Lucene search

K
DebianDebian Linux

9127 matches found

CVE
CVE
added 2019/11/19 9:15 p.m.78 views

CVE-2011-2923

foomatic-rip filter, all versions, used insecurely creates temporary files for storage of PostScript data by rendering the data when the debug mode was enabled. This flaw may be exploited by a local attacker to conduct symlink attacks by overwriting arbitrary files accessible with the privileges of...

5.5CVSS5.2AI score0.0019EPSS
CVE
CVE
added 2012/05/17 11:0 a.m.78 views

CVE-2012-0879

The I/O implementation for block devices in the Linux kernel before 2.6.33 does not properly handle the CLONE_IO feature, which allows local users to cause a denial of service (I/O instability) by starting multiple processes that share an I/O context.

5.5CVSS5AI score0.0008EPSS
CVE
CVE
added 2012/11/21 12:55 p.m.78 views

CVE-2012-4216

Use-after-free vulnerability in the gfxFont::GetFontEntry function in Mozilla Firefox before 17.0, Firefox ESR 10.x before 10.0.11, Thunderbird before 17.0, Thunderbird ESR 10.x before 10.0.11, and SeaMonkey before 2.14 allows remote attackers to execute arbitrary code or cause a denial of service ...

9.3CVSS9AI score0.0639EPSS
CVE
CVE
added 2019/10/31 8:15 p.m.78 views

CVE-2013-1934

A cross-site scripting (XSS) vulnerability in the configuration report page (adm_config_report.php) in MantisBT 1.2.0rc1 before 1.2.14 allows remote authenticated users to inject arbitrary web script or HTML via a complex value.

5.4CVSS4.9AI score0.00347EPSS
CVE
CVE
added 2014/01/16 12:17 p.m.78 views

CVE-2013-6643

The OneClickSigninBubbleView::WindowClosing function in browser/ui/views/sync/one_click_signin_bubble_view.cc in Google Chrome before 32.0.1700.76 on Windows and before 32.0.1700.77 on Mac OS X and Linux allows attackers to trigger a sync with an arbitrary Google account by leveraging improper hand...

7.5CVSS6.1AI score0.00186EPSS
CVE
CVE
added 2014/06/05 8:55 p.m.78 views

CVE-2014-3469

The (1) asn1_read_value_type and (2) asn1_read_value functions in GNU Libtasn1 before 3.6 allows context-dependent attackers to cause a denial of service (NULL pointer dereference and crash) via a NULL value in an ivalue argument.

5CVSS5.6AI score0.06235EPSS
CVE
CVE
added 2014/08/18 11:15 a.m.78 views

CVE-2014-5204

wp-includes/pluggable.php in WordPress before 3.9.2 rejects invalid CSRF nonces with a different timing depending on which characters in the nonce are incorrect, which makes it easier for remote attackers to bypass a CSRF protection mechanism via a brute-force attack.

6.8CVSS6.5AI score0.0019EPSS
CVE
CVE
added 2014/09/30 4:55 p.m.78 views

CVE-2014-6055

Multiple stack-based buffer overflows in the File Transfer feature in rfbserver.c in LibVNCServer 0.9.9 and earlier allow remote authenticated users to cause a denial of service (crash) and possibly execute arbitrary code via a (1) long file or (2) directory name or the (3) FileTime attribute in a ...

6.5CVSS8.4AI score0.11157EPSS
CVE
CVE
added 2015/05/20 10:59 a.m.78 views

CVE-2015-1252

common/partial_circular_buffer.cc in Google Chrome before 43.0.2357.65 does not properly handle wraps, which allows remote attackers to bypass a sandbox protection mechanism or cause a denial of service (out-of-bounds write) via vectors that trigger a write operation with a large amount of data, re...

7.5CVSS6.3AI score0.01241EPSS
CVE
CVE
added 2015/07/23 12:59 a.m.78 views

CVE-2015-1272

Use-after-free vulnerability in the GPU process implementation in Google Chrome before 44.0.2403.89 allows remote attackers to cause a denial of service or possibly have unspecified other impact by leveraging the continued availability of a GPUChannelHost data structure during Blink shutdown, relat...

7.5CVSS9.4AI score0.0213EPSS
CVE
CVE
added 2016/02/14 2:59 a.m.78 views

CVE-2016-1623

The DOM implementation in Google Chrome before 48.0.2564.109 does not properly restrict frame-attach operations from occurring during or after frame-detach operations, which allows remote attackers to bypass the Same Origin Policy via a crafted web site, related to FrameLoader.cpp, HTMLFrameOwnerEl...

8.8CVSS8AI score0.0153EPSS
CVE
CVE
added 2016/02/14 2:59 a.m.78 views

CVE-2016-1626

The opj_pi_update_decode_poc function in pi.c in OpenJPEG, as used in PDFium in Google Chrome before 48.0.2564.109, miscalculates a certain layer index value, which allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted PDF document.

