Lucene search

K
DebianDebian Linux

9127 matches found

CVE
CVE
added 2008/11/05 3:0 p.m.75 views

CVE-2008-4934

The hfsplus_block_allocate function in fs/hfsplus/bitmap.c in the Linux kernel before 2.6.28-rc1 does not check a certain return value from the read_mapping_page function before calling kmap, which allows attackers to cause a denial of service (system crash) via a crafted hfsplus filesystem image.

7.8CVSS4.9AI score0.00759EPSS
CVE
CVE
added 2008/11/13 11:30 a.m.75 views

CVE-2008-5022

The nsXMLHttpRequest::NotifyEventListeners method in Firefox 3.x before 3.0.4, Firefox 2.x before 2.0.0.18, Thunderbird 2.x before 2.0.0.18, and SeaMonkey 1.x before 1.1.13 allows remote attackers to bypass the same-origin policy and execute arbitrary script via multiple listeners, which bypass the...

7.5CVSS10AI score0.13446EPSS
CVE
CVE
added 2010/05/07 6:30 p.m.75 views

CVE-2010-1451

The TSB I-TLB load implementation in arch/sparc/kernel/tsb.S in the Linux kernel before 2.6.33 on the SPARC platform does not properly obtain the value of a certain _PAGE_EXEC_4U bit and consequently does not properly implement a non-executable stack, which makes it easier for context-dependent att...

2.1CVSS6.6AI score0.00099EPSS
CVE
CVE
added 2010/08/19 6:0 p.m.75 views

CVE-2010-2527

Multiple buffer overflows in demo programs in FreeType before 2.4.0 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted font file.

6.8CVSS7.9AI score0.02329EPSS
CVE
CVE
added 2012/01/07 11:55 a.m.75 views

CVE-2011-3919

Heap-based buffer overflow in libxml2, as used in Google Chrome before 16.0.912.75, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.

7.5CVSS8.5AI score0.02497EPSS
CVE
CVE
added 2012/06/05 10:55 p.m.75 views

CVE-2012-0248

ImageMagick 6.7.5-7 and earlier allows remote attackers to cause a denial of service (infinite loop and hang) via a crafted image whose IFD contains IOP tags that all reference the beginning of the IDF.

5.5CVSS6.2AI score0.00286EPSS
CVE
CVE
added 2012/09/14 10:33 a.m.75 views

CVE-2012-3955

ISC DHCP 4.1.x before 4.1-ESV-R7 and 4.2.x before 4.2.4-P2 allows remote attackers to cause a denial of service (daemon crash) in opportunistic circumstances by establishing an IPv6 lease in an environment where the lease expiration time is later reduced.

7.1CVSS6.2AI score0.20025EPSS
CVE
CVE
added 2013/02/23 9:55 p.m.75 views

CVE-2013-0900

Race condition in the International Components for Unicode (ICU) functionality in Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.

6.8CVSS7AI score0.01608EPSS
CVE
CVE
added 2013/06/05 12:55 a.m.75 views

CVE-2013-2861

Use-after-free vulnerability in the SVG implementation in Google Chrome before 27.0.1453.110 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.

7.5CVSS7AI score0.0061EPSS
CVE
CVE
added 2013/07/31 1:20 p.m.75 views

CVE-2013-2885

Use-after-free vulnerability in Google Chrome before 28.0.1500.95 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to not properly considering focus during the processing of JavaScript events in the presence of a multiple-fields inpu...

7.5CVSS6.9AI score0.01382EPSS
CVE
CVE
added 2013/06/09 9:55 p.m.75 views

CVE-2013-4075

epan/dissectors/packet-gmr1_bcch.c in the GMR-1 BCCH dissector in Wireshark 1.8.x before 1.8.8 does not properly initialize memory, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.

5CVSS8.6AI score0.00566EPSS
CVE
CVE
added 2014/10/15 2:55 p.m.75 views

CVE-2014-1829

Requests (aka python-requests) before 2.3.0 allows remote servers to obtain a netrc password by reading the Authorization header in a redirected request.

5CVSS6.4AI score0.00495EPSS
CVE
CVE
added 2014/08/13 4:57 a.m.75 views

CVE-2014-3167

Multiple unspecified vulnerabilities in Google Chrome before 36.0.1985.143 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.

