Lucene search

K
DebianDebian Linux

9126 matches found

CVE
CVE
added 2021/04/11 4:15 p.m.99 views

CVE-2021-30485

An issue was discovered in libezxml.a in ezXML 0.8.6. The function ezxml_internal_dtd(), while parsing a crafted XML file, performs incorrect memory handling, leading to a NULL pointer dereference while running strcmp() on a NULL pointer.

6.5CVSS6.7AI score0.01459EPSS
CVE
CVE
added 2022/08/26 4:15 p.m.99 views

CVE-2021-3563

A flaw was found in openstack-keystone. Only the first 72 characters of an application secret are verified allowing attackers bypass some password complexity which administrators may be counting on. The highest threat from this vulnerability is to data confidentiality and integrity.

7.4CVSS7.2AI score0.00034EPSS
CVE
CVE
added 2021/12/23 1:15 a.m.99 views

CVE-2021-4061

Type confusion in V8 in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.5AI score0.00763EPSS
CVE
CVE
added 2021/12/16 3:15 a.m.99 views

CVE-2021-45085

XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 via an about: page, as demonstrated by ephy-about:overview when a user visits an XSS payload page often enough to place that page on the Most Visited list.

6.1CVSS5.8AI score0.00316EPSS
CVE
CVE
added 2022/01/25 2:15 p.m.99 views

CVE-2022-23035

Insufficient cleanup of passed-through device IRQs The management of IRQs associated with physical devices exposed to x86 HVM guests involves an iterative operation in particular when cleaning up after the guest's use of the device. In the case where an interrupt is not quiescent yet at the time th...

4.7CVSS4.8AI score0.00115EPSS
CVE
CVE
added 2022/04/15 5:15 a.m.99 views

CVE-2022-26498

An issue was discovered in Asterisk through 19.x. When using STIR/SHAKEN, it is possible to download files that are not certificates. These files could be much larger than what one would expect to download, leading to Resource Exhaustion. This is fixed in 16.25.2, 18.11.2, and 19.3.2.

7.5CVSS7.9AI score0.00132EPSS
CVE
CVE
added 2022/06/27 10:15 p.m.99 views

CVE-2022-31091

Guzzle, an extensible PHP HTTP client. Authorization and Cookie headers on requests are sensitive information. In affected versions on making a request which responds with a redirect to a URI with a different port, if we choose to follow it, we should remove the Authorization and Cookie headers fro...

7.7CVSS7.5AI score0.00371EPSS
CVE
CVE
added 2022/10/11 5:15 a.m.99 views

CVE-2022-37616

A prototype pollution vulnerability exists in the function copy in dom.js in the xmldom (published as @xmldom/xmldom) package before 0.8.3 for Node.js via the p variable. NOTE: the vendor states "we are in the process of marking this report as invalid"; however, some third parties takes the positio...

9.8CVSS9.3AI score0.01216EPSS
CVE
CVE
added 2022/09/12 3:15 p.m.99 views

CVE-2022-37797

In lighttpd 1.4.65, mod_wstunnel does not initialize a handler function pointer if an invalid HTTP request (websocket handshake) is received. It leads to null pointer dereference which crashes the server. It could be used by an external attacker to cause denial of service condition.

7.5CVSS7.1AI score0.00166EPSS
CVE
CVE
added 2022/12/04 3:15 a.m.99 views

CVE-2022-46391

AWStats 7.x through 7.8 allows XSS in the hostinfo plugin due to printing a response from Net::XWhois without proper checks.

6.1CVSS5.7AI score0.00298EPSS
CVE
CVE
added 2023/10/25 6:17 p.m.99 views

CVE-2023-46316

In buc Traceroute 2.0.12 through 2.1.2 before 2.1.3, the wrapper scripts do not properly parse command lines.

5.5CVSS5.3AI score0.00042EPSS
CVE
CVE
added 2023/12/19 2:15 p.m.99 views

CVE-2023-50761

The signature of a digitally signed S/MIME email message may optionally specify the signature creation date and time. If present, Thunderbird did not compare the signature creation date with the message date and time, and displayed a valid signature despite a date or time mismatch. This could be us...

4.3CVSS5.6AI score0.00288EPSS
CVE
CVE
added 2024/03/18 11:15 a.m.99 views

CVE-2023-52618

In the Linux kernel, the following vulnerability has been resolved: block/rnbd-srv: Check for unlikely string overflow Since "dev_search_path" can technically be as large as PATH_MAX,there was a risk of truncation when copying it and a second stringinto "full_path" since it was also PATH_MAX sized....

