Lucene search

K
DebianDebian Linux

9127 matches found

CVE
CVE
added 2018/07/26 6:29 p.m.275 views

CVE-2018-10878

A flaw was found in the Linux kernel's ext4 filesystem. A local user can cause an out-of-bounds write and a denial of service or unspecified other impact is possible by mounting and operating a crafted ext4 filesystem image.

7.8CVSS7.4AI score0.00058EPSS
CVE
CVE
added 2018/10/31 6:29 p.m.275 views

CVE-2018-16839

Curl versions 7.33.0 through 7.61.1 are vulnerable to a buffer overrun in the SASL authentication code that may lead to denial of service.

9.8CVSS9.3AI score0.00335EPSS
CVE
CVE
added 2019/10/14 2:15 a.m.275 views

CVE-2019-17539

In FFmpeg before 4.2, avcodec_open2 in libavcodec/utils.c allows a NULL pointer dereference and possibly unspecified other impact when there is no valid close function pointer.

9.8CVSS9.3AI score0.00597EPSS
CVE
CVE
added 2019/12/23 1:15 a.m.275 views

CVE-2019-19926

multiSelect in select.c in SQLite 3.30.1 mishandles certain errors during parsing, as demonstrated by errors from sqlite3WindowRewrite() calls. NOTE: this vulnerability exists because of an incomplete fix for CVE-2019-19880.

7.5CVSS8.2AI score0.1124EPSS
CVE
CVE
added 2020/12/27 5:15 a.m.275 views

CVE-2020-35728

FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to com.oracle.wls.shaded.org.apache.xalan.lib.sql.JNDIConnectionPool (aka embedded Xalan in org.glassfish.web/javax.servlet.jsp.jstl).

8.1CVSS7.7AI score0.39669EPSS
CVE
CVE
added 2021/04/06 7:15 p.m.275 views

CVE-2021-28688

The fix for XSA-365 includes initialization of pointers such that subsequent cleanup code wouldn't use uninitialized or stale values. This initialization went too far and may under certain conditions also overwrite pointers which are in need of cleaning up. The lack of cleanup would result in leaki...

6.5CVSS7.5AI score0.00133EPSS
CVE
CVE
added 2021/12/01 10:15 a.m.275 views

CVE-2021-4019

vim is vulnerable to Heap-based Buffer Overflow

7.8CVSS7.4AI score0.00113EPSS
CVE
CVE
added 2019/02/05 9:29 p.m.274 views

CVE-2018-18500

A use-after-free vulnerability can occur while parsing an HTML5 stream in concert with custom HTML elements. This results in the stream parser object being freed while still in use, leading to a potentially exploitable crash. This vulnerability affects Thunderbird < 60.5, Firefox ESR < 60.5, ...

9.8CVSS7.1AI score0.28802EPSS
CVE
CVE
added 2018/03/20 5:29 p.m.274 views

CVE-2018-8822

Incorrect buffer length handling in the ncp_read_kernel function in fs/ncpfs/ncplib_kernel.c in the Linux kernel through 4.15.11, and in drivers/staging/ncpfs/ncplib_kernel.c in the Linux kernel 4.16-rc through 4.16-rc6, could be exploited by malicious NCPFS servers to crash the kernel or execute c...

7.8CVSS7.4AI score0.00058EPSS
CVE
CVE
added 2019/07/03 2:15 p.m.274 views

CVE-2019-13164

qemu-bridge-helper.c in QEMU 3.1 and 4.0.0 does not ensure that a network interface name (obtained from bridge.conf or a --br=bridge option) is limited to the IFNAMSIZ size, which can lead to an ACL bypass.

7.8CVSS7.3AI score0.00021EPSS
CVE
CVE
added 2019/10/17 1:15 p.m.274 views

CVE-2019-17670

WordPress before 5.2.4 has a Server Side Request Forgery (SSRF) vulnerability because Windows paths are mishandled during certain validation of relative URLs.

9.8CVSS9.3AI score0.04788EPSS
CVE
CVE
added 2019/04/24 3:29 p.m.274 views

CVE-2019-9928

GStreamer before 1.16.0 has a heap-based buffer overflow in the RTSP connection parser via a crafted response from a server, potentially allowing remote code execution.