7.5CVSS6.8AI score0.00482EPSS
CVE
CVE
added 2014/11/19 6:59 p.m.75 views

CVE-2014-8595

arch/x86/x86_emulate/x86_emulate.c in Xen 3.2.1 through 4.4.x does not properly check privileges, which allows local HVM guest users to gain privileges or cause a denial of service (crash) via a crafted (1) CALL, (2) JMP, (3) RETF, (4) LCALL, (5) LJMP, or (6) LRET far branch instruction.

1.9CVSS5.3AI score0.00071EPSS
CVE
CVE
added 2015/05/20 10:59 a.m.75 views

CVE-2015-1260

Multiple use-after-free vulnerabilities in content/renderer/media/user_media_client_impl.cc in the WebRTC implementation in Google Chrome before 43.0.2357.65 allow remote attackers to cause a denial of service or possibly have unspecified other impact via crafted JavaScript code that executes upon ...

7.5CVSS7.4AI score0.0213EPSS
CVE
CVE
added 2015/07/23 12:59 a.m.75 views

CVE-2015-1288

The Spellcheck API implementation in Google Chrome before 44.0.2403.89 does not use an HTTPS session for downloading a Hunspell dictionary, which allows man-in-the-middle attackers to deliver incorrect spelling suggestions or possibly have unspecified other impact via a crafted file, a related issu...

6.8CVSS9.5AI score0.00847EPSS
CVE
CVE
added 2015/07/23 12:59 a.m.75 views

CVE-2015-1289

Multiple unspecified vulnerabilities in Google Chrome before 44.0.2403.89 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.

7.5CVSS9.4AI score0.01471EPSS
CVE
CVE
added 2015/05/29 3:59 p.m.75 views

CVE-2015-4047

racoon/gssapi.c in IPsec-Tools 0.8.2 allows remote attackers to cause a denial of service (NULL pointer dereference and IKE daemon crash) via a series of crafted UDP requests.

7.8CVSS6.3AI score0.03587EPSS
CVE
CVE
added 2016/05/20 2:59 p.m.75 views

CVE-2015-7558

librsvg before 2.40.12 allows context-dependent attackers to cause a denial of service (infinite loop, stack consumption, and application crash) via cyclic references in an SVG document.

7.5CVSS7.1AI score0.0143EPSS
CVE
CVE
added 2019/12/20 2:15 p.m.75 views

CVE-2015-8313

GnuTLS incorrectly validates the first byte of padding in CBC modes

5.9CVSS5.5AI score0.01064EPSS
CVE
CVE
added 2017/01/06 9:59 p.m.75 views

CVE-2016-2369

A NULL pointer dereference vulnerability exists in the handling of the MXIT protocol in Pidgin. Specially crafted MXIT data sent via the server could potentially result in a denial of service vulnerability. A malicious server can send a packet starting with a NULL byte triggering the vulnerability.

5.9CVSS6.2AI score0.03136EPSS
CVE
CVE
added 2017/01/06 9:59 p.m.75 views

CVE-2016-2377

A buffer overflow vulnerability exists in the handling of the MXIT protocol in Pidgin. Specially crafted MXIT data sent by the server could potentially result in an out-of-bounds write of one byte. A malicious server can send a negative content-length in response to a HTTP request triggering the vu...

8.1CVSS8AI score0.0125EPSS
CVE
CVE
added 2016/04/12 3:59 p.m.75 views

CVE-2016-3164

Drupal 6.x before 6.38, 7.x before 7.43, and 8.x before 8.0.4 might allow remote attackers to conduct open redirect attacks by leveraging (1) custom code or (2) a form shown on a 404 error page, related to path manipulation.

7.4CVSS7.4AI score0.00487EPSS
CVE
CVE
added 2016/04/25 10:59 a.m.75 views

CVE-2016-4082

epan/dissectors/packet-gsm_cbch.c in the GSM CBCH dissector in Wireshark 1.12.x before 1.12.11 and 2.0.x before 2.0.3 uses the wrong variable to index an array, which allows remote attackers to cause a denial of service (out-of-bounds access and application crash) via a crafted packet.

5.9CVSS5.4AI score0.00228EPSS
CVE
CVE
added 2016/12/10 12:59 a.m.75 views

CVE-2016-6834

The net_tx_pkt_do_sw_fragmentation function in hw/net/net_tx_pkt.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) via a zero length for the current fragment length.

