Lucene search

K
DebianDebian Linux

9128 matches found

CVE
CVE
added 2014/12/10 3:59 p.m.82 views

CVE-2014-8095

The XInput extension in X.Org X Window System (aka X11 or X) X11R4 and X.Org Server (aka xserver and xorg-server) before 1.16.3 allows remote authenticated users to cause a denial of service (out-of-bounds read or write) or possibly execute arbitrary code via a crafted length or index value to the ...

6.5CVSS7.7AI score0.02305EPSS
CVE
CVE
added 2015/03/31 2:59 p.m.82 views

CVE-2015-0838

Buffer overflow in the C implementation of the apply_delta function in _pack.c in Dulwich before 0.9.9 allows remote attackers to execute arbitrary code via a crafted pack file.

7.5CVSS7.6AI score0.02814EPSS
CVE
CVE
added 2015/07/23 12:59 a.m.82 views

CVE-2015-1278

content/browser/web_contents/web_contents_impl.cc in Google Chrome before 44.0.2403.89 does not ensure that a PDF document's modal dialog is closed upon navigation to an interstitial page, which allows remote attackers to spoof URLs via a crafted document, as demonstrated by the alert_dialog.pdf do...

4.3CVSS8.6AI score0.0109EPSS
CVE
CVE
added 2015/11/09 3:59 a.m.82 views

CVE-2015-2696

lib/gssapi/krb5/iakerb.c in MIT Kerberos 5 (aka krb5) before 1.14 relies on an inappropriate context handle, which allows remote attackers to cause a denial of service (incorrect pointer read and process crash) via a crafted IAKERB packet that is mishandled during a gss_inquire_context call.

7.1CVSS7AI score0.10768EPSS
CVE
CVE
added 2015/08/11 2:59 p.m.82 views

CVE-2015-5523

The ParseValue function in lexer.c in tidy before 4.9.31 allows remote attackers to cause a denial of service (crash) via vectors involving multiple whitespace characters before an empty href, which triggers a large memory allocation.

4.3CVSS6.3AI score0.04271EPSS
CVE
CVE
added 2017/12/05 4:29 p.m.82 views

CVE-2016-1254

Tor before 0.2.8.12 might allow remote attackers to cause a denial of service (client crash) via a crafted hidden service descriptor.

7.5CVSS7AI score0.03038EPSS
CVE
CVE
added 2016/02/21 5:59 a.m.82 views

CVE-2016-1628

pi.c in OpenJPEG, as used in PDFium in Google Chrome before 48.0.2564.109, does not validate a certain precision value, which allows remote attackers to execute arbitrary code or cause a denial of service (out-of-bounds read) via a crafted JPEG 2000 image in a PDF document, related to the opj_pi_ne...

6.8CVSS7.4AI score0.00908EPSS
CVE
CVE
added 2016/06/05 11:59 p.m.82 views

CVE-2016-1680

Use-after-free vulnerability in ports/SkFontHost_FreeType.cpp in Skia, as used in Google Chrome before 51.0.2704.63, allows remote attackers to cause a denial of service (heap memory corruption) or possibly have unspecified other impact via unknown vectors.

8.8CVSS8.7AI score0.01532EPSS
CVE
CVE
added 2016/12/10 12:59 a.m.82 views

CVE-2016-6836

The vmxnet3_complete_packet function in hw/net/vmxnet3.c in QEMU (aka Quick Emulator) allows local guest OS administrators to obtain sensitive host memory information by leveraging failure to initialize the txcq_descr object.

6CVSS5.9AI score0.00112EPSS
CVE
CVE
added 2016/11/17 5:59 a.m.82 views

CVE-2016-9373

In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the DCERPC dissector could crash with a use-after-free, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-dcerpc-nt.c and epan/dissectors/packet-dcerpc-spoolss.c by using the wmem file scope for private strin...

5.9CVSS5.6AI score0.01217EPSS
CVE
CVE
added 2017/07/10 3:29 a.m.82 views

CVE-2017-11139

GraphicsMagick 1.3.26 has double free vulnerabilities in the ReadOneJNGImage() function in coders/png.c.

9.8CVSS9.5AI score0.00472EPSS
CVE
CVE
added 2018/04/24 7:29 p.m.82 views

CVE-2017-14448

An exploitable code execution vulnerability exists in the XCF image rendering functionality of SDL2_image-2.0.2. A specially crafted XCF image can cause a heap overflow resulting in code execution. An attacker can display a specially crafted image to trigger this vulnerability.

