Lucene search

K
DebianDebian Linux

9127 matches found

CVE
CVE
added 2017/02/24 4:59 a.m.72 views

CVE-2017-6305

An issue was discovered in ytnef before 1.9.1. This is related to a patch described as "8 of 9. Out of Bounds read and write."

7.8CVSS7.3AI score0.00234EPSS
CVE
CVE
added 2018/06/12 2:29 p.m.72 views

CVE-2018-12249

An issue was discovered in mruby 1.4.1. There is a NULL pointer dereference in mrb_class_real because "class BasicObject" is not properly supported in class.c.

7.5CVSS7.8AI score0.00659EPSS
CVE
CVE
added 2018/09/04 12:29 a.m.72 views

CVE-2018-16430

GNU Libextractor through 1.7 has an out-of-bounds read vulnerability in EXTRACTOR_zip_extract_method() in zip_extractor.c.

8.8CVSS8.3AI score0.01947EPSS
CVE
CVE
added 2018/01/29 7:29 p.m.72 views

CVE-2018-6392

The filter_slice function in libavfilter/vf_transpose.c in FFmpeg through 3.4.1 allows remote attackers to cause a denial of service (out-of-array access) via a crafted MP4 file.

6.5CVSS6.1AI score0.00566EPSS
CVE
CVE
added 2018/02/07 2:29 a.m.72 views

CVE-2018-6791

An issue was discovered in soliduiserver/deviceserviceaction.cpp in KDE Plasma Workspace before 5.12.0. When a vfat thumbdrive that contains `` or $() in its volume label is plugged in and mounted through the device notifier, it's interpreted as a shell command, leading to a possibility of arbitrar...

7.2CVSS6.6AI score0.00213EPSS
CVE
CVE
added 2019/07/10 4:15 p.m.72 views

CVE-2019-12466

Wikimedia MediaWiki through 1.32.1 allows CSRF.

8.8CVSS7AI score0.00164EPSS
CVE
CVE
added 2019/08/01 6:15 p.m.72 views

CVE-2019-14496

LoaderXM::load in LoaderXM.cpp in milkyplay in MilkyTracker 1.02.00 has a stack-based buffer overflow.

7.8CVSS7.5AI score0.00302EPSS
CVE
CVE
added 2020/11/23 5:15 p.m.72 views

CVE-2019-14587

Logic issue EDK II may allow an unauthenticated user to potentially enable denial of service via adjacent access.

6.5CVSS6.6AI score0.00188EPSS
CVE
CVE
added 2019/10/08 1:15 a.m.72 views

CVE-2019-17340

An issue was discovered in Xen through 4.11.x allowing x86 guest OS users to cause a denial of service or gain privileges because grant-table transfer requests are mishandled.

8.8CVSS8.3AI score0.00077EPSS
CVE
CVE
added 2019/10/29 7:15 p.m.72 views

CVE-2019-18602

OpenAFS before 1.6.24 and 1.8.x before 1.8.5 is prone to an information disclosure vulnerability because uninitialized scalars are sent over the network to a peer.

7.5CVSS7.1AI score0.00413EPSS
CVE
CVE
added 2019/11/21 4:15 p.m.72 views

CVE-2019-5087

An exploitable integer overflow vulnerability exists in the flattenIncrementally function in the xcf2png and xcf2pnm binaries of xcftools 1.0.7. An integer overflow can occur while calculating the row's allocation size, that could be exploited to corrupt memory and eventually execute arbitrary code...

8.8CVSS8.7AI score0.00185EPSS
CVE
CVE
added 2022/04/18 5:15 p.m.72 views

CVE-2020-28603

Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of ...

10CVSS9.2AI score0.00367EPSS
CVE
CVE
added 2021/08/30 6:15 p.m.72 views

CVE-2020-35634

A code execution vulnerability exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. An oob read vulnerability exists in Nef_S2/SNC_io_parser.h SNC_io_parser::read_sface() sfh->boundary_entry_objects Sloop_of. A specially crafted malformed file can lead to an out-of-bounds ...

10CVSS9.1AI score0.00184EPSS
CVE
CVE
added 2021/04/05 10:15 p.m.72 views

CVE-2021-20307

Format string vulnerability in panoFileOutputNamesCreate() in libpano13 2.9.20~rc2+dfsg-3 and earlier can lead to read and write arbitrary memory values.