8.8CVSS8.8AI score0.08671EPSS
CVE
CVE
added 2020/04/14 11:15 p.m.274 views

CVE-2020-11763

An issue was discovered in OpenEXR before 2.4.1. There is an std::vector out-of-bounds read and write, as demonstrated by ImfTileOffsets.cpp.

5.5CVSS5.5AI score0.00363EPSS
CVE
CVE
added 2020/09/02 5:15 p.m.274 views

CVE-2020-15811

An issue was discovered in Squid before 4.13 and 5.x before 5.0.4. Due to incorrect data validation, HTTP Request Splitting attacks may succeed against HTTP and HTTPS traffic. This leads to cache poisoning. This allows any client, including browser scripts, to bypass local security and poison the b...

6.5CVSS6.8AI score0.00118EPSS
CVE
CVE
added 2020/10/10 7:15 p.m.274 views

CVE-2020-26935

An issue was discovered in SearchController in phpMyAdmin before 4.9.6 and 5.x before 5.0.3. A SQL injection vulnerability was discovered in how phpMyAdmin processes SQL statements in the search feature. An attacker could use this flaw to inject malicious SQL in to a query.

9.8CVSS9.4AI score0.77463EPSS
CVE
CVE
added 2020/10/23 1:15 p.m.274 views

CVE-2020-27216

In Eclipse Jetty versions 1.0 thru 9.4.32.v20200930, 10.0.0.alpha1 thru 10.0.0.beta2, and 11.0.0.alpha1 thru 11.0.0.beta2O, on Unix like systems, the system's temporary directory is shared between all users on that system. A collocated user can observe the process of creating a temporary sub direct...

7CVSS6.9AI score0.00164EPSS
CVE
CVE
added 2021/01/26 6:15 p.m.274 views

CVE-2020-36230

A flaw was discovered in OpenLDAP before 2.4.57 leading in an assertion failure in slapd in the X.509 DN parsing in decode.c ber_next_element, resulting in denial of service.

7.5CVSS7.4AI score0.01146EPSS
CVE
CVE
added 2020/02/11 3:15 p.m.274 views

CVE-2020-6408

Insufficient policy enforcement in CORS in Google Chrome prior to 80.0.3987.87 allowed a local attacker to obtain potentially sensitive information via a crafted HTML page.

6.5CVSS6AI score0.01231EPSS
CVE
CVE
added 2020/04/13 6:15 p.m.274 views

CVE-2020-6433

Insufficient policy enforcement in extensions in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.

4.3CVSS4.8AI score0.0081EPSS
CVE
CVE
added 2021/07/08 12:15 p.m.274 views

CVE-2021-21779

A use-after-free vulnerability exists in the way Webkit’s GraphicsContext handles certain events in WebKitGTK 2.30.4. A specially crafted web page can lead to a potential information leak and further memory corruption. A victim must be tricked into visiting a malicious web page to trigger this vuln...

8.8CVSS8.2AI score0.00508EPSS
CVE
CVE
added 2022/08/23 4:15 p.m.274 views

CVE-2021-3800

A flaw was found in glib before version 2.63.6. Due to random charset alias, pkexec can leak content from files owned by privileged users to unprivileged ones under the right condition.

5.5CVSS5.3AI score0.00048EPSS
CVE
CVE
added 2022/01/19 12:15 p.m.274 views

CVE-2022-21360

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allow...

5.3CVSS4.8AI score0.00183EPSS
CVE
CVE
added 2022/06/02 2:15 p.m.274 views

CVE-2022-27774

An insufficiently protected credentials vulnerability exists in curl 4.9 to and include curl 7.82.0 are affected that could allow an attacker to extract credentials when follows HTTP(S) redirects is used with authentication could leak credentials to other services that exist on different protocols ...

5.7CVSS6.7AI score0.0025EPSS
CVE
CVE
added 2018/09/04 4:29 p.m.273 views

CVE-2018-10930

A flaw was found in RPC request using gfs3_rename_req in glusterfs server. An authenticated attacker could use this flaw to write to a destination outside the gluster volume.

