Lucene search

K
DebianDebian Linux

9127 matches found

CVE
CVE
added 2018/02/07 11:29 p.m.74 views

CVE-2017-5128

Heap buffer overflow in Blink in Google Chrome prior to 62.0.3202.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page, related to WebGL.

8.8CVSS8.6AI score0.01269EPSS
CVE
CVE
added 2017/02/24 4:59 a.m.74 views

CVE-2017-6303

An issue was discovered in ytnef before 1.9.1. This is related to a patch described as "6 of 9. Invalid Write and Integer Overflow."

7.8CVSS7.4AI score0.00234EPSS
CVE
CVE
added 2017/11/15 8:29 a.m.74 views

CVE-2017-8809

api.php in MediaWiki before 1.27.4, 1.28.x before 1.28.3, and 1.29.x before 1.29.2 has a Reflected File Download vulnerability.

9.8CVSS9.2AI score0.18953EPSS
CVE
CVE
added 2018/12/07 10:29 p.m.74 views

CVE-2018-5808

An error within the "find_green()" function (internal/dcraw_common.cpp) in LibRaw versions prior to 0.18.9 can be exploited to cause a stack-based buffer overflow and subsequently execute arbitrary code.

8.8CVSS8.8AI score0.02666EPSS
CVE
CVE
added 2018/03/06 6:29 p.m.74 views

CVE-2018-7730

An issue was discovered in Exempi through 2.4.4. A certain case of a 0xffffffff length is mishandled in XMPFiles/source/FormatSupport/PSIR_FileWriter.cpp, leading to a heap-based buffer over-read in the PSD_MetaHandler::CacheFileData() function.

5.5CVSS6.1AI score0.00354EPSS
CVE
CVE
added 2019/10/08 1:15 a.m.74 views

CVE-2019-17344

An issue was discovered in Xen through 4.11.x allowing x86 PV guest OS users to cause a denial of service by leveraging a long-running operation that exists to support restartability of PTE updates.

6.5CVSS6.8AI score0.00148EPSS
CVE
CVE
added 2022/04/18 5:15 p.m.74 views

CVE-2020-28613

Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of ...

10CVSS9.2AI score0.00254EPSS
CVE
CVE
added 2022/02/09 11:15 p.m.74 views

CVE-2022-0534

A vulnerability was found in htmldoc version 1.9.15 where the stack out-of-bounds read takes place in gif_get_code() and occurs when opening a malicious GIF file, which can result in a crash (segmentation fault).

5.5CVSS5.4AI score0.0014EPSS
CVE
CVE
added 2022/12/23 11:3 p.m.74 views

CVE-2022-36354

A heap out-of-bounds read vulnerability exists in the RLA format parser of OpenImageIO master-branch-9aeece7a and v2.3.19.0. More specifically, in the way run-length encoded byte spans are handled. A malformed RLA file can lead to an out-of-bounds read of heap metadata which can result in sensitive...

5.3CVSS6.7AI score0.00081EPSS
CVE
CVE
added 2023/05/03 12:16 p.m.74 views

CVE-2022-40302

An issue was discovered in bgpd in FRRouting (FRR) through 8.4. By crafting a BGP OPEN message with an option of type 0xff (Extended Length from RFC 9072), attackers may cause a denial of service (assertion failure and daemon restart, or out-of-bounds read). This is possible because of inconsistent...

6.5CVSS6.4AI score0.00159EPSS
CVE
CVE
added 2022/12/23 11:3 p.m.74 views

CVE-2022-41981

A stack-based buffer overflow vulnerability exists in the TGA file format parser of OpenImageIO v2.3.19.0. A specially-crafted targa file can lead to out of bounds read and write on the process stack, which can lead to arbitrary code execution. An attacker can provide a malicious file to trigger th...

8.1CVSS9AI score0.00193EPSS
CVE
CVE
added 2022/11/01 1:15 p.m.74 views

CVE-2022-42325

Xenstore: Guests can create arbitrary number of nodes via transactions T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] In case a node has been created in a transaction and it is later deleted in the same transaction, t...

5.5CVSS6.8AI score0.00028EPSS
CVE
CVE
added 2024/04/03 5:15 p.m.74 views

CVE-2024-26753

In the Linux kernel, the following vulnerability has been resolved: crypto: virtio/akcipher - Fix stack overflow on memcpy sizeof(struct virtio_crypto_akcipher_session_para) is less thansizeof(struct virtio_crypto_op_ctrl_req::u), copying more bytes fromstack variable leads stack overflow. Clang re...