9.8CVSS9.1AI score0.00254EPSS
CVE
CVE
added 2021/06/29 12:15 p.m.72 views

CVE-2021-27577

Incorrect handling of url fragment vulnerability of Apache Traffic Server allows an attacker to poison the cache. This issue affects Apache Traffic Server 7.0.0 to 7.1.12, 8.0.0 to 8.1.1, 9.0.0 to 9.0.1.

7.5CVSS7.5AI score0.00521EPSS
CVE
CVE
added 2021/11/24 1:15 a.m.72 views

CVE-2021-28704

PoD operations on misaligned GFNs T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] x86 HVM and PVH guests may be started in populate-on-demand (PoD) mode, to provide a way for them to later easily have more memory assig...

8.8CVSS8.5AI score0.00087EPSS
CVE
CVE
added 2021/04/24 5:15 p.m.72 views

CVE-2021-31598

An issue was discovered in libezxml.a in ezXML 0.8.6. The function ezxml_decode() performs incorrect memory handling while parsing crafted XML files, leading to a heap-based buffer overflow.

7.5CVSS7.5AI score0.0083EPSS
CVE
CVE
added 2021/07/30 2:15 p.m.72 views

CVE-2021-35472

An issue was discovered in LemonLDAP::NG before 2.0.12. Session cache corruption can lead to authorization bypass or spoofing. By running a loop that makes many authentication attempts, an attacker might alternately be authenticated as one of two different users.

8.8CVSS8.8AI score0.00481EPSS
CVE
CVE
added 2021/11/03 4:15 p.m.72 views

CVE-2021-37147

Improper input validation vulnerability in header parsing of Apache Traffic Server allows an attacker to smuggle requests. This issue affects Apache Traffic Server 8.0.0 to 8.1.2 and 9.0.0 to 9.1.0.

7.5CVSS7.4AI score0.00519EPSS
CVE
CVE
added 2022/01/25 1:15 p.m.72 views

CVE-2021-45343

In LibreCAD 2.2.0, a NULL pointer dereference in the HATCH handling of libdxfrw allows an attacker to crash the application using a crafted DXF document.

5.5CVSS5.4AI score0.00097EPSS
CVE
CVE
added 2022/02/04 11:15 p.m.72 views

CVE-2022-23947

A stack-based buffer overflow vulnerability exists in the Gerber Viewer gerber and excellon DCodeNumber parsing functionality of KiCad EDA 6.0.1 and master commit de006fc010. A specially-crafted gerber or excellon file can lead to code execution. An attacker can provide a malicious file to trigger ...

7.8CVSS7.7AI score0.00736EPSS
CVE
CVE
added 2022/04/06 2:15 a.m.72 views

CVE-2022-26110

An issue was discovered in HTCondor 8.8.x before 8.8.16, 9.0.x before 9.0.10, and 9.1.x before 9.6.0. When a user authenticates to an HTCondor daemon via the CLAIMTOBE method, the user can then impersonate any entity when issuing additional commands to that daemon.

8.8CVSS8.5AI score0.00175EPSS
CVE
CVE
added 2022/11/01 1:15 p.m.72 views

CVE-2022-42321

Xenstore: Guests can crash xenstored via exhausting the stack Xenstored is using recursion for some Xenstore operations (e.g. for deleting a sub-tree of Xenstore nodes). With sufficiently deep nesting levels this can result in stack exhaustion on xenstored, leading to a crash of xenstored.

6.5CVSS7.1AI score0.00024EPSS
CVE
CVE
added 2023/03/21 1:15 p.m.72 views

CVE-2022-42332

x86 shadow plus log-dirty mode use-after-free In environments where host assisted address translation is necessary but Hardware Assisted Paging (HAP) is unavailable, Xen will run guests in so called shadow mode. Shadow mode maintains a pool of memory used for both shadow page tables as well as auxi...

7.8CVSS7.9AI score0.00034EPSS
CVE
CVE
added 2022/12/23 11:3 p.m.72 views

CVE-2022-43594

Multiple denial of service vulnerabilities exist in the image output closing functionality of OpenImageIO Project OpenImageIO v2.4.4.2. Specially crafted ImageOutput Objects can lead to multiple null pointer dereferences. An attacker can provide malicious multiple inputs to trigger these vulnerabil...

5.9CVSS7.4AI score0.00133EPSS
CVE
CVE
added 2024/10/15 9:15 p.m.72 views

CVE-2024-41311

In Libheif 1.17.6, insufficient checks in ImageOverlay::parse() decoding a heif file containing an overlay image with forged offsets can lead to an out-of-bounds read and write.