8.8CVSS8.7AI score0.0163EPSS
CVE
CVE
added 2018/08/28 7:29 p.m.82 views

CVE-2017-15417

Inappropriate implementation in Skia canvas composite operations in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

5.3CVSS5.4AI score0.00618EPSS
CVE
CVE
added 2018/01/23 6:29 p.m.82 views

CVE-2017-18030

The cirrus_invalidate_region function in hw/display/cirrus_vga.c in Qemu allows local OS guest privileged users to cause a denial of service (out-of-bounds array access and QEMU process crash) via vectors related to negative pitch.

4.4CVSS5.4AI score0.00107EPSS
CVE
CVE
added 2018/06/21 1:29 p.m.82 views

CVE-2017-2669

Dovecot before version 2.2.29 is vulnerable to a denial of service. When 'dict' passdb and userdb were used for user authentication, the username sent by the IMAP/POP3 client was sent through var_expand() to perform %variable expansion. Sending specially crafted %variable fields could result in exc...

7.5CVSS7.2AI score0.07132EPSS
CVE
CVE
added 2017/10/27 5:29 a.m.82 views

CVE-2017-5091

A use after free in IndexedDB in Google Chrome prior to 60.0.3112.78 for Linux, Android, Windows, and Mac allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.

8.8CVSS8.3AI score0.01098EPSS
CVE
CVE
added 2017/10/27 5:29 a.m.82 views

CVE-2017-5100

A use after free in Apps in Google Chrome prior to 60.0.3112.78 for Windows allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.

8.8CVSS8.2AI score0.01098EPSS
CVE
CVE
added 2017/10/27 5:29 a.m.82 views

CVE-2017-5114

Inappropriate use of partition alloc in PDFium in Google Chrome prior to 61.0.3163.79 for Linux, Windows, and Mac, and 61.0.3163.81 for Android, allowed a remote attacker to potentially exploit memory corruption via a crafted PDF file.

8.8CVSS8.3AI score0.01484EPSS
CVE
CVE
added 2017/08/22 6:29 p.m.82 views

CVE-2017-5208

Integer overflow in the wrestool program in icoutils before 0.31.1 allows remote attackers to cause a denial of service (memory corruption) via a crafted executable, which triggers a denial of service (application crash) or the possibility of execution of arbitrary code.

8.8CVSS7.6AI score0.01645EPSS
CVE
CVE
added 2017/03/24 3:59 p.m.82 views

CVE-2017-5506

Double free vulnerability in magick/profile.c in ImageMagick allows remote attackers to have unspecified impact via a crafted file.

7.8CVSS7.6AI score0.00407EPSS
CVE
CVE
added 2017/02/09 3:59 p.m.82 views

CVE-2017-5848

The gst_ps_demux_parse_psm function in gst/mpegdemux/gstmpegdemux.c in gst-plugins-bad in GStreamer allows remote attackers to cause a denial of service (invalid memory read and crash) via vectors involving PSM parsing.

7.5CVSS7AI score0.05482EPSS
CVE
CVE
added 2019/10/08 1:15 a.m.82 views

CVE-2019-17341

An issue was discovered in Xen through 4.11.x allowing x86 PV guest OS users to cause a denial of service or gain privileges by leveraging a page-writability race condition during addition of a passed-through PCI device.

7.8CVSS7.8AI score0.00111EPSS
CVE
CVE
added 2021/08/23 10:15 p.m.82 views

CVE-2020-18771

Exiv2 0.27.99.0 has a global buffer over-read in Exiv2::Internal::Nikon1MakerNote::print0x0088 in nikonmn_int.cpp which can result in an information leak.

8.1CVSS7.8AI score0.00205EPSS
CVE
CVE
added 2020/09/23 2:15 p.m.82 views

CVE-2020-25739

An issue was discovered in the gon gem before gon-6.4.0 for Ruby. MultiJson does not honor the escape_mode parameter to escape fields as an XSS protection mechanism. To mitigate, json_dumper.rb in gon now does escaping for XSS by default without relying on MultiJson.

6.1CVSS6AI score0.00505EPSS
CVE
CVE
added 2021/08/30 6:15 p.m.82 views

CVE-2020-35633

A code execution vulnerability exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. An oob read vulnerability exists in Nef_S2/SNC_io_parser.h SNC_io_parser::read_sface() store_sm_boundary_item() Edge_of.A specially crafted malformed file can lead to an out-of-bounds read and...

10CVSS9.1AI score0.00184EPSS
CVE
CVE
added 2021/06/30 8:15 a.m.82 views

CVE-2021-35474

Stack-based Buffer Overflow vulnerability in cachekey plugin of Apache Traffic Server. This issue affects Apache Traffic Server 7.0.0 to 7.1.12, 8.0.0 to 8.1.1, 9.0.0 to 9.0.1.

