Lucene search

K
DebianDebian Linux

9126 matches found

CVE
CVE
added 2018/08/01 4:29 p.m.102 views

CVE-2016-8654

A heap-buffer overflow vulnerability was found in QMFB code in JPC codec caused by buffer being allocated with too small size. jasper versions before 2.0.0 are affected.

7.8CVSS7.8AI score0.00234EPSS
CVE
CVE
added 2016/11/04 9:59 p.m.102 views

CVE-2016-8669

The serial_update_parameters function in hw/char/serial.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (divide-by-zero error and QEMU process crash) via vectors involving a value of divider greater than baud base.

6CVSS5.9AI score0.00071EPSS
CVE
CVE
added 2016/12/09 10:59 p.m.102 views

CVE-2016-9104

Multiple integer overflows in the (1) v9fs_xattr_read and (2) v9fs_xattr_write functions in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allow local guest OS administrators to cause a denial of service (QEMU process crash) via a crafted offset, which triggers an out-of-bounds access.

4.4CVSS5.2AI score0.00121EPSS
CVE
CVE
added 2017/07/18 9:29 p.m.102 views

CVE-2017-11406

In Wireshark 2.2.0 to 2.2.7 and 2.0.0 to 2.0.13, the DOCSIS dissector could go into an infinite loop. This was addressed in plugins/docsis/packet-docsis.c by rejecting invalid Frame Control parameter values.

7.8CVSS7.2AI score0.00806EPSS
CVE
CVE
added 2017/08/24 2:29 p.m.102 views

CVE-2017-12135

Xen allows local OS guest users to cause a denial of service (crash) or possibly obtain sensitive information or gain privileges via vectors involving transitive grants.

8.8CVSS6.4AI score0.00135EPSS
CVE
CVE
added 2017/09/25 9:29 p.m.102 views

CVE-2017-14733

ReadRLEImage in coders/rle.c in GraphicsMagick 1.3.26 mishandles RLE headers that specify too few colors, which allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted file.

6.5CVSS6.8AI score0.01424EPSS
CVE
CVE
added 2017/10/22 8:29 p.m.102 views

CVE-2017-15721

In Irssi before 1.0.5, certain incorrectly formatted DCC CTCP messages could cause a NULL pointer dereference. This is a separate, but similar, issue relative to CVE-2017-9468.

7.5CVSS7.2AI score0.01363EPSS
CVE
CVE
added 2017/10/22 8:29 p.m.102 views

CVE-2017-15722

In certain cases, Irssi before 1.0.5 may fail to verify that a Safe channel ID is long enough, causing reads beyond the end of the string.

5.9CVSS6.2AI score0.01082EPSS
CVE
CVE
added 2017/12/11 2:29 a.m.102 views

CVE-2017-17499

ImageMagick before 6.9.9-24 and 7.x before 7.0.7-12 has a use-after-free in Magick::Image::read in Magick++/lib/Image.cpp.

9.8CVSS9.2AI score0.02031EPSS
CVE
CVE
added 2017/08/08 3:29 p.m.102 views

CVE-2017-3635

Vulnerability in the MySQL Connectors component of Oracle MySQL (subcomponent: Connector/C). Supported versions that are affected are 6.1.10 and earlier. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Succ...

5.3CVSS4.8AI score0.00727EPSS
CVE
CVE
added 2017/10/27 5:29 a.m.102 views

CVE-2017-5121

Inappropriate use of JIT optimisation in V8 in Google Chrome prior to 61.0.3163.100 for Linux, Windows, and Mac allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page, related to the escape analysis phase.

8.8CVSS8.6AI score0.03642EPSS
CVE
CVE
added 2017/04/12 11:59 p.m.102 views

CVE-2017-7700

In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the NetScaler file parser could go into an infinite loop, triggered by a malformed capture file. This was addressed in wiretap/netscaler.c by ensuring a nonzero record size.

