Lucene search

K
DebianDebian Linux

9127 matches found

CVE
CVE
added 2009/04/06 2:30 p.m.77 views

CVE-2009-1242

The vmx_set_msr function in arch/x86/kvm/vmx.c in the VMX implementation in the KVM subsystem in the Linux kernel before 2.6.29.1 on the i386 platform allows guest OS users to cause a denial of service (OOPS) by setting the EFER_LME (aka "Long mode enable") bit in the Extended Feature Enable Regist...

4.9CVSS4.2AI score0.00068EPSS
CVE
CVE
added 2009/07/31 7:0 p.m.77 views

CVE-2009-1721

The decompression implementation in the Imf::hufUncompress function in OpenEXR 1.2.2 and 1.6.1 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via vectors that trigger a free of an uninitialized pointer.

6.8CVSS7.5AI score0.25346EPSS
CVE
CVE
added 2013/07/31 1:20 p.m.77 views

CVE-2013-2881

Google Chrome before 28.0.1500.95 does not properly handle frames, which allows remote attackers to bypass the Same Origin Policy via a crafted web site.

5.8CVSS6.1AI score0.0037EPSS
CVE
CVE
added 2013/09/10 7:55 p.m.77 views

CVE-2013-4243

Heap-based buffer overflow in the readgifimage function in the gif2tiff tool in libtiff 4.0.3 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted height and width values in a GIF image.

6.8CVSS9.1AI score0.18626EPSS
CVE
CVE
added 2014/11/14 3:59 p.m.77 views

CVE-2014-3689

The vmware-vga driver (hw/display/vmware_vga.c) in QEMU allows local guest users to write to qemu memory locations and gain privileges via unspecified parameters related to rectangle handling.

7.2CVSS6.7AI score0.0009EPSS
CVE
CVE
added 2014/12/01 3:59 p.m.77 views

CVE-2014-8867

The acceleration support for the "REP MOVS" instruction in Xen 4.4.x, 3.2.x, and earlier lacks properly bounds checking for memory mapped I/O (MMIO) emulated in the hypervisor, which allows local HVM guests to cause a denial of service (host crash) via unspecified vectors.

4.9CVSS5.2AI score0.00126EPSS
CVE
CVE
added 2015/01/07 7:59 p.m.77 views

CVE-2014-9221

strongSwan 4.5.x through 5.2.x before 5.2.1 allows remote attackers to cause a denial of service (invalid pointer dereference) via a crafted IKEv2 Key Exchange (KE) message with Diffie-Hellman (DH) group 1025.

5CVSS8.7AI score0.07905EPSS
CVE
CVE
added 2015/04/21 4:59 p.m.77 views

CVE-2014-9718

The (1) BMDMA and (2) AHCI HBA interfaces in the IDE functionality in QEMU 1.0 through 2.1.3 have multiple interpretations of a function's return value, which allows guest OS users to cause a host OS denial of service (memory consumption or infinite loop, and system crash) via a PRDT with zero comp...

4.9CVSS7AI score0.00217EPSS
CVE
CVE
added 2015/04/19 10:59 a.m.77 views

CVE-2015-1236

The MediaElementAudioSourceNode::process function in modules/webaudio/MediaElementAudioSourceNode.cpp in the Web Audio API implementation in Blink, as used in Google Chrome before 42.0.2311.90, allows remote attackers to bypass the Same Origin Policy and obtain sensitive audio sample values via a c...

4.3CVSS5.9AI score0.00865EPSS
CVE
CVE
added 2015/04/19 10:59 a.m.77 views

CVE-2015-1238

Skia, as used in Google Chrome before 42.0.2311.90, allows remote attackers to cause a denial of service (out-of-bounds write) or possibly have unspecified other impact via unknown vectors.

7.5CVSS6.7AI score0.02307EPSS
CVE
CVE
added 2015/05/20 10:59 a.m.77 views

CVE-2015-1263

The Spellcheck API implementation in Google Chrome before 43.0.2357.65 does not use an HTTPS session for downloading a Hunspell dictionary, which allows man-in-the-middle attackers to deliver incorrect spelling suggestions or possibly have unspecified other impact via a crafted file.

4.3CVSS9.3AI score0.00689EPSS
CVE
CVE
added 2015/03/08 2:59 a.m.77 views

CVE-2015-2188

epan/dissectors/packet-wcp.c in the WCP dissector in Wireshark 1.10.x before 1.10.13 and 1.12.x before 1.12.4 does not properly initialize a data structure, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted packet that is improperly ...

5CVSS5.1AI score0.00344EPSS
CVE
CVE
added 2015/03/08 2:59 a.m.77 views

CVE-2015-2191

Integer overflow in the dissect_tnef function in epan/dissectors/packet-tnef.c in the TNEF dissector in Wireshark 1.10.x before 1.10.13 and 1.12.x before 1.12.4 allows remote attackers to cause a denial of service (infinite loop) via a crafted length field in a packet.

