Lucene search

K
DebianDebian Linux

9116 matches found

CVE
CVE
added 2023/12/06 2:15 a.m.96 views

CVE-2023-6512

Inappropriate implementation in Web Browser UI in Google Chrome prior to 120.0.6099.62 allowed a remote attacker to potentially spoof the contents of an iframe dialog context menu via a crafted HTML page. (Chromium security severity: Low)

6.5CVSS6.2AI score0.00309EPSS
CVE
CVE
added 2021/09/16 10:15 p.m.95 views

CVE-2020-21598

libde265 v1.0.4 contains a heap buffer overflow in the ff_hevc_put_unweighted_pred_8_sse function, which can be exploited via a crafted a file.

8.8CVSS8.5AI score0.00182EPSS
CVE
CVE
added 2022/09/02 11:15 p.m.95 views

CVE-2020-29260

libvncclient v0.9.13 was discovered to contain a memory leak via the function rfbClientCleanup().

7.5CVSS7.2AI score0.00113EPSS
CVE
CVE
added 2020/03/24 9:15 p.m.95 views

CVE-2020-6073

An exploitable denial-of-service vulnerability exists in the TXT record-parsing functionality of Videolabs libmicrodns 0.1.0. When parsing the RDATA section in a TXT record in mDNS messages, multiple integer overflows can be triggered, leading to a denial of service. An attacker can send an mDNS me...

7.5CVSS7.2AI score0.01405EPSS
CVE
CVE
added 2020/03/04 9:15 p.m.95 views

CVE-2020-8659

CNCF Envoy through 1.13.0 may consume excessive amounts of memory when proxying HTTP/1.1 requests or responses with many small (i.e. 1 byte) chunks.

7.5CVSS7.4AI score0.01026EPSS
CVE
CVE
added 2021/11/24 1:15 a.m.95 views

CVE-2021-28706

guests may exceed their designated memory limit When a guest is permitted to have close to 16TiB of memory, it may be able to issue hypercalls to increase its memory allocation beyond the administrator established limit. This is a result of a calculation done with 32-bit precision, which may overfl...

8.6CVSS8.3AI score0.00155EPSS
CVE
CVE
added 2022/04/18 5:15 p.m.95 views

CVE-2021-3624

There is an integer overflow vulnerability in dcraw. When the victim runs dcraw with a maliciously crafted X3F input image, arbitrary code may be executed in the victim's system.

9.3CVSS7.8AI score0.00276EPSS
CVE
CVE
added 2022/01/10 11:15 p.m.95 views

CVE-2021-36410

A stack-buffer-overflow exists in libde265 v1.0.8 via fallback-motion.cc in function put_epel_hv_fallback when running program dec265.

5.5CVSS5.5AI score0.00079EPSS
CVE
CVE
added 2022/02/24 7:15 p.m.95 views

CVE-2022-0544

An integer underflow in the DDS loader of Blender leads to an out-of-bounds read, possibly allowing an attacker to read sensitive data using a crafted DDS image file. This flaw affects Blender versions prior to 2.83.19, 2.93.8 and 3.1.

5.5CVSS5.8AI score0.00158EPSS
CVE
CVE
added 2023/04/04 10:15 p.m.95 views

CVE-2023-1813

Inappropriate implementation in Extensions in Google Chrome prior to 112.0.5615.49 allowed an attacker who convinced a user to install a malicious extension to bypass file access restrictions via a crafted HTML page. (Chromium security severity: Medium)

6.5CVSS6.4AI score0.00042EPSS
CVE
CVE
added 2023/08/15 6:15 p.m.95 views

CVE-2023-4356

Use after free in Audio in Google Chrome prior to 116.0.5845.96 allowed a remote attacker who has convinced a user to engage in specific UI interaction to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)

8.8CVSS8.8AI score0.01137EPSS
CVE
CVE
added 2024/03/18 11:15 a.m.95 views

CVE-2023-52609

In the Linux kernel, the following vulnerability has been resolved: binder: fix race between mmput() and do_exit() Task A calls binder_update_page_range() to allocate and insert pages ona remote address space from Task B. For this, Task A pins the remote mmvia mmget_not_zero() first. This can race ...

4.7CVSS6.2AI score0.00011EPSS
CVE
CVE
added 2023/11/21 3:15 p.m.95 views

CVE-2023-6212

Memory safety bugs present in Firefox 119, Firefox ESR 115.4, and Thunderbird 115.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 120, Firefox ESR...