7.1CVSS6.5AI score0.0051EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.102 views

CVE-2017-7758

An out-of-bounds read vulnerability with the Opus encoder when the number of channels in an audio stream changes while the encoder is in use. This vulnerability affects Firefox < 54, Firefox ESR < 52.2, and Thunderbird

9.1CVSS7.7AI score0.01773EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.102 views

CVE-2017-7848

RSS fields can inject new lines into the created email structure, modifying the message body. This vulnerability affects Thunderbird

5.3CVSS6.1AI score0.01887EPSS
CVE
CVE
added 2018/12/07 10:29 p.m.102 views

CVE-2018-5800

An off-by-one error within the "LibRaw::kodak_ycbcr_load_raw()" function (internal/dcraw_common.cpp) in LibRaw versions prior to 0.18.7 can be exploited to cause a heap-based buffer overflow and subsequently cause a crash.

6.5CVSS7.2AI score0.02261EPSS
CVE
CVE
added 2018/09/25 2:29 p.m.102 views

CVE-2018-6053

Inappropriate implementation in New Tab Page in Google Chrome prior to 64.0.3282.119 allowed a local attacker to view website thumbnail images after clearing browser data via a crafted HTML page.

4.3CVSS4.4AI score0.0017EPSS
CVE
CVE
added 2019/01/09 7:29 p.m.102 views

CVE-2018-6151

Bad cast in DevTools in Google Chrome on Win, Linux, Mac, Chrome OS prior to 66.0.3359.117 allowed an attacker who convinced a user to install a malicious extension to perform an out of bounds memory read via a crafted Chrome Extension.

8.8CVSS8AI score0.00676EPSS
CVE
CVE
added 2018/04/04 7:29 a.m.102 views

CVE-2018-9258

In Wireshark 2.4.0 to 2.4.5, the TCP dissector could crash. This was addressed in epan/dissectors/packet-tcp.c by preserving valid data sources.

7.5CVSS7.2AI score0.00688EPSS
CVE
CVE
added 2021/01/11 7:15 p.m.102 views

CVE-2020-26298

Redcarpet is a Ruby library for Markdown processing. In Redcarpet before version 3.5.1, there is an injection vulnerability which can enable a cross-site scripting attack. In affected versions no HTML escaping was being performed when processing quotes. This applies even when the :escape_html optio...

6.8CVSS5.2AI score0.00281EPSS
CVE
CVE
added 2022/07/25 2:15 p.m.102 views

CVE-2020-7677

This affects the package thenify before 3.3.1. The name argument provided to the package can be controlled by users without any sanitization, and this is provided to the eval function without any sanitization.

9.8CVSS9.1AI score0.002EPSS
CVE
CVE
added 2021/03/10 11:15 p.m.102 views

CVE-2021-21375

PJSIP is a free and open source multimedia communication library written in C language implementing standard based protocols such as SIP, SDP, RTP, STUN, TURN, and ICE. In PJSIP version 2.10 and earlier, after an initial INVITE has been sent, when two 183 responses are received, with the first one ...

6.5CVSS6.5AI score0.02312EPSS
CVE
CVE
added 2021/02/23 11:15 p.m.102 views

CVE-2021-3407

A flaw was found in mupdf 1.18.0. Double free of object during linearization may lead to memory corruption and other potential consequences.

7.8CVSS5.4AI score0.01483EPSS
CVE
CVE
added 2022/04/05 1:15 p.m.102 views

CVE-2022-26360

IOMMU: RMRR (VT-d) and unity map (AMD-Vi) handling issues T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Certain PCI devices in a system might be assigned Reserved Memory Regions (specified via Reserved Memory Region ...

7.8CVSS7.5AI score0.0008EPSS
CVE
CVE
added 2022/03/11 7:15 a.m.102 views

CVE-2022-26874

lib/Horde/Mime/Viewer/Ooo.php in Horde Mime_Viewer before 2.2.4 allows XSS via an OpenOffice document, leading to account takeover in Horde Groupware Webmail Edition. This occurs after XSLT rendering.

5.4CVSS5AI score0.00515EPSS
CVE
CVE
added 2022/09/23 4:15 p.m.102 views

CVE-2022-40188

Knot Resolver before 5.5.3 allows remote attackers to cause a denial of service (CPU consumption) because of algorithmic complexity. During an attack, an authoritative server must return large NS sets or address sets.