6.5CVSS7AI score0.00776EPSS
CVE
CVE
added 2020/04/15 7:15 p.m.273 views

CVE-2019-12524

An issue was discovered in Squid through 4.7. When handling requests from users, Squid checks its rules to see if the request should be denied. Squid by default comes with rules to block access to the Cache Manager, which serves detailed server information meant for the maintainer. This rule is imp...

9.8CVSS9.2AI score0.00861EPSS
CVE
CVE
added 2020/08/26 3:15 a.m.273 views

CVE-2019-14904

A flaw was found in the solaris_zone module from the Ansible Community modules. When setting the name for the zone on the Solaris host, the zone name is checked by listing the process with the 'ps' bare command on the remote machine. An attacker could take advantage of this flaw by crafting the nam...

7.3CVSS7.3AI score0.00041EPSS
CVE
CVE
added 2020/05/22 6:15 p.m.273 views

CVE-2020-13397

An issue was discovered in FreeRDP before 2.1.1. An out-of-bounds (OOB) read vulnerability has been detected in security_fips_decrypt in libfreerdp/core/security.c due to an uninitialized value.

5.5CVSS6.2AI score0.00099EPSS
CVE
CVE
added 2021/01/05 6:15 p.m.273 views

CVE-2020-27844

A flaw was found in openjpeg's src/lib/openjp2/t2.c in versions prior to 2.4.0. This flaw allows an attacker to provide crafted input to openjpeg during conversion and encoding, causing an out-of-bounds write. The highest threat from this vulnerability is to confidentiality, integrity, as well as s...

8.3CVSS7.7AI score0.01162EPSS
CVE
CVE
added 2020/12/07 8:15 p.m.273 views

CVE-2020-29599

ImageMagick before 6.9.11-40 and 7.x before 7.0.10-40 mishandles the -authenticate option, which allows setting a password for password-protected PDF files. The user-controlled password was not properly escaped/sanitized and it was therefore possible to inject additional shell commands via coders/p...

7.8CVSS7.6AI score0.66216EPSS
CVE
CVE
added 2020/05/21 4:15 a.m.273 views

CVE-2020-6458

Out of bounds read and write in PDFium in Google Chrome prior to 81.0.4044.122 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.

8.8CVSS8.6AI score0.00805EPSS
CVE
CVE
added 2020/05/21 4:15 a.m.273 views

CVE-2020-6459

Use after free in payments in Google Chrome prior to 81.0.4044.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS9AI score0.00834EPSS
CVE
CVE
added 2021/05/06 4:15 p.m.273 views

CVE-2021-3507

A heap buffer overflow was found in the floppy disk emulator of QEMU up to 6.0.0 (including). It could occur in fdctrl_transfer_handler() in hw/block/fdc.c while processing DMA read data transfers from the floppy drive to the guest system. A privileged guest user could use this flaw to crash the QE...

6.1CVSS6.7AI score0.00019EPSS
CVE
CVE
added 2021/08/08 8:15 p.m.273 views

CVE-2021-38205

drivers/net/ethernet/xilinx/xilinx_emaclite.c in the Linux kernel before 5.13.3 makes it easier for attackers to defeat an ASLR protection mechanism because it prints a kernel pointer (i.e., the real IOMEM pointer).

3.3CVSS5.2AI score0.0007EPSS
CVE
CVE
added 2022/10/12 8:15 p.m.273 views

CVE-2022-37601

Prototype pollution vulnerability in function parseQuery in parseQuery.js in webpack loader-utils via the name variable in parseQuery.js. This affects all versions prior to 1.4.1 and 2.0.3.

9.8CVSS9.1AI score0.18475EPSS
CVE
CVE
added 2022/09/16 10:15 a.m.273 views

CVE-2022-40149

Those using Jettison to parse untrusted XML or JSON data may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow. This effect may support a denial of service attack.

7.5CVSS7.5AI score0.00406EPSS
CVE
CVE
added 2023/01/10 10:15 p.m.273 views

CVE-2022-4338

An integer underflow in Organization Specific TLV was found in various versions of OpenvSwitch.

9.8CVSS9.2AI score0.00517EPSS
CVE
CVE
added 2023/04/24 9:15 p.m.273 views

CVE-2023-29469

An issue was discovered in libxml2 before 2.10.4. When hashing empty dict strings in a crafted XML document, xmlDictComputeFastKey in dict.c can produce non-deterministic values, leading to various logic and memory errors, such as a double free. This behavior occurs because there is an attempt to u...