8.8CVSS9.2AI score0.0034EPSS
CVE
CVE
added 2024/01/23 2:15 p.m.95 views

CVE-2024-0751

A malicious devtools extension could have been used to escalate privileges. This vulnerability affects Firefox < 122, Firefox ESR < 115.7, and Thunderbird

8.8CVSS8.3AI score0.00408EPSS
CVE
CVE
added 2024/04/03 3:15 p.m.95 views

CVE-2024-26702

In the Linux kernel, the following vulnerability has been resolved: iio: magnetometer: rm3100: add boundary check for the value read from RM3100_REG_TMRC Recently, we encounter kernel crash in function rm3100_common_probecaused by out of bound access of array rm3100_samp_rates (because ofunderlying...

5.5CVSS6.1AI score0.00007EPSS
CVE
CVE
added 2008/01/09 9:46 p.m.94 views

CVE-2007-4772

The regular expression parser in TCL before 8.4.17, as used in PostgreSQL 8.2 before 8.2.6, 8.1 before 8.1.11, 8.0 before 8.0.15, and 7.4 before 7.4.19, allows context-dependent attackers to cause a denial of service (infinite loop) via a crafted regular expression.

4CVSS8.2AI score0.0108EPSS
CVE
CVE
added 2008/05/07 9:20 p.m.94 views

CVE-2008-2108

The GENERATE_SEED macro in PHP 4.x before 4.4.8 and 5.x before 5.2.5, when running on 64-bit systems, performs a multiplication that generates a portion of zero bits during conversion due to insufficient precision, which produces 24 bits of entropy and simplifies brute force attacks against protect...

9.8CVSS9.4AI score0.05915EPSS
CVE
CVE
added 2019/10/30 11:15 p.m.94 views

CVE-2010-0748

Transmission before 1.92 allows an attacker to cause a denial of service (crash) or possibly have other unspecified impact via a large number of tr arguments in a magnet link.

9.8CVSS9.4AI score0.00856EPSS
CVE
CVE
added 2015/01/26 3:59 p.m.94 views

CVE-2014-8157

Off-by-one error in the jpc_dec_process_sot function in JasPer 1.900.1 and earlier allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted JPEG 2000 image, which triggers a heap-based buffer overflow.

7.5CVSS6.4AI score0.05895EPSS
CVE
CVE
added 2014/11/10 11:55 a.m.94 views

CVE-2014-8369

The kvm_iommu_map_pages function in virt/kvm/iommu.c in the Linux kernel through 3.17.2 miscalculates the number of pages during the handling of a mapping failure, which allows guest OS users to cause a denial of service (host OS page unpinning) or possibly have unspecified other impact by leveragi...

7.8CVSS6.9AI score0.00368EPSS
CVE
CVE
added 2015/05/20 10:59 a.m.94 views

CVE-2015-1258

Google Chrome before 43.0.2357.65 relies on libvpx code that was not built with an appropriate --size-limit value, which allows remote attackers to trigger a negative value for a size field, and consequently cause a denial of service or possibly have unspecified other impact, via a crafted frame si...

7.5CVSS7.1AI score0.01807EPSS
CVE
CVE
added 2015/10/21 11:59 p.m.94 views

CVE-2015-4896

Unspecified vulnerability in the Oracle VM VirtualBox component in Oracle Virtualization VirtualBox before 4.0.34, 4.1.42, 4.2.34, 4.3.32, and 5.0.8, when a VM has the Remote Display feature (RDP) enabled, allows remote attackers to affect availability via unknown vectors related to Core.

5CVSS5.8AI score0.01662EPSS
CVE
CVE
added 2015/12/15 9:59 p.m.94 views

CVE-2015-8241

The xmlNextChar function in libxml2 2.9.2 does not properly check the state, which allows context-dependent attackers to cause a denial of service (heap-based buffer over-read and application crash) or obtain sensitive information via crafted XML data.

6.4CVSS7AI score0.01475EPSS
CVE
CVE
added 2017/04/11 7:59 p.m.94 views

CVE-2015-8504

Qemu, when built with VNC display driver support, allows remote attackers to cause a denial of service (arithmetic exception and application crash) via crafted SetPixelFormat messages from a client.

