Lucene search

K
DebianDebian Linux

9128 matches found

CVE
CVE
added 2020/07/02 7:15 p.m.216 views

CVE-2020-8161

A directory traversal vulnerability exists in rack

8.6CVSS7.9AI score0.00368EPSS
CVE
CVE
added 2021/05/28 11:15 a.m.216 views

CVE-2021-20292

There is a flaw reported in the Linux kernel in versions before 5.9 in drivers/gpu/drm/nouveau/nouveau_sgdma.c in nouveau_sgdma_create_ttm in Nouveau DRM subsystem. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker wit...

7.2CVSS6.8AI score0.00019EPSS
CVE
CVE
added 2021/04/26 5:15 p.m.216 views

CVE-2021-21222

Heap buffer overflow in V8 in Google Chrome prior to 90.0.4430.85 allowed a remote attacker who had compromised the renderer process to bypass site isolation via a crafted HTML page.

6.5CVSS6.9AI score0.00393EPSS
CVE
CVE
added 2021/05/28 6:15 p.m.216 views

CVE-2021-33623

The trim-newlines package before 3.0.1 and 4.x before 4.0.1 for Node.js has an issue related to regular expression denial-of-service (ReDoS) for the .end() method.

7.5CVSS7.4AI score0.01255EPSS
CVE
CVE
added 2021/03/30 6:15 p.m.216 views

CVE-2021-3474

There's a flaw in OpenEXR in versions before 3.0.0-beta. A crafted input file that is processed by OpenEXR could cause a shift overflow in the FastHufDecoder, potentially leading to problems with application availability.

5.3CVSS5.5AI score0.00111EPSS
CVE
CVE
added 2021/10/21 1:15 a.m.216 views

CVE-2021-42096

GNU Mailman before 2.1.35 may allow remote Privilege Escalation. A certain csrf_token value is derived from the admin password, and may be useful in conducting a brute-force attack against that password.

4.3CVSS5.6AI score0.0039EPSS
CVE
CVE
added 2021/12/08 10:15 p.m.216 views

CVE-2021-43545

Using the Location API in a loop could have caused severe application hangs and crashes. This vulnerability affects Thunderbird < 91.4.0, Firefox ESR < 91.4.0, and Firefox

6.5CVSS7.3AI score0.00188EPSS
CVE
CVE
added 2022/01/14 1:15 p.m.216 views

CVE-2022-0213

vim is vulnerable to Heap-based Buffer Overflow

6.8CVSS7.4AI score0.00187EPSS
CVE
CVE
added 2022/06/19 7:15 p.m.216 views

CVE-2022-2129

Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.

7.8CVSS7.7AI score0.00101EPSS
CVE
CVE
added 2023/05/26 6:15 p.m.216 views

CVE-2023-1667

A NULL pointer dereference was found In libssh during re-keying with algorithm guessing. This issue may allow an authenticated client to cause a denial of service.

6.5CVSS6.4AI score0.01061EPSS
CVE
CVE
added 2011/03/02 8:0 p.m.215 views

CVE-2011-0762

The vsf_filename_passes_filter function in ls.c in vsftpd before 2.3.3 allows remote authenticated users to cause a denial of service (CPU consumption and process slot exhaustion) via crafted glob expressions in STAT commands in multiple FTP sessions, a different vulnerability than CVE-2010-2632.

4CVSS7.2AI score0.36866EPSS
CVE
CVE
added 2019/12/20 3:15 p.m.215 views

CVE-2012-6094

cups (Common Unix Printing System) 'Listen localhost:631' option not honored correctly which could provide unauthorized access to the system

9.8CVSS9.2AI score0.00685EPSS
CVE
CVE
added 2016/02/17 3:59 p.m.215 views

CVE-2016-0773

PostgreSQL before 9.1.20, 9.2.x before 9.2.15, 9.3.x before 9.3.11, 9.4.x before 9.4.6, and 9.5.x before 9.5.1 allows remote attackers to cause a denial of service (infinite loop or buffer overflow and crash) via a large Unicode character range in a regular expression.

