Lucene search

K
DebianDebian Linux

9126 matches found

CVE
CVE
added 2019/03/21 4:1 p.m.190 views

CVE-2019-6690

python-gnupg 0.4.3 allows context-dependent attackers to trick gnupg to decrypt other ciphertext than intended. To perform the attack, the passphrase to gnupg must be controlled by the adversary and the ciphertext should be trusted. Related to a "CWE-20: Improper Input Validation" issue affecting t...

7.5CVSS7.2AI score0.22008EPSS
CVE
CVE
added 2020/04/30 11:15 p.m.190 views

CVE-2020-11026

In affected versions of WordPress, files with a specially crafted name when uploaded to the Media section can lead to script execution upon accessing the file. This requires an authenticated user with privileges to upload files. This has been patched in version 5.4.1, along with all the previously ...

8.7CVSS6.4AI score0.02623EPSS
CVE
CVE
added 2020/05/29 7:15 p.m.190 views

CVE-2020-11041

In FreeRDP less than or equal to 2.0.0, an outside controlled array index is used unchecked for data used as configuration for sound backend (alsa, oss, pulse, ...). The most likely outcome is a crash of the client instance followed by no or distorted sound or a session disconnect. If a user cannot...

4CVSS5.5AI score0.00173EPSS
CVE
CVE
added 2020/12/08 10:15 p.m.190 views

CVE-2020-27750

A flaw was found in ImageMagick in MagickCore/colorspace-private.h and MagickCore/quantum.h. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of values outside the range of type unsigned char and math division by zero. This would m...

5.5CVSS5.6AI score0.00079EPSS
CVE
CVE
added 2020/12/08 10:15 p.m.190 views

CVE-2020-27757

A floating point math calculation in ScaleAnyToQuantum() of /MagickCore/quantum-private.h could lead to undefined behavior in the form of a value outside the range of type unsigned long long. The flaw could be triggered by a crafted input file under certain conditions when it is processed by ImageM...

4.3CVSS4.8AI score0.00127EPSS
CVE
CVE
added 2020/01/16 4:15 a.m.190 views

CVE-2020-7045

In Wireshark 3.0.x before 3.0.8, the BT ATT dissector could crash. This was addressed in epan/dissectors/packet-btatt.c by validating opcodes.

6.5CVSS6.3AI score0.00137EPSS
CVE
CVE
added 2021/03/09 6:15 p.m.190 views

CVE-2021-21161

Heap buffer overflow in TabStrip in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.6AI score0.01688EPSS
CVE
CVE
added 2021/08/27 5:15 p.m.190 views

CVE-2021-23434

This affects the package object-path before 0.11.6. A type confusion vulnerability can lead to a bypass of CVE-2020-15256 when the path components used in the path parameter are arrays. In particular, the condition currentPath === 'proto ' returns false if currentPath is ['proto ']. This is because...

8.6CVSS7.2AI score0.00175EPSS
CVE
CVE
added 2021/12/06 12:15 p.m.190 views

CVE-2021-4069

vim is vulnerable to Use After Free

7.8CVSS7.4AI score0.00202EPSS
CVE
CVE
added 2022/12/14 5:15 p.m.190 views

CVE-2022-23517

rails-html-sanitizer is responsible for sanitizing HTML fragments in Rails applications. Certain configurations of rails-html-sanitizer

7.5CVSS7.2AI score0.00222EPSS
CVE
CVE
added 2023/03/30 8:15 p.m.190 views

CVE-2023-27538

An authentication bypass vulnerability exists in libcurl prior to v8.0.0 where it reuses a previously established SSH connection despite the fact that an SSH option was modified, which should have prevented reuse. libcurl maintains a pool of previously used connections to reuse them for subsequent ...

7.7CVSS7.1AI score0.0001EPSS
CVE
CVE
added 2023/10/11 11:15 p.m.190 views

CVE-2023-5476

Use after free in Blink History in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)

8.8CVSS8.8AI score0.00585EPSS
CVE
CVE
added 2013/11/18 3:55 a.m.189 views

CVE-2013-1418

The setup_server_realm function in main.c in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) before 1.10.7, when multiple realms are configured, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted request.