5.3CVSS6.1AI score0.00114EPSS
CVE
CVE
added 2024/05/19 11:15 a.m.99 views

CVE-2024-35922

In the Linux kernel, the following vulnerability has been resolved: fbmon: prevent division by zero in fb_videomode_from_videomode() The expression htotal * vtotal can have a zero value onoverflow. It is necessary to prevent division by zero like infb_var_to_videomode(). Found by Linux Verification...

5.5CVSS6.6AI score0.00013EPSS
CVE
CVE
added 2011/07/17 8:55 p.m.98 views

CVE-2011-2690

Buffer overflow in libpng 1.0.x before 1.0.55, 1.2.x before 1.2.45, 1.4.x before 1.4.8, and 1.5.x before 1.5.4, when used by an application that calls the png_rgb_to_gray function but not the png_set_expand function, allows remote attackers to overwrite memory with an arbitrary amount of data, and ...

8.8CVSS8.9AI score0.01027EPSS
CVE
CVE
added 2012/06/05 10:55 p.m.98 views

CVE-2012-0920

Use-after-free vulnerability in Dropbear SSH Server 0.52 through 2012.54, when command restriction and public key authentication are enabled, allows remote authenticated users to execute arbitrary code and bypass command restrictions via multiple crafted command requests, related to "channels concu...

7.1CVSS9.3AI score0.01803EPSS
CVE
CVE
added 2013/02/19 11:55 p.m.98 views

CVE-2013-0773

The Chrome Object Wrapper (COW) and System Only Wrapper (SOW) implementations in Mozilla Firefox before 19.0, Firefox ESR 17.x before 17.0.3, Thunderbird before 17.0.3, Thunderbird ESR 17.x before 17.0.3, and SeaMonkey before 2.16 do not prevent modifications to a prototype, which allows remote att...

9.3CVSS9.2AI score0.01519EPSS
CVE
CVE
added 2014/11/10 11:55 a.m.98 views

CVE-2014-8369

The kvm_iommu_map_pages function in virt/kvm/iommu.c in the Linux kernel through 3.17.2 miscalculates the number of pages during the handling of a mapping failure, which allows guest OS users to cause a denial of service (host OS page unpinning) or possibly have unspecified other impact by leveragi...

7.8CVSS6.9AI score0.00368EPSS
CVE
CVE
added 2015/07/06 2:1 a.m.98 views

CVE-2015-2740

Buffer overflow in the nsXMLHttpRequest::AppendToResponseText function in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, and Thunderbird before 38.1 might allow remote attackers to cause a denial of service or have unspecified other impact via unknown vectors.

10CVSS5AI score0.04143EPSS
CVE
CVE
added 2015/04/13 2:59 p.m.98 views

CVE-2015-2775

Directory traversal vulnerability in GNU Mailman before 2.1.20, when not using a static alias, allows remote attackers to execute arbitrary files via a .. (dot dot) in a list name.

7.6CVSS6.3AI score0.08031EPSS
CVE
CVE
added 2015/04/24 2:59 p.m.98 views

CVE-2015-3144

The fix_hostname function in cURL and libcurl 7.37.0 through 7.41.0 does not properly calculate an index, which allows remote attackers to cause a denial of service (out-of-bounds read or write and crash) or possibly have other unspecified impact via a zero-length host name, as demonstrated by "htt...

9CVSS9.3AI score0.02429EPSS
CVE
CVE
added 2015/11/10 5:59 p.m.98 views

CVE-2015-5213

Integer overflow in LibreOffice before 4.4.5 and Apache OpenOffice before 4.1.2 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via a long DOC file, which triggers a buffer overflow.

6.8CVSS8.3AI score0.07579EPSS
CVE
CVE
added 2019/12/03 11:15 p.m.98 views

CVE-2015-7542

A vulnerability exists in libgwenhywfar through 4.12.0 due to the usage of outdated bundled CA certificates.

5.3CVSS5AI score0.00113EPSS
CVE
CVE
added 2016/05/23 7:59 p.m.98 views

CVE-2015-8558

The ehci_process_itd function in hw/usb/hcd-ehci.c in QEMU allows local guest OS administrators to cause a denial of service (infinite loop and CPU consumption) via a circular isochronous transfer descriptor (iTD) list.

5.5CVSS6.4AI score0.00045EPSS
CVE
CVE
added 2017/02/15 7:59 p.m.98 views

CVE-2016-8692

The jpc_dec_process_siz function in libjasper/jpc/jpc_dec.c in JasPer before 1.900.4 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted YRsiz value in a BMP image to the imginfo command.

