Lucene search

K
DebianDebian Linux

9116 matches found

CVE
CVE
added 2017/10/27 5:29 a.m.96 views

CVE-2017-5116

Type confusion in V8 in Google Chrome prior to 61.0.3163.79 for Mac, Windows, and Linux, and 61.0.3163.81 for Android, allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.

8.8CVSS8.5AI score0.55771EPSS
CVE
CVE
added 2017/10/27 5:29 a.m.96 views

CVE-2017-5119

Use of an uninitialized value in Skia in Google Chrome prior to 61.0.3163.79 for Mac, Windows, and Linux, and 61.0.3163.81 for Android, allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.

4.3CVSS4.9AI score0.00909EPSS
CVE
CVE
added 2017/03/03 3:59 p.m.96 views

CVE-2017-5356

Irssi before 0.8.21 allows remote attackers to cause a denial of service (out-of-bounds read and crash) via a string containing a formatting sequence (%[) without a closing bracket (]).

7.5CVSS7.1AI score0.02755EPSS
CVE
CVE
added 2017/02/27 7:59 a.m.96 views

CVE-2017-5946

The Zip::File component in the rubyzip gem before 1.2.1 for Ruby has a directory traversal vulnerability. If a site allows uploading of .zip files, an attacker can upload a malicious file that uses "../" pathname substrings to write arbitrary files to the filesystem.

9.8CVSS9.2AI score0.05924EPSS
CVE
CVE
added 2017/03/01 3:59 p.m.96 views

CVE-2017-5975

Heap-based buffer overflow in the __zzip_get64 function in fetch.c in zziplib 0.13.62, 0.13.61, 0.13.60, 0.13.59, 0.13.58, 0.13.57, 0.13.56 allows remote attackers to cause a denial of service (crash) via a crafted ZIP file.

5.5CVSS5.4AI score0.00634EPSS
CVE
CVE
added 2018/04/24 2:29 p.m.96 views

CVE-2017-7651

In Eclipse Mosquitto 1.4.14, a user can shutdown the Mosquitto server simply by filling the RAM memory with a lot of connections with large payload. This can be done without authentications if occur in connection phase of MQTT protocol.

7.5CVSS7.2AI score0.19291EPSS
CVE
CVE
added 2018/07/10 2:29 p.m.96 views

CVE-2018-10888

A flaw was found in libgit2 before version 0.27.3. A missing check in git_delta_apply function in delta.c file, may lead to an out-of-bound read while reading a binary delta file. An attacker may use this flaw to cause a Denial of Service.

6.5CVSS6.5AI score0.01181EPSS
CVE
CVE
added 2018/09/05 1:29 p.m.96 views

CVE-2018-16513

In Artifex Ghostscript before 9.24, attackers able to supply crafted PostScript files could use a type confusion in the setcolor function to crash the interpreter or possibly have unspecified other impact.

7.8CVSS8AI score0.00297EPSS
CVE
CVE
added 2018/09/19 4:29 p.m.96 views

CVE-2018-17206

An issue was discovered in Open vSwitch (OvS) 2.7.x through 2.7.6. The decode_bundle function inside lib/ofp-actions.c is affected by a buffer over-read issue during BUNDLE action decoding.

4.9CVSS5.3AI score0.02157EPSS
CVE
CVE
added 2019/03/21 4:0 p.m.96 views

CVE-2018-18898

The email-ingestion feature in Best Practical Request Tracker 4.1.13 through 4.4 allows denial of service by remote attackers via an algorithmic complexity attack on email address parsing.

7.5CVSS7.2AI score0.01297EPSS
CVE
CVE
added 2018/01/06 4:29 p.m.96 views

CVE-2018-5205

When using incomplete escape codes, Irssi before 1.0.6 may access data beyond the end of the string.

7.5CVSS8.4AI score0.00593EPSS
CVE
CVE
added 2019/01/09 7:29 p.m.96 views

CVE-2018-6162

Improper deserialization in WebGL in Google Chrome on Mac prior to 68.0.3440.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.4AI score0.0161EPSS
CVE
CVE
added 2019/02/17 2:29 a.m.96 views

CVE-2019-8383

An issue was discovered in AdvanceCOMP through 2.1. An invalid memory address occurs in the function adv_png_unfilter_8 in lib/png.c. It can be triggered by sending a crafted file to a binary. It allows an attacker to cause a Denial of Service (Segmentation fault) or possibly have unspecified other...

