Lucene search

K
DebianDebian Linux

9126 matches found

CVE
CVE
added 2020/11/03 3:15 a.m.182 views

CVE-2020-15987

Use after free in WebRTC in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted WebRTC stream.

8.8CVSS8.8AI score0.016EPSS
CVE
CVE
added 2020/11/06 8:15 a.m.182 views

CVE-2020-17490

The TLS module within SaltStack Salt through 3002 creates certificates with weak file permissions.

5.5CVSS7.1AI score0.0004EPSS
CVE
CVE
added 2020/12/16 2:15 p.m.182 views

CVE-2020-29363

An issue was discovered in p11-kit 0.23.6 through 0.23.21. A heap-based buffer overflow has been discovered in the RPC protocol used by p11-kit server/remote commands and the client library. When the remote entity supplies a serialized byte array in a CK_ATTRIBUTE, the receiving entity may not allo...

7.5CVSS7.7AI score0.00575EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.182 views

CVE-2020-6558

Insufficient policy enforcement in iOSWeb in Google Chrome on iOS prior to 85.0.4183.83 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.

6.5CVSS6.1AI score0.00371EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.182 views

CVE-2020-6565

Inappropriate implementation in Omnibox in Google Chrome on iOS prior to 85.0.4183.83 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

6.5CVSS6AI score0.00864EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.182 views

CVE-2020-6576

Use after free in offscreen canvas in Google Chrome prior to 85.0.4183.102 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS9AI score0.02073EPSS
CVE
CVE
added 2021/03/09 2:15 p.m.182 views

CVE-2021-20276

A flaw was found in privoxy before 3.0.32. Invalid memory access with an invalid pattern passed to pcre_compile() may lead to denial of service.

7.5CVSS7.1AI score0.02806EPSS
CVE
CVE
added 2021/03/09 6:15 p.m.182 views

CVE-2021-21167

Use after free in bookmarks in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.8AI score0.01282EPSS
CVE
CVE
added 2021/03/09 6:15 p.m.182 views

CVE-2021-21168

Insufficient policy enforcement in appcache in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.

6.5CVSS6.2AI score0.01357EPSS
CVE
CVE
added 2021/03/09 6:15 p.m.182 views

CVE-2021-21174

Inappropriate implementation in Referrer in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.

8.8CVSS7.7AI score0.00589EPSS
CVE
CVE
added 2021/03/09 6:15 p.m.182 views

CVE-2021-21177

Insufficient policy enforcement in Autofill in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.

6.5CVSS6.2AI score0.01391EPSS
CVE
CVE
added 2021/03/09 6:15 p.m.182 views

CVE-2021-21179

Use after free in Network Internals in Google Chrome on Linux prior to 89.0.4389.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.8AI score0.01282EPSS
CVE
CVE
added 2021/03/09 6:15 p.m.182 views

CVE-2021-21184

Inappropriate implementation in performance APIs in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

4.3CVSS4.8AI score0.00593EPSS
CVE
CVE
added 2021/03/09 6:15 p.m.182 views

CVE-2021-21186

Insufficient policy enforcement in QR scanning in Google Chrome on iOS prior to 89.0.4389.72 allowed an attacker who convinced the user to scan a QR code to bypass navigation restrictions via a crafted QR code.

4.3CVSS5.2AI score0.00319EPSS
CVE
CVE
added 2021/04/26 5:15 p.m.182 views

CVE-2021-21210

Inappropriate implementation in Network in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to potentially access local UDP ports via a crafted HTML page.

6.5CVSS6.5AI score0.01017EPSS
CVE
CVE
added 2022/01/05 5:15 p.m.182 views

CVE-2021-28712

Rogue backends can cause DoS of guests via high frequency events T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen offers the ability to run PV backends in regular unprivileged guests, typically referred to as "drive...

6.5CVSS6.9AI score0.00047EPSS
CVE
CVE
added 2021/09/07 2:15 p.m.182 views

CVE-2021-35268

In NTFS-3G versions

7.8CVSS8.1AI score0.00084EPSS
CVE
CVE
added 2022/04/12 8:15 p.m.182 views

CVE-2022-27384

An issue in the component Item_subselect::init_expr_cache_tracker of MariaDB Server v10.6 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.

7.5CVSS7.6AI score0.00385EPSS
CVE
CVE
added 2022/05/26 5:15 p.m.182 views

CVE-2022-27777

A XSS Vulnerability in Action View tag helpers >= 5.2.0 and

6.1CVSS5.8AI score0.017EPSS
CVE
CVE
added 2022/08/22 3:15 p.m.182 views

CVE-2022-2873

An out-of-bounds memory access flaw was found in the Linux kernel Intel’s iSMT SMBus host controller driver in the way a user triggers the I2C_SMBUS_BLOCK_DATA (with the ioctl I2C_SMBUS) with malicious input data. This flaw allows a local user to crash the system.