4.3CVSS5.3AI score0.00638EPSS
CVE
CVE
added 2016/06/05 11:59 p.m.78 views

CVE-2016-1675

Blink, as used in Google Chrome before 51.0.2704.63, allows remote attackers to bypass the Same Origin Policy by leveraging the mishandling of Document reattachment during destruction, related to FrameLoader.cpp and LocalFrame.cpp.

8.8CVSS8.2AI score0.01024EPSS
CVE
CVE
added 2016/06/05 11:59 p.m.78 views

CVE-2016-1679

The ToV8Value function in content/child/v8_value_converter_impl.cc in the V8 bindings in Google Chrome before 51.0.2704.63 does not properly restrict use of getters and setters, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via...

8.8CVSS8.8AI score0.01532EPSS
CVE
CVE
added 2016/06/05 11:59 p.m.78 views

CVE-2016-1698

The createCustomType function in extensions/renderer/resources/binding.js in the extension bindings in Google Chrome before 51.0.2704.79 does not validate module types, which might allow attackers to load arbitrary modules or obtain sensitive information by leveraging a poisoned definition.

6.5CVSS6.8AI score0.00822EPSS
CVE
CVE
added 2017/01/06 9:59 p.m.78 views

CVE-2016-2366

A denial of service vulnerability exists in the handling of the MXIT protocol in Pidgin. Specially crafted MXIT data sent via the server could potentially result in an out-of-bounds read. A malicious server or an attacker who intercepts the network traffic can send invalid data to trigger this vuln...

5.9CVSS6.2AI score0.01448EPSS
CVE
CVE
added 2016/09/02 2:59 p.m.78 views

CVE-2016-4952

QEMU (aka Quick Emulator), when built with VMWARE PVSCSI paravirtual SCSI bus emulation support, allows local guest OS administrators to cause a denial of service (out-of-bounds array access) via vectors related to the (1) PVSCSI_CMD_SETUP_RINGS or (2) PVSCSI_CMD_SETUP_MSG_RING SCSI command.

6CVSS6.7AI score0.00116EPSS
CVE
CVE
added 2016/09/02 2:59 p.m.78 views

CVE-2016-5105

The megasas_dcmd_cfg_read function in hw/scsi/megasas.c in QEMU, when built with MegaRAID SAS 8708EM2 Host Bus Adapter emulation support, uses an uninitialized variable, which allows local guest administrators to read host memory via vectors involving a MegaRAID Firmware Interface (MFI) command.

4.4CVSS5.4AI score0.00075EPSS
CVE
CVE
added 2016/12/10 12:59 a.m.78 views

CVE-2016-7170

The vmsvga_fifo_run function in hw/display/vmware_vga.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (out-of-bounds write and QEMU process crash) via vectors related to cursor.mask[] and cursor.image[] array sizes when processing a DEFINE_CURSOR svg...

4.4CVSS5.8AI score0.00111EPSS
CVE
CVE
added 2017/07/19 7:29 a.m.78 views

CVE-2017-11450

coders/jpeg.c in ImageMagick before 7.0.6-1 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via JPEG data that is too short.

8.8CVSS8.4AI score0.00466EPSS
CVE
CVE
added 2018/04/24 7:29 p.m.78 views

CVE-2017-12100

An exploitable integer overflow exists in the 'multires_load_old_dm' functionality of the Blender open-source 3d creation suite v2.78c. A specially crafted .blend file can cause an integer overflow resulting in a buffer overflow which can allow for code execution under the context of the applicatio...

8.8CVSS7.7AI score0.01231EPSS
CVE
CVE
added 2018/04/24 7:29 p.m.78 views

CVE-2017-12102

An exploitable integer overflow exists in the way that the Blender open-source 3d creation suite v2.78c converts curves to polygons. A specially crafted .blend file can cause an integer overflow resulting in a buffer overflow which can allow for code execution under the context of the application. ...

8.8CVSS7.7AI score0.00974EPSS
CVE
CVE
added 2017/08/29 4:29 p.m.78 views

CVE-2017-12865

Stack-based buffer overflow in "dnsproxy.c" in connman 1.34 and earlier allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted response query string passed to the "name" variable.

9.8CVSS9.5AI score0.03761EPSS
CVE
CVE
added 2017/09/12 5:29 p.m.78 views

CVE-2017-14341

ImageMagick 7.0.6-6 has a large loop vulnerability in ReadWPGImage in coders/wpg.c, causing CPU exhaustion via a crafted wpg image file.

7.1CVSS6.8AI score0.00527EPSS
CVE
CVE
added 2018/02/07 11:29 p.m.78 views

CVE-2017-15388

Iteration through non-finite points in Skia in Google Chrome prior to 62.0.3202.62 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.

