Lucene search

K
DebianDebian Linux

9127 matches found

CVE
CVE
added 2019/02/28 6:29 p.m.254 views

CVE-2018-18493

A buffer overflow can occur in the Skia library during buffer offset calculations with hardware accelerated canvas 2D actions due to the use of 32-bit calculations instead of 64-bit. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.4, Firefox ESR < ...

9.8CVSS7.6AI score0.07844EPSS
CVE
CVE
added 2018/04/03 10:29 p.m.254 views

CVE-2018-6914

Directory traversal vulnerability in the Dir.mktmpdir method in the tmpdir library in Ruby before 2.2.10, 2.3.x before 2.3.7, 2.4.x before 2.4.4, 2.5.x before 2.5.1, and 2.6.0-preview1 might allow attackers to create arbitrary directories or files via a .. (dot dot) in the prefix argument.

7.5CVSS7AI score0.02072EPSS
CVE
CVE
added 2019/04/24 5:29 a.m.254 views

CVE-2019-11498

WavpackSetConfiguration64 in pack_utils.c in libwavpack.a in WavPack through 5.1.0 has a "Conditional jump or move depends on uninitialised value" condition, which might allow attackers to cause a denial of service (application crash) via a DFF file that lacks valid sample-rate data.

6.5CVSS6.2AI score0.01935EPSS
CVE
CVE
added 2019/08/09 1:15 p.m.254 views

CVE-2019-14234

An issue was discovered in Django 1.11.x before 1.11.23, 2.1.x before 2.1.11, and 2.2.x before 2.2.4. Due to an error in shallow key transformation, key and index lookups for django.contrib.postgres.fields.JSONField, and key lookups for django.contrib.postgres.fields.HStoreField, were subject to SQ...

9.8CVSS7.9AI score0.20695EPSS
CVE
CVE
added 2019/12/08 2:15 a.m.254 views

CVE-2019-19448

In the Linux kernel 5.0.21 and 5.3.11, mounting a crafted btrfs filesystem image, performing some operations, and then making a syncfs system call can lead to a use-after-free in try_merge_free_space in fs/btrfs/free-space-cache.c because the pointer to a left data structure can be the same as the ...

7.8CVSS7AI score0.00186EPSS
CVE
CVE
added 2019/03/27 2:29 p.m.254 views

CVE-2019-5419

There is a possible denial of service vulnerability in Action View (Rails) <5.2.2.1, <5.1.6.2, <5.0.7.2,

7.8CVSS8.1AI score0.09057EPSS
CVE
CVE
added 2019/02/19 5:29 p.m.254 views

CVE-2019-5779

Insufficient policy validation in ServiceWorker in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.

4.3CVSS5AI score0.00654EPSS
CVE
CVE
added 2020/06/29 9:15 p.m.254 views

CVE-2020-15389

jp2/opj_decompress.c in OpenJPEG through 2.3.1 has a use-after-free that can be triggered if there is a mix of valid and invalid files in a directory operated on by the decompressor. Triggering a double-free may also be possible. This is related to calling opj_image_destroy twice.

6.5CVSS7.1AI score0.00223EPSS
CVE
CVE
added 2020/12/28 4:15 a.m.254 views

CVE-2020-35738

WavPack 5.3.0 has an out-of-bounds write in WavpackPackSamples in pack_utils.c because of an integer overflow in a malloc argument. NOTE: some third-parties claim that there are later "unofficial" releases through 5.3.2, which are also affected.

6.1CVSS6.3AI score0.00408EPSS
CVE
CVE
added 2021/01/06 11:15 p.m.254 views

CVE-2020-36181

FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.cpdsadapter.DriverAdapterCPDS.

8.8CVSS7.7AI score0.06306EPSS
CVE
CVE
added 2020/02/11 3:15 p.m.254 views

CVE-2020-6390

Out of bounds memory access in streams in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.5AI score0.03893EPSS
CVE
CVE
added 2020/01/16 4:15 a.m.254 views

CVE-2020-7106

Cacti 1.2.8 has stored XSS in data_sources.php, color_templates_item.php, graphs.php, graph_items.php, lib/api_automation.php, user_admin.php, and user_group_admin.php, as demonstrated by the description parameter in data_sources.php (a raw string from the database that is displayed by $header to t...