5.5CVSS5.9AI score0.0047EPSS
CVE
CVE
added 2017/10/11 3:29 a.m.98 views

CVE-2017-15238

ReadOneJNGImage in coders/png.c in GraphicsMagick 1.3.26 has a use-after-free issue when the height or width is zero, related to ReadJNGImage.

8.8CVSS7.1AI score0.00566EPSS
CVE
CVE
added 2018/08/28 7:29 p.m.98 views

CVE-2017-15415

Incorrect serialization in IPC in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to leak the value of a pointer via a crafted HTML page.

6.5CVSS6.3AI score0.00729EPSS
CVE
CVE
added 2017/12/11 2:29 a.m.98 views

CVE-2017-17503

ReadGRAYImage in coders/gray.c in GraphicsMagick 1.3.26 has a magick/import.c ImportGrayQuantumType heap-based buffer over-read via a crafted file.

8.8CVSS7AI score0.00945EPSS
CVE
CVE
added 2017/12/30 7:29 a.m.98 views

CVE-2017-17997

In Wireshark before 2.2.12, the MRDISC dissector misuses a NULL pointer and crashes. This was addressed in epan/dissectors/packet-mrdisc.c by validating an IPv4 address. This vulnerability is similar to CVE-2017-9343.

7.5CVSS6AI score0.00784EPSS
CVE
CVE
added 2018/07/27 6:29 p.m.98 views

CVE-2017-2624

It was found that xorg-x11-server before 1.19.0 including uses memcmp() to check the received MIT cookie against a series of valid cookies. If the cookie is correct, it is allowed to attach to the Xorg session. Since most memcmp() implementations return after an invalid byte is seen, this causes a ...

7CVSS6.7AI score0.0011EPSS
CVE
CVE
added 2017/04/24 11:59 p.m.98 views

CVE-2017-5045

XSS Auditor in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android allowed detection of a blocked iframe load, which allowed a remote attacker to brute force JavaScript variables via a crafted HTML page.

6.1CVSS4.7AI score0.00854EPSS
CVE
CVE
added 2017/10/27 5:29 a.m.98 views

CVE-2017-5119

Use of an uninitialized value in Skia in Google Chrome prior to 61.0.3163.79 for Mac, Windows, and Linux, and 61.0.3163.81 for Android, allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.

4.3CVSS4.9AI score0.00909EPSS
CVE
CVE
added 2017/02/27 7:59 a.m.98 views

CVE-2017-5946

The Zip::File component in the rubyzip gem before 1.2.1 for Ruby has a directory traversal vulnerability. If a site allows uploading of .zip files, an attacker can upload a malicious file that uses "../" pathname substrings to write arbitrary files to the filesystem.

9.8CVSS9.2AI score0.05924EPSS
CVE
CVE
added 2017/02/15 6:59 a.m.98 views

CVE-2017-5991

An issue was discovered in Artifex MuPDF before 1912de5f08e90af1d9d0a9791f58ba3afdb9d465. The pdf_run_xobject function in pdf-op-run.c encounters a NULL pointer dereference during a Fitz fz_paint_pixmap_with_mask painting operation. Versions 1.11 and later are unaffected.

7.5CVSS7.2AI score0.19338EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.98 views

CVE-2017-7754

An out-of-bounds read in WebGL with a maliciously crafted "ImageInfo" object during WebGL operations. This vulnerability affects Firefox < 54, Firefox ESR < 52.2, and Thunderbird

7.5CVSS7.6AI score0.01484EPSS
CVE
CVE
added 2017/07/06 4:29 p.m.98 views

CVE-2017-9524

The qemu-nbd server in QEMU (aka Quick Emulator), when built with the Network Block Device (NBD) Server support, allows remote attackers to cause a denial of service (segmentation fault and server crash) by leveraging failure to ensure that all initialization occurs before talking to a client in th...

7.5CVSS7AI score0.05283EPSS
CVE
CVE
added 2018/07/10 2:29 p.m.98 views

CVE-2018-10888

A flaw was found in libgit2 before version 0.27.3. A missing check in git_delta_apply function in delta.c file, may lead to an out-of-bound read while reading a binary delta file. An attacker may use this flaw to cause a Denial of Service.

6.5CVSS6.5AI score0.01181EPSS
CVE
CVE
added 2018/07/19 5:29 a.m.98 views

CVE-2018-14395

libavformat/movenc.c in FFmpeg 3.2 and 4.0.2 allows attackers to cause a denial of service (application crash caused by a divide-by-zero error) with a user crafted audio file when converting to the MOV audio format.

