Lucene search

K
DebianDebian Linux

9126 matches found

CVE
CVE
added 2017/03/04 3:59 a.m.101 views

CVE-2017-6468

In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is a NetScaler file parser crash, triggered by a malformed capture file. This was addressed in wiretap/netscaler.c by validating the relationship between pages and records.

7.5CVSS7.2AI score0.00704EPSS
CVE
CVE
added 2017/06/16 10:29 p.m.101 views

CVE-2017-9373

Memory leak in QEMU (aka Quick Emulator), when built with IDE AHCI Emulation support, allows local guest OS privileged users to cause a denial of service (memory consumption) by repeatedly hot-unplugging the AHCI device.

5.5CVSS5.9AI score0.00093EPSS
CVE
CVE
added 2018/09/02 3:29 a.m.101 views

CVE-2018-16335

newoffsets handling in ChopUpSingleUncompressedStrip in tif_dirread.c in LibTIFF 4.0.9 allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted TIFF file, as demonstrated by tiff2pdf. This is a di...

8.8CVSS9AI score0.01698EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.101 views

CVE-2018-5161

Crafted message headers can cause a Thunderbird process to hang on receiving the message. This vulnerability affects Thunderbird ESR < 52.8 and Thunderbird

4.3CVSS5.9AI score0.01228EPSS
CVE
CVE
added 2018/09/25 2:29 p.m.101 views

CVE-2018-6036

Insufficient data validation in V8 in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to potentially leak user data via a crafted HTML page.

6.5CVSS5.6AI score0.00936EPSS
CVE
CVE
added 2019/09/26 1:15 p.m.101 views

CVE-2019-16910

Arm Mbed TLS before 2.19.0 and Arm Mbed Crypto before 2.0.0, when deterministic ECDSA is enabled, use an RNG with insufficient entropy for blinding, which might allow an attacker to recover a private key via side-channel attacks if a victim signs the same message many times. (For Mbed TLS, the fix ...

5.3CVSS5.3AI score0.0091EPSS
CVE
CVE
added 2019/04/09 4:29 p.m.101 views

CVE-2019-3795

Spring Security versions 4.2.x prior to 4.2.12, 5.0.x prior to 5.0.12, and 5.1.x prior to 5.1.5 contain an insecure randomness vulnerability when using SecureRandomFactoryBean#setSeed to configure a SecureRandom instance. In order to be impacted, an honest application must provide a seed and make t...

5.3CVSS4.8AI score0.01961EPSS
CVE
CVE
added 2020/06/15 10:15 p.m.101 views

CVE-2020-4051

In Dijit before versions 1.11.11, and greater than or equal to 1.12.0 and less than 1.12.9, and greater than or equal to 1.13.0 and less than 1.13.8, and greater than or equal to 1.14.0 and less than 1.14.7, and greater than or equal to 1.15.0 and less than 1.15.4, and greater than or equal to 1.16...

5.4CVSS4.7AI score0.00164EPSS
CVE
CVE
added 2020/03/24 9:15 p.m.101 views

CVE-2020-6077

An exploitable denial-of-service vulnerability exists in the message-parsing functionality of Videolabs libmicrodns 0.1.0. When parsing mDNS messages, the implementation does not properly keep track of the available data in the message, possibly leading to an out-of-bounds read that would result in...

7.5CVSS7.3AI score0.00767EPSS
CVE
CVE
added 2022/03/04 6:15 p.m.101 views

CVE-2021-20303

A flaw found in function dataWindowForTile() of IlmImf/ImfTiledMisc.cpp. An attacker who is able to submit a crafted file to be processed by OpenEXR could trigger an integer overflow, leading to an out-of-bounds write on the heap. The greatest impact of this flaw is to application availability, wit...

6.1CVSS6.4AI score0.00114EPSS
CVE
CVE
added 2021/04/16 6:15 p.m.101 views

CVE-2021-31348

An issue was discovered in libezxml.a in ezXML 0.8.6. The function ezxml_parse_str() performs incorrect memory handling while parsing crafted XML files (out-of-bounds read after a certain strcspn failure).

6.5CVSS6.7AI score0.00858EPSS
CVE
CVE
added 2021/10/04 9:15 p.m.101 views

CVE-2021-32765

Hiredis is a minimalistic C client library for the Redis database. In affected versions Hiredis is vulnurable to integer overflow if provided maliciously crafted or corrupted RESP mult-bulk protocol data. When parsing multi-bulk (array-like) replies, hiredis fails to check if count * sizeof(redisRe...