6.1CVSS6.7AI score0.04094EPSS
Web
CVE
CVE
added 2021/06/30 2:15 p.m.254 views

CVE-2021-3630

An out-of-bounds write vulnerability was found in DjVuLibre in DJVU::DjVuTXT::decode() in DjVuText.cpp via a crafted djvu file which may lead to crash and segmentation fault. This flaw affects DjVuLibre versions prior to 3.5.28.

5.5CVSS5.2AI score0.00113EPSS
CVE
CVE
added 2022/01/28 10:15 p.m.254 views

CVE-2021-4160

There is a carry propagation bug in the MIPS32 and MIPS64 squaring procedure. Many EC algorithms are affected, including some of the TLS 1.3 default curves. Impact was not analyzed in detail, because the pre-requisites for attack are considered unlikely and include reusing private keys. Analysis su...

5.9CVSS6.2AI score0.23867EPSS
CVE
CVE
added 2022/05/18 5:15 p.m.254 views

CVE-2022-1734

A flaw in Linux Kernel found in nfcmrvl_nci_unregister_dev() in drivers/nfc/nfcmrvl/main.c can lead to use after free both read or write when non synchronized between cleanup routine and firmware download routine.

7CVSS7.2AI score0.00013EPSS
CVE
CVE
added 2022/01/10 2:12 p.m.254 views

CVE-2022-22816

path_getbbox in path.c in Pillow before 9.0.0 has a buffer over-read during initialization of ImagePath.Path.

6.5CVSS7.9AI score0.00149EPSS
CVE
CVE
added 2022/12/07 1:15 a.m.254 views

CVE-2022-3643

Guests can trigger NIC interface reset/abort/crash via netback It is possible for a guest to trigger a NIC interface reset/abort/crash in a Linux based network backend by sending certain kinds of packets. It appears to be an (unwritten?) assumption in the rest of the Linux network stack that packet...

6.5CVSS7.4AI score0.0015EPSS
CVE
CVE
added 2014/07/09 11:7 a.m.253 views

CVE-2014-0207

The cdf_read_short_sector function in cdf.c in file before 5.19, as used in the Fileinfo component in PHP before 5.4.30 and 5.5.x before 5.5.14, allows remote attackers to cause a denial of service (assertion failure and application exit) via a crafted CDF file.

4.3CVSS8.9AI score0.1675EPSS
CVE
CVE
added 2014/03/21 2:55 p.m.253 views

CVE-2014-2497

The gdImageCreateFromXpm function in gdxpm.c in libgd, as used in PHP 5.4.26 and earlier, allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted color table in an XPM file.

4.3CVSS7AI score0.03997EPSS
CVE
CVE
added 2017/10/05 1:29 a.m.253 views

CVE-2017-1000111

Linux kernel: heap out-of-bounds in AF_PACKET sockets. This new issue is analogous to previously disclosed CVE-2016-8655. In both cases, a socket option that changes socket state may race with safety checks in packet_set_ring. Previously with PACKET_VERSION. This time with PACKET_RESERVE. The solut...

7.8CVSS7.8AI score0.4031EPSS
CVE
CVE
added 2017/10/19 5:29 p.m.253 views

CVE-2017-10355

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Networking). Supported versions that are affected are Java SE: 6u161, 7u151, 8u144 and 9; Java SE Embedded: 8u144; JRockit: R28.3.15. Easily exploitable vulnerability allows unauthenticated attacker w...

5.3CVSS5.3AI score0.06888EPSS
Web
CVE
CVE
added 2017/10/17 1:29 p.m.253 views

CVE-2017-13082

Wi-Fi Protected Access (WPA and WPA2) that supports IEEE 802.11r allows reinstallation of the Pairwise Transient Key (PTK) Temporal Key (TK) during the fast BSS transmission (FT) handshake, allowing an attacker within radio range to replay, decrypt, or spoof frames.

8.1CVSS7.7AI score0.00581EPSS
CVE
CVE
added 2019/12/10 10:15 p.m.253 views

CVE-2019-13743

Incorrect security UI in external protocol handling in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to spoof security UI via a crafted HTML page.