5.5CVSS6AI score0.00033EPSS
CVE
CVE
added 2023/05/17 6:15 p.m.182 views

CVE-2023-24805

cups-filters contains backends, filters, and other software required to get the cups printing service working on operating systems other than macos. If you use the Backend Error Handler (beh) to create an accessible network printer, this security vulnerability can cause remote code execution. beh.c...

8.8CVSS9.1AI score0.0925EPSS
CVE
CVE
added 2015/03/13 2:59 p.m.181 views

CVE-2015-1782

The kex_agree_methods function in libssh2 before 1.5.0 allows remote servers to cause a denial of service (crash) or have other unspecified impact via crafted length values in an SSH_MSG_KEXINIT packet.

6.8CVSS8.2AI score0.04133EPSS
CVE
CVE
added 2017/07/17 1:18 p.m.181 views

CVE-2017-1000363

Linux drivers/char/lp.c Out-of-Bounds Write. Due to a missing bounds check, and the fact that parport_ptr integer is static, a 'secure boot' kernel command line adversary (can happen due to bootloader vulns, e.g. Google Nexus 6's CVE-2016-10277, where due to a vulnerability the adversary has partia...

7.8CVSS7.5AI score0.36601EPSS
CVE
CVE
added 2017/08/02 7:29 p.m.181 views

CVE-2017-10664

qemu-nbd in QEMU (aka Quick Emulator) does not ignore SIGPIPE, which allows remote attackers to cause a denial of service (daemon crash) by disconnecting during a server-to-client reply attempt.

7.5CVSS7.2AI score0.05034EPSS
CVE
CVE
added 2017/08/05 5:29 p.m.181 views

CVE-2017-12562

Heap-based Buffer Overflow in the psf_binheader_writef function in common.c in libsndfile through 1.0.28 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact.

9.8CVSS9.6AI score0.02708EPSS
CVE
CVE
added 2017/09/29 1:34 a.m.181 views

CVE-2017-14867

Git before 2.10.5, 2.11.x before 2.11.4, 2.12.x before 2.12.5, 2.13.x before 2.13.6, and 2.14.x before 2.14.2 uses unsafe Perl scripts to support subcommands such as cvsserver, which allows attackers to execute arbitrary OS commands via shell metacharacters in a module name. The vulnerable code is ...

9CVSS8.8AI score0.06968EPSS
CVE
CVE
added 2017/03/20 4:59 p.m.181 views

CVE-2017-6834

Heap-based buffer overflow in the ulaw2linear_buf function in G711.cpp in Audio File Library (aka audiofile) 0.3.6, 0.3.5, 0.3.4, 0.3.3, 0.3.2, 0.3.1, 0.3.0, 0.2.7 allows remote attackers to cause a denial of service (crash) via a crafted file.

5.5CVSS5.5AI score0.06895EPSS
CVE
CVE
added 2017/03/20 4:59 p.m.181 views

CVE-2017-6836

Heap-based buffer overflow in the Expand3To4Module::run function in libaudiofile/modules/SimpleModule.h in Audio File Library (aka audiofile) 0.3.6, 0.3.5, 0.3.4, 0.3.3, 0.3.2, 0.3.1, 0.3.0 allows remote attackers to cause a denial of service (crash) via a crafted file.

5.5CVSS5.5AI score0.04984EPSS
CVE
CVE
added 2018/01/24 10:29 p.m.181 views

CVE-2018-1000005

libcurl 7.49.0 to and including 7.57.0 contains an out bounds read in code handling HTTP/2 trailers. It was reported (https://github.com/curl/curl/pull/2231) that reading an HTTP/2 trailer could mess up future trailers since the stored size was one byte less than required. The problem is that the c...

9.1CVSS8.9AI score0.00338EPSS
CVE
CVE
added 2018/12/20 11:29 p.m.181 views

CVE-2018-19134

In Artifex Ghostscript through 9.25, the setpattern operator did not properly validate certain types. A specially crafted PostScript document could exploit this to crash Ghostscript or, possibly, execute arbitrary code in the context of the Ghostscript process. This is a type confusion issue becaus...

7.8CVSS6.7AI score0.01387EPSS
CVE
CVE
added 2018/11/09 9:29 p.m.181 views

CVE-2018-19139

An issue has been found in JasPer 2.0.14. There is a memory leak in jas_malloc.c when called from jpc_unk_getparms in jpc_cs.c.

5.5CVSS6.1AI score0.00483EPSS
CVE
CVE
added 2019/01/11 6:29 p.m.181 views

CVE-2018-4181

In macOS High Sierra before 10.13.5, an issue existed in CUPS. This issue was addressed with improved access restrictions.