4.3CVSS6.1AI score0.0586EPSS
CVE
CVE
added 2015/06/07 11:59 p.m.189 views

CVE-2014-7810

The Expression Language (EL) implementation in Apache Tomcat 6.x before 6.0.44, 7.x before 7.0.58, and 8.x before 8.0.16 does not properly consider the possibility of an accessible interface implemented by an inaccessible class, which allows attackers to bypass a SecurityManager protection mechanis...

5CVSS6.4AI score0.09321EPSS
CVE
CVE
added 2017/08/07 8:29 p.m.189 views

CVE-2015-7704

The ntpd client in NTP 4.x before 4.2.8p4 and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service via a number of crafted "KOD" messages.

7.5CVSS8.2AI score0.53087EPSS
CVE
CVE
added 2016/08/10 2:59 p.m.189 views

CVE-2016-5420

curl and libcurl before 7.50.1 do not check the client certificate when choosing the TLS connection to reuse, which might allow remote attackers to hijack the authentication of the connection by leveraging a previously created connection with a different client certificate.

7.5CVSS7.1AI score0.01071EPSS
CVE
CVE
added 2018/01/03 8:29 p.m.189 views

CVE-2017-1000487

Plexus-utils before 3.0.16 is vulnerable to command injection because it does not correctly process the contents of double quoted strings.

9.8CVSS9.4AI score0.13173EPSS
CVE
CVE
added 2017/12/27 5:8 p.m.189 views

CVE-2017-17864

kernel/bpf/verifier.c in the Linux kernel through 4.14.8 mishandles states_equal comparisons between the pointer data type and the UNKNOWN_VALUE data type, which allows local users to obtain potentially sensitive address information, aka a "pointer leak."

3.3CVSS5AI score0.00056EPSS
CVE
CVE
added 2017/05/22 5:29 a.m.189 views

CVE-2017-2518

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. tvOS before 10.2.1 is affected. watchOS before 3.2.2 is affected. The issue involves the "SQLite" component. It allows remote attackers to execute arbitrary code or cause a denial of ...

9.8CVSS8.7AI score0.03391EPSS
CVE
CVE
added 2018/07/27 7:29 p.m.189 views

CVE-2017-2618

A flaw was found in the Linux kernel's handling of clearing SELinux attributes on /proc/pid/attr files before 4.9.10. An empty (null) write to this file can crash the system by causing the system to attempt to access unmapped kernel memory.

5.5CVSS5.8AI score0.0005EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.189 views

CVE-2017-5375

JIT code allocation can allow for a bypass of ASLR and DEP protections leading to potential memory corruption attacks. This vulnerability affects Thunderbird < 45.7, Firefox ESR < 45.7, and Firefox

9.8CVSS9.2AI score0.61729EPSS
CVE
CVE
added 2018/06/05 1:29 p.m.189 views

CVE-2018-1000180

Bouncy Castle BC 1.54 - 1.59, BC-FJA 1.0.0, BC-FJA 1.0.1 and earlier have a flaw in the Low-level interface to RSA key pair generator, specifically RSA Key Pairs generated in low-level API with added certainty may have less M-R tests than expected. This appears to be fixed in versions BC 1.60 beta ...

7.5CVSS7.1AI score0.00221EPSS
CVE
CVE
added 2018/06/17 5:29 p.m.189 views

CVE-2018-11218

Memory Corruption was discovered in the cmsgpack library in the Lua subsystem in Redis before 3.2.12, 4.x before 4.0.10, and 5.x before 5.0 RC2 because of stack-based buffer overflows.

9.8CVSS8.1AI score0.16212EPSS
CVE
CVE
added 2018/10/29 12:29 p.m.189 views

CVE-2018-18710

An issue was discovered in the Linux kernel through 4.19. An information leak in cdrom_ioctl_select_disc in drivers/cdrom/cdrom.c could be used by local attackers to read kernel memory because a cast from unsigned long to int interferes with bounds checking. This is similar to CVE-2018-10940 and CV...