6.5CVSS6.3AI score0.01851EPSS
CVE
CVE
added 2019/10/07 4:15 p.m.253 views

CVE-2019-17042

An issue was discovered in Rsyslog v8.1908.0. contrib/pmcisconames/pmcisconames.c has a heap overflow in the parser for Cisco log messages. The parser tries to locate a log message delimiter (in this case, a space or a colon), but fails to account for strings that do not satisfy this constraint. If...

9.8CVSS9.4AI score0.00383EPSS
CVE
CVE
added 2019/12/24 1:15 a.m.253 views

CVE-2019-19950

In GraphicsMagick 1.4 snapshot-20190403 Q8, there is a use-after-free in ThrowException and ThrowLoggedException of magick/error.c.

9.8CVSS9.2AI score0.01204EPSS
CVE
CVE
added 2019/02/19 5:29 p.m.253 views

CVE-2019-5754

Implementation error in QUIC Networking in Google Chrome prior to 72.0.3626.81 allowed an attacker running or able to cause use of a proxy server to obtain cleartext of transport encryption via malicious network proxy.

6.5CVSS6.1AI score0.00124EPSS
CVE
CVE
added 2019/06/27 5:15 p.m.253 views

CVE-2019-5807

Object lifetime issue in V8 in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.4AI score0.01523EPSS
CVE
CVE
added 2020/07/22 5:15 p.m.253 views

CVE-2020-6534

Heap buffer overflow in WebRTC in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.9AI score0.01591EPSS
CVE
CVE
added 2022/02/04 11:15 p.m.253 views

CVE-2021-4043

NULL Pointer Dereference in GitHub repository gpac/gpac prior to 1.1.0.

5.8CVSS5.8AI score0.00943EPSS
In wild
CVE
CVE
added 2022/03/23 8:15 p.m.253 views

CVE-2021-4149

A vulnerability was found in btrfs_alloc_tree_b in fs/btrfs/extent-tree.c in the Linux kernel due to an improper lock operation in btrfs. In this flaw, a user with a local privilege may cause a denial of service (DOS) due to a deadlock problem.

5.5CVSS5.7AI score0.00022EPSS
CVE
CVE
added 2022/05/08 11:15 p.m.253 views

CVE-2022-28463

ImageMagick 7.1.0-27 is vulnerable to Buffer Overflow.

7.8CVSS7.4AI score0.00106EPSS
CVE
CVE
added 2019/12/10 10:15 p.m.252 views

CVE-2019-13754

Insufficient policy enforcement in extensions in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.

4.3CVSS4.8AI score0.00282EPSS
CVE
CVE
added 2019/08/19 10:15 p.m.252 views

CVE-2019-15211

An issue was discovered in the Linux kernel before 5.2.6. There is a use-after-free caused by a malicious USB device in the drivers/media/v4l2-core/v4l2-dev.c driver because drivers/media/radio/radio-raremono.c does not properly allocate memory.

4.9CVSS6AI score0.00115EPSS
CVE
CVE
added 2019/09/09 5:15 p.m.252 views

CVE-2019-16167

sysstat before 12.1.6 has memory corruption due to an Integer Overflow in remap_struct() in sa_common.c.

5.5CVSS5.7AI score0.00178EPSS
CVE
CVE
added 2019/11/18 6:15 a.m.252 views

CVE-2019-19051

A memory leak in the i2400m_op_rfkill_sw_toggle() function in drivers/net/wimax/i2400m/op-rfkill.c in the Linux kernel before 5.3.11 allows attackers to cause a denial of service (memory consumption), aka CID-6f3ef5c25cc7.

5.5CVSS6.3AI score0.0005EPSS
CVE
CVE
added 2020/02/11 3:15 p.m.252 views

CVE-2020-6396

Inappropriate implementation in Skia in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

4.3CVSS4.7AI score0.01371EPSS
CVE
CVE
added 2020/05/21 4:15 a.m.252 views

CVE-2020-6468

Type confusion in V8 in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.6AI score0.42466EPSS
CVE
CVE
added 2020/05/21 4:15 a.m.252 views

CVE-2020-6486

Insufficient policy enforcement in navigations in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.

