbitrary code in the form of a .git/hooks/post-update script checked into the repository. Typical use of Mercurial prevents construction of such repositories, but they can be create...

10CVSS9AI score0.17249EPSS
CVE
CVE
added 2017/12/20 9:29 a.m.96 views

CVE-2017-17783

In GraphicsMagick 1.3.27a, there is a buffer over-read in ReadPALMImage in coders/palm.c when QuantumDepth is 8.

7.5CVSS8.4AI score0.00458EPSS
CVE
CVE
added 2017/04/24 11:59 p.m.96 views

CVE-2017-5045

XSS Auditor in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android allowed detection of a blocked iframe load, which allowed a remote attacker to brute force JavaScript variables via a crafted HTML page.

6.1CVSS4.7AI score0.00854EPSS
CVE
CVE
added 2017/10/27 5:29 a.m.96 views

CVE-2017-5116

Type confusion in V8 in Google Chrome prior to 61.0.3163.79 for Mac, Windows, and Linux, and 61.0.3163.81 for Android, allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.

8.8CVSS8.5AI score0.55771EPSS
CVE
CVE
added 2017/10/27 5:29 a.m.96 views

CVE-2017-5119

Use of an uninitialized value in Skia in Google Chrome prior to 61.0.3163.79 for Mac, Windows, and Linux, and 61.0.3163.81 for Android, allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.

4.3CVSS4.9AI score0.00909EPSS
CVE
CVE
added 2017/03/03 3:59 p.m.96 views

CVE-2017-5356

Irssi before 0.8.21 allows remote attackers to cause a denial of service (out-of-bounds read and crash) via a string containing a formatting sequence (%[) without a closing bracket (]).

7.5CVSS7.1AI score0.02755EPSS
Total number of security vulnerabilities9116