7.5CVSS7.2AI score0.00361EPSS
CVE
CVE
added 2023/04/12 9:15 p.m.102 views

CVE-2023-1993

LISP dissector large loop in Wireshark 4.0.0 to 4.0.4 and 3.6.0 to 3.6.12 allows denial of service via packet injection or crafted capture file

6.5CVSS6.8AI score0.0006EPSS
CVE
CVE
added 2024/05/17 3:15 p.m.102 views

CVE-2023-52691

In the Linux kernel, the following vulnerability has been resolved: drm/amd/pm: fix a double-free in si_dpm_init When the allocation ofadev->pm.dpm.dyn_state.vddc_dependency_on_dispclk.entries fails,amdgpu_free_extended_power_table is called to free some fields of adev.However, when the control ...

7.8CVSS6.7AI score0.00011EPSS
CVE
CVE
added 2024/05/17 12:15 p.m.102 views

CVE-2024-27405

In the Linux kernel, the following vulnerability has been resolved: usb: gadget: ncm: Avoid dropping datagrams of properly parsed NTBs It is observed sometimes when tethering is used over NCM with Windows 11as host, at some instances, the gadget_giveback has one byte appended atthe end of a proper ...

7.5CVSS6.6AI score0.00227EPSS
CVE
CVE
added 2009/03/25 1:30 a.m.101 views

CVE-2009-1072

nfsd in the Linux kernel before 2.6.28.9 does not drop the CAP_MKNOD capability before handling a user request in a thread, which allows local users to create device nodes, as demonstrated on a filesystem that has been exported with the root_squash option.

4.9CVSS4.4AI score0.00801EPSS
CVE
CVE
added 2012/02/01 4:55 p.m.101 views

CVE-2012-0449

Mozilla Firefox before 3.6.26 and 4.x through 9.0, Thunderbird before 3.1.18 and 5.0 through 9.0, and SeaMonkey before 2.7 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via a malformed XSLT stylesheet that is embedde...

9.3CVSS9.9AI score0.10935EPSS
CVE
CVE
added 2020/02/21 6:15 p.m.101 views

CVE-2012-0844

Information-disclosure vulnerability in Netsurf through 2.8 due to a world-readable cookie jar.

5.5CVSS5.4AI score0.00146EPSS
CVE
CVE
added 2012/10/10 5:55 p.m.101 views

CVE-2012-3982

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allow remote attackers to cause a denial of service (memory corruption and application cr...

9.3CVSS9.8AI score0.01275EPSS
CVE
CVE
added 2012/10/10 5:55 p.m.101 views

CVE-2012-3986

Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 do not properly restrict calls to DOMWindowUtils (aka nsDOMWindowUtils) methods, which allows remote attackers to bypass intended access restrictions v...

4.3CVSS9AI score0.01538EPSS
CVE
CVE
added 2013/07/17 1:41 p.m.101 views

CVE-2013-3783

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.31 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server Parser.

4CVSS5AI score0.00557EPSS
CVE
CVE
added 2015/04/16 2:59 p.m.101 views

CVE-2013-7439

Multiple off-by-one errors in the (1) MakeBigReq and (2) SetReqLen macros in include/X11/Xlibint.h in X11R6.x and libX11 before 1.6.0 allow remote attackers to have unspecified impact via a crafted request, which triggers a buffer overflow.

7.5CVSS9.4AI score0.02136EPSS
CVE
CVE
added 2015/07/23 12:59 a.m.101 views

CVE-2015-1274

Google Chrome before 44.0.2403.89 does not ensure that the auto-open list omits all dangerous file types, which makes it easier for remote attackers to execute arbitrary code by providing a crafted file and leveraging a user's previous "Always open files of this type" choice, related to download_co...

6.8CVSS9.3AI score0.02806EPSS
CVE
CVE
added 2015/04/28 2:59 p.m.101 views

CVE-2015-1863

Heap-based buffer overflow in wpa_supplicant 1.0 through 2.4 allows remote attackers to cause a denial of service (crash), read memory, or possibly execute arbitrary code via crafted SSID information in a management frame when creating or updating P2P entries.

5.8CVSS7.1AI score0.05376EPSS
CVE
CVE
added 2015/03/12 2:59 p.m.101 views

CVE-2015-2151

The x86 emulator in Xen 3.2.x through 4.5.x does not properly ignore segment overrides for instructions with register operands, which allows local guest users to obtain sensitive information, cause a denial of service (memory corruption), or possibly execute arbitrary code via unspecified vectors.