7.5CVSS7.6AI score0.0451EPSS
CVE
CVE
added 2018/10/31 4:29 p.m.215 views

CVE-2018-18873

An issue was discovered in JasPer 2.0.14. There is a NULL pointer dereference in the function ras_putdatastd in ras/ras_enc.c.

5.5CVSS6.1AI score0.00483EPSS
CVE
CVE
added 2018/04/19 2:29 a.m.215 views

CVE-2018-2815

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Serialization). Supported versions that are affected are Java SE: 6u181, 7u171, 8u162 and 10; Java SE Embedded: 8u161; JRockit: R28.3.17. Easily exploitable vulnerability allows unauthenticated attack...

5.3CVSS4.9AI score0.00521EPSS
CVE
CVE
added 2018/03/06 8:29 p.m.215 views

CVE-2018-5729

MIT krb5 1.6 or later allows an authenticated kadmin with permission to add principals to an LDAP Kerberos database to cause a denial of service (NULL pointer dereference) or bypass a DN container check by supplying tagged data that is internal to the database module.

6.5CVSS4.8AI score0.00437EPSS
CVE
CVE
added 2019/06/26 6:15 p.m.215 views

CVE-2019-12976

ImageMagick 7.0.8-34 has a memory leak in the ReadPCLImage function in coders/pcl.c.

5.5CVSS6.5AI score0.00091EPSS
CVE
CVE
added 2021/04/27 6:15 a.m.215 views

CVE-2019-25039

Unbound before 1.9.5 allows an integer overflow in a size calculation in respip/respip.c. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited

9.8CVSS9.4AI score0.00729EPSS
CVE
CVE
added 2020/11/19 7:15 p.m.215 views

CVE-2020-28941

An issue was discovered in drivers/accessibility/speakup/spk_ttyio.c in the Linux kernel through 5.9.9. Local attackers on systems with the speakup driver could cause a local denial of service attack, aka CID-d41227544427. This occurs because of an invalid free when the line discipline is used more...

5.5CVSS6AI score0.00062EPSS
CVE
CVE
added 2021/04/30 9:15 p.m.215 views

CVE-2021-21232

Use after free in Dev Tools in Google Chrome prior to 90.0.4430.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.8AI score0.01708EPSS
CVE
CVE
added 2021/11/19 11:15 a.m.215 views

CVE-2021-3974

vim is vulnerable to Use After Free

7.8CVSS7.4AI score0.00195EPSS
CVE
CVE
added 2022/03/16 12:15 a.m.215 views

CVE-2022-27223

In drivers/usb/gadget/udc/udc-xilinx.c in the Linux kernel before 5.16.12, the endpoint index is not validated and might be manipulated by the host for out-of-array access.

8.8CVSS8.1AI score0.005EPSS
CVE
CVE
added 2022/04/12 8:15 p.m.215 views

CVE-2022-27379

An issue in the component Arg_comparator::compare_real_fixed of MariaDB Server v10.6.2 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.

7.5CVSS7.6AI score0.00294EPSS
CVE
CVE
added 2022/10/26 8:15 p.m.215 views

CVE-2022-39348

Twisted is an event-based framework for internet applications. Started with version 0.9.4, when the host header does not match a configured host twisted.web.vhost.NameVirtualHost will return a NoResource resource which renders the Host header unescaped into the 404 response allowing HTML and script...

5.4CVSS5.7AI score0.00454EPSS
CVE
CVE
added 2023/09/27 3:19 p.m.215 views

CVE-2023-5169

A compromised content process could have provided malicious data in a PathRecording resulting in an out-of-bounds write, leading to a potentially exploitable crash in a privileged process. This vulnerability affects Firefox < 118, Firefox ESR < 115.3, and Thunderbird

6.5CVSS7.2AI score0.00202EPSS
CVE
CVE
added 2017/10/19 5:29 p.m.214 views

CVE-2017-10356

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Security). Supported versions that are affected are Java SE: 6u161, 7u151, 8u144 and 9; Java SE Embedded: 8u144; JRockit: R28.3.15. Easily exploitable vulnerability allows unauthenticated attacker wit...