5CVSS5.2AI score0.03288EPSS
CVE
CVE
added 2015/04/24 2:59 p.m.77 views

CVE-2015-3310

Buffer overflow in the rc_mksid function in plugins/radius/util.c in Paul's PPP Package (ppp) 2.4.6 and earlier, when the PID for pppd is greater than 65535, allows remote attackers to cause a denial of service (crash) via a start accounting message to the RADIUS server.

4.3CVSS9AI score0.01715EPSS
CVE
CVE
added 2015/06/10 6:59 p.m.77 views

CVE-2015-4171

strongSwan 4.3.0 through 5.x before 5.3.2 and strongSwan VPN Client before 1.4.6, when using EAP or pre-shared keys for authenticating an IKEv2 connection, does not enforce server authentication restrictions until the entire authentication process is complete, which allows remote servers to obtain ...

2.6CVSS7.5AI score0.01012EPSS
CVE
CVE
added 2016/03/13 10:59 p.m.77 views

CVE-2016-1645

Multiple integer signedness errors in the opj_j2k_update_image_data function in j2k.c in OpenJPEG, as used in PDFium in Google Chrome before 49.0.2623.87, allow remote attackers to cause a denial of service (incorrect cast and out-of-bounds write) or possibly have unspecified other impact via craft...

9.3CVSS8.8AI score0.02777EPSS
CVE
CVE
added 2016/06/05 11:59 p.m.77 views

CVE-2016-1682

The ServiceWorkerContainer::registerServiceWorkerImpl function in WebKit/Source/modules/serviceworkers/ServiceWorkerContainer.cpp in Blink, as used in Google Chrome before 51.0.2704.63, allows remote attackers to bypass the Content Security Policy (CSP) protection mechanism via a ServiceWorker regi...

6.1CVSS6.6AI score0.00466EPSS
CVE
CVE
added 2017/01/06 9:59 p.m.77 views

CVE-2016-2372

An information leak exists in the handling of the MXIT protocol in Pidgin. Specially crafted MXIT data sent via the server could potentially result in an out-of-bounds read. A malicious user, server, or man-in-the-middle attacker can send an invalid size for a file transfer which will trigger an ou...

5.9CVSS6.1AI score0.0154EPSS
CVE
CVE
added 2016/04/11 3:59 p.m.77 views

CVE-2016-2385

Heap-based buffer overflow in the encode_msg function in encode_msg.c in the SEAS module in Kamailio (formerly OpenSER and SER) before 4.3.5 allows remote attackers to cause a denial of service (memory corruption and process crash) or possibly execute arbitrary code via a large SIP packet.

10CVSS9.9AI score0.25299EPSS
CVE
CVE
added 2016/04/13 4:59 p.m.77 views

CVE-2016-3159

The fpu_fxrstor function in arch/x86/i387.c in Xen 4.x does not properly handle writes to the hardware FSW.ES bit when running on AMD64 processors, which allows local guest OS users to obtain sensitive register content information from another guest by leveraging pending exception and mask bits. NO...

3.8CVSS6AI score0.00182EPSS
CVE
CVE
added 2016/11/17 5:59 a.m.77 views

CVE-2016-9375

In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the DTN dissector could go into an infinite loop, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-dtn.c by checking whether SDNV evaluation was successful.

5.9CVSS5.6AI score0.01481EPSS
CVE
CVE
added 2018/03/21 8:29 p.m.77 views

CVE-2017-0918

Gitlab Community Edition version 10.3 is vulnerable to a path traversal issue in the GitLab CI runner component resulting in remote code execution.

8.8CVSS8.2AI score0.06049EPSS
CVE
CVE
added 2017/09/20 8:29 a.m.77 views

CVE-2017-14604

GNOME Nautilus before 3.23.90 allows attackers to spoof a file type by using the .desktop file extension, as demonstrated by an attack in which a .desktop file's Name field ends in .pdf but this file's Exec field launches a malicious "sh -c" command. In other words, Nautilus provides no UI indicati...

6.5CVSS6.2AI score0.0339EPSS
CVE
CVE
added 2018/03/15 7:29 p.m.77 views

CVE-2017-18233

An issue was discovered in Exempi before 2.4.4. Integer overflow in the Chunk class in XMPFiles/source/FormatSupport/RIFF.cpp allows remote attackers to cause a denial of service (infinite loop) via crafted XMP data in a .avi file.