4.4CVSS5.9AI score0.00116EPSS
CVE
CVE
added 2017/03/10 10:59 a.m.75 views

CVE-2016-8714

An exploitable buffer overflow vulnerability exists in the LoadEncoding functionality of the R programming language version 3.3.0. A specially crafted R script can cause a buffer overflow resulting in a memory corruption. An attacker can send a malicious R script to trigger this vulnerability.

8.8CVSS8AI score0.00688EPSS
CVE
CVE
added 2017/02/15 7:59 p.m.75 views

CVE-2016-8862

The AcquireMagickMemory function in MagickCore/memory.c in ImageMagick before 7.0.3.3 allows remote attackers to have unspecified impact via a crafted image, which triggers a memory allocation failure.

8.8CVSS6.7AI score0.00813EPSS
CVE
CVE
added 2018/08/01 4:29 p.m.75 views

CVE-2016-9572

A NULL pointer dereference flaw was found in the way openjpeg 2.1.2 decoded certain input images. Due to a logic error in the code responsible for decoding the input image, an application using openjpeg to process image data could crash when processing a crafted image.

6.5CVSS7AI score0.01771EPSS
CVE
CVE
added 2018/04/24 7:29 p.m.75 views

CVE-2017-14442

An exploitable code execution vulnerability exists in the BMP image rendering functionality of SDL2_image-2.0.2. A specially crafted BMP image can cause a stack overflow resulting in code execution. An attacker can display a specially crafted image to trigger this vulnerability.

8.8CVSS8.7AI score0.01619EPSS
CVE
CVE
added 2017/10/18 2:29 a.m.75 views

CVE-2017-15572

In Redmine before 3.2.6 and 3.3.x before 3.3.3, remote attackers can obtain sensitive information (password reset tokens) by reading a Referer log, because account/lost_password does not use a redirect.

7.5CVSS7.8AI score0.00583EPSS
CVE
CVE
added 2017/12/27 5:8 p.m.75 views

CVE-2017-17915

In GraphicsMagick 1.4 snapshot-20171217 Q8, there is a heap-based buffer over-read in ReadMNGImage in coders/png.c, related to accessing one byte before testing whether a limit has been reached.

8.8CVSS9AI score0.00692EPSS
CVE
CVE
added 2018/04/20 9:29 p.m.75 views

CVE-2017-2825

In the trapper functionality of Zabbix Server 2.4.x, specifically crafted trapper packets can pass database logic checks, resulting in database writes. An attacker can set up a Man-in-the-Middle server to alter trapper requests made between an active Zabbix proxy and Server to trigger this vulnerab...

7CVSS7AI score0.00626EPSS
CVE
CVE
added 2017/10/11 6:29 p.m.75 views

CVE-2017-2887

An exploitable buffer overflow vulnerability exists in the XCF property handling functionality of SDL_image 2.0.1. A specially crafted xcf file can cause a stack-based buffer overflow resulting in potential code execution. An attacker can provide a specially crafted XCF file to trigger this vulnera...

8.8CVSS8.7AI score0.01534EPSS
CVE
CVE
added 2017/02/24 4:59 a.m.75 views

CVE-2017-6298

An issue was discovered in ytnef before 1.9.1. This is related to a patch described as "1 of 9. Null Pointer Deref / calloc return value not checked."

7.8CVSS7.3AI score0.00326EPSS
CVE
CVE
added 2017/02/24 4:59 a.m.75 views

CVE-2017-6300

An issue was discovered in ytnef before 1.9.1. This is related to a patch described as "3 of 9. Buffer Overflow in version field in lib/tnef-types.h."

7.8CVSS7.4AI score0.00247EPSS
CVE
CVE
added 2018/03/01 11:29 p.m.75 views

CVE-2017-6927

Drupal 8.4.x versions before 8.4.5 and Drupal 7.x versions before 7.57 has a Drupal.checkPlain() JavaScript function which is used to escape potentially dangerous text before outputting it to HTML (as JavaScript output does not typically go through Twig autoescaping). This function does not correct...

6.1CVSS6.3AI score0.00991EPSS
CVE
CVE
added 2017/04/14 4:59 a.m.75 views

CVE-2017-7863

FFmpeg before 2017-02-04 has an out-of-bounds write caused by a heap-based buffer overflow related to the decode_frame_common function in libavcodec/pngdec.c.

