Lucene search

K
DebianDebian Linux

9126 matches found

CVE
CVE
added 2022/02/24 7:15 p.m.97 views

CVE-2022-0544

An integer underflow in the DDS loader of Blender leads to an out-of-bounds read, possibly allowing an attacker to read sensitive data using a crafted DDS image file. This flaw affects Blender versions prior to 2.83.19, 2.93.8 and 3.1.

5.5CVSS5.8AI score0.00167EPSS
CVE
CVE
added 2022/11/02 2:15 p.m.97 views

CVE-2022-43252

Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via put_epel_16_fallback in fallback-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted video file.

6.5CVSS7.3AI score0.00119EPSS
CVE
CVE
added 2024/11/19 6:15 p.m.97 views

CVE-2024-10224

Qualys discovered that if unsanitized input was used with the library Modules::ScanDeps, before version 1.36 a local attacker could possibly execute arbitrary shell commands by open()ing a "pesky pipe" (such as passing "commands|" as a filename) or by passing arbitrary strings to eval().

7.8CVSS6.7AI score0.0033EPSS
CVE
CVE
added 2024/04/04 9:15 a.m.97 views

CVE-2024-26795

In the Linux kernel, the following vulnerability has been resolved: riscv: Sparse-Memory/vmemmap out-of-bounds fix Offset vmemmap so that the first page of vmemmap will be mappedto the first page of physical memory in order to ensure thatvmemmap’s bounds will be respected duringpfn_to_page()/page_t...

5.5CVSS6.1AI score0.00012EPSS
CVE
CVE
added 2024/04/17 4:15 p.m.97 views

CVE-2024-26917

In the Linux kernel, the following vulnerability has been resolved: scsi: Revert "scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock" This reverts commit 1a1975551943f681772720f639ff42fbaa746212. This commit causes interrupts to be lost for FCoE devices, since it changedsping locks from "bh" ...

5.5CVSS6.3AI score0.00007EPSS
CVE
CVE
added 2009/08/05 7:30 p.m.96 views

CVE-2009-2687

The exif_read_data function in the Exif module in PHP before 5.2.10 allows remote attackers to cause a denial of service (crash) via a malformed JPEG image with invalid offset fields, a different issue than CVE-2005-3353.

4.3CVSS6.4AI score0.15171EPSS
CVE
CVE
added 2010/10/04 9:0 p.m.96 views

CVE-2010-3437

Integer signedness error in the pkt_find_dev_from_minor function in drivers/block/pktcdvd.c in the Linux kernel before 2.6.36-rc6 allows local users to obtain sensitive information from kernel memory or cause a denial of service (invalid pointer dereference and system crash) via a crafted index val...

6.6CVSS5.6AI score0.01829EPSS
CVE
CVE
added 2010/12/30 7:0 p.m.96 views

CVE-2010-3848

Stack-based buffer overflow in the econet_sendmsg function in net/econet/af_econet.c in the Linux kernel before 2.6.36.2, when an econet address is configured, allows local users to gain privileges by providing a large number of iovec structures.

6.9CVSS6.3AI score0.00152EPSS
CVE
CVE
added 2013/07/17 1:41 p.m.96 views

CVE-2013-3793

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.31 and earlier and 5.6.11 and earlier allows remote authenticated users to affect availability via unknown vectors related to Data Manipulation Language.

4CVSS4.9AI score0.00568EPSS
CVE
CVE
added 2014/08/01 11:13 a.m.96 views

CVE-2014-3534

arch/s390/kernel/ptrace.c in the Linux kernel before 3.15.8 on the s390 platform does not properly restrict address-space control operations in PTRACE_POKEUSR_AREA requests, which allows local users to obtain read and write access to kernel memory locations, and consequently gain privileges, via a ...

7.2CVSS5.6AI score0.00074EPSS
CVE
CVE
added 2014/07/17 5:10 a.m.96 views

CVE-2014-4207

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.37 and earlier allows remote authenticated users to affect availability via vectors related to SROPTZR.

4CVSS6.1AI score0.00452EPSS
CVE
CVE
added 2014/12/10 3:59 p.m.96 views

CVE-2014-8098

The GLX extension in XFree86 4.0, X.Org X Window System (aka X11 or X) X11R6.7, and X.Org Server (aka xserver and xorg-server) before 1.16.3 allows remote authenticated users to cause a denial of service (out-of-bounds read or write) or possibly execute arbitrary code via a crafted length or index ...