8.8CVSS8AI score0.02211EPSS
CVE
CVE
added 2018/02/07 11:29 p.m.78 views

CVE-2017-15389

An insufficient watchdog timer in navigation in Google Chrome prior to 62.0.3202.62 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

6.5CVSS6.1AI score0.00676EPSS
CVE
CVE
added 2018/08/06 9:29 p.m.78 views

CVE-2017-16654

An issue was discovered in Symfony before 2.7.38, 2.8.31, 3.2.14, 3.3.13, 3.4-BETA5, and 4.0-BETA5. The Intl component includes various bundle readers that are used to read resource bundles from the local filesystem. The read() methods of these classes use a path and a locale to determine the langu...

7.5CVSS6.6AI score0.00572EPSS
CVE
CVE
added 2017/12/27 5:8 p.m.78 views

CVE-2017-17935

The File_read_line function in epan/wslua/wslua_file.c in Wireshark through 2.2.11 does not properly strip '\n' characters, which allows remote attackers to cause a denial of service (buffer underflow and application crash) via a crafted packet that triggers the attempted processing of an empty lin...

7.5CVSS5.8AI score0.00582EPSS
CVE
CVE
added 2017/10/27 5:29 a.m.78 views

CVE-2017-5120

Inappropriate use of www mismatch redirects in browser navigation in Google Chrome prior to 61.0.3163.79 for Mac, Windows, and Linux, and 61.0.3163.81 for Android, allowed a remote attacker to potentially downgrade HTTPS requests to HTTP via a crafted HTML page. In other words, Chrome could transmi...

6.5CVSS6.5AI score0.00869EPSS
CVE
CVE
added 2017/04/23 3:59 p.m.78 views

CVE-2017-8073

WeeChat before 1.7.1 allows a remote crash by sending a filename via DCC to the IRC plugin. This occurs in the irc_ctcp_dcc_filename_without_quotes function during quote removal, with a buffer overflow.

7.5CVSS7.4AI score0.01643EPSS
CVE
CVE
added 2018/01/13 6:29 p.m.78 views

CVE-2018-0486

Shibboleth XMLTooling-C before 1.6.3, as used in Shibboleth Service Provider before 2.6.0 on Windows and other products, mishandles digital signatures of user attribute data, which allows remote attackers to obtain sensitive information or conduct impersonation attacks via a crafted DTD.

6.5CVSS6AI score0.00921EPSS
Web
CVE
CVE
added 2018/10/10 9:29 p.m.78 views

CVE-2018-16758

Missing message authentication in the meta-protocol in Tinc VPN version 1.0.34 and earlier allows a man-in-the-middle attack to disable the encryption of VPN packets.

5.9CVSS5.5AI score0.0028EPSS
CVE
CVE
added 2022/05/08 6:15 a.m.78 views

CVE-2018-25033

ADMesh through 0.98.4 has a heap-based buffer over-read in stl_update_connects_remove_1 (called from stl_remove_degenerate) in connect.c in libadmesh.a.

8.1CVSS7.9AI score0.00388EPSS
CVE
CVE
added 2018/04/04 7:29 a.m.78 views

CVE-2018-9273

In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, epan/dissectors/packet-pcp.c has a memory leak.

7.5CVSS7.2AI score0.00505EPSS
CVE
CVE
added 2019/03/23 3:29 p.m.78 views

CVE-2019-9942

A sandbox information disclosure exists in Twig before 1.38.0 and 2.x before 2.7.0 because, under some circumstances, it is possible to call the __toString() method on an object even if not allowed by the security policy in place.

4.3CVSS4AI score0.00327EPSS
CVE
CVE
added 2020/06/09 3:15 a.m.78 views

CVE-2020-13964

An issue was discovered in Roundcube Webmail before 1.3.12 and 1.4.x before 1.4.5. include/rcmail_output_html.php allows XSS via the username template object.

6.1CVSS7.1AI score0.00872EPSS
CVE
CVE
added 2020/06/24 11:15 p.m.78 views

CVE-2020-15005

In MediaWiki before 1.31.8, 1.32.x and 1.33.x before 1.33.4, and 1.34.x before 1.34.2, private wikis behind a caching server using the img_auth.php image authorization security feature may have had their files cached publicly, so any unauthorized user could view them. This occurs because Cache-Cont...

3.1CVSS4AI score0.00878EPSS
CVE
CVE
added 2021/08/27 6:15 p.m.78 views

CVE-2020-23226

Multiple Cross Site Scripting (XSS) vulneratiblities exist in Cacti 1.2.12 in (1) reports_admin.php, (2) data_queries.php, (3) data_input.php, (4) graph_templates.php, (5) graphs.php, (6) reports_admin.php, and (7) data_input.php.

