Lucene search

K
DebianDebian Linux

9116 matches found

CVE
CVE
added 2023/01/26 9:18 p.m.89 views

CVE-2023-0412

TIPC dissector crash in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture file

7.1CVSS6.7AI score0.00088EPSS
CVE
CVE
added 2023/04/12 10:15 p.m.89 views

CVE-2023-1994

GQUIC dissector crash in Wireshark 4.0.0 to 4.0.4 and 3.6.0 to 3.6.12 allows denial of service via packet injection or crafted capture file

6.5CVSS6.7AI score0.00202EPSS
CVE
CVE
added 2023/08/31 8:15 p.m.89 views

CVE-2023-39350

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. This issue affects Clients only. Integer underflow leading to DOS (e.g. abort due to WINPR_ASSERT with default compilation flags). When an insufficient blockLen is provided, and proper length v...

7.5CVSS8.6AI score0.00308EPSS
CVE
CVE
added 2023/08/31 7:15 p.m.89 views

CVE-2023-40589

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. In affected versions there is a Global-Buffer-Overflow in the ncrush_decompress function. Feeding crafted input into this function can trigger the overflow which has only been shown to cause a ...

7.5CVSS6.9AI score0.001EPSS
CVE
CVE
added 2023/08/15 6:15 p.m.89 views

CVE-2023-4367

Insufficient policy enforcement in Extensions API in Google Chrome prior to 116.0.5845.96 allowed an attacker who convinced a user to install a malicious extension to bypass an enterprise policy via a crafted HTML page. (Chromium security severity: Medium)

6.5CVSS6.4AI score0.00058EPSS
CVE
CVE
added 2023/12/19 2:15 p.m.89 views

CVE-2023-6862

A use-after-free was identified in the nsDNSService::Init. This issue appears to manifest rarely during start-up. This vulnerability affects Firefox ESR < 115.6 and Thunderbird

8.8CVSS8.3AI score0.00337EPSS
CVE
CVE
added 2024/04/03 3:15 p.m.89 views

CVE-2024-26688

In the Linux kernel, the following vulnerability has been resolved: fs,hugetlb: fix NULL pointer dereference in hugetlbs_fill_super When configuring a hugetlb filesystem via the fsconfig() syscall, there isa possible NULL dereference in hugetlbfs_fill_super() caused by assigningNULL to ctx->hsta...

5.5CVSS5.9AI score0.00012EPSS
CVE
CVE
added 2024/04/04 9:15 a.m.89 views

CVE-2024-26795

In the Linux kernel, the following vulnerability has been resolved: riscv: Sparse-Memory/vmemmap out-of-bounds fix Offset vmemmap so that the first page of vmemmap will be mappedto the first page of physical memory in order to ensure thatvmemmap’s bounds will be respected duringpfn_to_page()/page_t...

5.5CVSS6.1AI score0.00007EPSS
CVE
CVE
added 2005/04/14 4:0 a.m.88 views

CVE-2005-0004

The mysqlaccess script in MySQL 4.0.23 and earlier, 4.1.x before 4.1.10, 5.0.x before 5.0.3, and other versions including 3.x, allows local users to overwrite arbitrary files or read temporary files via a symlink attack on temporary files.

4.6CVSS5.8AI score0.00051EPSS
CVE
CVE
added 2010/02/17 6:30 p.m.88 views

CVE-2010-0307

The load_elf_binary function in fs/binfmt_elf.c in the Linux kernel before 2.6.32.8 on the x86_64 platform does not ensure that the ELF interpreter is available before a call to the SET_PERSONALITY macro, which allows local users to cause a denial of service (system crash) via a 32-bit application ...

4.7CVSS5.5AI score0.00131EPSS
CVE
CVE
added 2010/02/22 1:0 p.m.88 views

CVE-2010-0410

drivers/connector/connector.c in the Linux kernel before 2.6.32.8 allows local users to cause a denial of service (memory consumption and system crash) by sending the kernel many NETLINK_CONNECTOR messages.

4.9CVSS6.1AI score0.00079EPSS
CVE
CVE
added 2010/09/03 8:0 p.m.88 views

CVE-2010-2226

The xfs_swapext function in fs/xfs/xfs_dfrag.c in the Linux kernel before 2.6.35 does not properly check the file descriptors passed to the SWAPEXT ioctl, which allows local users to leverage write access and obtain read access by swapping one file into another file.