6.5CVSS7.7AI score0.0101EPSS
CVE
CVE
added 2015/05/14 10:59 a.m.96 views

CVE-2015-0797

GStreamer before 1.4.5, as used in Mozilla Firefox before 38.0, Firefox ESR 31.x before 31.7, and Thunderbird before 31.7 on Linux, allows remote attackers to cause a denial of service (buffer over-read and application crash) or possibly execute arbitrary code via crafted H.264 video data in an m4v...

6.8CVSS8AI score0.07609EPSS
CVE
CVE
added 2015/05/20 10:59 a.m.96 views

CVE-2015-1258

Google Chrome before 43.0.2357.65 relies on libvpx code that was not built with an appropriate --size-limit value, which allows remote attackers to trigger a negative value for a size field, and consequently cause a denial of service or possibly have unspecified other impact, via a crafted frame si...

7.5CVSS7.1AI score0.01807EPSS
CVE
CVE
added 2015/07/23 12:59 a.m.96 views

CVE-2015-1270

The ucnv_io_getConverterName function in common/ucnv_io.cpp in International Components for Unicode (ICU), as used in Google Chrome before 44.0.2403.89, mishandles converter names with initial x- substrings, which allows remote attackers to cause a denial of service (read of uninitialized memory) o...

6.8CVSS9.3AI score0.01165EPSS
CVE
CVE
added 2016/04/13 5:59 p.m.96 views

CVE-2015-8683

The putcontig8bitCIELab function in tif_getimage.c in LibTIFF 4.0.6 allows remote attackers to cause a denial of service (out-of-bounds read) via a packed TIFF image.

5.5CVSS6.3AI score0.00207EPSS
CVE
CVE
added 2016/02/13 2:59 a.m.96 views

CVE-2016-1523

The SillMap::readFace function in FeatureMap.cpp in Libgraphite in Graphite 2 1.2.4, as used in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.6.1, mishandles a return value, which allows remote attackers to cause a denial of service (missing initialization, NULL pointer dereference, an...

6.5CVSS7AI score0.00837EPSS
CVE
CVE
added 2016/05/25 3:59 p.m.96 views

CVE-2016-4020

The patch_instruction function in hw/i386/kvmvapic.c in QEMU does not initialize the imm32 variable, which allows local guest OS administrators to obtain sensitive information from host stack memory by accessing the Task Priority Register (TPR).

6.5CVSS6.4AI score0.00064EPSS
CVE
CVE
added 2018/09/10 5:29 p.m.96 views

CVE-2016-7072

An issue has been found in PowerDNS Authoritative Server before 3.4.11 and 4.0.2 allowing a remote, unauthenticated attacker to cause a denial of service by opening a large number of TCP connections to the web server. If the web server runs out of file descriptors, it triggers an exception and term...

7.5CVSS7.2AI score0.00029EPSS
CVE
CVE
added 2017/08/08 1:34 a.m.96 views

CVE-2017-12678

In TagLib 1.11.1, the rebuildAggregateFrames function in id3v2framefactory.cpp has a pointer to cast vulnerability, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted audio file.

8.8CVSS8.7AI score0.00635EPSS
CVE
CVE
added 2017/08/23 6:29 a.m.96 views

CVE-2017-13139

In ImageMagick before 6.9.9-0 and 7.x before 7.0.6-1, the ReadOneMNGImage function in coders/png.c has an out-of-bounds read with the MNG CLIP chunk.

9.8CVSS9.1AI score0.00953EPSS
CVE
CVE
added 2018/08/28 7:29 p.m.96 views

CVE-2017-15411

Use after free in PDFium in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.

8.8CVSS8.8AI score0.00936EPSS
CVE
CVE
added 2017/12/14 10:29 p.m.96 views

CVE-2017-16355

In agent/Core/SpawningKit/Spawner.h in Phusion Passenger 5.1.10 (fixed in Passenger Open Source 5.1.11 and Passenger Enterprise 5.1.10), if Passenger is running as root, it is possible to list the contents of arbitrary files on a system by symlinking a file named REVISION from the application root ...

4.7CVSS4.8AI score0.00136EPSS
CVE
CVE
added 2017/12/07 2:29 a.m.96 views

CVE-2017-17381

The Virtio Vring implementation in QEMU allows local OS guest users to cause a denial of service (divide-by-zero error and QEMU process crash) by unsetting vring alignment while updating Virtio rings.

6.5CVSS6.9AI score0.00141EPSS
CVE
CVE
added 2017/07/05 3:29 p.m.96 views

CVE-2017-2295

Versions of Puppet prior to 4.10.1 will deserialize data off the wire (from the agent to the server, in this case) with a attacker-specified format. This could be used to force YAML deserialization in an unsafe manner, which would lead to remote code execution. This change constrains the format of ...