8.8CVSS8.8AI score0.00551EPSS
CVE
CVE
added 2021/08/31 6:15 p.m.101 views

CVE-2021-40085

An issue was discovered in OpenStack Neutron before 16.4.1, 17.x before 17.2.1, and 18.x before 18.1.1. Authenticated attackers can reconfigure dnsmasq via a crafted extra_dhcp_opts value.

6.5CVSS6.3AI score0.00422EPSS
CVE
CVE
added 2022/06/09 4:15 p.m.101 views

CVE-2022-31214

A Privilege Context Switching issue was discovered in join.c in Firejail 0.9.68. By crafting a bogus Firejail container that is accepted by the Firejail setuid-root program as a join target, a local attacker can enter an environment in which the Linux user namespace is still the initial user namesp...

7.8CVSS7.4AI score0.00222EPSS
CVE
CVE
added 2022/07/15 2:15 p.m.101 views

CVE-2022-35409

An issue was discovered in Mbed TLS before 2.28.1 and 3.x before 3.2.0. In some configurations, an unauthenticated attacker can send an invalid ClientHello message to a DTLS server that causes a heap-based buffer over-read of up to 255 bytes. This can cause a server crash or possibly information di...

9.1CVSS9.1AI score0.00603EPSS
CVE
CVE
added 2022/11/02 2:15 p.m.101 views

CVE-2022-43236

Libde265 v1.0.8 was discovered to contain a stack-buffer-overflow vulnerability via put_qpel_fallback in fallback-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted video file.

6.5CVSS7.3AI score0.00099EPSS
CVE
CVE
added 2022/11/02 2:15 p.m.101 views

CVE-2022-43243

Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via ff_hevc_put_weighted_pred_avg_8_sse in sse-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted video file.

6.5CVSS7.3AI score0.00119EPSS
CVE
CVE
added 2024/05/17 2:15 p.m.101 views

CVE-2024-35806

In the Linux kernel, the following vulnerability has been resolved: soc: fsl: qbman: Always disable interrupts when taking cgr_lock smp_call_function_single disables IRQs when executing the callback. Toprevent deadlocks, we must disable IRQs when taking cgr_lock elsewhere.This is already done by qm...

5.5CVSS6.8AI score0.00007EPSS
CVE
CVE
added 2009/03/06 11:30 a.m.100 views

CVE-2009-0834

The audit_syscall_entry function in the Linux kernel 2.6.28.7 and earlier on the x86_64 platform does not properly handle (1) a 32-bit process making a 64-bit syscall or (2) a 64-bit process making a 32-bit syscall, which allows local users to bypass certain syscall audit configurations via crafted...

3.6CVSS4.6AI score0.00104EPSS
CVE
CVE
added 2013/07/17 1:41 p.m.100 views

CVE-2013-3804

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.69 and earlier, 5.5.31 and earlier, and 5.6.11 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server Optimizer.

4CVSS4.3AI score0.00651EPSS
CVE
CVE
added 2014/01/15 4:8 p.m.100 views

CVE-2013-5891

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.33 and earlier and 5.6.13 and earlier allows remote authenticated users to affect availability via unknown vectors related to Partition.

4CVSS5AI score0.00535EPSS
CVE
CVE
added 2015/03/02 11:59 a.m.100 views

CVE-2013-7421

The Crypto API in the Linux kernel before 3.18.5 allows local users to load arbitrary kernel modules via a bind system call for an AF_ALG socket with a module name in the salg_name field, a different vulnerability than CVE-2014-9644.

2.1CVSS5.7AI score0.00041EPSS
CVE
CVE
added 2014/02/06 5:44 a.m.100 views

CVE-2014-1487

The Web workers implementation in Mozilla Firefox before 27.0, Firefox ESR 24.x before 24.3, Thunderbird before 24.3, and SeaMonkey before 2.24 allows remote attackers to bypass the Same Origin Policy and obtain sensitive authentication information via vectors involving error messages.

7.5CVSS8.3AI score0.00501EPSS
CVE
CVE
added 2014/11/01 11:55 p.m.100 views

CVE-2014-3615

The VGA emulator in QEMU allows local guest users to read host memory by setting the display to a high resolution.