2.1CVSS6.9AI score0.00083EPSS
CVE
CVE
added 2010/11/26 7:0 p.m.88 views

CVE-2010-2963

drivers/media/video/v4l2-compat-ioctl32.c in the Video4Linux (V4L) implementation in the Linux kernel before 2.6.36 on 64-bit platforms does not validate the destination of a memory copy operation, which allows local users to write to arbitrary kernel memory locations, and consequently gain privile...

6.2CVSS6AI score0.00054EPSS
CVE
CVE
added 2019/11/26 4:15 a.m.88 views

CVE-2011-3632

Hardlink before 0.1.2 operates on full file system objects path names which can allow a local attacker to use this flaw to conduct symlink attacks.

7.1CVSS7.3AI score0.00132EPSS
CVE
CVE
added 2012/08/29 10:56 a.m.88 views

CVE-2012-1975

Use-after-free vulnerability in the PresShell::CompleteMove function in Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, Thunderbird before 15.0, Thunderbird ESR 10.x before 10.0.7, and SeaMonkey before 2.12 allows remote attackers to execute arbitrary code or cause a denial of service ...

10CVSS9.4AI score0.03305EPSS
CVE
CVE
added 2012/08/29 10:56 a.m.88 views

CVE-2012-3972

The format-number functionality in the XSLT implementation in Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, Thunderbird before 15.0, Thunderbird ESR 10.x before 10.0.7, and SeaMonkey before 2.12 allows remote attackers to obtain sensitive information via unspecified vectors that trig...

5CVSS8.8AI score0.04549EPSS
CVE
CVE
added 2019/12/02 6:15 p.m.88 views

CVE-2012-4428

openslp: SLPIntersectStringList()' Function has a DoS vulnerability

7.5CVSS7.4AI score0.46219EPSS
CVE
CVE
added 2019/10/28 5:15 p.m.88 views

CVE-2012-5577

Python keyring lib before 0.10 created keyring files with world-readable permissions.

7.5CVSS7.4AI score0.00326EPSS
CVE
CVE
added 2019/11/20 8:15 p.m.88 views

CVE-2013-1816

MediaWiki before 1.19.4 and 1.20.x before 1.20.3 allows remote attackers to cause a denial of service (application crash) by sending a specially crafted request.

7.5CVSS7.3AI score0.03479EPSS
CVE
CVE
added 2014/03/19 10:55 a.m.88 views

CVE-2014-1513

TypedArrayObject.cpp in Mozilla Firefox before 28.0, Firefox ESR 24.x before 24.4, Thunderbird before 24.4, and SeaMonkey before 2.25 does not prevent a zero-length transition during use of an ArrayBuffer object, which allows remote attackers to execute arbitrary code or cause a denial of service (...

9.3CVSS9.4AI score0.01605EPSS
CVE
CVE
added 2014/07/20 11:12 a.m.88 views

CVE-2014-4341

MIT Kerberos 5 (aka krb5) before 1.12.2 allows remote attackers to cause a denial of service (buffer over-read and application crash) by injecting invalid tokens into a GSSAPI application session.

5CVSS6.3AI score0.1261EPSS
CVE
CVE
added 2015/02/08 11:59 a.m.88 views

CVE-2014-9663

The tt_cmap4_validate function in sfnt/ttcmap.c in FreeType before 2.5.4 validates a certain length field before that field's value is completely calculated, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a crafted cmap ...

7.5CVSS7.8AI score0.01898EPSS
CVE
CVE
added 2015/02/08 11:59 a.m.88 views

CVE-2014-9675

bdf/bdflib.c in FreeType before 2.5.4 identifies property names by only verifying that an initial substring is present, which allows remote attackers to discover heap pointer values and bypass the ASLR protection mechanism via a crafted BDF font.

5CVSS7.5AI score0.0141EPSS
CVE
CVE
added 2015/03/20 2:59 p.m.88 views

CVE-2015-1803

The bdfReadCharacters function in bitmap/bdfread.c in X.Org libXfont before 1.4.9 and 1.5.x before 1.5.1 does not properly handle character bitmaps it cannot read, which allows remote authenticated users to cause a denial of service (NULL pointer dereference and crash) and possibly execute arbitrar...

8.5CVSS4.8AI score0.0229EPSS
CVE
CVE
added 2016/09/20 2:15 p.m.88 views

CVE-2015-8931

Multiple integer overflows in the (1) get_time_t_max and (2) get_time_t_min functions in archive_read_support_format_mtree.c in libarchive before 3.2.0 allow remote attackers to have unspecified impact via a crafted mtree file, which triggers undefined behavior.