9.8CVSS9.4AI score0.06342EPSS
CVE
CVE
added 2021/08/23 1:15 a.m.82 views

CVE-2021-39371

An XML external entity (XXE) injection in PyWPS before 4.4.5 allows an attacker to view files on the application server filesystem by assigning a path to the entity. OWSLib 0.24.1 may also be affected.

7.5CVSS7.3AI score0.00446EPSS
CVE
CVE
added 2022/01/01 1:15 a.m.82 views

CVE-2021-45943

GDAL 3.3.0 through 3.4.0 has a heap-based buffer overflow in PCIDSK::CPCIDSKFile::ReadFromFile (called from PCIDSK::CPCIDSKSegment::ReadFromFile and PCIDSK::CPCIDSKBinarySegment::CPCIDSKBinarySegment).

5.5CVSS5.8AI score0.00079EPSS
CVE
CVE
added 2022/07/19 8:15 p.m.82 views

CVE-2022-1922

DOS / potential heap overwrite in mkv demuxing using zlib decompression. Integer overflow in matroskademux element in gst_matroska_decompress_data function which causes a segfault, or could cause a heap overwrite, depending on libc and OS. Depending on the libc used, and the underlying OS capabilit...

7.8CVSS7.7AI score0.00043EPSS
CVE
CVE
added 2022/10/11 1:15 p.m.82 views

CVE-2022-33746

P2M pool freeing may take excessively long The P2M pool backing second level address translation for guests may be of significant size. Therefore its freeing may take more time than is reasonable without intermediate preemption checks. Such checking for the need to preempt was so far missing.

6.5CVSS7.2AI score0.00028EPSS
CVE
CVE
added 2022/12/30 11:15 p.m.82 views

CVE-2022-34674

NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer handler, where a helper function maps more physical pages than were requested, which may lead to undefined behavior or an information leak.

6.8CVSS6.2AI score0.00075EPSS
CVE
CVE
added 2022/11/01 1:15 p.m.82 views

CVE-2022-42315

Xenstore: guests can let run xenstored out of memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Malicious guests can cause xenstored to allocate vast amounts of memory, eventually resulting in a Denial of Service ...

6.5CVSS7AI score0.00046EPSS
CVE
CVE
added 2023/09/25 4:15 p.m.82 views

CVE-2023-3550

Mediawiki v1.40.0 does not validate namespaces used in XML files. Therefore, if the instance administrator allows XML file uploads, a remote attacker with a low-privileged user account can use this exploit to become an administrator by sending a malicious link to the instance administrator.

9CVSS7.2AI score0.00107EPSS
CVE
CVE
added 2023/08/31 10:15 p.m.82 views

CVE-2023-40188

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to an Out-Of-Bounds Read in the general_LumaToYUV444 function. This Out-Of-Bounds Read occurs because processing is done on the in variable without checking if it ...

9.1CVSS7.2AI score0.00051EPSS
CVE
CVE
added 2024/05/22 8:15 p.m.82 views

CVE-2024-4453

GStreamer EXIF Metadata Parsing Integer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depe...

7.8CVSS7.9AI score0.02304EPSS
CVE
CVE
added 2004/07/07 4:0 a.m.81 views

CVE-2004-0434

k5admind (kadmind) for Heimdal allows remote attackers to execute arbitrary code via a Kerberos 4 compatibility administration request whose framing length is less than 2, which leads to a heap-based buffer overflow.

10CVSS9.7AI score0.22372EPSS
CVE
CVE
added 2007/06/26 10:30 p.m.81 views

CVE-2007-2442

The gssrpc__svcauth_gssapi function in the RPC library in MIT Kerberos 5 (krb5) 1.6.1 and earlier might allow remote attackers to execute arbitrary code via a zero-length RPC credential, which causes kadmind to free an uninitialized pointer during cleanup.

10CVSS9.5AI score0.39316EPSS
CVE
CVE
added 2008/07/09 12:41 a.m.81 views

CVE-2008-2812

The Linux kernel before 2.6.25.10 does not properly perform tty operations, which allows local users to cause a denial of service (system crash) or possibly gain privileges via vectors involving NULL pointer dereference of function pointers in (1) hamradio/6pack.c, (2) hamradio/mkiss.c, (3) irda/ir...

7.8CVSS7.5AI score0.00054EPSS
CVE
CVE
added 2008/09/24 8:37 p.m.81 views

CVE-2008-4061

Integer overflow in the MathML component in Mozilla Firefox before 2.0.0.17 and 3.x before 3.0.2, Thunderbird before 2.0.0.17, and SeaMonkey before 1.1.12 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via an mtd ele...

