Lucene search

K
DebianDebian Linux

9127 matches found

CVE
CVE
added 2010/02/22 1:0 p.m.93 views

CVE-2010-0410

drivers/connector/connector.c in the Linux kernel before 2.6.32.8 allows local users to cause a denial of service (memory consumption and system crash) by sending the kernel many NETLINK_CONNECTOR messages.

4.9CVSS6.1AI score0.00079EPSS
CVE
CVE
added 2010/09/29 5:0 p.m.93 views

CVE-2010-3310

Multiple integer signedness errors in net/rose/af_rose.c in the Linux kernel before 2.6.36-rc5-next-20100923 allow local users to cause a denial of service (heap memory corruption) or possibly have unspecified other impact via a rose_getname function call, related to the rose_bind and rose_connect ...

1.9CVSS7.6AI score0.00125EPSS
CVE
CVE
added 2014/02/06 10:55 p.m.93 views

CVE-2013-6393

The yaml_parser_scan_tag_uri function in scanner.c in LibYAML before 0.1.5 performs an incorrect cast, which allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via crafted tags in a YAML document, which triggers a heap-based buffer overflow.

6.8CVSS5.4AI score0.08342EPSS
CVE
CVE
added 2015/01/26 3:59 p.m.93 views

CVE-2014-8158

Multiple stack-based buffer overflows in jpc_qmfb.c in JasPer 1.900.1 and earlier allow remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted JPEG 2000 image.

6.8CVSS6.3AI score0.05895EPSS
CVE
CVE
added 2015/02/08 11:59 a.m.93 views

CVE-2014-9660

The _bdf_parse_glyphs function in bdf/bdflib.c in FreeType before 2.5.4 does not properly handle a missing ENDCHAR record, which allows remote attackers to cause a denial of service (NULL pointer dereference) or possibly have unspecified other impact via a crafted BDF font.

7.5CVSS7.8AI score0.0356EPSS
CVE
CVE
added 2015/02/08 11:59 a.m.93 views

CVE-2014-9673

Integer signedness error in the Mac_Read_POST_Resource function in base/ftobjs.c in FreeType before 2.5.4 allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via a crafted Mac font.

6.8CVSS7.9AI score0.02702EPSS
CVE
CVE
added 2015/04/19 10:59 a.m.93 views

CVE-2015-1242

The ReduceTransitionElementsKind function in hydrogen-check-elimination.cc in Google V8 before 4.2.77.8, as used in Google Chrome before 42.0.2311.90, allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted JavaScript code that leverages "type conf...

7.5CVSS7.2AI score0.0203EPSS
CVE
CVE
added 2015/03/25 2:59 p.m.93 views

CVE-2015-2559

Drupal 6.x before 6.35 and 7.x before 7.35 allows remote authenticated users to reset the password of other accounts by leveraging an account with the same password hash as another account and a crafted password reset URL.

3.5CVSS6AI score0.00271EPSS
CVE
CVE
added 2015/12/29 10:59 p.m.93 views

CVE-2015-8467

The samldb_check_user_account_control_acl function in dsdb/samdb/ldb_modules/samldb.c in Samba 4.x before 4.1.22, 4.2.x before 4.2.7, and 4.3.x before 4.3.3 does not properly check for administrative privileges during creation of machine accounts, which allows remote authenticated users to bypass i...

7.5CVSS7.2AI score0.17021EPSS
CVE
CVE
added 2016/04/14 2:59 p.m.93 views

CVE-2015-8560

Incomplete blacklist vulnerability in util.c in foomatic-rip in cups-filters 1.0.42 before 1.4.0 and in foomatic-filters in Foomatic 4.0.x allows remote attackers to execute arbitrary commands via a ; (semicolon) character in a print job, a different vulnerability than CVE-2015-8327.

7.5CVSS7.5AI score0.1692EPSS
CVE
CVE
added 2016/09/20 2:15 p.m.93 views

CVE-2015-8931

Multiple integer overflows in the (1) get_time_t_max and (2) get_time_t_min functions in archive_read_support_format_mtree.c in libarchive before 3.2.0 allow remote attackers to have unspecified impact via a crafted mtree file, which triggers undefined behavior.

7.8CVSS8AI score0.00299EPSS
CVE
CVE
added 2016/02/21 6:59 p.m.93 views

CVE-2016-1629

Google Chrome before 48.0.2564.116 allows remote attackers to bypass the Blink Same Origin Policy and a sandbox protection mechanism via unspecified vectors.