6.5CVSS6.6AI score0.00054EPSS
CVE
CVE
added 2024/06/11 1:15 p.m.273 views

CVE-2024-5690

By monitoring the time certain operations take, an attacker could have guessed which external protocol handlers were functional on a user's system. This vulnerability affects Firefox < 127, Firefox ESR < 115.12, and Thunderbird

4.3CVSS5.3AI score0.04021EPSS
CVE
CVE
added 2018/10/26 2:29 p.m.272 views

CVE-2018-15686

A vulnerability in unit_deserialize of systemd allows an attacker to supply arbitrary state across systemd re-execution via NotifyAccess. This can be used to improperly influence systemd execution and possibly lead to root privilege escalation. Affected releases are systemd versions up to and inclu...

7.8CVSS6.4AI score0.01521EPSS
CVE
CVE
added 2019/12/03 4:15 p.m.272 views

CVE-2019-19524

In the Linux kernel before 5.3.12, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/input/ff-memless.c driver, aka CID-fa3a5a1880c9.

4.9CVSS6.6AI score0.00075EPSS
CVE
CVE
added 2019/12/08 2:15 a.m.272 views

CVE-2019-19630

HTMLDOC 1.9.7 allows a stack-based buffer overflow in the hd_strlcpy() function in string.c (when called from render_contents in ps-pdf.cxx) via a crafted HTML document.

7.8CVSS7.5AI score0.00538EPSS
CVE
CVE
added 2019/12/18 6:15 a.m.272 views

CVE-2019-19880

exprListAppendList in window.c in SQLite 3.30.1 allows attackers to trigger an invalid pointer dereference because constant integer values in ORDER BY clauses of window definitions are mishandled.

7.5CVSS7.8AI score0.1124EPSS
CVE
CVE
added 2019/09/06 7:15 p.m.272 views

CVE-2019-9854

LibreOffice has a feature where documents can specify that pre-installed macros can be executed on various script events such as mouse-over, document-open etc. Access is intended to be restricted to scripts under the share/Scripts/python, user/Scripts/python sub-directories of the LibreOffice insta...

7.8CVSS8.6AI score0.00434EPSS
CVE
CVE
added 2020/10/14 2:15 p.m.272 views

CVE-2020-0423

In binder_release_work of binder.c, there is a possible use-after-free due to improper locking. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndr...

7.8CVSS7.4AI score0.01405EPSS
CVE
CVE
added 2021/01/07 12:15 a.m.272 views

CVE-2020-36180

FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.dbcp2.cpdsadapter.DriverAdapterCPDS.

8.8CVSS7.7AI score0.02295EPSS
CVE
CVE
added 2021/05/21 5:15 p.m.272 views

CVE-2020-36332

A flaw was found in libwebp in versions before 1.0.1. When reading a file libwebp allocates an excessive amount of memory. The highest threat from this vulnerability is to the service availability.

7.5CVSS6.3AI score0.01089EPSS
CVE
CVE
added 2020/05/21 4:15 a.m.272 views

CVE-2020-6470

Insufficient validation of untrusted input in clipboard in Google Chrome prior to 83.0.4103.61 allowed a local attacker to inject arbitrary scripts or HTML (UXSS) via crafted clipboard contents.

6.1CVSS6.5AI score0.01159EPSS
CVE
CVE
added 2020/05/21 4:15 a.m.272 views

CVE-2020-6478

Inappropriate implementation in full screen in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to spoof security UI via a crafted HTML page.

6.5CVSS6.5AI score0.00913EPSS
CVE
CVE
added 2020/07/22 5:15 p.m.272 views

CVE-2020-6521

Side-channel information leakage in autofill in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.

6.5CVSS6.4AI score0.01653EPSS
CVE
CVE
added 2021/01/19 3:15 p.m.272 views

CVE-2021-3181

rfc822.c in Mutt through 2.0.4 allows remote attackers to cause a denial of service (mailbox unavailability) by sending email messages with sequences of semicolon characters in RFC822 address fields (aka terminators of empty groups). A small email message from the attacker can cause large memory co...

6.5CVSS6.2AI score0.01864EPSS
Total number of security vulnerabilities9127