Lucene search

K
DebianDebian Linux

9127 matches found

CVE
CVE
added 2017/10/19 5:29 p.m.207 views

CVE-2017-10346

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Hotspot). Supported versions that are affected are Java SE: 6u161, 7u151, 8u144 and 9; Java SE Embedded: 8u144. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple...

9.6CVSS9.1AI score0.00393EPSS
CVE
CVE
added 2017/10/19 5:29 p.m.207 views

CVE-2017-10350

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: JAX-WS). Supported versions that are affected are Java SE: 7u151, 8u144 and 9; Java SE Embedded: 8u144. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protoco...

5.3CVSS5.4AI score0.00559EPSS
CVE
CVE
added 2017/06/01 4:29 p.m.207 views

CVE-2017-8386

git-shell in git before 2.4.12, 2.5.x before 2.5.6, 2.6.x before 2.6.7, 2.7.x before 2.7.5, 2.8.x before 2.8.5, 2.9.x before 2.9.4, 2.10.x before 2.10.3, 2.11.x before 2.11.2, and 2.12.x before 2.12.3 might allow remote authenticated users to gain privileges via a repository name that starts with a...

8.8CVSS8.3AI score0.75646EPSS
CVE
CVE
added 2018/12/05 10:29 p.m.207 views

CVE-2018-18312

Perl before 5.26.3 and 5.28.0 before 5.28.1 has a buffer overflow via a crafted regular expression that triggers invalid write operations.

9.8CVSS9.4AI score0.08537EPSS
CVE
CVE
added 2018/11/29 4:29 a.m.207 views

CVE-2018-19626

In Wireshark 2.6.0 to 2.6.4 and 2.4.0 to 2.4.10, the DCOM dissector could crash. This was addressed in epan/dissectors/packet-dcom.c by adding '\0' termination.

5.5CVSS6.1AI score0.0029EPSS
CVE
CVE
added 2018/04/19 2:29 a.m.207 views

CVE-2018-2796

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Concurrency). Supported versions that are affected are Java SE: 7u171, 8u162 and 10; Java SE Embedded: 8u161; JRockit: R28.3.17. Easily exploitable vulnerability allows unauthenticated attacker with n...

5.3CVSS5AI score0.00523EPSS
CVE
CVE
added 2019/03/28 10:29 p.m.207 views

CVE-2019-0222

In Apache ActiveMQ 5.0.0 - 5.15.8, unmarshalling corrupt MQTT frame can lead to broker Out of Memory exception making it unresponsive.

7.5CVSS7.4AI score0.10296EPSS
CVE
CVE
added 2019/06/27 5:15 p.m.207 views

CVE-2019-5823

Insufficient policy enforcement in service workers in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.

5.8CVSS5.6AI score0.00619EPSS
CVE
CVE
added 2019/09/27 7:15 p.m.207 views

CVE-2019-9433

In libvpx, there is a possible information disclosure due to improper input validation. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-80479354

6.5CVSS6.7AI score0.01702EPSS
CVE
CVE
added 2020/12/15 4:15 p.m.207 views

CVE-2020-0499

In FLAC__bitreader_read_rice_signed_block of bitreader.c, there is a possible out of bounds read due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Andr...

4.3CVSS4.6AI score0.0177EPSS
CVE
CVE
added 2020/12/03 5:15 p.m.207 views

CVE-2020-27762

A flaw was found in ImageMagick in coders/hdr.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of values outside the range of type unsigned char. This would most likely lead to an impact to application availability, but could po...

5.5CVSS5.6AI score0.00079EPSS
CVE
CVE
added 2020/09/08 10:15 a.m.207 views

CVE-2020-3702

u'Specifically timed and handcrafted traffic can cause internal errors in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure over the air for a discrete set of traffic' in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity,...

6.5CVSS6.9AI score0.0024EPSS
CVE
CVE
added 2021/03/09 7:15 p.m.207 views

CVE-2021-20244

A flaw was found in ImageMagick in MagickCore/visual-effects.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability.

7.1CVSS5.9AI score0.00219EPSS
CVE
CVE
added 2021/04/15 3:15 p.m.207 views

CVE-2021-20288

An authentication flaw was found in ceph in versions before 14.2.20. When the monitor handles CEPHX_GET_AUTH_SESSION_KEY requests, it doesn't sanitize other_keys, allowing key reuse. An attacker who can request a global_id can exploit the ability of any user to request a global_id previously associ...