5.5CVSS6.1AI score0.0008EPSS
CVE
CVE
added 2018/11/29 6:29 p.m.189 views

CVE-2018-8787

FreeRDP prior to version 2.0.0-rc4 contains an Integer Overflow that leads to a Heap-Based Buffer Overflow in function gdi_Bitmap_Decompress() and results in a memory corruption and probably even a remote code execution.

9.8CVSS9.7AI score0.15999EPSS
CVE
CVE
added 2020/05/04 2:15 a.m.189 views

CVE-2020-12625

An issue was discovered in Roundcube Webmail before 1.4.4. There is a cross-site scripting (XSS) vulnerability in rcube_washtml.php because JavaScript code can occur in the CDATA of an HTML message.

6.1CVSS5.8AI score0.04158EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.189 views

CVE-2020-15960

Heap buffer overflow in storage in Google Chrome prior to 85.0.4183.121 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.

8.8CVSS8.6AI score0.02628EPSS
CVE
CVE
added 2020/11/03 3:15 a.m.189 views

CVE-2020-16003

Use after free in printing in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.8AI score0.01907EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.189 views

CVE-2020-6542

Use after free in ANGLE in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.8AI score0.01653EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.189 views

CVE-2020-6559

Use after free in presentation API in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

9.3CVSS8.8AI score0.05648EPSS
CVE
CVE
added 2020/07/02 7:15 p.m.189 views

CVE-2020-8163

The is a code injection vulnerability in versions of Rails prior to 5.0.1 that wouldallow an attacker who controlled the locals argument of a render call to perform a RCE.

8.8CVSS8.5AI score0.90743EPSS
Web
CVE
CVE
added 2021/03/09 6:15 p.m.189 views

CVE-2021-21171

Incorrect security UI in TabStrip and Navigation in Google Chrome on Android prior to 89.0.4389.72 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

6.5CVSS6.2AI score0.00973EPSS
CVE
CVE
added 2021/09/07 3:15 p.m.189 views

CVE-2021-33286

In NTFS-3G versions

7.8CVSS7.9AI score0.00092EPSS
CVE
CVE
added 2021/09/07 3:15 p.m.189 views

CVE-2021-39252

A crafted NTFS image can cause an out-of-bounds read in ntfs_ie_lookup in NTFS-3G

7.8CVSS7.4AI score0.00023EPSS
CVE
CVE
added 2022/03/25 7:15 p.m.189 views

CVE-2021-3933

An integer overflow could occur when OpenEXR processes a crafted file on systems where size_t

5.5CVSS5.9AI score0.0006EPSS
CVE
CVE
added 2022/04/12 8:15 p.m.189 views

CVE-2022-27380

An issue in the component my_decimal::operator= of MariaDB Server v10.6.3 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.

7.5CVSS7.6AI score0.00523EPSS
CVE
CVE
added 2023/09/20 1:15 p.m.189 views

CVE-2023-4236

A flaw in the networking code handling DNS-over-TLS queries may cause named to terminate unexpectedly due to an assertion failure. This happens when internal data structures are incorrectly reused under significant DNS-over-TLS query load.This issue affects BIND 9 versions 9.18.0 through 9.18.18 an...

7.5CVSS7.5AI score0.00085EPSS
CVE
CVE
added 2023/10/25 6:17 p.m.189 views

CVE-2023-5724

Drivers are not always robust to extremely large draw calls and in some cases this scenario could have led to a crash. This vulnerability affects Firefox < 119, Firefox ESR < 115.4, and Thunderbird

7.5CVSS7.7AI score0.00644EPSS
CVE
CVE
added 2024/04/17 11:15 a.m.189 views

CVE-2024-26852

In the Linux kernel, the following vulnerability has been resolved: net/ipv6: avoid possible UAF in ip6_route_mpath_notify() syzbot found another use-after-free in ip6_route_mpath_notify() [1] Commit f7225172f25a ("net/ipv6: prevent use after free inip6_route_mpath_notify") was not able to fix the ...