7.8CVSS8AI score0.00299EPSS
CVE
CVE
added 2017/02/15 3:59 p.m.88 views

CVE-2015-8979

Stack-based buffer overflow in the parsePresentationContext function in storescp in DICOM dcmtk-3.6.0 and earlier allows remote attackers to cause a denial of service (segmentation fault) via a long string sent to TCP port 4242.

7.5CVSS7.3AI score0.00659EPSS
CVE
CVE
added 2017/03/24 2:59 p.m.88 views

CVE-2016-10149

XML External Entity (XXE) vulnerability in PySAML2 4.4.0 and earlier allows remote attackers to read arbitrary files via a crafted SAML XML request or response.

7.5CVSS7.3AI score0.01774EPSS
CVE
CVE
added 2016/02/14 2:59 a.m.88 views

CVE-2016-1622

The Extensions subsystem in Google Chrome before 48.0.2564.109 does not prevent use of the Object.defineProperty method to override intended extension behavior, which allows remote attackers to bypass the Same Origin Policy via crafted JavaScript code.

8.8CVSS8.2AI score0.01496EPSS
CVE
CVE
added 2017/01/06 9:59 p.m.88 views

CVE-2016-2376

A buffer overflow vulnerability exists in the handling of the MXIT protocol in Pidgin. Specially crafted MXIT data sent from the server could potentially result in arbitrary code execution. A malicious server or an attacker who intercepts the network traffic can send an invalid size for a packet wh...

8.1CVSS8.2AI score0.05406EPSS
CVE
CVE
added 2016/05/23 7:59 p.m.88 views

CVE-2016-4001

Buffer overflow in the stellaris_enet_receive function in hw/net/stellaris_enet.c in QEMU, when the Stellaris ethernet controller is configured to accept large packets, allows remote attackers to cause a denial of service (QEMU crash) via a large packet.

8.6CVSS8.7AI score0.04077EPSS
CVE
CVE
added 2017/02/06 5:59 p.m.88 views

CVE-2016-7448

The Utah RLE reader in GraphicsMagick before 1.3.25 allows remote attackers to cause a denial of service (CPU consumption or large memory allocations) via vectors involving the header information and the file size.

7.8CVSS8AI score0.04162EPSS
CVE
CVE
added 2018/04/24 1:29 a.m.88 views

CVE-2016-9601

ghostscript before version 9.21 is vulnerable to a heap based buffer overflow that was found in the ghostscript jbig2_decode_gray_scale_image function which is used to decode halftone segments in a JBIG2 image. A document (PostScript or PDF) with an embedded, specially crafted, jbig2 image could tr...

5.5CVSS6.4AI score0.00238EPSS
CVE
CVE
added 2017/03/01 8:59 p.m.88 views

CVE-2016-9830

The MagickRealloc function in memory.c in Graphicsmagick 1.3.25 allows remote attackers to cause a denial of service (crash) via large dimensions in a jpeg image.

5.5CVSS6.8AI score0.00598EPSS
CVE
CVE
added 2017/09/04 11:29 p.m.88 views

CVE-2017-14136

OpenCV (Open Source Computer Vision Library) 3.3 has an out-of-bounds write error in the function FillColorRow1 in utils.cpp when reading an image file by using cv::imread. NOTE: this vulnerability exists because of an incomplete fix for CVE-2017-12597.

6.5CVSS7.4AI score0.00966EPSS
CVE
CVE
added 2017/09/20 5:29 p.m.88 views

CVE-2017-14607

In ImageMagick 7.0.7-4 Q16, an out of bounds read flaw related to ReadTIFFImage has been reported in coders/tiff.c. An attacker could possibly exploit this flaw to disclose potentially sensitive memory or cause an application crash.

8.1CVSS7AI score0.01676EPSS
CVE
CVE
added 2017/10/05 9:29 p.m.88 views

CVE-2017-15041

Go before 1.8.4 and 1.9.x before 1.9.1 allows "go get" remote command execution. Using custom domains, it is possible to arrange things so that example.com/pkg1 points to a Subversion repository but example.com/pkg1/pkg2 points to a Git repository. If the Subversion repository includes a Git checko...

9.8CVSS9.6AI score0.06022EPSS
CVE
CVE
added 2018/08/28 7:29 p.m.88 views

CVE-2017-15411

Use after free in PDFium in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.