7.2CVSS6.8AI score0.00179EPSS
CVE
CVE
added 2021/03/16 3:15 p.m.207 views

CVE-2021-21192

Heap buffer overflow in tab groups in Google Chrome prior to 89.0.4389.90 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.7AI score0.01464EPSS
CVE
CVE
added 2022/01/14 6:15 a.m.207 views

CVE-2022-20698

A vulnerability in the OOXML parsing module in Clam AntiVirus (ClamAV) Software version 0.104.1 and LTS version 0.103.4 and prior versions could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to improper checks that m...

7.5CVSS7.3AI score0.00258EPSS
CVE
CVE
added 2016/11/23 3:59 p.m.206 views

CVE-2016-1248

vim before patch 8.0.0056 does not properly validate values for the 'filetype', 'syntax' and 'keymap' options, which may result in the execution of arbitrary code if a file with a specially crafted modeline is opened.

7.8CVSS7.1AI score0.23182EPSS
CVE
CVE
added 2016/09/07 7:28 p.m.206 views

CVE-2016-6318

Stack-based buffer overflow in the FascistGecosUser function in lib/fascist.c in cracklib allows local users to cause a denial of service (application crash) or gain privileges via a long GECOS field, involving longbuffer.

7.8CVSS7.5AI score0.03522EPSS
CVE
CVE
added 2017/11/27 10:29 a.m.206 views

CVE-2017-14176

Bazaar through 2.7.0, when Subprocess SSH is used, allows remote attackers to execute arbitrary commands via a bzr+ssh URL with an initial dash character in the hostname, a related issue to CVE-2017-9800, CVE-2017-12836, CVE-2017-12976, CVE-2017-16228, CVE-2017-1000116, and CVE-2017-1000117.

9.3CVSS9.2AI score0.69562EPSS
CVE
CVE
added 2018/05/06 11:29 p.m.206 views

CVE-2018-10768

There is a NULL pointer dereference in the AnnotPath::getCoordsLength function in Annot.h in an Ubuntu package for Poppler 0.24.5. A crafted input will lead to a remote denial of service attack. Later Ubuntu packages such as for Poppler 0.41.0 are not affected.

6.5CVSS6.3AI score0.01563EPSS
CVE
CVE
added 2018/07/19 2:29 a.m.206 views

CVE-2018-14341

In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the DICOM dissector could go into a large or infinite loop. This was addressed in epan/dissectors/packet-dcm.c by preventing an offset overflow.

7.8CVSS7.2AI score0.00546EPSS
CVE
CVE
added 2018/08/24 7:29 p.m.206 views

CVE-2018-14600

An issue was discovered in libX11 through 1.6.5. The function XListExtensions in ListExt.c interprets a variable as signed instead of unsigned, resulting in an out-of-bounds write (of up to 128 bytes), leading to DoS or remote code execution.

9.8CVSS9.6AI score0.08027EPSS
CVE
CVE
added 2018/09/28 9:29 a.m.206 views

CVE-2018-17581

CiffDirectory::readDirectory() at crwimage_int.cpp in Exiv2 0.26 has excessive stack consumption due to a recursive function, leading to Denial of service.

6.5CVSS6.6AI score0.00225EPSS
CVE
CVE
added 2018/01/18 2:29 a.m.206 views

CVE-2018-2677

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: AWT). Supported versions that are affected are Java SE: 6u171, 7u161, 8u152 and 9.0.1; Java SE Embedded: 8u151. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple...

4.3CVSS4.4AI score0.00084EPSS
CVE
CVE
added 2019/12/17 6:15 a.m.206 views

CVE-2019-19816

In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image and performing some operations can cause slab-out-of-bounds write access in __btrfs_map_block in fs/btrfs/volumes.c, because a value of 1 for the number of data stripes is mishandled.

9.3CVSS7.1AI score0.00188EPSS
CVE
CVE
added 2020/05/19 10:15 p.m.206 views

CVE-2020-13164

In Wireshark 3.2.0 to 3.2.3, 3.0.0 to 3.0.10, and 2.6.0 to 2.6.16, the NFS dissector could crash. This was addressed in epan/dissectors/packet-nfs.c by preventing excessive recursion, such as for a cycle in the directory graph on a filesystem.