8.2CVSS8.2AI score0.02026EPSS
CVE
CVE
added 2017/10/27 5:29 a.m.96 views

CVE-2017-5109

Inappropriate implementation of unload handler handling in permission prompts in Google Chrome prior to 60.0.3112.78 for Linux, Windows, and Mac allowed a remote attacker to display UI on a non attacker controlled tab via a crafted HTML page.

4.3CVSS5AI score0.01156EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.96 views

CVE-2017-7750

A use-after-free vulnerability during video control operations when a "" element holds a reference to an older window if that window has been replaced in the DOM. This results in a potentially exploitable crash. This vulnerability affects Firefox < 54, Firefox ESR < 52.2, and Thunderbird

9.8CVSS8.1AI score0.01973EPSS
CVE
CVE
added 2017/07/25 2:29 p.m.96 views

CVE-2017-7980

Heap-based buffer overflow in Cirrus CLGD 54xx VGA Emulator in Quick Emulator (Qemu) 2.8 and earlier allows local guest OS users to execute arbitrary code or cause a denial of service (crash) via vectors related to a VNC client updating its display after a VGA operation.

7.8CVSS7.2AI score0.00166EPSS
CVE
CVE
added 2017/04/30 5:59 p.m.96 views

CVE-2017-8350

In ImageMagick 7.0.5-5, the ReadJNGImage function in png.c allows attackers to cause a denial of service (memory leak) via a crafted file.

6.5CVSS6.2AI score0.00657EPSS
CVE
CVE
added 2018/07/18 1:29 p.m.96 views

CVE-2018-10871

389-ds-base before versions 1.3.8.5, 1.4.0.12 is vulnerable to a Cleartext Storage of Sensitive Information. By default, when the Replica and/or retroChangeLog plugins are enabled, 389-ds-base stores passwords in plaintext format in their respective changelog files. An attacker with sufficiently hi...

7.2CVSS6.3AI score0.00387EPSS
CVE
CVE
added 2018/12/18 1:29 a.m.96 views

CVE-2018-20196

There is a stack-based buffer overflow in the third instance of the calculate_gain function in libfaad/sbr_hfadj.c in Freeware Advanced Audio Decoder 2 (FAAD2) 2.8.8. A crafted input will lead to a denial of service or possibly unspecified other impact because the S_M array is mishandled.

7.8CVSS7.8AI score0.00386EPSS
CVE
CVE
added 2018/01/12 12:29 a.m.96 views

CVE-2018-5345

A stack-based buffer overflow within GNOME gcab through 0.7.4 can be exploited by malicious attackers to cause a crash or, potentially, execute arbitrary code via a crafted .cab file.

7.8CVSS7.7AI score0.00752EPSS
CVE
CVE
added 2020/02/13 5:15 p.m.96 views

CVE-2019-10785

dojox is vulnerable to Cross-site Scripting in all versions before version 1.16.1, 1.15.2, 1.14.5, 1.13.6, 1.12.7 and 1.11.9. This is due to dojox.xmpp.util.xmlEncode only encoding the first occurrence of each character, not all of them.

6.1CVSS6AI score0.00255EPSS
CVE
CVE
added 2021/06/02 3:15 p.m.96 views

CVE-2019-12067

The ahci_commit_buf function in ide/ahci.c in QEMU allows attackers to cause a denial of service (NULL dereference) when the command header 'ad->cur_cmd' is null.

6.5CVSS6.6AI score0.00144EPSS
CVE
CVE
added 2022/02/24 3:15 p.m.96 views

CVE-2019-25058

An issue was discovered in USBGuard before 1.1.0. On systems with the usbguard-dbus daemon running, an unprivileged user could make USBGuard allow all USB devices to be connected in the future.

7.8CVSS7.2AI score0.00029EPSS
CVE
CVE
added 2020/03/24 9:15 p.m.96 views

CVE-2020-6071

An exploitable denial-of-service vulnerability exists in the resource record-parsing functionality of Videolabs libmicrodns 0.1.0. When parsing compressed labels in mDNS messages, the compression pointer is followed without checking for recursion, leading to a denial of service. An attacker can sen...

7.5CVSS7.3AI score0.00613EPSS
CVE
CVE
added 2020/03/24 9:15 p.m.96 views

CVE-2020-6072

An exploitable code execution vulnerability exists in the label-parsing functionality of Videolabs libmicrodns 0.1.0. When parsing compressed labels in mDNS messages, the rr_decode function's return value is not checked, leading to a double free that could be exploited to execute arbitrary code. An...