6.5CVSS6.1AI score0.00819EPSS
CVE
CVE
added 2019/03/21 4:0 p.m.98 views

CVE-2018-18898

The email-ingestion feature in Best Practical Request Tracker 4.1.13 through 4.4 allows denial of service by remote attackers via an algorithmic complexity attack on email address parsing.

7.5CVSS7.2AI score0.01297EPSS
CVE
CVE
added 2018/01/06 4:29 p.m.98 views

CVE-2018-5205

When using incomplete escape codes, Irssi before 1.0.6 may access data beyond the end of the string.

7.5CVSS8.4AI score0.00593EPSS
CVE
CVE
added 2018/09/25 2:29 p.m.98 views

CVE-2018-6052

Lack of support for a non standard no-referrer policy value in Blink in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to obtain referrer details from a web page that had thought it had opted out of sending referrer data.

4.3CVSS5.2AI score0.00838EPSS
CVE
CVE
added 2018/07/31 1:29 p.m.98 views

CVE-2018-8020

Apache Tomcat Native 1.2.0 to 1.2.16 and 1.1.23 to 1.1.34 has a flaw that does not properly check OCSP pre-produced responses, which are lists (multiple entries) of certificate statuses. Subsequently, revoked client certificates may not be properly identified, allowing for users to authenticate wit...

7.4CVSS7.2AI score0.01582EPSS
CVE
CVE
added 2019/03/12 1:29 a.m.98 views

CVE-2019-9706

Vixie Cron before the 3.0pl1-133 Debian package allows local users to cause a denial of service (use-after-free and daemon crash) because of a force_rescan_user error.

5.5CVSS5.5AI score0.00055EPSS
CVE
CVE
added 2021/09/16 9:15 p.m.98 views

CVE-2020-21533

fig2dev 3.2.7b contains a stack buffer overflow in the read_textobject function in read.c.

5.5CVSS5.7AI score0.00106EPSS
CVE
CVE
added 2022/02/24 7:15 p.m.98 views

CVE-2022-0545

An integer overflow in the processing of loaded 2D images leads to a write-what-where vulnerability and an out-of-bounds read vulnerability, allowing an attacker to leak sensitive information or achieve code execution in the context of the Blender process when a specially crafted image file is load...

7.8CVSS7.4AI score0.00287EPSS
CVE
CVE
added 2022/07/19 8:15 p.m.98 views

CVE-2022-1924

DOS / potential heap overwrite in mkv demuxing using lzo decompression. Integer overflow in matroskademux element in lzo decompression function which causes a segfault, or could cause a heap overwrite, depending on libc and OS. Depending on the libc used, and the underlying OS capabilities, it coul...

7.8CVSS7.7AI score0.00043EPSS
CVE
CVE
added 2022/03/30 6:15 a.m.98 views

CVE-2022-28202

An XSS issue was discovered in MediaWiki before 1.35.6, 1.36.x before 1.36.4, and 1.37.x before 1.37.2. The widthheight, widthheightpage, and nbytes properties of messages are not escaped when used in galleries or Special:RevisionDelete.

6.1CVSS6.3AI score0.00398EPSS
CVE
CVE
added 2022/06/09 4:15 p.m.98 views

CVE-2022-31031

PJSIP is a free and open source multimedia communication library written in C language implementing standard based protocols such as SIP, SDP, RTP, STUN, TURN, and ICE. In versions prior to and including 2.12.1 a stack buffer overflow vulnerability affects PJSIP users that use STUN in their applica...

9.8CVSS9.6AI score0.00558EPSS
CVE
CVE
added 2022/08/30 5:15 a.m.98 views

CVE-2022-39028

telnetd in GNU Inetutils through 2.3, MIT krb5-appl through 1.0.3, and derivative works has a NULL pointer dereference via 0xff 0xf7 or 0xff 0xf8. In a typical installation, the telnetd application would crash but the telnet service would remain available through inetd. However, if the telnetd appl...

7.5CVSS7.3AI score0.00318EPSS
CVE
CVE
added 2023/01/26 10:15 p.m.98 views

CVE-2022-47951

An issue was discovered in OpenStack Cinder before 19.1.2, 20.x before 20.0.2, and 21.0.0; Glance before 23.0.1, 24.x before 24.1.1, and 25.0.0; and Nova before 24.1.2, 25.x before 25.0.2, and 26.0.0. By supplying a specially created VMDK flat image that references a specific backing file path, an ...

5.7CVSS5.1AI score0.00482EPSS
Total number of security vulnerabilities9126