7.5CVSS7.2AI score0.01829EPSS
CVE
CVE
added 2020/11/26 2:15 a.m.206 views

CVE-2020-25652

A flaw was found in the spice-vdagentd daemon, where it did not properly handle client connections that can be established via the UNIX domain socket in /run/spice-vdagentd/spice-vdagent-sock. Any unprivileged local guest user could use this flaw to prevent legitimate agents from connecting to the ...

5.5CVSS5.5AI score0.0021EPSS
CVE
CVE
added 2021/04/01 2:15 p.m.206 views

CVE-2021-20296

A flaw was found in OpenEXR in versions before 3.0.0-beta. A crafted input file supplied by an attacker, that is processed by the Dwa decompression functionality of OpenEXR's IlmImf library, could cause a NULL pointer dereference. The highest threat from this vulnerability is to system availability...

5.3CVSS5.2AI score0.0012EPSS
CVE
CVE
added 2021/04/26 5:15 p.m.206 views

CVE-2021-21209

Inappropriate implementation in storage in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS6.4AI score0.00743EPSS
CVE
CVE
added 2021/06/08 12:15 p.m.206 views

CVE-2021-23215

An integer overflow leading to a heap-buffer overflow was found in the DwaCompressor of OpenEXR in versions before 3.0.1. An attacker could use this flaw to crash an application compiled with OpenEXR.

5.5CVSS5.5AI score0.0009EPSS
CVE
CVE
added 2021/06/08 12:15 p.m.206 views

CVE-2021-26260

An integer overflow leading to a heap-buffer overflow was found in the DwaCompressor of OpenEXR in versions before 3.0.1. An attacker could use this flaw to crash an application compiled with OpenEXR. This is a different flaw from CVE-2021-23215.

5.5CVSS5.6AI score0.0009EPSS
CVE
CVE
added 2021/08/24 7:15 p.m.206 views

CVE-2021-30851

A memory corruption vulnerability was addressed with improved locking. This issue is fixed in Safari 15, tvOS 15, watchOS 8, iOS 15 and iPadOS 15. Processing maliciously crafted web content may lead to code execution.

8.8CVSS8.5AI score0.00771EPSS
CVE
CVE
added 2021/06/02 2:15 p.m.206 views

CVE-2021-3545

An information disclosure vulnerability was found in the virtio vhost-user GPU device (vhost-user-gpu) of QEMU in versions up to and including 6.0. The flaw exists in virgl_cmd_get_capset_info() in contrib/vhost-user-gpu/virgl.c and could occur due to the read of uninitialized memory. A malicious g...

6.5CVSS6.3AI score0.00093EPSS
CVE
CVE
added 2022/04/12 8:15 p.m.206 views

CVE-2022-27383

MariaDB Server v10.6 and below was discovered to contain an use-after-free in the component my_strcasecmp_8bit, which is exploited via specially crafted SQL statements.

7.5CVSS7.8AI score0.00253EPSS
CVE
CVE
added 2008/09/18 3:4 p.m.205 views

CVE-2008-4098

MySQL before 5.0.67 allows local users to bypass certain privilege checks by calling CREATE TABLE on a MyISAM table with modified (1) DATA DIRECTORY or (2) INDEX DIRECTORY arguments that are originally associated with pathnames without symlinks, and that can point to tables created at a future time...

4.6CVSS6.3AI score0.00719EPSS
CVE
CVE
added 2014/11/24 4:59 p.m.205 views

CVE-2010-5312

Cross-site scripting (XSS) vulnerability in jquery.ui.dialog.js in the Dialog widget in jQuery UI before 1.10.0 allows remote attackers to inject arbitrary web script or HTML via the title option.

6.1CVSS6AI score0.045EPSS
CVE
CVE
added 2017/08/08 3:29 p.m.205 views

CVE-2017-3651

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Client mysqldump). Supported versions that are affected are 5.5.56 and earlier, 5.6.36 and earlier and 5.7.18 and earlier. Easily exploitable vulnerability allows low privileged attacker with network access via multiple prot...

4.3CVSS4AI score0.00429EPSS
CVE
CVE
added 2017/05/22 7:29 p.m.205 views

CVE-2017-6891

Two errors in the "asn1_find_node()" function (lib/parser_aux.c) within GnuTLS libtasn1 version 4.10 can be exploited to cause a stacked-based buffer overflow by tricking a user into processing a specially crafted assignments file via the e.g. asn1Coding utility.