6.5CVSS6.5AI score0.00968EPSS
CVE
CVE
added 2020/07/22 5:15 p.m.252 views

CVE-2020-6536

Incorrect security UI in PWAs in Google Chrome prior to 84.0.4147.89 allowed a remote attacker who had persuaded the user to install a PWA to spoof the contents of the Omnibox (URL bar) via a crafted PWA.

4.3CVSS5.1AI score0.01606EPSS
CVE
CVE
added 2021/04/30 9:15 p.m.252 views

CVE-2021-21227

Insufficient data validation in V8 in Google Chrome prior to 90.0.4430.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.3AI score0.03176EPSS
CVE
CVE
added 2021/10/07 2:15 p.m.252 views

CVE-2021-22930

Node.js before 16.6.0, 14.17.4, and 12.22.4 is vulnerable to a use after free attack where an attacker might be able to exploit the memory corruption, to change process behavior.

9.8CVSS9.4AI score0.00359EPSS
CVE
CVE
added 2021/10/04 6:15 p.m.252 views

CVE-2021-32675

Redis is an open source, in-memory database that persists on disk. When parsing an incoming Redis Standard Protocol (RESP) request, Redis allocates memory according to user-specified values which determine the number of elements (in the multi-bulk header) and size of each element (in the bulk heade...

7.5CVSS8.1AI score0.02528EPSS
CVE
CVE
added 2022/04/14 1:15 p.m.252 views

CVE-2022-27456

MariaDB Server v10.6.3 and below was discovered to contain an use-after-free in the component VDec::VDec at /sql/sql_type.cc.

7.5CVSS7.5AI score0.00106EPSS
CVE
CVE
added 2022/10/16 10:15 a.m.252 views

CVE-2022-3524

A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function ipv6_renew_options of the component IPv6 Handler. The manipulation leads to memory leak. The attack can be launched remotely. It is recommended to apply a patch to fix this...

5.5CVSS6.4AI score0.00156EPSS
CVE
CVE
added 2022/10/06 6:17 p.m.252 views

CVE-2022-41853

Those using java.sql.Statement or java.sql.PreparedStatement in hsqldb (HyperSQL DataBase) to process untrusted input may be vulnerable to a remote code execution attack. By default it is allowed to call any static method of any Java class in the classpath resulting in code execution. The issue can...

9.8CVSS9.1AI score0.70783EPSS
Web
CVE
CVE
added 2014/07/09 11:7 a.m.251 views

CVE-2014-3480

The cdf_count_chain function in cdf.c in file before 5.19, as used in the Fileinfo component in PHP before 5.4.30 and 5.5.x before 5.5.14, does not properly validate sector-count data, which allows remote attackers to cause a denial of service (application crash) via a crafted CDF file.

4.3CVSS8.9AI score0.12043EPSS
CVE
CVE
added 2018/07/03 1:29 a.m.251 views

CVE-2018-10855

Ansible 2.5 prior to 2.5.5, and 2.4 prior to 2.4.5, do not honor the no_log task flag for failed tasks. When the no_log flag has been used to protect sensitive data passed to a task from being logged, and that task does not run successfully, Ansible will expose sensitive data in log files and on th...

5.9CVSS5.7AI score0.02523EPSS
CVE
CVE
added 2018/07/13 10:29 p.m.251 views

CVE-2018-10875

A flaw was found in ansible. ansible.cfg is read from the current working directory which can be altered to make it point to a plugin or a module path under the control of an attacker, thus allowing the attacker to execute arbitrary code.

7.8CVSS7.7AI score0.00062EPSS
CVE
CVE
added 2018/07/26 6:29 p.m.251 views

CVE-2018-10881

A flaw was found in the Linux kernel's ext4 filesystem. A local user can cause an out-of-bound access in ext4_get_group_info function, a denial of service, and a system crash by mounting and operating on a crafted ext4 filesystem image.

5.5CVSS6AI score0.00074EPSS
CVE
CVE
added 2018/10/23 3:29 p.m.251 views

CVE-2018-16837

Ansible "User" module leaks any data which is passed on as a parameter to ssh-keygen. This could lean in undesirable situations such as passphrases credentials passed as a parameter for the ssh-keygen executable. Showing those credentials in clear text form for every user which have access just to ...

7.8CVSS5.4AI score0.00041EPSS
Total number of security vulnerabilities9127