2.1CVSS6.1AI score0.00092EPSS
CVE
CVE
added 2015/02/08 11:59 a.m.100 views

CVE-2014-9661

type42/t42parse.c in FreeType before 2.5.4 does not consider that scanning can be incomplete without triggering an error, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted Type42 font.

7.5CVSS7.9AI score0.04855EPSS
CVE
CVE
added 2015/02/17 3:59 p.m.100 views

CVE-2015-0247

Heap-based buffer overflow in openfs.c in the libext2fs library in e2fsprogs before 1.42.12 allows local users to execute arbitrary code via crafted block group descriptor data in a filesystem image.

4.6CVSS7.3AI score0.00154EPSS
CVE
CVE
added 2015/07/06 2:1 a.m.100 views

CVE-2015-2737

The rx::d3d11::SetBufferData function in the Direct3D 11 implementation in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, and Thunderbird before 38.1 reads data from uninitialized memory locations, which has unspecified impact and attack vectors.

10CVSS4.4AI score0.00945EPSS
CVE
CVE
added 2017/04/11 7:59 p.m.100 views

CVE-2015-8504

Qemu, when built with VNC display driver support, allows remote attackers to cause a denial of service (arithmetic exception and application crash) via crafted SetPixelFormat messages from a client.

6.5CVSS7.3AI score0.02814EPSS
CVE
CVE
added 2016/10/05 4:59 p.m.100 views

CVE-2016-1246

Buffer overflow in the DBD::mysql module before 4.037 for Perl allows context-dependent attackers to cause a denial of service (crash) via vectors related to an error message.

7.5CVSS6.2AI score0.0117EPSS
CVE
CVE
added 2016/06/13 10:59 a.m.100 views

CVE-2016-2818

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 47.0 and Firefox ESR 45.x before 45.2 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

8.8CVSS9.3AI score0.00499EPSS
CVE
CVE
added 2016/10/05 4:59 p.m.100 views

CVE-2016-7161

Heap-based buffer overflow in the .receive callback of xlnx.xps-ethernetlite in QEMU (aka Quick Emulator) allows attackers to execute arbitrary code on the QEMU host via a large ethlite packet.

10CVSS9.5AI score0.05178EPSS
CVE
CVE
added 2017/02/06 5:59 p.m.100 views

CVE-2016-7800

Integer underflow in the parse8BIM function in coders/meta.c in GraphicsMagick 1.3.25 and earlier allows remote attackers to cause a denial of service (application crash) via a crafted 8BIM chunk, which triggers a heap-based buffer overflow.

7.5CVSS7.9AI score0.02194EPSS
CVE
CVE
added 2017/02/15 9:59 p.m.100 views

CVE-2016-8677

The AcquireQuantumPixels function in MagickCore/quantum.c in ImageMagick before 7.0.3-1 allows remote attackers to have unspecified impact via a crafted image file, which triggers a memory allocation failure.

8.8CVSS8.4AI score0.00651EPSS
CVE
CVE
added 2016/12/09 10:59 p.m.100 views

CVE-2016-9106

Memory leak in the v9fs_write function in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (memory consumption) by leveraging failure to free an IO vector.

6CVSS5.9AI score0.00139EPSS
CVE
CVE
added 2017/01/27 10:59 p.m.100 views

CVE-2016-9634

Heap-based buffer overflow in the flx_decode_delta_fli function in gst/flx/gstflxdec.c in the FLIC decoder in GStreamer before 1.10.2 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via the start_line parameter.

9.8CVSS9.2AI score0.16094EPSS
CVE
CVE
added 2017/09/12 12:29 a.m.100 views

CVE-2017-14314

Off-by-one error in the DrawImage function in magick/render.c in GraphicsMagick 1.3.26 allows remote attackers to cause a denial of service (DrawDashPolygon heap-based buffer over-read and application crash) via a crafted file.

6.5CVSS6.8AI score0.00754EPSS
CVE
CVE
added 2017/12/01 8:29 a.m.100 views

CVE-2017-17084

In Wireshark 2.4.0 to 2.4.2 and 2.2.0 to 2.2.10, the IWARP_MPA dissector could crash. This was addressed in epan/dissectors/packet-iwarp-mpa.c by validating a ULPDU length.

7.5CVSS7.2AI score0.00918EPSS
CVE
CVE
added 2017/12/11 2:29 a.m.100 views

CVE-2017-17500

ReadRGBImage in coders/rgb.c in GraphicsMagick 1.3.26 has a magick/import.c ImportRGBQuantumType heap-based buffer over-read via a crafted file.