5.5CVSS6AI score0.00299EPSS
CVE
CVE
added 2017/10/27 5:29 a.m.77 views

CVE-2017-5081

Lack of verification of an extension's locale folder in Google Chrome prior to 59.0.3071.86 for Mac, Windows, and Linux, and 59.0.3071.92 for Android, allowed an attacker with local write access to modify extensions by modifying extension files.

3.3CVSS5.1AI score0.00025EPSS
CVE
CVE
added 2017/10/27 5:29 a.m.77 views

CVE-2017-5104

Inappropriate implementation in interstitials in Google Chrome prior to 60.0.3112.78 for Mac allowed a remote attacker to spoof the contents of the omnibox via a crafted HTML page.

6.5CVSS6.2AI score0.01156EPSS
CVE
CVE
added 2017/10/27 5:29 a.m.77 views

CVE-2017-5118

Blink in Google Chrome prior to 61.0.3163.79 for Mac, Windows, and Linux, and 61.0.3163.81 for Android, failed to correctly propagate CSP restrictions to javascript scheme pages, which allowed a remote attacker to bypass content security policy via a crafted HTML page.

4.3CVSS5AI score0.00606EPSS
CVE
CVE
added 2017/05/23 5:29 p.m.77 views

CVE-2017-9214

In Open vSwitch (OvS) 2.7.0, while parsing an OFPT_QUEUE_GET_CONFIG_REPLY type OFP 1.0 message, there is a buffer over-read that is caused by an unsigned integer underflow in the function ofputil_pull_queue_get_config_reply10 in lib/ofp-util.c.

9.8CVSS9.3AI score0.07314EPSS
CVE
CVE
added 2017/05/24 5:29 a.m.77 views

CVE-2017-9216

libjbig2dec.a in Artifex jbig2dec 0.13, as used in MuPDF and Ghostscript, has a NULL pointer dereference in the jbig2_huffman_get function in jbig2_huffman.c. For example, the jbig2dec utility will crash (segmentation fault) when parsing an invalid file.

6.5CVSS6.4AI score0.01428EPSS
CVE
CVE
added 2018/07/02 5:29 p.m.77 views

CVE-2018-12892

An issue was discovered in Xen 4.7 through 4.10.x. libxl fails to pass the readonly flag to qemu when setting up a SCSI disk, due to what was probably an erroneous merge conflict resolution. Malicious guest administrators or (in some situations) users may be able to write to supposedly read-only di...

9.9CVSS6.2AI score0.03031EPSS
CVE
CVE
added 2019/05/22 4:29 p.m.77 views

CVE-2019-12046

LemonLDAP::NG -2.0.3 has Incorrect Access Control.

9.8CVSS9.3AI score0.01744EPSS
CVE
CVE
added 2019/05/20 5:29 p.m.77 views

CVE-2019-12216

An issue was discovered in libSDL2.a in Simple DirectMedia Layer (SDL) 2.0.9 when used in conjunction with libSDL2_image.a in SDL2_image 2.0.4. There is a heap-based buffer overflow in the SDL2_image function IMG_LoadPCX_RW at IMG_pcx.c.

6.5CVSS7.4AI score0.01087EPSS
CVE
CVE
added 2019/10/08 1:15 a.m.77 views

CVE-2019-17348

An issue was discovered in Xen through 4.11.x allowing x86 PV guest OS users to cause a denial of service because of an incompatibility between Process Context Identifiers (PCID) and shadow-pagetable switching.

6.5CVSS6.4AI score0.00205EPSS
CVE
CVE
added 2019/02/04 6:29 p.m.77 views

CVE-2019-3461

Debian tmpreaper version 1.6.13+nmu1 has a race condition when doing a (bind) mount via rename() which could result in local privilege escalation. Mounting via rename() could potentially lead to a file being placed elsewhereon the filesystem hierarchy (e.g. /etc/cron.d/) if the directory being clea...

7CVSS6.4AI score0.00055EPSS
CVE
CVE
added 2019/03/13 2:29 a.m.77 views

CVE-2019-9735

An issue was discovered in the iptables firewall module in OpenStack Neutron before 10.0.8, 11.x before 11.0.7, 12.x before 12.0.6, and 13.x before 13.0.3. By setting a destination port in a security group rule along with a protocol that doesn't support that option (for example, VRRP), an authentic...

6.5CVSS6.1AI score0.02003EPSS
CVE
CVE
added 2020/10/06 2:15 p.m.77 views

CVE-2020-15598

Trustwave ModSecurity 3.x through 3.0.4 allows denial of service via a special request. NOTE: The discoverer reports "Trustwave has signaled they are disputing our claims." The CVE suggests that there is a security issue with how ModSecurity handles regular expressions that can result in a Denial o...

7.5CVSS7.2AI score0.03785EPSS
CVE
CVE
added 2020/11/20 7:15 p.m.77 views

CVE-2020-20740

PDFResurrect before 0.20 lack of header validation checks causes heap-buffer-overflow in pdf_get_version().