6.1CVSS6AI score0.0129EPSS
CVE
CVE
added 2021/03/11 9:15 p.m.78 views

CVE-2020-36277

Leptonica before 1.80.0 allows a denial of service (application crash) via an incorrect left shift in pixConvert2To8 in pixconv.c.

7.5CVSS7.2AI score0.04913EPSS
CVE
CVE
added 2021/04/06 3:15 p.m.78 views

CVE-2021-30130

phpseclib before 2.0.31 and 3.x before 3.0.7 mishandles RSA PKCS#1 v1.5 signature verification.

7.5CVSS7.3AI score0.00201EPSS
CVE
CVE
added 2022/01/10 11:15 p.m.78 views

CVE-2021-36409

There is an Assertion `scaling_list_pred_matrix_id_delta==1' failed at sps.cc:925 in libde265 v1.0.8 when decoding file, which allows attackers to cause a Denial of Service (DoS) by running the application with a crafted file or possibly have unspecified other impact.

7.8CVSS7.9AI score0.00058EPSS
CVE
CVE
added 2022/12/30 11:15 p.m.78 views

CVE-2022-34670

NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer handler, where an unprivileged regular user can cause truncation errors when casting a primitive to a primitive of smaller size causes data to be lost in the conversion, which may lead to denial of service or info...

7.8CVSS7AI score0.00086EPSS
CVE
CVE
added 2022/12/23 11:3 p.m.78 views

CVE-2022-41639

A heap based buffer overflow vulnerability exists in tile decoding code of TIFF image parser in OpenImageIO master-branch-9aeece7a and v2.3.19.0. A specially-crafted TIFF file can lead to an out of bounds memory corruption, which can result in arbitrary code execution. An attacker can provide a mal...

9.8CVSS9.6AI score0.00266EPSS
CVE
CVE
added 2022/12/23 11:3 p.m.78 views

CVE-2022-41988

An information disclosure vulnerability exists in the OpenImageIO::decode_iptc_iim() functionality of OpenImageIO Project OpenImageIO v2.3.19.0. A specially-crafted TIFF file can lead to a disclosure of sensitive information. An attacker can provide a malicious file to trigger this vulnerability.

7.5CVSS7.9AI score0.00134EPSS
CVE
CVE
added 2023/05/26 10:15 p.m.78 views

CVE-2023-2898

There is a null-pointer-dereference flaw found in f2fs_write_end_io in fs/f2fs/data.c in the Linux kernel. This flaw allows a local privileged user to cause a denial of service problem.

4.7CVSS5.9AI score0.00021EPSS
CVE
CVE
added 2006/07/05 6:5 p.m.77 views

CVE-2006-2935

The dvd_read_bca function in the DVD handling code in drivers/cdrom/cdrom.c in Linux kernel 2.2.16, and later versions, assigns the wrong value to a length variable, which allows local users to execute arbitrary code via a crafted USB Storage device that triggers a buffer overflow.

4.6CVSS7.4AI score0.00215EPSS
CVE
CVE
added 2007/04/22 7:19 p.m.77 views

CVE-2007-2172

A typo in Linux kernel 2.6 before 2.6.21-rc6 and 2.4 before 2.4.35 causes RTA_MAX to be used as an array size instead of RTN_MAX, which leads to an "out of bound access" by the (1) dn_fib_props (dn_fib.c, DECNet) and (2) fib_props (fib_semantics.c, IPv4) functions.

4.7CVSS5.4AI score0.00068EPSS
CVE
CVE
added 2007/06/26 10:30 p.m.77 views

CVE-2007-2798

Stack-based buffer overflow in the rename_principal_2_svc function in kadmind for MIT Kerberos 1.5.3, 1.6.1, and other versions allows remote authenticated users to execute arbitrary code via a crafted request to rename a principal.

9CVSS9.4AI score0.1489EPSS
CVE
CVE
added 2008/05/02 4:5 p.m.77 views

CVE-2008-1375

Race condition in the directory notification subsystem (dnotify) in Linux kernel 2.6.x before 2.6.24.6, and 2.6.25 before 2.6.25.1, allows local users to cause a denial of service (OOPS) and possibly gain privileges via unspecified vectors.

6.9CVSS6AI score0.00048EPSS
CVE
CVE
added 2008/08/12 11:41 p.m.77 views

CVE-2008-3275

The (1) real_lookup and (2) __lookup_hash functions in fs/namei.c in the vfs implementation in the Linux kernel before 2.6.25.15 do not prevent creation of a child dentry for a deleted (aka S_DEAD) directory, which allows local users to cause a denial of service ("overflow" of the UBIFS orphan area...

5.5CVSS5.2AI score0.00077EPSS
Total number of security vulnerabilities9127