6.2CVSS6.5AI score0.00709EPSS
CVE
CVE
added 2017/10/19 5:29 p.m.214 views

CVE-2017-10388

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Libraries). Supported versions that are affected are Java SE: 6u161, 7u151, 8u144 and 9; Java SE Embedded: 8u144. Difficult to exploit vulnerability allows unauthenticated attacker with network access via Kerb...

7.5CVSS7.7AI score0.00503EPSS
CVE
CVE
added 2017/04/24 7:59 p.m.214 views

CVE-2017-3308

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DML). Supported versions that are affected are 5.5.54 and earlier, 5.6.35 and earlier and 5.7.17 and earlier. Easily "exploitable" vulnerability allows low privileged attacker with network access via multiple protoco...

7.7CVSS6.1AI score0.00323EPSS
CVE
CVE
added 2019/02/28 6:29 p.m.214 views

CVE-2018-12392

When manipulating user events in nested loops while opening a document through script, it is possible to trigger a potentially exploitable crash due to poor event handling. This vulnerability affects Firefox < 63, Firefox ESR < 60.3, and Thunderbird

9.8CVSS7.2AI score0.03924EPSS
CVE
CVE
added 2019/10/03 4:15 p.m.214 views

CVE-2018-14470

The Babel parser in tcpdump before 4.9.3 has a buffer over-read in print-babel.c:babel_print_v2().

7.5CVSS8.6AI score0.01543EPSS
CVE
CVE
added 2018/08/30 1:29 a.m.214 views

CVE-2018-16057

In Wireshark 2.6.0 to 2.6.2, 2.4.0 to 2.4.8, and 2.2.0 to 2.2.16, the Radiotap dissector could crash. This was addressed in epan/dissectors/packet-ieee80211-radiotap-iter.c by validating iterator operations.

7.5CVSS7.3AI score0.01079EPSS
CVE
CVE
added 2018/10/03 8:29 p.m.214 views

CVE-2018-17540

The gmp plugin in strongSwan before 5.7.1 has a Buffer Overflow via a crafted certificate.

7.5CVSS7.3AI score0.0451EPSS
CVE
CVE
added 2019/01/02 6:29 p.m.214 views

CVE-2018-19478

In Artifex Ghostscript before 9.26, a carefully crafted PDF file can trigger an extremely long running computation when parsing the file.

5.5CVSS6.1AI score0.00681EPSS
CVE
CVE
added 2018/11/29 4:29 a.m.214 views

CVE-2018-19628

In Wireshark 2.6.0 to 2.6.4, the ZigBee ZCL dissector could crash. This was addressed in epan/dissectors/packet-zbee-zcl-lighting.c by preventing a divide-by-zero error.

7.5CVSS7.2AI score0.00973EPSS
CVE
CVE
added 2019/02/19 5:29 p.m.214 views

CVE-2019-5757

An incorrect object type assumption in SVG in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page.

8.8CVSS6.1AI score0.01655EPSS
CVE
CVE
added 2020/04/30 11:15 p.m.214 views

CVE-2020-11027

In affected versions of WordPress, a password reset link emailed to a user does not expire upon changing the user password. Access would be needed to the email account of the user by a malicious party for successful execution. This has been patched in version 5.4.1, along with all the previously af...

8.1CVSS6.9AI score0.36798EPSS
CVE
CVE
added 2020/05/29 8:15 p.m.214 views

CVE-2020-11087

In FreeRDP less than or equal to 2.0.0, there is an out-of-bound read in ntlm_read_AuthenticateMessage. This has been fixed in 2.1.0.

5.5CVSS5.5AI score0.0019EPSS
CVE
CVE
added 2020/06/12 4:15 p.m.214 views

CVE-2020-4048

In affected versions of WordPress, due to an issue in wp_validate_redirect() and URL sanitization, an arbitrary external link can be crafted leading to unintended/open redirect when clicked. This has been patched in version 5.4.2, along with all the previously affected versions via a minor release ...