7.2CVSS7.2AI score0.00233EPSS
CVE
CVE
added 2015/07/14 4:59 p.m.101 views

CVE-2015-3258

Heap-based buffer overflow in the WriteProlog function in filter/texttopdf.c in texttopdf in cups-filters before 1.0.70 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a small line size in a print job.

7.5CVSS8.1AI score0.10406EPSS
CVE
CVE
added 2016/04/12 3:59 p.m.101 views

CVE-2016-3171

Drupal 6.x before 6.38, when used with PHP before 5.4.45, 5.5.x before 5.5.29, or 5.6.x before 5.6.13, might allow remote attackers to execute arbitrary code via vectors related to session data truncation.

8.1CVSS8.3AI score0.07448EPSS
CVE
CVE
added 2016/06/01 10:59 p.m.101 views

CVE-2016-5126

Heap-based buffer overflow in the iscsi_aio_ioctl function in block/iscsi.c in QEMU allows local guest OS users to cause a denial of service (QEMU process crash) or possibly execute arbitrary code via a crafted iSCSI asynchronous I/O ioctl call.

7.8CVSS7.9AI score0.0017EPSS
CVE
CVE
added 2017/02/15 7:59 p.m.101 views

CVE-2016-8682

The ReadSCTImage function in coders/sct.c in GraphicsMagick 1.3.25 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted SCT header.

7.5CVSS7.8AI score0.01784EPSS
CVE
CVE
added 2017/07/31 1:29 p.m.101 views

CVE-2017-11359

The wavwritehdr function in wav.c in Sound eXchange (SoX) 14.4.2 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted snd file, during conversion to a wav file.

5.5CVSS5.3AI score0.03304EPSS
CVE
CVE
added 2017/07/18 9:29 p.m.101 views

CVE-2017-11407

In Wireshark 2.2.0 to 2.2.7 and 2.0.0 to 2.0.13, the MQ dissector could crash. This was addressed in epan/dissectors/packet-mq.c by validating the fragment length before a reassembly attempt.

7.5CVSS7.1AI score0.01186EPSS
CVE
CVE
added 2017/08/22 6:29 a.m.101 views

CVE-2017-13064

GraphicsMagick 1.3.26 has a heap-based buffer overflow vulnerability in the function GetStyleTokens in coders/svg.c:311:12.

6.5CVSS7.4AI score0.017EPSS
CVE
CVE
added 2017/08/30 9:29 a.m.101 views

CVE-2017-13775

GraphicsMagick 1.3.26 has a denial of service issue in ReadJNXImage() in coders/jnx.c whereby large amounts of CPU and memory resources may be consumed although the file itself does not support the requests.

7.1CVSS7AI score0.0215EPSS
CVE
CVE
added 2017/12/11 2:29 a.m.101 views

CVE-2017-17502

ReadCMYKImage in coders/cmyk.c in GraphicsMagick 1.3.26 has a magick/import.c ImportCMYKQuantumType heap-based buffer over-read via a crafted file.

8.8CVSS7AI score0.00945EPSS
CVE
CVE
added 2017/12/20 9:29 a.m.101 views

CVE-2017-17782

In GraphicsMagick 1.3.27a, there is a heap-based buffer over-read in ReadOneJNGImage in coders/png.c, related to oFFs chunk allocation.

8.8CVSS8.9AI score0.00659EPSS
CVE
CVE
added 2017/04/24 11:59 p.m.101 views

CVE-2017-5033

Blink in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android failed to correctly propagate CSP restrictions to local scheme pages, which allowed a remote attacker to bypass content security policy via a crafted HTML page, related to the unsafe-inline keywor...

4.3CVSS4.8AI score0.00606EPSS
CVE
CVE
added 2017/03/15 3:59 p.m.101 views

CVE-2017-5525

Memory leak in hw/audio/ac97.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (host memory consumption and QEMU process crash) via a large number of device unplug operations.

6.5CVSS5.8AI score0.00143EPSS
Total number of security vulnerabilities9126