7.8CVSS7AI score0.00015EPSS
CVE
CVE
added 2001/05/07 4:0 a.m.73 views

CVE-2001-0279

Buffer overflow in sudo earlier than 1.6.3p6 allows local users to gain root privileges.

7.2CVSS6.8AI score0.00216EPSS
CVE
CVE
added 2004/09/28 4:0 a.m.73 views

CVE-2004-0642

Double free vulnerabilities in the error handling code for ASN.1 decoders in the (1) Key Distribution Center (KDC) library and (2) client library for MIT Kerberos 5 (krb5) 1.3.4 and earlier may allow remote attackers to execute arbitrary code.

7.5CVSS9.9AI score0.25795EPSS
CVE
CVE
added 2008/12/17 11:30 p.m.73 views

CVE-2008-5500

The layout engine in Mozilla Firefox 3.x before 3.0.5 and 2.x before 2.0.0.19, Thunderbird 2.x before 2.0.0.19, and SeaMonkey 1.x before 1.1.14 allows remote attackers to cause a denial of service (crash) and possibly trigger memory corruption via vectors related to (1) a reachable assertion or (2)...

10CVSS9.7AI score0.03551EPSS
CVE
CVE
added 2009/01/15 5:30 p.m.73 views

CVE-2009-0029

The ABI in the Linux kernel 2.6.28 and earlier on s390, powerpc, sparc64, and mips 64-bit platforms requires that a 32-bit argument in a 64-bit register was properly sign extended when sent from a user-mode application, but cannot verify this, which allows local users to cause a denial of service (...

7.2CVSS4.7AI score0.00043EPSS
CVE
CVE
added 2010/08/19 6:0 p.m.73 views

CVE-2010-2498

The psh_glyph_find_strong_points function in pshinter/pshalgo.c in FreeType before 2.4.0 does not properly implement hinting masks, which allows remote attackers to cause a denial of service (heap memory corruption and application crash) or possibly execute arbitrary code via a crafted font file th...

6.8CVSS9.1AI score0.02649EPSS
CVE
CVE
added 2010/08/19 6:0 p.m.73 views

CVE-2010-2499

Buffer overflow in the Mac_Read_POST_Resource function in base/ftobjs.c in FreeType before 2.4.0 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted LaserWriter PS font file with an embedded PFB fragment.

6.8CVSS9AI score0.03379EPSS
CVE
CVE
added 2010/08/19 6:0 p.m.73 views

CVE-2010-2500

Integer overflow in the gray_render_span function in smooth/ftgrays.c in FreeType before 2.4.0 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted font file.

6.8CVSS9AI score0.02649EPSS
CVE
CVE
added 2010/08/19 6:0 p.m.73 views

CVE-2010-2519

Heap-based buffer overflow in the Mac_Read_POST_Resource function in base/ftobjs.c in FreeType before 2.4.0 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted length value in a POST fragment header in a font file.

6.8CVSS9AI score0.0452EPSS
CVE
CVE
added 2012/10/10 5:55 p.m.73 views

CVE-2012-4179

Use-after-free vulnerability in the nsHTMLCSSUtils::CreateCSSPropertyTxn function in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code or cause a denia...

9.3CVSS9.4AI score0.05468EPSS
CVE
CVE
added 2013/04/25 11:55 p.m.73 views

CVE-2013-1915

ModSecurity before 2.7.3 allows remote attackers to read arbitrary files, send HTTP requests to intranet servers, or cause a denial of service (CPU and memory consumption) via an XML external entity declaration in conjunction with an entity reference, aka an XML External Entity (XXE) vulnerability.

7.5CVSS6.7AI score0.04848EPSS
CVE
CVE
added 2013/07/10 10:55 a.m.73 views

CVE-2013-2878

Google Chrome before 28.0.1500.71 allows remote attackers to cause a denial of service (out-of-bounds read) via vectors related to the handling of text.

5CVSS6.1AI score0.00734EPSS
CVE
CVE
added 2019/11/15 3:15 p.m.73 views

CVE-2014-0021

Chrony before 1.29.1 has traffic amplification in cmdmon protocol

7.5CVSS7.3AI score0.02365EPSS
CVE
CVE
added 2014/07/20 11:12 a.m.73 views

CVE-2014-3160

The ResourceFetcher::canRequest function in core/fetch/ResourceFetcher.cpp in Blink, as used in Google Chrome before 36.0.1985.125, does not properly restrict subresource requests associated with SVG files, which allows remote attackers to bypass the Same Origin Policy via a crafted file.