8.1CVSS7AI score0.00256EPSS
CVE
CVE
added 2005/01/29 5:0 a.m.71 views

CVE-1999-1572

cpio on FreeBSD 2.1.0, Debian GNU/Linux 3.0, and possibly other operating systems, uses a 0 umask when creating files using the -O (archive) or -F options, which creates the files with mode 0666 and allows local users to read or overwrite those files.

2.1CVSS5.9AI score0.00112EPSS
CVE
CVE
added 2002/02/02 5:0 a.m.71 views

CVE-2001-0925

The default installation of Apache before 1.3.19 allows remote attackers to list directories instead of the multiview index.html file via an HTTP request for a path that contains many / (slash) characters, which causes the path to be mishandled by (1) mod_negotiation, (2) mod_dir, or (3) mod_autoin...

5CVSS6.6AI score0.83295EPSS
CVE
CVE
added 2004/11/03 5:0 a.m.71 views

CVE-2004-0837

MySQL 4.x before 4.0.21, and 3.x before 3.23.49, allows attackers to cause a denial of service (crash or hang) via multiple threads that simultaneously alter MERGE table UNIONs.

2.6CVSS6.1AI score0.02357EPSS
CVE
CVE
added 2005/05/19 4:0 a.m.71 views

CVE-2005-1260

bzip2 allows remote attackers to cause a denial of service (hard drive consumption) via a crafted bzip2 file that causes an infinite loop (a.k.a "decompression bomb").

5CVSS7.1AI score0.09796EPSS
CVE
CVE
added 2005/10/12 1:4 p.m.71 views

CVE-2005-3181

The audit system in Linux kernel 2.6.6, and other versions before 2.6.13.4, when CONFIG_AUDITSYSCALL is enabled, uses an incorrect function to free names_cache memory, which prevents the memory from being tracked by AUDITSYSCALL code and leads to a memory leak that allows attackers to cause a denia...

2.1CVSS5.1AI score0.00153EPSS
CVE
CVE
added 2008/11/13 11:30 a.m.71 views

CVE-2008-0017

The http-index-format MIME type parser (nsDirIndexParser) in Firefox 3.x before 3.0.4, Firefox 2.x before 2.0.0.18, and SeaMonkey 1.x before 1.1.13 does not check for an allocation failure, which allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via an...

9.3CVSS10AI score0.12044EPSS
CVE
CVE
added 2008/09/24 8:37 p.m.71 views

CVE-2008-4065

Mozilla Firefox before 2.0.0.17 and 3.x before 3.0.2, Thunderbird before 2.0.0.17, and SeaMonkey before 1.1.12 allow remote attackers to bypass cross-site scripting (XSS) protection mechanisms and conduct XSS attacks via byte order mark (BOM) characters that are removed from JavaScript code before ...

4.3CVSS8.9AI score0.10415EPSS
CVE
CVE
added 2008/09/24 8:37 p.m.71 views

CVE-2008-4068

Directory traversal vulnerability in Mozilla Firefox before 2.0.0.17 and 3.x before 3.0.2, Thunderbird before 2.0.0.17, and SeaMonkey before 1.1.12 allows remote attackers to bypass "restrictions imposed on local HTML files," and obtain sensitive information and prompt users to write this informati...

7.8CVSS9.4AI score0.0017EPSS
CVE
CVE
added 2011/07/17 8:55 p.m.71 views

CVE-2011-2692

The png_handle_sCAL function in pngrutil.c in libpng 1.0.x before 1.0.55, 1.2.x before 1.2.45, 1.4.x before 1.4.8, and 1.5.x before 1.5.4 does not properly handle invalid sCAL chunks, which allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly ha...

8.8CVSS9.2AI score0.07097EPSS
CVE
CVE
added 2013/08/19 1:7 p.m.71 views

CVE-2013-2175

HAProxy 1.4 before 1.4.24 and 1.5 before 1.5-dev19, when configured to use hdr_ip or other "hdr_*" functions with a negative occurrence count, allows remote attackers to cause a denial of service (negative array index usage and crash) via an HTTP header with a certain number of values, related to t...

5CVSS6.5AI score0.00076EPSS
CVE
CVE
added 2013/07/31 1:20 p.m.71 views

CVE-2013-2886

Multiple unspecified vulnerabilities in Google Chrome before 28.0.1500.95 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.

7.5CVSS6.8AI score0.00395EPSS
CVE
CVE
added 2013/05/25 3:18 a.m.71 views

CVE-2013-3561

Multiple integer overflows in Wireshark 1.8.x before 1.8.7 allow remote attackers to cause a denial of service (loop or application crash) via a malformed packet, related to a crash of the Websocket dissector, an infinite loop in the MySQL dissector, and a large loop in the ETCH dissector.