7.8CVSS7.4AI score0.00356EPSS
CVE
CVE
added 2020/10/10 6:15 p.m.77 views

CVE-2020-26932

debian/sympa.postinst for the Debian Sympa package before 6.2.40~dfsg-7 uses mode 4755 for sympa_newaliases-wrapper, whereas the intended permissions are mode 4750 (for access by the sympa group)

4.3CVSS5.6AI score0.00155EPSS
CVE
CVE
added 2020/10/22 1:15 p.m.77 views

CVE-2020-27638

receive.c in fastd before v21 allows denial of service (assertion failure) when receiving packets with an invalid type code.

7.5CVSS7.2AI score0.01106EPSS
CVE
CVE
added 2020/12/18 8:15 a.m.77 views

CVE-2020-35480

An issue was discovered in MediaWiki before 1.35.1. Missing users (accounts that don't exist) and hidden users (accounts that have been explicitly hidden due to being abusive, or similar) that the viewer cannot see are handled differently, exposing sensitive information about the hidden status to u...

5.3CVSS6.1AI score0.00415EPSS
CVE
CVE
added 2022/09/01 6:15 p.m.77 views

CVE-2020-35533

In LibRaw, an out-of-bounds read vulnerability exists within the "LibRaw::adobe_copy_pixel()" function (libraw\src\decoders\dng.cpp) when reading data from the image file.

5.5CVSS5.4AI score0.00019EPSS
CVE
CVE
added 2021/08/23 2:15 a.m.77 views

CVE-2020-36475

An issue was discovered in Mbed TLS before 2.25.0 (and before 2.16.9 LTS and before 2.7.18 LTS). The calculations performed by mbedtls_mpi_exp_mod are not limited; thus, supplying overly large parameters could lead to denial of service when generating Diffie-Hellman key pairs.

7.5CVSS7.1AI score0.00359EPSS
CVE
CVE
added 2021/08/16 8:15 p.m.77 views

CVE-2021-21861

An exploitable integer truncation vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. When processing the 'hdlr' FOURCC code, a specially crafted MPEG-4 input can cause an improper memory allocation resulting in a heap-based buffer o...

8.8CVSS8.6AI score0.00251EPSS
CVE
CVE
added 2021/09/01 3:15 p.m.77 views

CVE-2021-36053

XMP Toolkit SDK versions 2020.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of arbitrary memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victi...

4.3CVSS3.5AI score0.0047EPSS
CVE
CVE
added 2021/09/09 2:15 p.m.77 views

CVE-2021-3761

Any CA issuer in the RPKI can trick OctoRPKI prior to 1.3.0 into emitting an invalid VRP "MaxLength" value, causing RTR sessions to terminate. An attacker can use this to disable RPKI Origin Validation in a victim network (for example AS 13335 - Cloudflare) prior to launching a BGP hijack which dur...

7.5CVSS7.4AI score0.0045EPSS
CVE
CVE
added 2022/03/24 6:15 p.m.77 views

CVE-2021-43666

A Denial of Service vulnerability exists in mbed TLS 3.0.0 and earlier in the mbedtls_pkcs12_derivation function when an input password's length is 0.

7.5CVSS8.3AI score0.00165EPSS
CVE
CVE
added 2022/06/27 9:15 p.m.77 views

CVE-2022-31087

LDAP Account Manager (LAM) is a webfrontend for managing entries (e.g. users, groups, DHCP settings) stored in an LDAP directory. In versions prior to 8.0 the tmp directory, which is accessible by /lam/tmp/, allows interpretation of .php (and .php5/.php4/.phpt/etc) files. An attacker capable of wri...

7.8CVSS7.9AI score0.00191EPSS
CVE
CVE
added 2022/09/09 10:15 p.m.77 views

CVE-2022-38266

An issue in the Leptonica linked library (v1.79.0) allows attackers to cause an arithmetic exception leading to a Denial of Service (DoS) via a crafted JPEG file.

6.5CVSS6AI score0.00184EPSS
CVE
CVE
added 2022/09/20 7:15 a.m.77 views

CVE-2022-39957

The OWASP ModSecurity Core Rule Set (CRS) is affected by a response body bypass. A client can issue an HTTP Accept header field containing an optional "charset" parameter in order to receive the response in an encoded form. Depending on the "charset", this response can not be decoded by the web app...

7.5CVSS7.6AI score0.00126EPSS
CVE
CVE
added 2022/12/30 11:15 p.m.77 views

CVE-2022-42258

NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer (nvidia.ko), where an integer overflow may lead to denial of service, data tampering, or information disclosure.

7.3CVSS7AI score0.00033EPSS
Total number of security vulnerabilities9127