6.8CVSS5.9AI score0.00571EPSS
CVE
CVE
added 2015/03/24 5:59 p.m.73 views

CVE-2015-0252

internal/XMLReader.cpp in Apache Xerces-C before 3.1.2 allows remote attackers to cause a denial of service (segmentation fault and crash) via crafted XML data.

5CVSS8.8AI score0.26743EPSS
CVE
CVE
added 2020/02/17 6:15 p.m.73 views

CVE-2015-0258

Multiple incomplete blacklist vulnerabilities in the avatar upload functionality in manageuser.php in Collabtive before 2.1 allow remote authenticated users to execute arbitrary code by uploading a file with a (1) .php3, (2) .php4, (3) .php5, or (4) .phtml extension.

8.8CVSS8.8AI score0.11883EPSS
CVE
CVE
added 2015/07/23 12:59 a.m.73 views

CVE-2015-1273

Heap-based buffer overflow in j2k.c in OpenJPEG before r3002, as used in PDFium in Google Chrome before 44.0.2403.89, allows remote attackers to cause a denial of service or possibly have unspecified other impact via invalid JPEG2000 data in a PDF document.

6.8CVSS9.7AI score0.02695EPSS
CVE
CVE
added 2021/06/02 5:15 p.m.73 views

CVE-2015-1877

The open_generic_xdg_mime function in xdg-open in xdg-utils 1.1.0 rc1 in Debian, when using dash, does not properly handle local variables, which allows remote attackers to execute arbitrary commands via a crafted file.

8.8CVSS8.5AI score0.00588EPSS
CVE
CVE
added 2015/04/19 10:59 a.m.73 views

CVE-2015-3333

Multiple unspecified vulnerabilities in Google V8 before 4.2.77.14, as used in Google Chrome before 42.0.2311.90, allow attackers to cause a denial of service or possibly have other impact via unknown vectors.

7.5CVSS6.8AI score0.00241EPSS
CVE
CVE
added 2015/04/19 10:59 a.m.73 views

CVE-2015-3336

Google Chrome before 42.0.2311.90 does not always ask the user before proceeding with CONTENT_SETTINGS_TYPE_FULLSCREEN and CONTENT_SETTINGS_TYPE_MOUSELOCK changes, which allows user-assisted remote attackers to cause a denial of service (UI disruption) by constructing a crafted HTML document contai...

4.3CVSS6.2AI score0.00892EPSS
CVE
CVE
added 2018/02/21 4:29 p.m.73 views

CVE-2015-5315

The eap_pwd_process function in eap_peer/eap_pwd.c in wpa_supplicant 2.x before 2.6 does not validate that the reassembly buffer is large enough for the final fragment when EAP-pwd is enabled in a network configuration profile, which allows remote attackers to cause a denial of service (process ter...

5.9CVSS5.8AI score0.01554EPSS
CVE
CVE
added 2016/02/14 2:59 a.m.73 views

CVE-2016-1625

The Chrome Instant feature in Google Chrome before 48.0.2564.109 does not ensure that a New Tab Page (NTP) navigation target is on the most-visited or suggestions list, which allows remote attackers to bypass intended restrictions via unspecified vectors, related to instant_service.cc and search_ta...

4.3CVSS5.6AI score0.00638EPSS
CVE
CVE
added 2016/04/18 10:59 a.m.73 views

CVE-2016-1658

The Extensions subsystem in Google Chrome before 50.0.2661.75 incorrectly relies on GetOrigin method calls for origin comparisons, which allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via a crafted extension.

4.3CVSS5.6AI score0.00882EPSS
CVE
CVE
added 2016/06/05 11:59 p.m.73 views

CVE-2016-1678

objects.cc in Google V8 before 5.0.71.32, as used in Google Chrome before 51.0.2704.63, does not properly restrict lazy deoptimization, which allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via crafted JavaScript code.

8.8CVSS8.8AI score0.01307EPSS
CVE
CVE
added 2016/06/05 11:59 p.m.73 views

CVE-2016-1695

Multiple unspecified vulnerabilities in Google Chrome before 51.0.2704.63 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.

8.8CVSS8.7AI score0.01191EPSS
CVE
CVE
added 2016/06/01 10:59 p.m.73 views

CVE-2016-1902

The nextBytes function in the SecureRandom class in Symfony before 2.3.37, 2.6.x before 2.6.13, and 2.7.x before 2.7.9 does not properly generate random numbers when used with PHP 5.x without the paragonie/random_compat library and the openssl_random_pseudo_bytes function fails, which makes it easi...

