Lucene search

K
DebianDebian Linux

9127 matches found

CVE
CVE
added 2021/10/12 7:15 p.m.75 views

CVE-2021-42326

Redmine before 4.1.5 and 4.2.x before 4.2.3 may disclose the names of users on activity views due to an insufficient access filter.

5.3CVSS5AI score0.00506EPSS
CVE
CVE
added 2022/10/17 6:15 p.m.75 views

CVE-2022-41751

Jhead 3.06.0.1 allows attackers to execute arbitrary OS commands by placing them in a JPEG filename and then using the regeneration -rgt50 option.

7.8CVSS7.7AI score0.00046EPSS
CVE
CVE
added 2022/12/23 11:3 p.m.75 views

CVE-2022-41838

A code execution vulnerability exists in the DDS scanline parsing functionality of OpenImageIO Project OpenImageIO v2.4.4.2. A specially-crafted .dds can lead to a heap buffer overflow. An attacker can provide a malicious file to trigger this vulnerability.

9.8CVSS9.4AI score0.00359EPSS
CVE
CVE
added 2022/11/01 1:15 p.m.75 views

CVE-2022-42317

Xenstore: guests can let run xenstored out of memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Malicious guests can cause xenstored to allocate vast amounts of memory, eventually resulting in a Denial of Service ...

6.5CVSS7AI score0.00045EPSS
CVE
CVE
added 2023/03/21 1:15 p.m.75 views

CVE-2022-42333

x86/HVM pinned cache attributes mis-handling T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] To allow cachability control for HVM guests with passed through devices, an interface exists to explicitly override defaults ...

8.6CVSS7AI score0.00265EPSS
CVE
CVE
added 2022/11/09 7:15 a.m.75 views

CVE-2022-45062

In Xfce xfce4-settings before 4.16.4 and 4.17.x before 4.17.1, there is an argument injection vulnerability in xfce4-mime-helper.

9.8CVSS9.3AI score0.00749EPSS
CVE
CVE
added 2023/05/09 4:15 p.m.75 views

CVE-2023-31490

An issue found in Frrouting bgpd v.8.4.2 allows a remote attacker to cause a denial of service via the bgp_attr_psid_sub() function.

7.5CVSS7.1AI score0.03813EPSS
CVE
CVE
added 2023/08/31 9:15 p.m.75 views

CVE-2023-39352

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to an invalid offset validation leading to Out Of Bound Write. This can be triggered when the values rect->left and rect->top are exactly equal to surface-&g...

9.8CVSS7.2AI score0.00094EPSS
CVE
CVE
added 2023/08/31 10:15 p.m.75 views

CVE-2023-40186

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to an IntegerOverflow leading to Out-Of-Bound Write Vulnerability in the gdi_CreateSurface function. This issue affects FreeRDP based clients only. FreeRDP proxies...

9.8CVSS7.9AI score0.00097EPSS
CVE
CVE
added 2024/11/10 10:15 p.m.75 views

CVE-2024-46952

An issue was discovered in pdf/pdf_xref.c in Artifex Ghostscript before 10.04.0. There is a buffer overflow during handling of a PDF XRef stream (related to W array values).

8.4CVSS6.9AI score0.00032EPSS
CVE
CVE
added 2025/04/29 12:15 p.m.75 views

CVE-2025-3891

A flaw was found in the mod_auth_openidc module for Apache httpd. This flaw allows a remote, unauthenticated attacker to trigger a denial of service by sending an empty POST request when the OIDCPreservePost directive is enabled. The server crashes consistently, affecting availability.

7.5CVSS5.2AI score0.00541EPSS
CVE
CVE
added 2003/04/02 5:0 a.m.74 views

CVE-2002-0184

Sudo before 1.6.6 contains an off-by-one error that can result in a heap-based buffer overflow that may allow local users to gain root privileges via special characters in the -p (prompt) argument, which are not properly expanded.