10CVSS8.8AI score0.03208EPSS
CVE
CVE
added 2016/06/05 11:59 p.m.93 views

CVE-2016-1676

extensions/renderer/resources/binding.js in the extension bindings in Google Chrome before 51.0.2704.63 does not properly use prototypes, which allows remote attackers to bypass the Same Origin Policy via unspecified vectors.

8.8CVSS8.2AI score0.01357EPSS
CVE
CVE
added 2016/05/17 2:8 p.m.93 views

CVE-2016-3674

Multiple XML external entity (XXE) vulnerabilities in the (1) Dom4JDriver, (2) DomDriver, (3) JDomDriver, (4) JDom2Driver, (5) SjsxpDriver, (6) StandardStaxDriver, and (7) WstxDriver drivers in XStream before 1.4.9 allow remote attackers to read arbitrary files via a crafted XML document.

7.5CVSS7.4AI score0.05505EPSS
CVE
CVE
added 2016/09/27 3:59 p.m.93 views

CVE-2016-7045

The format_send_to_gui function in the format parsing code in Irssi before 0.8.20 allows remote attackers to cause a denial of service (heap corruption and crash) via vectors involving the length of a string.

7.5CVSS7.4AI score0.01934EPSS
CVE
CVE
added 2017/10/16 4:29 a.m.93 views

CVE-2017-15370

There is a heap-based buffer overflow in the ImaExpandS function of ima_rw.c in Sound eXchange (SoX) 14.4.2. A Crafted input will lead to a denial of service attack during conversion of an audio file.

5.5CVSS5.6AI score0.00299EPSS
CVE
CVE
added 2017/11/03 3:29 p.m.93 views

CVE-2017-16516

In the yajl-ruby gem 1.3.0 for Ruby, when a crafted JSON file is supplied to Yajl::Parser.new.parse, the whole ruby process crashes with a SIGABRT in the yajl_string_decode function in yajl_encode.c. This results in the whole ruby process terminating and potentially a denial of service.

7.5CVSS7.1AI score0.01294EPSS
CVE
CVE
added 2017/12/20 9:29 a.m.93 views

CVE-2017-17788

In GIMP 2.8.22, there is a stack-based buffer over-read in xcf_load_stream in app/xcf/xcf.c when there is no '\0' character after the version string.

5.5CVSS6.1AI score0.005EPSS
CVE
CVE
added 2018/10/15 7:29 p.m.93 views

CVE-2017-5934

Cross-site scripting (XSS) vulnerability in the link dialogue in GUI editor in MoinMoin before 1.9.10 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

6.1CVSS5.8AI score0.00709EPSS
CVE
CVE
added 2017/03/01 3:59 p.m.93 views

CVE-2017-5974

Heap-based buffer overflow in the __zzip_get32 function in fetch.c in zziplib 0.13.62, 0.13.61, 0.13.60, 0.13.59, 0.13.58, 0.13.57, 0.13.56 allows remote attackers to cause a denial of service (crash) via a crafted ZIP file.

5.5CVSS5.4AI score0.00601EPSS
CVE
CVE
added 2017/03/20 4:59 p.m.93 views

CVE-2017-5987

The sdhci_sdma_transfer_multi_blocks function in hw/sd/sdhci.c in QEMU (aka Quick Emulator) allows local OS guest privileged users to cause a denial of service (infinite loop and QEMU process crash) via vectors involving the transfer mode register during multi block transfer.

5.5CVSS5.5AI score0.00066EPSS
CVE
CVE
added 2017/03/04 3:59 a.m.93 views

CVE-2017-6469

In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is an LDSS dissector crash, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-ldss.c by ensuring that memory is allocated for a certain data structure.

7.5CVSS7.4AI score0.00704EPSS
CVE
CVE
added 2017/03/04 3:59 a.m.93 views

CVE-2017-6471

In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is a WSP infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-wsp.c by validating the capability length.

7.5CVSS7.3AI score0.00704EPSS
CVE
CVE
added 2017/05/23 4:29 a.m.93 views

CVE-2017-8379

Memory leak in the keyboard input event handlers support in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (host memory consumption) by rapidly generating large keyboard events.

6.5CVSS6.1AI score0.00076EPSS
CVE
CVE
added 2018/02/13 3:29 p.m.93 views

CVE-2018-0487

ARM mbed TLS before 1.3.22, before 2.1.10, and before 2.7.0 allows remote attackers to execute arbitrary code or cause a denial of service (buffer overflow) via a crafted certificate chain that is mishandled during RSASSA-PSS signature verification within a TLS or DTLS session.