6.5CVSS7.3AI score0.04077EPSS
CVE
CVE
added 2016/04/21 10:59 a.m.94 views

CVE-2016-0655

Unspecified vulnerability in Oracle MySQL 5.6.29 and earlier and 5.7.11 and earlier and MariaDB 10.0.x before 10.0.25 and 10.1.x before 10.1.14 allows local users to affect availability via vectors related to InnoDB.

4.7CVSS4AI score0.00271EPSS
CVE
CVE
added 2017/07/06 4:29 p.m.94 views

CVE-2016-4000

Jython before 2.7.1rc1 allows attackers to execute arbitrary code via a crafted serialized PyFunction object.

9.8CVSS8.6AI score0.17949EPSS
CVE
CVE
added 2016/07/03 9:59 p.m.94 views

CVE-2016-6130

Race condition in the sclp_ctl_ioctl_sccb function in drivers/s390/char/sclp_ctl.c in the Linux kernel before 4.6 allows local users to obtain sensitive information from kernel memory by changing a certain length value, aka a "double fetch" vulnerability.

4.7CVSS4.9AI score0.0006EPSS
CVE
CVE
added 2018/09/10 5:29 p.m.94 views

CVE-2016-7072

An issue has been found in PowerDNS Authoritative Server before 3.4.11 and 4.0.2 allowing a remote, unauthenticated attacker to cause a denial of service by opening a large number of TCP connections to the web server. If the web server runs out of file descriptors, it triggers an exception and term...

7.5CVSS7.2AI score0.0003EPSS
CVE
CVE
added 2017/02/15 7:59 p.m.94 views

CVE-2016-8692

The jpc_dec_process_siz function in libjasper/jpc/jpc_dec.c in JasPer before 1.900.4 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted YRsiz value in a BMP image to the imginfo command.

5.5CVSS5.9AI score0.0047EPSS
CVE
CVE
added 2017/01/27 10:59 p.m.94 views

CVE-2016-9634

Heap-based buffer overflow in the flx_decode_delta_fli function in gst/flx/gstflxdec.c in the FLIC decoder in GStreamer before 1.10.2 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via the start_line parameter.

9.8CVSS9.2AI score0.2046EPSS
CVE
CVE
added 2017/10/02 1:29 a.m.94 views

CVE-2017-14977

The FoFiTrueType::getCFFBlock function in FoFiTrueType.cc in Poppler 0.59.0 has a NULL pointer dereference vulnerability due to lack of validation of a table pointer, which allows an attacker to launch a denial of service attack.

7.5CVSS6AI score0.0109EPSS
CVE
CVE
added 2018/08/28 7:29 p.m.94 views

CVE-2017-15408

Heap buffer overflow in Omnibox in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file that is mishandled by PDFium.

8.8CVSS8.7AI score0.01095EPSS
CVE
CVE
added 2017/10/27 5:29 a.m.94 views

CVE-2017-5092

Insufficient validation of untrusted input in PPAPI Plugins in Google Chrome prior to 60.0.3112.78 for Windows allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.

8.8CVSS8.2AI score0.01484EPSS
CVE
CVE
added 2017/10/27 5:29 a.m.94 views

CVE-2017-5121

Inappropriate use of JIT optimisation in V8 in Google Chrome prior to 61.0.3163.100 for Linux, Windows, and Mac allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page, related to the escape analysis phase.

8.8CVSS8.6AI score0.03642EPSS
CVE
CVE
added 2017/03/04 3:59 a.m.94 views

CVE-2017-6473

In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is a K12 file parser crash, triggered by a malformed capture file. This was addressed in wiretap/k12.c by validating the relationships between lengths and offsets.

7.5CVSS7.2AI score0.00704EPSS
CVE
CVE
added 2017/09/11 4:29 p.m.94 views

CVE-2017-7650

In Mosquitto before 1.4.12, pattern based ACLs can be bypassed by clients that set their username/client id to '#' or '+'. This allows locally or remotely connected clients to access MQTT topics that they do have the rights to. The same issue may be present in third party authentication/access cont...

6.5CVSS6.2AI score0.00646EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.94 views

CVE-2017-7752

A use-after-free vulnerability during specific user interactions with the input method editor (IME) in some languages due to how events are handled. This results in a potentially exploitable crash but would require specific user interaction to trigger. This vulnerability affects Firefox < 54, Fi...