9.8CVSS8AI score0.022EPSS
CVE
CVE
added 2022/02/11 8:15 p.m.96 views

CVE-2021-20001

It was discovered, that debian-edu-config, a set of configuration files used for the Debian Edu blend, before 2.12.16 configured insecure permissions for the user web shares (~/public_html), which could result in privilege escalation.

9.8CVSS9.3AI score0.00657EPSS
CVE
CVE
added 2021/09/20 4:15 p.m.96 views

CVE-2021-32274

An issue was discovered in faad2 through 2.10.0. A heap-buffer-overflow exists in the function sbr_qmf_synthesis_64 located in sbr_qmf.c. It allows an attacker to cause code Execution.

7.8CVSS7.3AI score0.00202EPSS
CVE
CVE
added 2022/04/18 5:15 p.m.96 views

CVE-2021-3624

There is an integer overflow vulnerability in dcraw. When the victim runs dcraw with a maliciously crafted X3F input image, arbitrary code may be executed in the victim's system.

9.3CVSS7.8AI score0.00276EPSS
CVE
CVE
added 2022/01/10 11:15 p.m.96 views

CVE-2021-36410

A stack-buffer-overflow exists in libde265 v1.0.8 via fallback-motion.cc in function put_epel_hv_fallback when running program dec265.

5.5CVSS5.5AI score0.00079EPSS
CVE
CVE
added 2022/07/19 8:15 p.m.96 views

CVE-2022-1925

DOS / potential heap overwrite in mkv demuxing using HEADERSTRIP decompression. Integer overflow in matroskaparse element in gst_matroska_decompress_data function which causes a heap overflow. Due to restrictions on chunk sizes in the matroskademux element, the overflow can't be triggered, however ...

7.8CVSS7.6AI score0.00045EPSS
CVE
CVE
added 2022/06/09 5:15 p.m.96 views

CVE-2022-26364

x86 pv: Insufficient care with non-coherent mappings T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to main...

7.2CVSS6.6AI score0.00101EPSS
CVE
CVE
added 2024/04/03 5:15 p.m.96 views

CVE-2024-26751

In the Linux kernel, the following vulnerability has been resolved: ARM: ep93xx: Add terminator to gpiod_lookup_table Without the terminator, if a con_id is passed to gpio_find() thatdoes not exist in the lookup table the function will not stop loopingcorrectly, and eventually cause an oops.

5.5CVSS6.2AI score0.00009EPSS
CVE
CVE
added 2008/11/13 11:30 a.m.95 views

CVE-2008-5014

jslock.cpp in Mozilla Firefox 3.x before 3.0.2, Firefox 2.x before 2.0.0.18, Thunderbird 2.x before 2.0.0.18, and SeaMonkey 1.x before 1.1.13 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code by modifying the window.proto .proto object in a way that ca...

10CVSS9.9AI score0.25205EPSS
CVE
CVE
added 2008/11/13 11:30 a.m.95 views

CVE-2008-5018

The JavaScript engine in Mozilla Firefox 3.x before 3.0.4, Firefox 2.x before 2.0.0.18, Thunderbird 2.x before 2.0.0.18, and SeaMonkey 1.x before 1.1.13 allows remote attackers to cause a denial of service (crash) via vectors related to "insufficient class checking" in the Date class.

10CVSS9.2AI score0.20193EPSS
CVE
CVE
added 2009/05/14 5:30 p.m.95 views

CVE-2009-1630

The nfs_permission function in fs/nfs/dir.c in the NFS client implementation in the Linux kernel 2.6.29.3 and earlier, when atomic_open is available, does not check execute (aka EXEC or MAY_EXEC) permission bits, which allows local users to bypass permissions and execute files, as demonstrated by f...

4.4CVSS4.7AI score0.00109EPSS
CVE
CVE
added 2009/11/24 12:30 a.m.95 views

CVE-2009-4017

PHP before 5.2.12 and 5.3.x before 5.3.1 does not restrict the number of temporary files created when handling a multipart/form-data POST request, which allows remote attackers to cause a denial of service (resource exhaustion), and makes it easier for remote attackers to exploit local file inclusi...

5CVSS9AI score0.01689EPSS
CVE
CVE
added 2019/10/30 11:15 p.m.95 views

CVE-2010-0748

Transmission before 1.92 allows an attacker to cause a denial of service (crash) or possibly have other unspecified impact via a large number of tr arguments in a magnet link.

9.8CVSS9.4AI score0.00856EPSS
CVE
CVE
added 2011/08/29 3:55 p.m.95 views

CVE-2011-2821

Double free vulnerability in libxml2, as used in Google Chrome before 13.0.782.215, allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted XPath expression.

7.5CVSS8.7AI score0.02282EPSS
Total number of security vulnerabilities9126