7.8CVSS6.4AI score0.00011EPSS
CVE
CVE
added 2014/12/08 11:59 a.m.188 views

CVE-2014-3616

nginx 0.5.6 through 1.7.4, when using the same shared ssl_session_cache or ssl_session_ticket_key for multiple servers, can reuse a cached SSL session for an unrelated context, which allows remote attackers with certain privileges to conduct "virtual host confusion" attacks.

4.3CVSS6.4AI score0.04714EPSS
CVE
CVE
added 2017/01/27 10:59 p.m.188 views

CVE-2017-3258

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL). Supported versions that are affected are 5.5.53 and earlier, 5.6.34 and earlier and 5.7.16 and earlier. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols...

6.5CVSS5.8AI score0.00612EPSS
CVE
CVE
added 2017/08/08 3:29 p.m.188 views

CVE-2017-3636

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Client programs). Supported versions that are affected are 5.5.56 and earlier and 5.6.36 and earlier. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where MySQL Server execut...

5.3CVSS4.9AI score0.00063EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.188 views

CVE-2017-5462

A flaw in DRBG number generation within the Network Security Services (NSS) library where the internal state V does not correctly carry bits over. The NSS library has been updated to fix this issue to address this issue and Firefox ESR 52.1 has been updated with NSS version 3.28.4. This vulnerabili...

5.3CVSS6.4AI score0.01072EPSS
CVE
CVE
added 2018/02/26 8:29 p.m.188 views

CVE-2018-7492

A NULL pointer dereference was found in the net/rds/rdma.c __rds_rdma_map() function in the Linux kernel before 4.14.7 allowing local attackers to cause a system panic and a denial-of-service, related to RDS_GET_MR and RDS_GET_MR_FOR_DEST.

5.5CVSS5.7AI score0.0008EPSS
CVE
CVE
added 2020/04/23 7:15 p.m.188 views

CVE-2019-20788

libvncclient/cursor.c in LibVNCServer through 0.9.12 has a HandleCursorShape integer overflow and heap-based buffer overflow via a large height or width value. NOTE: this may overlap CVE-2019-15690.

9.8CVSS9.2AI score0.01501EPSS
CVE
CVE
added 2019/09/27 7:15 p.m.188 views

CVE-2019-9371

In libvpx, there is a possible resource exhaustion due to improper input validation. This could lead to remote denial of service with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-132783254

7.1CVSS6.9AI score0.0743EPSS
CVE
CVE
added 2020/05/11 2:15 p.m.188 views

CVE-2020-10685

A flaw was found in Ansible Engine affecting Ansible Engine versions 2.7.x before 2.7.17 and 2.8.x before 2.8.11 and 2.9.x before 2.9.7 as well as Ansible Tower before and including versions 3.4.5 and 3.5.5 and 3.6.3 when using modules which decrypts vault files such as assemble, script, unarchive,...

5.5CVSS5.8AI score0.00128EPSS
CVE
CVE
added 2020/06/22 10:15 p.m.188 views

CVE-2020-11098

In FreeRDP before version 2.1.2, there is an out-of-bound read in glyph_cache_put. This affects all FreeRDP clients with +glyph-cache option enabled This is fixed in version 2.1.2.

6.5CVSS5.1AI score0.00214EPSS
CVE
CVE
added 2020/09/23 1:15 p.m.188 views

CVE-2020-14365

A flaw was found in the Ansible Engine, in ansible-engine 2.8.x before 2.8.15 and ansible-engine 2.9.x before 2.9.13, when installing packages using the dnf module. GPG signatures are ignored during installation even when disable_gpg_check is set to False, which is the default behavior. This flaw l...

7.1CVSS6.9AI score0.0007EPSS
CVE
CVE
added 2020/10/22 9:15 p.m.188 views

CVE-2020-27675

An issue was discovered in the Linux kernel through 5.9.1, as used with Xen through 4.14.x. drivers/xen/events/events_base.c allows event-channel removal during the event-handling loop (a race condition). This can cause a use-after-free or NULL pointer dereference, as demonstrated by a dom0 crash v...

4.7CVSS5.5AI score0.00088EPSS
Total number of security vulnerabilities9126