9.8CVSS9.4AI score0.1372EPSS
CVE
CVE
added 2018/03/13 3:29 p.m.93 views

CVE-2018-1000085

ClamAV version version 0.99.3 contains a Out of bounds heap memory read vulnerability in XAR parser, function xar_hash_check() that can result in Leaking of memory, may help in developing exploit chains.. This attack appear to be exploitable via The victim must scan a crafted XAR file. This vulnera...

5.5CVSS6.2AI score0.00902EPSS
CVE
CVE
added 2019/07/10 5:15 p.m.93 views

CVE-2019-12470

Wikimedia MediaWiki through 1.32.1 has Incorrect Access Control. Suppressed log in RevisionDelete page is exposed. Fixed in 1.32.2, 1.31.2, 1.30.2 and 1.27.6.

6.5CVSS6.3AI score0.00238EPSS
CVE
CVE
added 2019/09/11 2:15 p.m.93 views

CVE-2019-16217

WordPress before 5.2.3 allows XSS in media uploads because wp_ajax_upload_attachment is mishandled.

6.1CVSS6AI score0.01889EPSS
CVE
CVE
added 2019/03/11 5:29 a.m.93 views

CVE-2019-9658

Checkstyle before 8.18 loads external DTDs by default.

5.3CVSS5AI score0.0381EPSS
CVE
CVE
added 2023/08/28 9:15 p.m.93 views

CVE-2020-24165

An issue was discovered in TCG Accelerator in QEMU 4.2.0, allows local attackers to execute arbitrary code, escalate privileges, and cause a denial of service (DoS). Note: This is disputed as a bug and not a valid security issue by multiple third parties.

8.8CVSS8.4AI score0.00353EPSS
CVE
CVE
added 2020/09/14 1:15 p.m.93 views

CVE-2020-24660

An issue was discovered in LemonLDAP::NG through 2.0.8, when NGINX is used. An attacker may bypass URL-based access control to protected Virtual Hosts by submitting a non-normalized URI. This also affects versions before 0.5.2 of the "Lemonldap::NG handler for Node.js" package.

9.8CVSS9.1AI score0.00678EPSS
CVE
CVE
added 2021/08/19 4:15 p.m.93 views

CVE-2021-37698

Icinga is a monitoring system which checks the availability of network resources, notifies users of outages, and generates performance data for reporting. In versions 2.5.0 through 2.13.0, ElasticsearchWriter, GelfWriter, InfluxdbWriter and Influxdb2Writer do not verify the server's certificate des...

7.5CVSS7.5AI score0.00107EPSS
CVE
CVE
added 2021/12/20 8:15 a.m.93 views

CVE-2021-44732

Mbed TLS before 3.0.1 has a double free in certain out-of-memory conditions, as demonstrated by an mbedtls_ssl_set_session() failure.

9.8CVSS9.3AI score0.00432EPSS
CVE
CVE
added 2021/12/16 3:15 a.m.93 views

CVE-2021-45087

XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 when View Source mode or Reader mode is used, as demonstrated by a a page title.

6.1CVSS5.9AI score0.00316EPSS
CVE
CVE
added 2022/12/16 3:15 p.m.93 views

CVE-2022-3109

An issue was discovered in the FFmpeg package, where vp3_decode_frame in libavcodec/vp3.c lacks check of the return value of av_malloc() and will cause a null pointer dereference, impacting availability.

7.5CVSS7.3AI score0.00229EPSS
CVE
CVE
added 2022/11/02 2:15 p.m.93 views

CVE-2022-43253

Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via put_unweighted_pred_16_fallback in fallback-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted video file.

6.5CVSS7.3AI score0.00119EPSS
CVE
CVE
added 2023/01/05 4:15 p.m.93 views

CVE-2022-47655

Libde265 1.0.9 is vulnerable to Buffer Overflow in function void put_qpel_fallback

7.8CVSS7.3AI score0.00022EPSS
CVE
CVE
added 2023/04/12 9:15 p.m.93 views

CVE-2023-1992

RPCoRDMA dissector crash in Wireshark 4.0.0 to 4.0.4 and 3.6.0 to 3.6.12 allows denial of service via packet injection or crafted capture file

7.5CVSS7.4AI score0.0018EPSS
CVE
CVE
added 2023/08/31 8:15 p.m.93 views

CVE-2023-39350

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. This issue affects Clients only. Integer underflow leading to DOS (e.g. abort due to WINPR_ASSERT with default compilation flags). When an insufficient blockLen is provided, and proper length v...