7.8CVSS7.9AI score0.00212EPSS
CVE
CVE
added 2004/09/01 4:0 a.m.74 views

CVE-2002-1372

Common Unix Printing System (CUPS) 1.1.14 through 1.1.17 does not properly check the return values of various file and socket operations, which could allow a remote attacker to cause a denial of service (resource exhaustion) by causing file descriptors to be assigned and not released, as demonstrat...

7.5CVSS7.2AI score0.08919EPSS
CVE
CVE
added 2004/07/27 4:0 a.m.74 views

CVE-2004-0594

The memory_limit functionality in PHP 4.x up to 4.3.7, and 5.x up to 5.0.0RC3, under certain conditions such as when register_globals is enabled, allows remote attackers to execute arbitrary code by triggering a memory_limit abort during execution of the zend_hash_init function and overwriting a Ha...

5.1CVSS7.4AI score0.78001EPSS
CVE
CVE
added 2005/08/15 4:0 a.m.74 views

CVE-2005-2498

Eval injection vulnerability in PHPXMLRPC 1.1.1 and earlier (PEAR XML-RPC for PHP), as used in multiple products including (1) Drupal, (2) phpAdsNew, (3) phpPgAds, and (4) phpgroupware, allows remote attackers to execute arbitrary PHP code via certain nested XML tags in a PHP document that should n...

7.5CVSS9.8AI score0.86898EPSS
CVE
CVE
added 2007/03/06 12:19 a.m.74 views

CVE-2007-0994

A regression error in Mozilla Firefox 2.x before 2.0.0.2 and 1.x before 1.5.0.10, and SeaMonkey 1.1 before 1.1.1 and 1.0 before 1.0.8, allows remote attackers to execute arbitrary JavaScript as the user via an HTML mail message with a javascript: URI in an (1) img, (2) link, or (3) style tag, which...

6.8CVSS6.8AI score0.02501EPSS
CVE
CVE
added 2007/10/30 10:46 p.m.74 views

CVE-2007-1321

Integer signedness error in the NE2000 emulator in QEMU 0.8.2, as used in Xen and possibly other products, allows local users to trigger a heap-based buffer overflow via certain register values that bypass sanity checks, aka QEMU NE2000 "receive" integer signedness error. NOTE: this identifier was ...

7.2CVSS6.8AI score0.00145EPSS
CVE
CVE
added 2007/06/19 9:30 p.m.74 views

CVE-2007-3278

PostgreSQL 8.1 and probably later versions, when local trust authentication is enabled and the Database Link library (dblink) is installed, allows remote attackers to access arbitrary accounts and execute arbitrary SQL queries via a dblink host parameter that proxies the connection from 127.0.0.1.

6.9CVSS7.2AI score0.00584EPSS
CVE
CVE
added 2008/03/31 10:44 p.m.74 views

CVE-2008-1567

phpMyAdmin before 2.11.5.1 stores the MySQL (1) username and (2) password, and the (3) Blowfish secret key, in cleartext in a Session file under /tmp, which allows local users to obtain sensitive information.

5.5CVSS5.3AI score0.0004EPSS
CVE
CVE
added 2009/11/20 2:30 a.m.74 views

CVE-2009-3553

Use-after-free vulnerability in the abstract file-descriptor handling interface in the cupsdDoSelect function in scheduler/select.c in the scheduler in cupsd in CUPS 1.3.7 and 1.3.10 allows remote attackers to cause a denial of service (daemon crash or hang) via a client disconnection during listin...

7.5CVSS7.4AI score0.09847EPSS
CVE
CVE
added 2012/06/17 3:41 a.m.74 views

CVE-2012-0037

Redland Raptor (aka libraptor) before 2.0.7, as used by OpenOffice 3.3 and 3.4 Beta, LibreOffice before 3.4.6 and 3.5.x before 3.5.1, and other products, allows user-assisted remote attackers to read arbitrary files via a crafted XML external entity (XXE) declaration and reference in an RDF documen...