8.8CVSS8AI score0.00877EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.94 views

CVE-2017-7829

It is possible to spoof the sender's email address and display an arbitrary sender address to the email recipient. The real sender's address is not displayed if preceded by a null character in the display string. This vulnerability affects Thunderbird

5.3CVSS6.1AI score0.01565EPSS
CVE
CVE
added 2017/07/06 4:29 p.m.94 views

CVE-2017-9524

The qemu-nbd server in QEMU (aka Quick Emulator), when built with the Network Block Device (NBD) Server support, allows remote attackers to cause a denial of service (segmentation fault and server crash) by leveraging failure to ensure that all initialization occurs before talking to a client in th...

7.5CVSS7AI score0.05283EPSS
CVE
CVE
added 2018/12/18 1:29 a.m.94 views

CVE-2018-20196

There is a stack-based buffer overflow in the third instance of the calculate_gain function in libfaad/sbr_hfadj.c in Freeware Advanced Audio Decoder 2 (FAAD2) 2.8.8. A crafted input will lead to a denial of service or possibly unspecified other impact because the S_M array is mishandled.

7.8CVSS7.8AI score0.00386EPSS
CVE
CVE
added 2018/09/25 2:29 p.m.94 views

CVE-2018-6038

Heap buffer overflow in WebGL in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.

6.5CVSS6.3AI score0.01167EPSS
CVE
CVE
added 2019/01/09 7:29 p.m.94 views

CVE-2018-6117

Confusing settings in Autofill in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.

6.5CVSS6.2AI score0.00992EPSS
CVE
CVE
added 2018/07/31 1:29 p.m.94 views

CVE-2018-8020

Apache Tomcat Native 1.2.0 to 1.2.16 and 1.1.23 to 1.1.34 has a flaw that does not properly check OCSP pre-produced responses, which are lists (multiple entries) of certificate statuses. Subsequently, revoked client certificates may not be properly identified, allowing for users to authenticate wit...

7.4CVSS7.2AI score0.01582EPSS
CVE
CVE
added 2019/04/22 4:29 p.m.94 views

CVE-2019-11455

A buffer over-read in Util_urlDecode in util.c in Tildeslash Monit before 5.25.3 allows a remote authenticated attacker to retrieve the contents of adjacent memory via manipulation of GET or POST parameters. The attacker can also cause a denial of service (application outage).

8.1CVSS7.5AI score0.02153EPSS
CVE
CVE
added 2019/11/12 3:15 p.m.94 views

CVE-2019-18848

The json-jwt gem before 1.11.0 for Ruby lacks an element count during the splitting of a JWE string.

7.5CVSS7.3AI score0.00484EPSS
CVE
CVE
added 2021/09/16 10:15 p.m.94 views

CVE-2020-21599

libde265 v1.0.4 contains a heap buffer overflow in the de265_image::available_zscan function, which can be exploited via a crafted a file.

6.5CVSS7.2AI score0.00126EPSS
CVE
CVE
added 2020/03/24 9:15 p.m.94 views

CVE-2020-6072

An exploitable code execution vulnerability exists in the label-parsing functionality of Videolabs libmicrodns 0.1.0. When parsing compressed labels in mDNS messages, the rr_decode function's return value is not checked, leading to a double free that could be exploited to execute arbitrary code. An...

9.8CVSS8AI score0.022EPSS
CVE
CVE
added 2022/02/11 8:15 p.m.94 views

CVE-2021-20001

It was discovered, that debian-edu-config, a set of configuration files used for the Debian Edu blend, before 2.12.16 configured insecure permissions for the user web shares (~/public_html), which could result in privilege escalation.

9.8CVSS9.3AI score0.00657EPSS
CVE
CVE
added 2021/09/20 4:15 p.m.94 views

CVE-2021-32274

An issue was discovered in faad2 through 2.10.0. A heap-buffer-overflow exists in the function sbr_qmf_synthesis_64 located in sbr_qmf.c. It allows an attacker to cause code Execution.

7.8CVSS7.3AI score0.00148EPSS
CVE
CVE
added 2022/03/14 11:15 p.m.94 views

CVE-2021-42388

Heap out-of-bounds read in Clickhouse's LZ4 compression codec when parsing a malicious query. As part of the LZ4::decompressImpl() loop, a 16-bit unsigned user-supplied value ('offset') is read from the compressed data. The offset is later used in the length of a copy operation, without checking th...

8.1CVSS8.2AI score0.00213EPSS
Total number of security vulnerabilities9116