7.8CVSS7.7AI score0.00179EPSS
CVE
CVE
added 2021/09/16 9:15 p.m.96 views

CVE-2020-21533

fig2dev 3.2.7b contains a stack buffer overflow in the read_textobject function in read.c.

5.5CVSS5.7AI score0.00106EPSS
CVE
CVE
added 2022/03/04 6:15 p.m.96 views

CVE-2021-20302

A flaw was found in OpenEXR's TiledInputFile functionality. This flaw allows an attacker who can submit a crafted single-part non-image to be processed by OpenEXR, to trigger a floating-point exception error. The highest threat from this vulnerability is to system availability.

7.1CVSS5.8AI score0.00146EPSS
CVE
CVE
added 2021/12/16 3:15 a.m.96 views

CVE-2021-45085

XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 via an about: page, as demonstrated by ephy-about:overview when a user visits an XSS payload page often enough to place that page on the Most Visited list.

6.1CVSS5.8AI score0.00316EPSS
CVE
CVE
added 2022/04/15 5:15 a.m.96 views

CVE-2022-26498

An issue was discovered in Asterisk through 19.x. When using STIR/SHAKEN, it is possible to download files that are not certificates. These files could be much larger than what one would expect to download, leading to Resource Exhaustion. This is fixed in 16.25.2, 18.11.2, and 19.3.2.

7.5CVSS7.9AI score0.00131EPSS
CVE
CVE
added 2022/06/09 4:15 p.m.96 views

CVE-2022-31031

PJSIP is a free and open source multimedia communication library written in C language implementing standard based protocols such as SIP, SDP, RTP, STUN, TURN, and ICE. In versions prior to and including 2.12.1 a stack buffer overflow vulnerability affects PJSIP users that use STUN in their applica...

9.8CVSS9.6AI score0.00558EPSS
CVE
CVE
added 2022/11/02 2:15 p.m.96 views

CVE-2022-43252

Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via put_epel_16_fallback in fallback-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted video file.

6.5CVSS7.3AI score0.00111EPSS
CVE
CVE
added 2023/01/26 10:15 p.m.96 views

CVE-2022-47951

An issue was discovered in OpenStack Cinder before 19.1.2, 20.x before 20.0.2, and 21.0.0; Glance before 23.0.1, 24.x before 24.1.1, and 25.0.0; and Nova before 24.1.2, 25.x before 25.0.2, and 26.0.0. By supplying a specially created VMDK flat image that references a specific backing file path, an ...

5.7CVSS5.1AI score0.00482EPSS
CVE
CVE
added 2023/04/04 10:15 p.m.96 views

CVE-2023-1813

Inappropriate implementation in Extensions in Google Chrome prior to 112.0.5615.49 allowed an attacker who convinced a user to install a malicious extension to bypass file access restrictions via a crafted HTML page. (Chromium security severity: Medium)

6.5CVSS6.4AI score0.00042EPSS
CVE
CVE
added 2023/05/30 11:15 p.m.96 views

CVE-2023-2952

XRA dissector infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file

6.5CVSS6.5AI score0.00009EPSS
CVE
CVE
added 2023/08/15 6:15 p.m.96 views

CVE-2023-4356

Use after free in Audio in Google Chrome prior to 116.0.5845.96 allowed a remote attacker who has convinced a user to engage in specific UI interaction to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)

8.8CVSS8.8AI score0.01137EPSS
CVE
CVE
added 2024/03/18 11:15 a.m.96 views

CVE-2023-52609

In the Linux kernel, the following vulnerability has been resolved: binder: fix race between mmput() and do_exit() Task A calls binder_update_page_range() to allocate and insert pages ona remote address space from Task B. For this, Task A pins the remote mmvia mmget_not_zero() first. This can race ...

4.7CVSS6.2AI score0.00011EPSS
CVE
CVE
added 2023/12/06 2:15 a.m.96 views

CVE-2023-6512

Inappropriate implementation in Web Browser UI in Google Chrome prior to 120.0.6099.62 allowed a remote attacker to potentially spoof the contents of an iframe dialog context menu via a crafted HTML page. (Chromium security severity: Low)

6.5CVSS6.2AI score0.00309EPSS
CVE
CVE
added 2024/01/23 2:15 p.m.96 views

CVE-2024-0751

A malicious devtools extension could have been used to escalate privileges. This vulnerability affects Firefox < 122, Firefox ESR < 115.7, and Thunderbird

8.8CVSS8.3AI score0.00408EPSS
CVE
CVE
added 2009/03/06 11:30 a.m.95 views

CVE-2009-0834

The audit_syscall_entry function in the Linux kernel 2.6.28.7 and earlier on the x86_64 platform does not properly handle (1) a 32-bit process making a 64-bit syscall or (2) a 64-bit process making a 32-bit syscall, which allows local users to bypass certain syscall audit configurations via crafted...