10CVSS10AI score0.01429EPSS
CVE
CVE
added 2008/12/17 11:30 p.m.81 views

CVE-2008-5507

Mozilla Firefox 3.x before 3.0.5 and 2.x before 2.0.0.19, Thunderbird 2.x before 2.0.0.19, and SeaMonkey 1.x before 1.1.14 allow remote attackers to bypass the same origin policy and access portions of data from another domain via a JavaScript URL that redirects to the target resource, which genera...

6CVSS9.6AI score0.00535EPSS
CVE
CVE
added 2010/12/22 1:0 a.m.81 views

CVE-2010-4577

The CSSParser::parseFontFaceSrc function in WebCore/css/CSSParser.cpp in WebKit, as used in Google Chrome before 8.0.552.224, Chrome OS before 8.0.552.343, webkitgtk before 1.2.6, and other products does not properly parse Cascading Style Sheets (CSS) token sequences, which allows remote attackers ...

7.5CVSS7.5AI score0.04266EPSS
CVE
CVE
added 2011/07/29 8:55 p.m.81 views

CVE-2011-2694

Cross-site scripting (XSS) vulnerability in the chg_passwd function in web/swat.c in the Samba Web Administration Tool (SWAT) in Samba 3.x before 3.5.10 allows remote authenticated administrators to inject arbitrary web script or HTML via the username parameter to the passwd program (aka the user f...

2.6CVSS4.7AI score0.03385EPSS
CVE
CVE
added 2014/01/07 6:55 p.m.81 views

CVE-2013-4969

Puppet before 3.3.3 and 3.4 before 3.4.1 and Puppet Enterprise (PE) before 2.8.4 and 3.1 before 3.1.1 allows local users to overwrite arbitrary files via a symlink attack on unspecified files.

2.1CVSS6.1AI score0.00045EPSS
CVE
CVE
added 2013/10/16 5:55 p.m.81 views

CVE-2013-5807

Unspecified vulnerability in Oracle MySQL Server 5.5.x through 5.5.32 and 5.6.x through 5.6.12 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to Replication.

4.9CVSS4.8AI score0.00338EPSS
CVE
CVE
added 2014/11/24 3:59 p.m.81 views

CVE-2014-9015

Drupal 6.x before 6.34 and 7.x before 7.34 allows remote attackers to hijack sessions via a crafted request, as demonstrated by a crafted request to a server that supports both HTTP and HTTPS sessions.

6.8CVSS6AI score0.01434EPSS
CVE
CVE
added 2015/01/10 2:59 a.m.81 views

CVE-2015-0564

Buffer underflow in the ssl_decrypt_record function in epan/dissectors/packet-ssl-utils.c in Wireshark 1.10.x before 1.10.12 and 1.12.x before 1.12.3 allows remote attackers to cause a denial of service (application crash) via a crafted packet that is improperly handled during decryption of an SSL ...

5CVSS5.1AI score0.00619EPSS
CVE
CVE
added 2015/04/19 10:59 a.m.81 views

CVE-2015-1245

Use-after-free vulnerability in the OpenPDFInReaderView::Update function in browser/ui/views/location_bar/open_pdf_in_reader_view.cc in Google Chrome before 41.0.2272.76 might allow user-assisted remote attackers to cause a denial of service (heap memory corruption) or possibly have unspecified oth...

6.8CVSS6.7AI score0.01826EPSS
CVE
CVE
added 2015/04/19 10:59 a.m.81 views

CVE-2015-1247

The SearchEngineTabHelper::OnPageHasOSDD function in browser/ui/search_engines/search_engine_tab_helper.cc in Google Chrome before 42.0.2311.90 does not prevent use of a file: URL for an OpenSearch descriptor XML document, which might allow remote attackers to obtain sensitive information from loca...

5CVSS5.5AI score0.01064EPSS
CVE
CVE
added 2015/07/23 12:59 a.m.81 views

CVE-2015-1276

Use-after-free vulnerability in content/browser/indexed_db/indexed_db_backing_store.cc in the IndexedDB implementation in Google Chrome before 44.0.2403.89 allows remote attackers to cause a denial of service or possibly have unspecified other impact by leveraging an abort action before a certain w...

9.8CVSS9.5AI score0.02776EPSS
CVE
CVE
added 2015/07/23 12:59 a.m.81 views

CVE-2015-1277

Use-after-free vulnerability in the accessibility implementation in Google Chrome before 44.0.2403.89 allows remote attackers to cause a denial of service or possibly have unspecified other impact by leveraging lack of certain validity checks for accessibility-tree data structures.

7.5CVSS9.4AI score0.02307EPSS
Total number of security vulnerabilities9128