7.5CVSS7.2AI score0.00397EPSS
CVE
CVE
added 2016/09/09 10:59 a.m.73 views

CVE-2016-7178

epan/dissectors/packet-umts_fp.c in the UMTS FP dissector in Wireshark 2.x before 2.0.6 does not ensure that memory is allocated for certain data structures, which allows remote attackers to cause a denial of service (invalid write access and application crash) via a crafted packet.

5.9CVSS5.6AI score0.00309EPSS
CVE
CVE
added 2016/11/17 5:59 a.m.73 views

CVE-2016-9376

In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the OpenFlow dissector could crash with memory exhaustion, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-openflow_v5.c by ensuring that certain length values were sufficiently large.

5.9CVSS5.6AI score0.01481EPSS
CVE
CVE
added 2017/02/06 5:59 p.m.73 views

CVE-2016-9532

Integer overflow in the writeBufferToSeparateStrips function in tiffcrop.c in LibTIFF before 4.0.7 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted tif file.

5.5CVSS6AI score0.00612EPSS
CVE
CVE
added 2018/04/24 7:29 p.m.73 views

CVE-2017-12101

An exploitable integer overflow exists in the 'modifier_mdef_compact_influences' functionality of the Blender open-source 3d creation suite v2.78c. A specially crafted .blend file can cause an integer overflow resulting in a buffer overflow which can allow for code execution under the context of th...

8.8CVSS7.7AI score0.00974EPSS
CVE
CVE
added 2018/02/07 11:29 p.m.73 views

CVE-2017-15393

Insufficient Policy Enforcement in Devtools remote debugging in Google Chrome prior to 62.0.3202.62 allowed a remote attacker to obtain access to remote debugging functionality via a crafted HTML page, aka a Referer leak.

8.8CVSS7.7AI score0.01068EPSS
CVE
CVE
added 2019/01/25 5:29 a.m.73 views

CVE-2017-18359

PostGIS 2.x before 2.3.3, as used with PostgreSQL, allows remote attackers to cause a denial of service via crafted ST_AsX3D function input, as demonstrated by an abnormal server termination for "SELECT ST_AsX3D('LINESTRING EMPTY');" because empty geometries are mishandled.

7.5CVSS7.2AI score0.02066EPSS
CVE
CVE
added 2018/04/24 7:29 p.m.73 views

CVE-2017-2918

An exploitable integer overflow exists in the Image loading functionality of the Blender open-source 3d creation suite v2.78c. A specially crafted .blend file can cause an integer overflow resulting in a buffer overflow which can allow for code execution under the context of the application. An att...

8.8CVSS7.8AI score0.01064EPSS
CVE
CVE
added 2017/10/27 5:29 a.m.73 views

CVE-2017-5102

Use of an uninitialized value in Skia in Google Chrome prior to 60.0.3112.78 for Mac, Windows, Linux, and Android allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.

4.3CVSS4.8AI score0.01156EPSS
CVE
CVE
added 2017/03/10 10:59 a.m.73 views

CVE-2017-6801

An issue was discovered in ytnef before 1.9.2. There is a potential out-of-bounds access with fields of Size 0 in TNEFParse() in libytnef.

7.5CVSS7.3AI score0.00505EPSS
CVE
CVE
added 2018/06/13 4:29 p.m.73 views

CVE-2018-11406

An issue was discovered in the Security component in Symfony 2.7.x before 2.7.48, 2.8.x before 2.8.41, 3.3.x before 3.3.17, 3.4.x before 3.4.11, and 4.0.x before 4.0.11. By default, a user's session is invalidated when the user is logged out. This behavior can be disabled through the invalidate_ses...

8.8CVSS7.1AI score0.00194EPSS
CVE
CVE
added 2018/06/13 4:29 p.m.73 views

CVE-2018-11408

The security handlers in the Security component in Symfony in 2.7.x before 2.7.48, 2.8.x before 2.8.41, 3.3.x before 3.3.17, 3.4.x before 3.4.11, and 4.0.x before 4.0.11 have an Open redirect vulnerability when security.http_utils is inlined by a container. NOTE: this issue exists because of an inc...

6.1CVSS6.4AI score0.00307EPSS
CVE
CVE
added 2019/07/08 1:15 p.m.73 views

CVE-2018-11563

An issue was discovered in Open Ticket Request System (OTRS) 6.0.x through 6.0.7. A carefully constructed email could be used to inject and execute arbitrary stylesheet or JavaScript code in a logged in customer's browser in the context of the OTRS customer panel application.

4.9CVSS5.3AI score0.00305EPSS
Total number of security vulnerabilities9127