3.6CVSS4.6AI score0.00104EPSS
CVE
CVE
added 2009/03/25 1:30 a.m.95 views

CVE-2009-1072

nfsd in the Linux kernel before 2.6.28.9 does not drop the CAP_MKNOD capability before handling a user request in a thread, which allows local users to create device nodes, as demonstrated on a filesystem that has been exported with the root_squash option.

4.9CVSS4.4AI score0.00801EPSS
CVE
CVE
added 2012/06/05 10:55 p.m.95 views

CVE-2012-0920

Use-after-free vulnerability in Dropbear SSH Server 0.52 through 2012.54, when command restriction and public key authentication are enabled, allows remote authenticated users to execute arbitrary code and bypass command restrictions via multiple crafted command requests, related to "channels concu...

7.1CVSS9.3AI score0.01803EPSS
CVE
CVE
added 2012/08/13 8:55 p.m.95 views

CVE-2012-3425

The png_push_read_zTXt function in pngpread.c in libpng 1.0.x before 1.0.58, 1.2.x before 1.2.48, 1.4.x before 1.4.10, and 1.5.x before 1.5.10 allows remote attackers to cause a denial of service (out-of-bounds read) via a large avail_in field value in a PNG image.

4.3CVSS8.1AI score0.01644EPSS
CVE
CVE
added 2019/12/20 2:15 p.m.95 views

CVE-2012-5639

LibreOffice and OpenOffice automatically open embedded content

6.5CVSS7.3AI score0.00607EPSS
CVE
CVE
added 2014/01/21 6:55 p.m.95 views

CVE-2013-0339

libxml2 through 2.9.1 does not properly handle external entities expansion unless an application developer uses the xmlSAX2ResolveEntity or xmlSetExternalEntityLoader function, which allows remote attackers to cause a denial of service (resource consumption), send HTTP requests to intranet servers,...

6.8CVSS9AI score0.02394EPSS
CVE
CVE
added 2015/03/02 11:59 a.m.95 views

CVE-2013-7421

The Crypto API in the Linux kernel before 3.18.5 allows local users to load arbitrary kernel modules via a bind system call for an AF_ALG socket with a module name in the salg_name field, a different vulnerability than CVE-2014-9644.

2.1CVSS5.7AI score0.00041EPSS
CVE
CVE
added 2014/07/17 5:10 a.m.95 views

CVE-2014-2490

Unspecified vulnerability in the Java SE component in Oracle Java SE 7u60 and SE 8u5 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.

9.3CVSS5.5AI score0.07313EPSS
CVE
CVE
added 2015/02/08 11:59 a.m.95 views

CVE-2014-9669

Multiple integer overflows in sfnt/ttcmap.c in FreeType before 2.5.4 allow remote attackers to cause a denial of service (out-of-bounds read or memory corruption) or possibly have unspecified other impact via a crafted cmap SFNT table.

6.8CVSS7.8AI score0.01778EPSS
CVE
CVE
added 2015/07/23 12:59 a.m.95 views

CVE-2015-1270

The ucnv_io_getConverterName function in common/ucnv_io.cpp in International Components for Unicode (ICU), as used in Google Chrome before 44.0.2403.89, mishandles converter names with initial x- substrings, which allows remote attackers to cause a denial of service (read of uninitialized memory) o...

6.8CVSS9.3AI score0.01165EPSS
CVE
CVE
added 2015/03/12 2:59 p.m.95 views

CVE-2015-2151

The x86 emulator in Xen 3.2.x through 4.5.x does not properly ignore segment overrides for instructions with register operands, which allows local guest users to obtain sensitive information, cause a denial of service (memory corruption), or possibly execute arbitrary code via unspecified vectors.

