Lucene search

K
DebianDebian Linux

9127 matches found

CVE
CVE
added 2022/08/26 6:15 p.m.198 views

CVE-2022-0171

A flaw was found in the Linux kernel. The existing KVM SEV API has a vulnerability that allows a non-root (host) user-level application to crash the host kernel by creating a confidential guest VM instance in AMD CPU that supports Secure Encrypted Virtualization (SEV).

5.5CVSS6.1AI score0.00034EPSS
CVE
CVE
added 2022/02/11 6:15 p.m.198 views

CVE-2022-0561

Null source pointer passed as an argument to memcpy() function within TIFFFetchStripThing() in tif_dirread.c in libtiff versions from 3.9.0 to 4.3.0 could lead to Denial of Service via crafted TIFF file. For users that compile libtiff from sources, the fix is available with commit eecb0712.

5.5CVSS6AI score0.00093EPSS
CVE
CVE
added 2022/02/11 9:15 p.m.198 views

CVE-2022-23633

Action Pack is a framework for handling and responding to web requests. Under certain circumstances response bodies will not be closed. In the event a response is not notified of a close, ActionDispatch::Executor will not know to reset thread local state for the next request. This can lead to data ...

7.4CVSS6.3AI score0.00271EPSS
CVE
CVE
added 2022/07/01 8:15 p.m.198 views

CVE-2022-32085

MariaDB v10.2 to v10.7 was discovered to contain a segmentation fault via the component Item_func_in::cleanup/Item::cleanup_processor.

7.5CVSS7.2AI score0.0016EPSS
CVE
CVE
added 2022/07/05 1:15 p.m.198 views

CVE-2022-33740

Linux disk/nic frontends data leaks T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Linux Block and Network PV device frontends don't zero memory regions before sharing them with the backend (CVE-2022-26365, CVE-2022-3...

7.1CVSS7.2AI score0.00045EPSS
CVE
CVE
added 2023/10/25 6:17 p.m.198 views

CVE-2023-5472

Use after free in Profiles in Google Chrome prior to 118.0.5993.117 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS8.8AI score0.00704EPSS
CVE
CVE
added 2023/11/01 6:15 p.m.198 views

CVE-2023-5852

Use after free in Printing in Google Chrome prior to 119.0.6045.105 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via specific UI gestures. (Chromium security severity: Medium)

8.8CVSS8.9AI score0.00557EPSS
CVE
CVE
added 2025/05/30 2:15 p.m.198 views

CVE-2025-4598

A vulnerability was found in systemd-coredump. This flaw allows an attacker to force a SUID process to crash and replace it with a non-SUID binary to access the original's privileged process coredump, allowing the attacker to read sensitive data, such as /etc/shadow content, loaded by the original ...

4.7CVSS6.5AI score0.00037EPSS
CVE
CVE
added 2005/07/05 4:0 a.m.197 views

CVE-2005-1921

Eval injection vulnerability in PEAR XML_RPC 1.3.0 and earlier (aka XML-RPC or xmlrpc) and PHPXMLRPC (aka XML-RPC For PHP or php-xmlrpc) 1.1 and earlier, as used in products such as (1) WordPress, (2) Serendipity, (3) Drupal, (4) egroupware, (5) MailWatch, (6) TikiWiki, (7) phpWebSite, (8) Ampache,...

7.5CVSS7.6AI score0.86898EPSS
CVE
CVE
added 2007/04/24 8:19 p.m.197 views

CVE-2007-2138

Untrusted search path vulnerability in PostgreSQL before 7.3.19, 7.4.x before 7.4.17, 8.0.x before 8.0.13, 8.1.x before 8.1.9, and 8.2.x before 8.2.4 allows remote authenticated users, when permitted to call a SECURITY DEFINER function, to gain the privileges of the function owner, related to "sear...

6CVSS8.5AI score0.01282EPSS
CVE
CVE
added 2017/06/19 4:29 p.m.197 views

CVE-2017-1000376

libffi requests an executable stack allowing attackers to more easily trigger arbitrary code execution by overwriting the stack. Please note that libffi is used by a number of other libraries. It was previously stated that this affects libffi version 3.2.1 but this appears to be incorrect. libffi p...