6.5CVSS6.2AI score0.00534EPSS
CVE
CVE
added 2012/06/05 10:55 p.m.74 views

CVE-2012-1186

Integer overflow in the SyncImageProfiles function in profile.c in ImageMagick 6.7.5-8 and earlier allows remote attackers to cause a denial of service (infinite loop) via crafted IOP tag offsets in the IFD in an image. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-0248.

5.5CVSS6.7AI score0.00286EPSS
CVE
CVE
added 2013/06/09 9:55 p.m.74 views

CVE-2013-4074

The dissect_capwap_data function in epan/dissectors/packet-capwap.c in the CAPWAP dissector in Wireshark 1.6.x before 1.6.16 and 1.8.x before 1.8.8 incorrectly uses a -1 data value to represent an error condition, which allows remote attackers to cause a denial of service (application crash) via a ...

5CVSS6.1AI score0.33476EPSS
CVE
CVE
added 2013/09/10 7:55 p.m.74 views

CVE-2013-4232

Use-after-free vulnerability in the t2p_readwrite_pdf_image function in tools/tiff2pdf.c in libtiff 4.0.3 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted TIFF image.

6.8CVSS8.9AI score0.0167EPSS
CVE
CVE
added 2014/01/18 7:55 p.m.74 views

CVE-2013-6425

Integer underflow in the pixman_trapezoid_valid macro in pixman.h in Pixman before 0.32.0, as used in X.Org server and cairo, allows context-dependent attackers to cause a denial of service (crash) via a negative bottom value.

5CVSS6AI score0.02998EPSS
CVE
CVE
added 2014/01/28 2:30 p.m.74 views

CVE-2013-6650

The StoreBuffer::ExemptPopularPages function in store-buffer.cc in Google V8 before 3.22.24.16, as used in Google Chrome before 32.0.1700.102, allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via vectors that trigger incorrect handli...

7.5CVSS6.9AI score0.02383EPSS
CVE
CVE
added 2018/11/06 4:0 p.m.74 views

CVE-2014-10077

Hash#slice in lib/i18n/core_ext/hash.rb in the i18n gem before 0.8.0 for Ruby allows remote attackers to cause a denial of service (application crash) via a call in a situation where :some_key is present in keep_keys but not present in the hash.

7.5CVSS7.1AI score0.01357EPSS
CVE
CVE
added 2015/05/20 10:59 a.m.74 views

CVE-2015-1257

platform/graphics/filters/FEColorMatrix.cpp in the SVG implementation in Blink, as used in Google Chrome before 43.0.2357.65, does not properly handle an insufficient number of values in an feColorMatrix filter, which allows remote attackers to cause a denial of service (container overflow) or poss...

7.5CVSS6.9AI score0.02691EPSS
CVE
CVE
added 2015/07/23 12:59 a.m.74 views

CVE-2015-1282

Multiple use-after-free vulnerabilities in fpdfsdk/src/javascript/Document.cpp in PDFium, as used in Google Chrome before 44.0.2403.89, allow remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted PDF document, related to the (1) Document::delay and (2...

6.8CVSS9.6AI score0.02033EPSS
CVE
CVE
added 2015/06/22 7:59 p.m.74 views

CVE-2015-3234

The OpenID module in Drupal 6.x before 6.36 and 7.x before 7.38 allows remote attackers to log into other users' accounts by leveraging an OpenID identity from certain providers, as demonstrated by the Verisign, LiveJournal, and StackExchange providers.

4.3CVSS6.4AI score0.00435EPSS
CVE
CVE
added 2015/05/27 10:59 a.m.74 views

CVE-2015-3332

A certain backport in the TCP Fast Open implementation for the Linux kernel before 3.18 does not properly maintain a count value, which allow local users to cause a denial of service (system crash) via the Fast Open feature, as demonstrated by visiting the chrome://flags/#enable-tcp-fast-open URL w...