8.8CVSS8.5AI score0.0092EPSS
CVE
CVE
added 2018/12/14 2:29 p.m.205 views

CVE-2018-16874

In Go before 1.10.6 and 1.11.x before 1.11.3, the "go get" command is vulnerable to directory traversal when executed with the import path of a malicious Go package which contains curly braces (both '{' and '}' characters). Specifically, it is only vulnerable in GOPATH mode, but not in module mode ...

8.1CVSS8.2AI score0.12882EPSS
CVE
CVE
added 2018/11/29 4:29 a.m.205 views

CVE-2018-19624

In Wireshark 2.6.0 to 2.6.4 and 2.4.0 to 2.4.10, the PVFS dissector could crash. This was addressed in epan/dissectors/packet-pvfs2.c by preventing a NULL pointer dereference.

5.5CVSS6AI score0.0029EPSS
CVE
CVE
added 2018/04/19 2:29 a.m.205 views

CVE-2018-2797

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JMX). Supported versions that are affected are Java SE: 6u181, 7u171, 8u162 and 10; Java SE Embedded: 8u161; JRockit: R28.3.17. Easily exploitable vulnerability allows unauthenticated attacker with ne...

5.3CVSS5AI score0.00124EPSS
CVE
CVE
added 2018/04/19 2:29 a.m.205 views

CVE-2018-2798

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: AWT). Supported versions that are affected are Java SE: 6u181, 7u171, 8u162 and 10; Java SE Embedded: 8u161; JRockit: R28.3.17. Easily exploitable vulnerability allows unauthenticated attacker with ne...

5.3CVSS5AI score0.0022EPSS
CVE
CVE
added 2019/01/08 11:29 p.m.205 views

CVE-2019-5717

In Wireshark 2.6.0 to 2.6.5 and 2.4.0 to 2.4.11, the P_MUL dissector could crash. This was addressed in epan/dissectors/packet-p_mul.c by rejecting the invalid sequence number of zero.

5.5CVSS5.5AI score0.0029EPSS
CVE
CVE
added 2019/07/22 3:15 p.m.205 views

CVE-2019-9959

The JPXStream::init function in Poppler 0.78.0 and earlier doesn't check for negative values of stream length, leading to an Integer Overflow, thereby making it possible to allocate a large memory chunk on the heap, with a size controlled by an attacker, as demonstrated by pdftocairo.

6.5CVSS6.4AI score0.0035EPSS
CVE
CVE
added 2020/03/24 4:15 p.m.205 views

CVE-2020-10938

GraphicsMagick before 1.3.35 has an integer overflow and resultant heap-based buffer overflow in HuffmanDecodeImage in magick/compress.c.

9.8CVSS9.5AI score0.01678EPSS
CVE
CVE
added 2020/06/26 1:15 a.m.205 views

CVE-2020-15306

An issue was discovered in OpenEXR before v2.5.2. Invalid chunkCount attributes could cause a heap buffer overflow in getChunkOffsetTableSize() in IlmImf/ImfMisc.cpp.

5.5CVSS5.8AI score0.00133EPSS
CVE
CVE
added 2020/06/19 5:15 p.m.205 views

CVE-2020-8164

A deserialization of untrusted data vulnerability exists in rails < 5.2.4.3, rails

7.5CVSS8AI score0.07752EPSS
CVE
CVE
added 2021/08/24 7:15 p.m.205 views

CVE-2021-30887

A logic issue was addressed with improved restrictions. This issue is fixed in macOS Monterey 12.0.1, iOS 15.1 and iPadOS 15.1, watchOS 8.1, tvOS 15.1. Processing maliciously crafted web content may lead to unexpectedly unenforced Content Security Policy.

6.5CVSS6.3AI score0.0038EPSS
CVE
CVE
added 2022/03/11 6:15 p.m.205 views

CVE-2022-0908

Null source pointer passed as an argument to memcpy() function within TIFFFetchNormalTag () in tif_dirread.c in libtiff versions up to 4.3.0 could lead to Denial of Service via crafted TIFF file.

7.7CVSS6AI score0.00057EPSS
CVE
CVE
added 2023/10/25 8:15 p.m.205 views

CVE-2023-5380

A use-after-free flaw was found in the xorg-x11-server. An X server crash may occur in a very specific and legacy configuration (a multi-screen setup with multiple protocol screens, also known as Zaphod mode) if the pointer is warped from within a window on one screen to the root window of the othe...

4.7CVSS6.4AI score0.00075EPSS
Total number of security vulnerabilities9127