5.7CVSS6.1AI score0.02649EPSS
CVE
CVE
added 2021/09/07 2:15 p.m.214 views

CVE-2021-33285

In NTFS-3G versions

7.8CVSS7.6AI score0.00047EPSS
CVE
CVE
added 2022/03/25 7:15 p.m.214 views

CVE-2021-3941

In ImfChromaticities.cpp routine RGBtoXYZ(), there are some division operations such as float Z = (1 - chroma.white.x - chroma.white.y) * Y / chroma.white.y; and chroma.green.y * (X + Z))) / d; but the divisor is not checked for a 0 value. A specially crafted file could trigger a divide-by-zero con...

6.5CVSS6.5AI score0.00031EPSS
CVE
CVE
added 2023/08/15 6:15 p.m.214 views

CVE-2023-4349

Use after free in Device Trust Connectors in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS8.8AI score0.01463EPSS
CVE
CVE
added 2017/08/08 3:29 p.m.213 views

CVE-2017-10087

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Libraries). Supported versions that are affected are Java SE: 6u151, 7u141 and 8u131; Java SE Embedded: 8u131. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple ...

9.6CVSS9AI score0.00416EPSS
CVE
CVE
added 2017/07/04 8:29 p.m.213 views

CVE-2017-10810

Memory leak in the virtio_gpu_object_create function in drivers/gpu/drm/virtio/virtgpu_object.c in the Linux kernel through 4.11.8 allows attackers to cause a denial of service (memory consumption) by triggering object-initialization failures.

7.8CVSS6.8AI score0.00833EPSS
CVE
CVE
added 2018/07/30 3:29 p.m.213 views

CVE-2017-7518

A flaw was found in the Linux kernel before version 4.12 in the way the KVM module processed the trap flag(TF) bit in EFLAGS during emulation of the syscall instruction, which leads to a debug exception(#DB) being raised in the guest stack. A user/process inside a guest could use this flaw to poten...

7.8CVSS7.3AI score0.0009EPSS
CVE
CVE
added 2017/04/09 2:59 p.m.213 views

CVE-2017-7608

The ebl_object_note_type_name function in eblobjnotetypename.c in elfutils 0.168 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted ELF file.

5.5CVSS5.3AI score0.00459EPSS
CVE
CVE
added 2018/01/18 2:29 a.m.213 views

CVE-2018-2641

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: AWT). Supported versions that are affected are Java SE: 6u171, 7u161, 8u152 and 9.0.1; Java SE Embedded: 8u151. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multip...

6.1CVSS5.9AI score0.00187EPSS
CVE
CVE
added 2019/03/28 2:29 p.m.213 views

CVE-2019-7524

In Dovecot before 2.2.36.3 and 2.3.x before 2.3.5.1, a local attacker can cause a buffer overflow in the indexer-worker process, which can be used to elevate to root. This occurs because of missing checks in the fts and pop3-uidl components.

8.8CVSS6.2AI score0.0003EPSS
CVE
CVE
added 2020/05/29 8:15 p.m.213 views

CVE-2020-11088

In FreeRDP less than or equal to 2.0.0, there is an out-of-bound read in ntlm_read_NegotiateMessage. This has been fixed in 2.1.0.

5.5CVSS5.5AI score0.0019EPSS
CVE
CVE
added 2020/06/22 10:15 p.m.213 views

CVE-2020-11097

In FreeRDP before version 2.1.2, an out of bounds read occurs resulting in accessing a memory location that is outside of the boundaries of the static array PRIMARY_DRAWING_ORDER_FIELD_BYTES. This is fixed in version 2.1.2.

5.5CVSS5.1AI score0.00169EPSS
CVE
CVE
added 2020/08/12 4:15 p.m.213 views

CVE-2020-12100

In Dovecot before 2.3.11.3, uncontrolled recursion in submission, lmtp, and lda allows remote attackers to cause a denial of service (resource consumption) via a crafted e-mail message with deeply nested MIME parts.

7.5CVSS7.2AI score0.06795EPSS
Total number of security vulnerabilities9128