8.8CVSS8.8AI score0.00936EPSS
CVE
CVE
added 2017/11/05 10:29 p.m.88 views

CVE-2017-16546

The ReadWPGImage function in coders/wpg.c in ImageMagick 7.0.7-9 does not properly validate the colormap index in a WPG palette, which allows remote attackers to cause a denial of service (use of uninitialized data or invalid memory allocation) or possibly have unspecified other impact via a malfor...

8.8CVSS9.2AI score0.00594EPSS
CVE
CVE
added 2017/12/31 7:29 p.m.88 views

CVE-2017-18005

Exiv2 0.26 has a Null Pointer Dereference in the Exiv2::DataValue::toLong function in value.cpp, related to crafted metadata in a TIFF file.

5.5CVSS6AI score0.00108EPSS
CVE
CVE
added 2019/11/04 9:15 p.m.88 views

CVE-2017-5332

The extract_group_icon_cursor_resource in wrestool/extract.c in icoutils before 0.31.1 can access unallocated memory, which allows local users to cause a denial of service (process crash) and execute arbitrary code via a crafted executable.

7.8CVSS7.6AI score0.00272EPSS
CVE
CVE
added 2017/03/15 3:59 p.m.88 views

CVE-2017-5526

Memory leak in hw/audio/es1370.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (host memory consumption and QEMU process crash) via a large number of device unplug operations.

6.5CVSS5.8AI score0.00091EPSS
CVE
CVE
added 2018/04/03 6:29 a.m.88 views

CVE-2017-7000

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. The issue involves the "SQLite" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted we...

8.8CVSS8.5AI score0.00615EPSS
CVE
CVE
added 2017/04/10 3:59 p.m.88 views

CVE-2017-7377

The (1) v9fs_create and (2) v9fs_lcreate functions in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allow local guest OS privileged users to cause a denial of service (file descriptor or memory consumption) via vectors related to an already in-use fid.

6CVSS6AI score0.00075EPSS
CVE
CVE
added 2017/07/26 7:29 p.m.88 views

CVE-2017-9612

The Ins_IP function in base/ttinterp.c in Artifex Ghostscript GhostXPS 9.21 allows remote attackers to cause a denial of service (use-after-free and application crash) or possibly have unspecified other impact via a crafted document.

7.8CVSS6.7AI score0.00215EPSS
CVE
CVE
added 2017/07/26 7:29 p.m.88 views

CVE-2017-9835

The gs_alloc_ref_array function in psi/ialloc.c in Artifex Ghostscript 9.21 allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted PostScript document. This is related to a lack of an integer ov...

7.8CVSS6.9AI score0.00356EPSS
CVE
CVE
added 2018/03/05 3:29 p.m.88 views

CVE-2018-0490

An issue was discovered in Tor before 0.2.9.15, 0.3.1.x before 0.3.1.10, and 0.3.2.x before 0.3.2.10. The directory-authority protocol-list subprotocol implementation allows remote attackers to cause a denial of service (NULL pointer dereference and directory-authority crash) via a misformatted rel...

7.5CVSS7.1AI score0.01035EPSS
CVE
CVE
added 2018/07/25 5:29 p.m.88 views

CVE-2018-1002200

plexus-archiver before 3.6.0 is vulnerable to directory traversal, allowing attackers to write to arbitrary files via a ../ (dot dot slash) in an archive entry that is mishandled during extraction. This vulnerability is also known as 'Zip-Slip'.

5.5CVSS5.5AI score0.01901EPSS
CVE
CVE
added 2018/07/02 5:29 p.m.88 views

CVE-2018-12893

An issue was discovered in Xen through 4.10.x. One of the fixes in XSA-260 added some safety checks to help prevent Xen livelocking with debug exceptions. Unfortunately, due to an oversight, at least one of these safety checks can be triggered by a guest. A malicious PV guest can crash Xen, leading...

6.5CVSS6.4AI score0.00053EPSS
CVE
CVE
added 2018/09/21 5:29 p.m.88 views

CVE-2018-17141

HylaFAX 6.0.6 and HylaFAX+ 5.6.0 allow remote attackers to execute arbitrary code via a dial-in session that provides a FAX page with the JPEG bit enabled, which is mishandled in FaxModem::writeECMData() in the faxd/CopyQuality.c++ file.

9.8CVSS9.4AI score0.06389EPSS
CVE
CVE
added 2018/03/27 5:29 p.m.88 views

CVE-2018-8048

In the Loofah gem through 2.2.0 for Ruby, non-whitelisted HTML attributes may occur in sanitized output by republishing a crafted HTML fragment.

6.1CVSS5.9AI score0.004EPSS
Total number of security vulnerabilities9116