4.9CVSS6.3AI score0.00126EPSS
CVE
CVE
added 2018/02/21 4:29 p.m.74 views

CVE-2015-5314

The eap_pwd_process function in eap_server/eap_server_pwd.c in hostapd 2.x before 2.6 does not validate that the reassembly buffer is large enough for the final fragment when used with (1) an internal EAP server or (2) a RADIUS server and EAP-pwd is enabled in a runtime configuration, which allows ...

5.9CVSS5.9AI score0.01554EPSS
CVE
CVE
added 2016/01/13 3:59 p.m.74 views

CVE-2015-8607

The canonpath function in the File::Spec module in PathTools before 3.62, as used in Perl, does not properly preserve the taint attribute of data, which might allow context-dependent attackers to bypass the taint protection mechanism via a crafted string.

7.5CVSS6.8AI score0.05664EPSS
CVE
CVE
added 2016/09/20 2:15 p.m.74 views

CVE-2015-8916

bsdtar in libarchive before 3.2.0 returns a success code without filling the entry when the header is a "split file in multivolume RAR," which allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a crafted rar file.

6.5CVSS6.9AI score0.00901EPSS
CVE
CVE
added 2016/04/18 10:59 a.m.74 views

CVE-2016-1657

The WebContentsImpl::FocusLocationBarByDefault function in content/browser/web_contents/web_contents_impl.cc in Google Chrome before 50.0.2661.75 mishandles focus for certain about:blank pages, which allows remote attackers to spoof the address bar via a crafted URL.

4.3CVSS5.7AI score0.02176EPSS
CVE
CVE
added 2017/02/03 3:59 p.m.74 views

CVE-2016-2318

GraphicsMagick 1.3.23 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted SVG file, related to the (1) DrawImage function in magick/render.c, (2) SVGStartElement function in coders/svg.c, and (3) TraceArcPath function in magick/render.c.

5.5CVSS6.6AI score0.00236EPSS
CVE
CVE
added 2017/01/06 9:59 p.m.74 views

CVE-2016-2378

A buffer overflow vulnerability exists in the handling of the MXIT protocol Pidgin. Specially crafted data sent via the server could potentially result in a buffer overflow, potentially resulting in memory corruption. A malicious server or an unfiltered malicious user can send negative length value...

8.1CVSS7.9AI score0.0125EPSS
CVE
CVE
added 2016/03/14 1:59 a.m.74 views

CVE-2016-2856

pt_chown in the glibc package before 2.19-18+deb8u4 on Debian jessie; the elibc package before 2.15-0ubuntu10.14 on Ubuntu 12.04 LTS and before 2.19-0ubuntu6.8 on Ubuntu 14.04 LTS; and the glibc package before 2.21-0ubuntu4.2 on Ubuntu 15.10 and before 2.23-0ubuntu1 on Ubuntu 16.04 LTS and 16.10 la...

8.4CVSS8.6AI score0.00684EPSS
CVE
CVE
added 2016/05/20 2:59 p.m.74 views

CVE-2016-4439

The esp_reg_write function in hw/scsi/esp.c in the 53C9X Fast SCSI Controller (FSC) support in QEMU does not properly check command buffer length, which allows local guest OS administrators to cause a denial of service (out-of-bounds write and QEMU process crash) or potentially execute arbitrary co...

6.7CVSS7.4AI score0.00418EPSS
CVE
CVE
added 2017/05/23 4:29 a.m.74 views

CVE-2016-5177

Use-after-free vulnerability in V8 in Google Chrome before 53.0.2785.143 allows remote attackers to cause a denial of service (crash) or possibly have unspecified other impact via unknown vectors.