7CVSS7.2AI score0.00419EPSS
CVE
CVE
added 2017/10/19 5:29 p.m.197 views

CVE-2017-10357

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Serialization). Supported versions that are affected are Java SE: 6u161, 7u151, 8u144 and 9; Java SE Embedded: 8u144. Easily exploitable vulnerability allows unauthenticated attacker with network access via mu...

5.3CVSS5.4AI score0.00559EPSS
CVE
CVE
added 2017/08/08 3:29 p.m.197 views

CVE-2017-3641

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DML). Supported versions that are affected are 5.5.56 and earlier, 5.6.36 and earlier and 5.7.18 and earlier. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocol...

4.9CVSS4.9AI score0.00119EPSS
CVE
CVE
added 2018/05/23 2:29 p.m.197 views

CVE-2018-1123

procps-ng before version 3.3.15 is vulnerable to a denial of service in ps via mmap buffer overflow. Inbuilt protection in ps maps a guard page at the end of the overflowed buffer, ensuring that the impact of this flaw is limited to a crash (temporary denial of service).

7.5CVSS7.3AI score0.02752EPSS
CVE
CVE
added 2018/10/31 8:29 p.m.197 views

CVE-2018-11759

The Apache Web Server (httpd) specific code that normalised the requested path before matching it to the URI-worker map in Apache Tomcat JK (mod_jk) Connector 1.2.0 to 1.2.44 did not handle some edge cases correctly. If only a sub-set of the URLs supported by Tomcat were exposed via httpd, then it ...

7.5CVSS6.6AI score0.94169EPSS
In wild
CVE
CVE
added 2018/09/14 9:29 p.m.197 views

CVE-2018-12086

Buffer overflow in OPC UA applications allows remote attackers to trigger a stack overflow with carefully structured requests.

7.5CVSS7.5AI score0.25733EPSS
CVE
CVE
added 2018/07/17 5:29 p.m.197 views

CVE-2018-14353

An issue was discovered in Mutt before 1.10.1 and NeoMutt before 2018-07-16. imap_quote_string in imap/util.c has an integer underflow.

9.8CVSS9.2AI score0.04419EPSS
CVE
CVE
added 2018/07/19 2:29 a.m.197 views

CVE-2018-14369

In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the HTTP2 dissector could crash. This was addressed in epan/dissectors/packet-http2.c by verifying that header data was found before proceeding to header decompression.

7.5CVSS7.2AI score0.00628EPSS
CVE
CVE
added 2018/09/16 9:29 p.m.197 views

CVE-2018-17100

An issue was discovered in LibTIFF 4.0.9. There is a int32 overflow in multiply_ms in tools/ppm2tiff.c, which can cause a denial of service (crash) or possibly have unspecified other impact via a crafted image file.

8.8CVSS9AI score0.00611EPSS
CVE
CVE
added 2018/01/18 2:29 a.m.197 views

CVE-2018-2637

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JMX). Supported versions that are affected are Java SE: 6u171, 7u161, 8u152 and 9.0.1; Java SE Embedded: 8u151; JRockit: R28.3.16. Difficult to exploit vulnerability allows unauthenticated attacker wi...

7.4CVSS6.2AI score0.00164EPSS
CVE
CVE
added 2018/11/06 5:29 p.m.197 views

CVE-2018-9516

In hid_debug_events_read of drivers/hid/hid-debug.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android k...

7.8CVSS6.4AI score0.00035EPSS
CVE
CVE
added 2019/12/15 8:15 p.m.197 views

CVE-2019-19797

read_colordef in read.c in Xfig fig2dev 3.2.7b has an out-of-bounds write.

5.5CVSS5.8AI score0.00082EPSS
CVE
CVE
added 2019/04/22 4:29 p.m.197 views

CVE-2019-3902

A flaw was found in Mercurial before 4.9. It was possible to use symlinks and subrepositories to defeat Mercurial's path-checking logic and write files outside a repository.