9.8CVSS9.5AI score0.01878EPSS
CVE
CVE
added 2017/04/30 5:59 p.m.75 views

CVE-2017-8354

In ImageMagick 7.0.5-5, the ReadBMPImage function in bmp.c allows attackers to cause a denial of service (memory leak) via a crafted file.

6.5CVSS6.2AI score0.00657EPSS
CVE
CVE
added 2018/06/13 4:29 p.m.75 views

CVE-2018-11385

An issue was discovered in the Security component in Symfony 2.7.x before 2.7.48, 2.8.x before 2.8.41, 3.3.x before 3.3.17, 3.4.x before 3.4.11, and 4.0.x before 4.0.11. A session fixation vulnerability within the "Guard" login feature may allow an attacker to impersonate a victim towards the web a...

8.1CVSS6.7AI score0.00952EPSS
CVE
CVE
added 2018/01/16 9:29 a.m.75 views

CVE-2018-5704

Open On-Chip Debugger (OpenOCD) 0.10.0 does not block attempts to use HTTP POST for sending data to 127.0.0.1 port 4444, which allows remote attackers to conduct cross-protocol scripting attacks, and consequently execute arbitrary commands, via a crafted web site.

9.6CVSS8.9AI score0.0189EPSS
CVE
CVE
added 2018/03/17 2:29 p.m.75 views

CVE-2018-8741

A directory traversal flaw in SquirrelMail 1.4.22 allows an authenticated attacker to exfiltrate (or potentially delete) files from the hosting server, related to ../ in the att_local_name field in Deliver.class.php.

8.8CVSS8.3AI score0.01468EPSS
CVE
CVE
added 2019/07/18 2:15 p.m.75 views

CVE-2019-1010069

moinejf abcm2ps 8.13.20 is affected by: Incorrect Access Control. The impact is: Allows attackers to cause a denial of service attack via a crafted file. The component is: front.c, function txt_add. The fixed version is: after commit commit 08aef597656d065e86075f3d53fda89765845eae.

5.5CVSS6.7AI score0.0014EPSS
CVE
CVE
added 2019/10/08 1:15 a.m.75 views

CVE-2019-17342

An issue was discovered in Xen through 4.11.x allowing x86 PV guest OS users to cause a denial of service or gain privileges by leveraging a race condition that arose when XENMEM_exchange was introduced.

7CVSS7.3AI score0.00121EPSS
CVE
CVE
added 2019/10/08 12:15 a.m.75 views

CVE-2019-17350

An issue was discovered in Xen through 4.12.x allowing Arm domU attackers to cause a denial of service (infinite loop) involving a compare-and-exchange operation.

5.5CVSS6.7AI score0.00142EPSS
CVE
CVE
added 2022/04/18 5:15 p.m.75 views

CVE-2020-28616

Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of ...

10CVSS9.2AI score0.00301EPSS
CVE
CVE
added 2022/04/18 5:15 p.m.75 views

CVE-2020-28621

Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of ...

10CVSS9.2AI score0.00301EPSS
CVE
CVE
added 2020/05/26 1:15 p.m.75 views

CVE-2020-3811

qmail-verify as used in netqmail 1.06 is prone to a mail-address verification bypass vulnerability.

7.5CVSS8.3AI score0.00376EPSS
CVE
CVE
added 2021/04/29 5:15 p.m.75 views

CVE-2021-21417

fluidsynth is a software synthesizer based on the SoundFont 2 specifications. A use after free violation was discovered in fluidsynth, that can be triggered when loading an invalid SoundFont file.

7.2CVSS5.6AI score0.00528EPSS
CVE
CVE
added 2021/08/16 8:15 p.m.75 views

CVE-2021-21859

An exploitable integer truncation vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. The stri_box_read function is used when processing atoms using the 'stri' FOURCC code. An attacker can convince a user to open a video to trigger t...

8.8CVSS8.4AI score0.00273EPSS
CVE
CVE
added 2021/06/09 6:15 p.m.75 views

CVE-2021-33833

ConnMan (aka Connection Manager) 1.30 through 1.39 has a stack-based buffer overflow in uncompress in dnsproxy.c via NAME, RDATA, or RDLENGTH (for A or AAAA).

9.8CVSS9.5AI score0.00155EPSS
Total number of security vulnerabilities9127