8.8CVSS7.8AI score0.0165EPSS
CVE
CVE
added 2017/03/23 4:59 p.m.74 views

CVE-2016-9775

The postrm script in the tomcat6 package before 6.0.45+dfsg-1~deb7u3 on Debian wheezy, before 6.0.45+dfsg-1~deb8u1 on Debian jessie, before 6.0.35-1ubuntu3.9 on Ubuntu 12.04 LTS and on Ubuntu 14.04 LTS; the tomcat7 package before 7.0.28-4+deb7u7 on Debian wheezy, before 7.0.56-3+deb8u6 on Debian je...

7.8CVSS8.2AI score0.0011EPSS
CVE
CVE
added 2018/04/24 7:29 p.m.74 views

CVE-2017-12081

An exploitable integer overflow exists in the upgrade of a legacy Mesh attribute of the Blender open-source 3d creation suite v2.78c. A specially crafted .blend file can cause an integer overflow resulting in a buffer overflow which can allow for code execution under the context of the application....

8.8CVSS7.7AI score0.00786EPSS
CVE
CVE
added 2018/04/24 7:29 p.m.74 views

CVE-2017-12103

An exploitable integer overflow exists in the way that the Blender open-source 3d creation suite v2.78c converts text rendered as a font into a curve. A specially crafted .blend file can cause an integer overflow resulting in a buffer overflow which can allow for code execution under the context of...

8.8CVSS7.7AI score0.01231EPSS
CVE
CVE
added 2017/09/29 1:34 a.m.74 views

CVE-2017-14859

An Invalid memory address dereference was discovered in Exiv2::StringValueBase::read in value.cpp in Exiv2 0.26. The vulnerability causes a segmentation fault and application crash, which leads to denial of service.

5.5CVSS6AI score0.00129EPSS
CVE
CVE
added 2017/09/29 1:34 a.m.74 views

CVE-2017-14862

An Invalid memory address dereference was discovered in Exiv2::DataValue::read in value.cpp in Exiv2 0.26. The vulnerability causes a segmentation fault and application crash, which leads to denial of service.

5.5CVSS6AI score0.00129EPSS
CVE
CVE
added 2017/10/18 2:29 a.m.74 views

CVE-2017-15575

In Redmine before 3.2.6 and 3.3.x before 3.3.3, Redmine.pm lacks a check for whether the Repository module is enabled in a project's settings, which might allow remote attackers to obtain sensitive differences information or possibly have unspecified other impact.

7.5CVSS8.1AI score0.00717EPSS
CVE
CVE
added 2017/10/19 7:29 p.m.74 views

CVE-2017-15642

In lsx_aiffstartread in aiff.c in Sound eXchange (SoX) 14.4.2, there is a Use-After-Free vulnerability triggered by supplying a malformed AIFF file.

5.5CVSS5.5AI score0.00598EPSS
CVE
CVE
added 2017/11/21 8:29 a.m.74 views

CVE-2017-16840

The VC-2 Video Compression encoder in FFmpeg 3.0 and 3.4 allows remote attackers to cause a denial of service (out-of-bounds read) because of incorrect buffer padding for non-Haar wavelets, related to libavcodec/vc2enc.c and libavcodec/vc2enc_dwt.c.

9.8CVSS9AI score0.01585EPSS
CVE
CVE
added 2018/03/15 7:29 p.m.74 views

CVE-2017-18234

An issue was discovered in Exempi before 2.4.3. It allows remote attackers to cause a denial of service (invalid memcpy with resultant use-after-free) or possibly have unspecified other impact via a .pdf file containing JPEG data, related to XMPFiles/source/FormatSupport/ReconcileTIFF.cpp, XMPFiles...

7.8CVSS7.9AI score0.00257EPSS
CVE
CVE
added 2017/10/27 5:29 a.m.74 views

CVE-2017-5106

Insufficient Policy Enforcement in Omnibox in Google Chrome prior to 60.0.3112.78 for Mac, Windows, Linux, and Android allowed a remote attacker to perform domain spoofing via IDN homographs in a crafted domain name.

6.5CVSS6.4AI score0.01156EPSS
Total number of security vulnerabilities9127