8.8CVSS7AI score0.02188EPSS
CVE
CVE
added 2017/10/27 5:29 a.m.100 views

CVE-2017-5093

Inappropriate implementation in modal dialog handling in Blink in Google Chrome prior to 60.0.3112.78 for Mac, Windows, Linux, and Android allowed a remote attacker to prevent a full screen warning from being displayed via a crafted HTML page.

6.5CVSS6.3AI score0.01156EPSS
CVE
CVE
added 2017/06/08 4:29 p.m.100 views

CVE-2017-9310

QEMU (aka Quick Emulator), when built with the e1000e NIC emulation support, allows local guest OS privileged users to cause a denial of service (infinite loop) via vectors related to setting the initial receive / transmit descriptor head (TDH/RDH) outside the allocated descriptor buffer.

5.6CVSS5.5AI score0.0007EPSS
CVE
CVE
added 2017/06/02 5:29 a.m.100 views

CVE-2017-9349

In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the DICOM dissector has an infinite loop. This was addressed in epan/dissectors/packet-dcm.c by validating a length value.

7.8CVSS6AI score0.00811EPSS
CVE
CVE
added 2017/06/28 6:29 a.m.100 views

CVE-2017-9992

Heap-based buffer overflow in the decode_dds1 function in libavcodec/dfa.c in FFmpeg before 2.8.12, 3.0.x before 3.0.8, 3.1.x before 3.1.8, 3.2.x before 3.2.5, and 3.3.x before 3.3.1 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact v...

8.8CVSS9.4AI score0.00699EPSS
CVE
CVE
added 2018/09/06 6:29 p.m.100 views

CVE-2018-1000801

okular version 18.08 and earlier contains a Directory Traversal vulnerability in function "unpackDocumentArchive(...)" in "core/document.cpp" that can result in Arbitrary file creation on the user workstation. This attack appear to be exploitable via he victim must open a specially crafted Okular a...

5.5CVSS5.2AI score0.02278EPSS
CVE
CVE
added 2018/12/04 5:29 p.m.100 views

CVE-2018-6099

A lack of CORS checks in Blink in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to leak limited cross-origin data via a crafted HTML page.

6.5CVSS6.2AI score0.00992EPSS
CVE
CVE
added 2018/02/07 5:29 a.m.100 views

CVE-2018-6799

The AcquireCacheNexus function in magick/pixel_cache.c in GraphicsMagick before 1.3.28 allows remote attackers to cause a denial of service (heap overwrite) or possibly have unspecified other impact via a crafted image file, because a pixel staging area is not used.

8.8CVSS7.5AI score0.00776EPSS
CVE
CVE
added 2020/01/09 11:15 p.m.100 views

CVE-2019-20373

LTSP LDM through 2.18.06 allows fat-client root access because the LDM_USERNAME variable may have an empty value if the user's shell lacks support for Bourne shell syntax. This is related to a run-x-session script.

7.8CVSS7.3AI score0.00158EPSS
CVE
CVE
added 2019/02/17 2:29 a.m.100 views

CVE-2019-8379

An issue was discovered in AdvanceCOMP through 2.1. A NULL pointer dereference exists in the function be_uint32_read() located in endianrw.h. It can be triggered by sending a crafted file to a binary. It allows an attacker to cause a Denial of Service (Segmentation fault) or possibly have unspecifi...

7.8CVSS7.7AI score0.00171EPSS
CVE
CVE
added 2021/11/29 8:15 a.m.100 views

CVE-2019-8921

An issue was discovered in bluetoothd in BlueZ through 5.48. The vulnerability lies in the handling of a SVC_ATTR_REQ by the SDP implementation. By crafting a malicious CSTATE, it is possible to trick the server into returning more bytes than the buffer actually holds, resulting in leaking arbitrar...

6.5CVSS7.3AI score0.00032EPSS
CVE
CVE
added 2021/09/16 9:15 p.m.100 views

CVE-2020-21530

fig2dev 3.2.7b contains a segmentation fault in the read_objects function in read.c.

5.5CVSS5.4AI score0.00094EPSS
CVE
CVE
added 2021/09/16 10:15 p.m.100 views

CVE-2020-21597

libde265 v1.0.4 contains a heap buffer overflow in the mc_chroma function, which can be exploited via a crafted a file.

6.5CVSS7.2AI score0.00174EPSS
Total number of security vulnerabilities9126