5.9CVSS5.6AI score0.00449EPSS
CVE
CVE
added 2020/11/02 9:15 p.m.197 views

CVE-2020-28036

wp-includes/class-wp-xmlrpc-server.php in WordPress before 5.5.2 allows attackers to gain privileges by using XML-RPC to comment on a post.

9.8CVSS9.3AI score0.04829EPSS
CVE
CVE
added 2021/05/28 11:15 a.m.197 views

CVE-2020-35505

A NULL pointer dereference flaw was found in the am53c974 SCSI host bus adapter emulation of QEMU in versions before 6.0.0. This issue occurs while handling the 'Information Transfer' command. This flaw allows a privileged guest user to crash the QEMU process on the host, resulting in a denial of s...

4.4CVSS5.4AI score0.00017EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.197 views

CVE-2020-6555

Out of bounds read in WebGL in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.

7.6CVSS7AI score0.01218EPSS
CVE
CVE
added 2021/12/17 5:15 p.m.197 views

CVE-2021-4010

A flaw was found in xorg-x11-server in versions before 21.1.2 and before 1.20.14. An out-of-bounds access can occur in the SProcScreenSaverSuspend function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

7.8CVSS7.4AI score0.00048EPSS
CVE
CVE
added 2022/03/11 6:15 p.m.197 views

CVE-2022-0924

Out-of-bounds Read error in tiffcp in libtiff 4.3.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 408976c4.

5.5CVSS5.9AI score0.00084EPSS
CVE
CVE
added 2022/07/14 3:15 p.m.197 views

CVE-2022-32214

The llhttp parser <v14.20.1, <v16.17.1 and

6.5CVSS7AI score0.64855EPSS
CVE
CVE
added 2022/12/06 4:15 p.m.197 views

CVE-2022-41325

An integer overflow in the VNC module in VideoLAN VLC Media Player through 3.0.17.4 allows attackers, by tricking a user into opening a crafted playlist or connecting to a rogue VNC server, to crash VLC or execute code under some conditions.

7.8CVSS7.7AI score0.00064EPSS
CVE
CVE
added 2023/05/26 5:15 p.m.197 views

CVE-2023-2002

A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth co...

6.8CVSS6.9AI score0.00458EPSS
CVE
CVE
added 2023/09/12 9:15 p.m.197 views

CVE-2023-4905

Inappropriate implementation in Prompts in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Medium)

4.3CVSS4.2AI score0.00228EPSS
CVE
CVE
added 2010/11/26 8:0 p.m.196 views

CVE-2010-3705

The sctp_auth_asoc_get_hmac function in net/sctp/auth.c in the Linux kernel before 2.6.36 does not properly validate the hmac_ids array of an SCTP peer, which allows remote attackers to cause a denial of service (memory corruption and panic) via a crafted value in the last element of this array.

8.3CVSS5.8AI score0.01215EPSS
CVE
CVE
added 2016/09/26 2:59 p.m.196 views

CVE-2016-4303

The parse_string function in cjson.c in the cJSON library mishandles UTF8/16 strings, which allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a non-hex character in a JSON string, which triggers a heap-based buffer overflow.

9.8CVSS9.5AI score0.05758EPSS
CVE
CVE
added 2017/08/08 3:29 p.m.196 views

CVE-2017-10135

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JCE). Supported versions that are affected are Java SE: 6u151, 7u141 and 8u131; Java SE Embedded: 8u131; JRockit: R28.3.14. Difficult to exploit vulnerability allows unauthenticated attacker with netw...

5.9CVSS5.9AI score0.00264EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.196 views

CVE-2017-5390

The JSON viewer in the Developer Tools uses insecure methods to create a communication channel for copying and viewing JSON or HTTP headers data, allowing for potential privilege escalation. This vulnerability affects Thunderbird < 45.7, Firefox ESR < 45.7, and Firefox

9.8CVSS8.9AI score0.0184EPSS
CVE
CVE
added 2019/01/02 6:29 p.m.196 views

CVE-2018-14719

FasterXML jackson-databind 2.x before 2.9.7 might allow remote attackers to execute arbitrary code by leveraging failure to block the blaze-ds-opt and blaze-ds-core classes from polymorphic deserialization.