7.5CVSS8.6AI score0.00308EPSS
CVE
CVE
added 2024/01/11 7:15 p.m.93 views

CVE-2023-51781

An issue was discovered in the Linux kernel before 6.6.8. atalk_ioctl in net/appletalk/ddp.c has a use-after-free because of an atalk_recvmsg race condition.

7CVSS6.8AI score0.00017EPSS
CVE
CVE
added 2024/04/17 10:15 a.m.93 views

CVE-2023-52642

In the Linux kernel, the following vulnerability has been resolved: media: rc: bpf attach/detach requires write permission Note that bpf attach/detach also requires CAP_NET_ADMIN.

7.8CVSS6.3AI score0.00011EPSS
CVE
CVE
added 2024/04/03 5:15 p.m.93 views

CVE-2024-26747

In the Linux kernel, the following vulnerability has been resolved: usb: roles: fix NULL pointer issue when put module's reference In current design, usb role class driver will get usb_role_switch parent'smodule reference after the user get usb_role_switch device and put thereference after the user...

4.4CVSS6.5AI score0.00007EPSS
CVE
CVE
added 2001/03/12 5:0 a.m.92 views

CVE-2001-0131

htpasswd and htdigest in Apache 2.0a9, 1.3.14, and others allows local users to overwrite arbitrary files via a symlink attack.

3.3CVSS6AI score0.00134EPSS
CVE
CVE
added 2005/11/30 11:3 a.m.92 views

CVE-2005-3912

Format string vulnerability in miniserv.pl Perl web server in Webmin before 1.250 and Usermin before 1.180, with syslog logging enabled, allows remote attackers to cause a denial of service (crash or memory consumption) and possibly execute arbitrary code via format string specifiers in the usernam...

7.5CVSS7.7AI score0.12453EPSS
CVE
CVE
added 2008/06/10 12:32 a.m.92 views

CVE-2008-1673

The asn1 implementation in (a) the Linux kernel 2.4 before 2.4.36.6 and 2.6 before 2.6.25.5, as used in the cifs and ip_nat_snmp_basic modules; and (b) the gxsnmp package; does not properly validate length values during decoding of ASN.1 BER data, which allows remote attackers to cause a denial of ...

10CVSS6.8AI score0.18359EPSS
CVE
CVE
added 2008/12/17 11:30 p.m.92 views

CVE-2008-5511

Mozilla Firefox 3.x before 3.0.5 and 2.x before 2.0.0.19, Thunderbird 2.x before 2.0.0.19, and SeaMonkey 1.x before 1.1.14 allows remote attackers to bypass the same origin policy and conduct cross-site scripting (XSS) attacks via an XBL binding to an "unloaded document."

4.3CVSS9.1AI score0.01798EPSS
CVE
CVE
added 2019/10/30 11:15 p.m.92 views

CVE-2010-0749

Transmission before 1.92 allows attackers to prevent download of a file by corrupted data during the endgame.

5.3CVSS5.2AI score0.00731EPSS
CVE
CVE
added 2010/09/08 8:0 p.m.92 views

CVE-2010-2959

Integer overflow in net/can/bcm.c in the Controller Area Network (CAN) implementation in the Linux kernel before 2.6.27.53, 2.6.32.x before 2.6.32.21, 2.6.34.x before 2.6.34.6, and 2.6.35.x before 2.6.35.4 allows attackers to execute arbitrary code or cause a denial of service (system crash) via cr...

7.2CVSS7.8AI score0.00242EPSS
CVE
CVE
added 2012/08/29 10:56 a.m.92 views

CVE-2012-1975

Use-after-free vulnerability in the PresShell::CompleteMove function in Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, Thunderbird before 15.0, Thunderbird ESR 10.x before 10.0.7, and SeaMonkey before 2.12 allows remote attackers to execute arbitrary code or cause a denial of service ...

10CVSS9.4AI score0.03305EPSS
CVE
CVE
added 2012/08/06 6:55 p.m.92 views

CVE-2012-2665

Multiple heap-based buffer overflows in the XML manifest encryption tag parsing functionality in OpenOffice.org and LibreOffice before 3.5.5 allow remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted Open Document Text (.odt) file with (1) a child tag with...

7.5CVSS6.9AI score0.04781EPSS
Total number of security vulnerabilities9127