7.2CVSS7.2AI score0.00233EPSS
CVE
CVE
added 2015/11/09 3:59 a.m.95 views

CVE-2015-2697

The build_principal_va function in lib/krb5/krb/bld_princ.c in MIT Kerberos 5 (aka krb5) before 1.14 allows remote authenticated users to cause a denial of service (out-of-bounds read and KDC crash) via an initial '\0' character in a long realm field within a TGS request.

4CVSS6.9AI score0.05447EPSS
CVE
CVE
added 2015/07/06 2:1 a.m.95 views

CVE-2015-2737

The rx::d3d11::SetBufferData function in the Direct3D 11 implementation in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, and Thunderbird before 38.1 reads data from uninitialized memory locations, which has unspecified impact and attack vectors.

10CVSS4.4AI score0.00945EPSS
CVE
CVE
added 2017/10/22 6:29 p.m.95 views

CVE-2015-5177

Double free vulnerability in the SLPDKnownDAAdd function in slpd/slpd_knownda.c in OpenSLP 1.2.1 allows remote attackers to cause a denial of service (crash) via a crafted package.

7.5CVSS7AI score0.02128EPSS
CVE
CVE
added 2015/11/10 5:59 p.m.95 views

CVE-2015-5213

Integer overflow in LibreOffice before 4.4.5 and Apache OpenOffice before 4.1.2 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via a long DOC file, which triggers a buffer overflow.

6.8CVSS8.3AI score0.07579EPSS
CVE
CVE
added 2016/05/23 7:59 p.m.95 views

CVE-2015-8558

The ehci_process_itd function in hw/usb/hcd-ehci.c in QEMU allows local guest OS administrators to cause a denial of service (infinite loop and CPU consumption) via a circular isochronous transfer descriptor (iTD) list.

5.5CVSS6.4AI score0.00058EPSS
CVE
CVE
added 2016/04/12 3:59 p.m.95 views

CVE-2016-3171

Drupal 6.x before 6.38, when used with PHP before 5.4.45, 5.5.x before 5.5.29, or 5.6.x before 5.6.13, might allow remote attackers to execute arbitrary code via vectors related to session data truncation.

8.1CVSS8.3AI score0.07448EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.95 views

CVE-2016-9066

A buffer overflow resulting in a potentially exploitable crash due to memory allocation issues when handling large amounts of incoming data. This vulnerability affects Thunderbird < 45.5, Firefox ESR < 45.5, and Firefox

7.5CVSS8.2AI score0.20609EPSS
CVE
CVE
added 2016/12/09 10:59 p.m.95 views

CVE-2016-9106

Memory leak in the v9fs_write function in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (memory consumption) by leveraging failure to free an IO vector.

6CVSS5.9AI score0.00116EPSS
CVE
CVE
added 2017/02/15 7:59 p.m.95 views

CVE-2016-9560

Stack-based buffer overflow in the jpc_tsfb_getbands2 function in jpc_tsfb.c in JasPer before 1.900.30 allows remote attackers to have unspecified impact via a crafted image.

7.8CVSS7.9AI score0.00401EPSS
CVE
CVE
added 2017/08/08 1:34 a.m.95 views

CVE-2017-12678

In TagLib 1.11.1, the rebuildAggregateFrames function in id3v2framefactory.cpp has a pointer to cast vulnerability, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted audio file.

8.8CVSS8.7AI score0.00635EPSS
CVE
CVE
added 2017/12/14 10:29 p.m.95 views

CVE-2017-16355

In agent/Core/SpawningKit/Spawner.h in Phusion Passenger 5.1.10 (fixed in Passenger Open Source 5.1.11 and Passenger Enterprise 5.1.10), if Passenger is running as root, it is possible to list the contents of arbitrary files on a system by symlinking a file named REVISION from the application root ...

4.7CVSS4.8AI score0.00136EPSS
CVE
CVE
added 2017/12/30 7:29 a.m.95 views

CVE-2017-17997

In Wireshark before 2.2.12, the MRDISC dissector misuses a NULL pointer and crashes. This was addressed in epan/dissectors/packet-mrdisc.c by validating an IPv4 address. This vulnerability is similar to CVE-2017-9343.

7.5CVSS6AI score0.00784EPSS
CVE
CVE
added 2017/03/04 3:59 a.m.95 views

CVE-2017-6467

In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is a Netscaler file parser infinite loop, triggered by a malformed capture file. This was addressed in wiretap/netscaler.c by changing the restrictions on file size.

7.5CVSS7.2AI score0.00704EPSS
Total number of security vulnerabilities9116