9.8CVSS9.8AI score0.02654EPSS
CVE
CVE
added 2018/01/18 2:29 a.m.196 views

CVE-2018-2579

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Libraries). Supported versions that are affected are Java SE: 6u171, 7u161, 8u152 and 9.0.1; Java SE Embedded: 8u151; JRockit: R28.3.16. Difficult to exploit vulnerability allows unauthenticated attac...

4.3CVSS3.8AI score0.00077EPSS
CVE
CVE
added 2018/01/22 4:29 a.m.196 views

CVE-2018-5968

FasterXML jackson-databind through 2.8.11 and 2.9.x through 2.9.3 allows unauthenticated remote code execution because of an incomplete fix for the CVE-2017-7525 and CVE-2017-17485 deserialization flaws. This is exploitable via two different gadgets that bypass a blacklist.

8.1CVSS9.6AI score0.77336EPSS
CVE
CVE
added 2018/03/13 6:29 a.m.196 views

CVE-2018-8087

Memory leak in the hwsim_new_radio_nl function in drivers/net/wireless/mac80211_hwsim.c in the Linux kernel through 4.15.9 allows local users to cause a denial of service (memory consumption) by triggering an out-of-array error case.

5.5CVSS5.2AI score0.00044EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.196 views

CVE-2020-15966

Insufficient policy enforcement in extensions in Google Chrome prior to 85.0.4183.121 allowed an attacker who convinced a user to install a malicious extension to obtain potentially sensitive information via a crafted Chrome Extension.

4.3CVSS5.1AI score0.00747EPSS
CVE
CVE
added 2020/11/03 3:15 a.m.196 views

CVE-2020-16011

Heap buffer overflow in UI in Google Chrome on Windows prior to 86.0.4240.183 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS9.1AI score0.01598EPSS
CVE
CVE
added 2020/03/16 4:15 p.m.196 views

CVE-2020-1740

A flaw was found in Ansible Engine when using Ansible Vault for editing encrypted files. When a user executes "ansible-vault edit", another user on the same computer can read the old and new secret, as it is created in a temporary file with mkstemp and the returned file descriptor is closed and the...

4.7CVSS5.2AI score0.00036EPSS
CVE
CVE
added 2020/04/13 6:15 p.m.196 views

CVE-2020-6432

Insufficient policy enforcement in navigations in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.

4.3CVSS4.8AI score0.00736EPSS
CVE
CVE
added 2021/06/08 12:15 p.m.196 views

CVE-2021-22116

RabbitMQ all versions prior to 3.8.16 are prone to a denial of service vulnerability due to improper input validation in AMQP 1.0 client connection endpoint. A malicious user can exploit the vulnerability by sending malicious AMQP messages to the target RabbitMQ instance having the AMQP 1.0 plugin ...

7.5CVSS7AI score0.00804EPSS
CVE
CVE
added 2022/01/26 1:15 p.m.196 views

CVE-2022-0361

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.

8.4CVSS8.8AI score0.00111EPSS
CVE
CVE
added 2024/04/16 8:15 p.m.196 views

CVE-2022-24805

net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access. A user with read-only credentials can exploit the issue. Version 5.9.2 contains a...

8.8CVSS6.6AI score0.00406EPSS
CVE
CVE
added 2023/04/05 8:15 p.m.196 views

CVE-2023-1855

A use-after-free flaw was found in xgene_hwmon_remove in drivers/hwmon/xgene-hwmon.c in the Hardware Monitoring Linux Kernel Driver (xgene-hwmon). This flaw could allow a local attacker to crash the system due to a race problem. This vulnerability could even lead to a kernel information leak proble...

6.3CVSS6.2AI score0.00009EPSS
CVE
CVE
added 2023/11/01 6:15 p.m.196 views

CVE-2023-5482

Insufficient data validation in USB in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High)

8.8CVSS7.9AI score0.08206EPSS
CVE
CVE
added 2023/11/01 6:15 p.m.196 views

CVE-2023-5853

Incorrect security UI in Downloads in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Medium)

4.3CVSS5AI score0.00442EPSS
Total number of security vulnerabilities9127