7.8CVSS6.2AI score0.01522EPSS
CVE
CVE
added 2019/11/15 3:15 p.m.71 views

CVE-2013-7088

ClamAV before 0.97.7 has buffer overflow in the libclamav component

9.8CVSS9.6AI score0.00537EPSS
CVE
CVE
added 2016/08/19 9:59 p.m.71 views

CVE-2014-9906

Use-after-free vulnerability in DBD::mysql before 4.029 allows attackers to cause a denial of service (program crash) or possibly execute arbitrary code via vectors related to a lost server connection.

10CVSS9.5AI score0.02999EPSS
CVE
CVE
added 2015/04/19 10:59 a.m.71 views

CVE-2015-1235

The ContainerNode::parserRemoveChild function in core/dom/ContainerNode.cpp in the HTML parser in Blink, as used in Google Chrome before 42.0.2311.90, allows remote attackers to bypass the Same Origin Policy via a crafted HTML document with an IFRAME element.

5CVSS5.8AI score0.00962EPSS
CVE
CVE
added 2015/04/19 10:59 a.m.71 views

CVE-2015-1248

The FileSystem API in Google Chrome before 40.0.2214.91 allows remote attackers to bypass the SafeBrowsing for Executable Files protection mechanism by creating a .exe file in a temporary filesystem and then referencing this file with a filesystem:http: URL.

4.3CVSS9AI score0.00553EPSS
CVE
CVE
added 2015/05/20 10:59 a.m.71 views

CVE-2015-1253

core/html/parser/HTMLConstructionSite.cpp in the DOM implementation in Blink, as used in Google Chrome before 43.0.2357.65, allows remote attackers to bypass the Same Origin Policy via crafted JavaScript code that appends a child to a SCRIPT element, related to the insert and executeReparentTask fu...

7.5CVSS6.2AI score0.0113EPSS
CVE
CVE
added 2016/06/07 2:6 p.m.71 views

CVE-2015-5261

Heap-based buffer overflow in SPICE before 0.12.6 allows guest OS users to read and write to arbitrary memory locations on the host via guest QXL commands related to surface creation.

7.1CVSS7.4AI score0.00086EPSS
CVE
CVE
added 2015/08/31 10:59 a.m.71 views

CVE-2015-5706

Use-after-free vulnerability in the path_openat function in fs/namei.c in the Linux kernel 3.x and 4.x before 4.0.4 allows local users to cause a denial of service or possibly have unspecified other impact via O_TMPFILE filesystem operations that leverage a duplicate cleanup operation.

4.6CVSS6AI score0.0005EPSS
CVE
CVE
added 2016/08/19 9:59 p.m.71 views

CVE-2015-8949

Use-after-free vulnerability in the my_login function in DBD::mysql before 4.033_01 allows attackers to have unspecified impact by leveraging a call to mysql_errno after a failure of my_login.

10CVSS9.3AI score0.03925EPSS
CVE
CVE
added 2016/03/29 10:59 a.m.71 views

CVE-2016-1650

The PageCaptureSaveAsMHTMLFunction::ReturnFailure function in browser/extensions/api/page_capture/page_capture_api.cc in Google Chrome before 49.0.2623.108 allows attackers to cause a denial of service or possibly have unspecified other impact by triggering an error in creating an MHTML document.

9.3CVSS8.7AI score0.01135EPSS
CVE
CVE
added 2016/04/18 10:59 a.m.71 views

CVE-2016-1654

The media subsystem in Google Chrome before 50.0.2661.75 does not initialize an unspecified data structure, which allows remote attackers to cause a denial of service (invalid read operation) via unknown vectors.

6.5CVSS7.1AI score0.0249EPSS
CVE
CVE
added 2016/06/05 11:59 p.m.71 views

CVE-2016-1673

Blink, as used in Google Chrome before 51.0.2704.63, allows remote attackers to bypass the Same Origin Policy via unspecified vectors.

8.8CVSS8.2AI score0.01034EPSS
CVE
CVE
added 2016/06/05 11:59 p.m.71 views

CVE-2016-1686

The CPDF_DIBSource::CreateDecoder function in core/fpdfapi/fpdf_render/fpdf_render_loadimage.cpp in PDFium, as used in Google Chrome before 51.0.2704.63, mishandles decoder-initialization failure, which allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted PDF docu...

6.5CVSS6.5AI score0.01451EPSS
Total number of security vulnerabilities9127