5.5CVSS4.8AI score0.00109EPSS
CVE
CVE
added 2018/01/19 8:29 a.m.181 views

CVE-2018-5785

In OpenJPEG 2.3.0, there is an integer overflow caused by an out-of-bounds left shift in the opj_j2k_setup_encoder function (openjp2/j2k.c). Remote attackers could leverage this vulnerability to cause a denial of service via a crafted bmp file.

6.5CVSS6.4AI score0.00684EPSS
CVE
CVE
added 2018/08/07 6:29 p.m.181 views

CVE-2018-5953

The swiotlb_print_info function in lib/swiotlb.c in the Linux kernel through 4.14.14 allows local users to obtain sensitive address information by reading dmesg data from a "software IO TLB" printk call.

5.5CVSS5.5AI score0.00124EPSS
CVE
CVE
added 2019/11/11 4:15 a.m.181 views

CVE-2019-18849

In tnef before 1.4.18, an attacker may be able to write to the victim's .ssh/authorized_keys file via an e-mail message with a crafted winmail.dat application/ms-tnef attachment, because of a heap-based buffer over-read involving strdup.

5.5CVSS5.5AI score0.00769EPSS
CVE
CVE
added 2020/04/14 11:15 p.m.181 views

CVE-2020-11759

An issue was discovered in OpenEXR before 2.4.1. Because of integer overflows in CompositeDeepScanLine::Data::handleDeepFrameBuffer and readSampleCountForLineBlock, an attacker can write to an out-of-bounds pointer.

5.5CVSS6.1AI score0.00718EPSS
CVE
CVE
added 2020/11/03 3:15 a.m.181 views

CVE-2020-15986

Integer overflow in media in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

6.5CVSS7AI score0.01312EPSS
CVE
CVE
added 2020/11/03 3:15 a.m.181 views

CVE-2020-15989

Uninitialized data in PDFium in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted PDF file.

5.5CVSS5.6AI score0.00436EPSS
CVE
CVE
added 2020/03/16 3:15 p.m.181 views

CVE-2020-1753

A security flaw was found in Ansible Engine, all Ansible 2.7.x versions prior to 2.7.17, all Ansible 2.8.x versions prior to 2.8.11 and all Ansible 2.9.x versions prior to 2.9.7, when managing kubernetes using the k8s module. Sensitive parameters such as passwords and tokens are passed to kubectl f...

5.5CVSS5.9AI score0.00039EPSS
CVE
CVE
added 2020/02/27 11:15 p.m.181 views

CVE-2020-6386

Use after free in speech in Google Chrome prior to 80.0.3987.116 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.8AI score0.00844EPSS
CVE
CVE
added 2020/04/13 6:15 p.m.181 views

CVE-2020-6445

Insufficient policy enforcement in trusted types in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to bypass content security policy via a crafted HTML page.

6.5CVSS6.3AI score0.00527EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.181 views

CVE-2020-6567

Insufficient validation of untrusted input in command line handling in Google Chrome on Windows prior to 85.0.4183.83 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.

6.5CVSS6.5AI score0.0053EPSS
CVE
CVE
added 2022/02/16 7:15 p.m.181 views

CVE-2021-3760

A flaw was found in the Linux kernel. A use-after-free vulnerability in the NFC stack can lead to a threat to confidentiality, integrity, and system availability.

7.8CVSS7.5AI score0.00146EPSS
CVE
CVE
added 2021/08/17 7:15 p.m.181 views

CVE-2021-39241

An issue was discovered in HAProxy 2.0 before 2.0.24, 2.2 before 2.2.16, 2.3 before 2.3.13, and 2.4 before 2.4.3. An HTTP method name may contain a space followed by the name of a protected resource. It is possible that a server would interpret this as a request for that protected resource, such as...

5.3CVSS6AI score0.00444EPSS
CVE
CVE
added 2021/10/18 2:15 p.m.181 views

CVE-2021-41990

The gmp plugin in strongSwan before 5.9.4 has a remote integer overflow via a crafted certificate with an RSASSA-PSS signature. For example, this can be triggered by an unrelated self-signed CA certificate sent by an initiator. Remote code execution cannot occur.

7.5CVSS7.7AI score0.02399EPSS
CVE
CVE
added 2022/06/30 4:15 p.m.181 views

CVE-2022-2057

Divide By Zero error in tiffcrop in libtiff 4.4.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit f3a5e010.

6.5CVSS6.4AI score0.00083EPSS
CVE
CVE
added 2022/09/02 5:15 a.m.181 views

CVE-2022-39190

An issue was discovered in net/netfilter/nf_tables_api.c in the Linux kernel before 5.19.6. A denial of service can occur upon binding to an already bound chain.

5.5CVSS5.7AI score0.00047EPSS
CVE
CVE
added 2022/09/22 3:15 p.m.181 views

CVE-2022-40146

Server-Side Request Forgery (SSRF) vulnerability in Batik of Apache XML Graphics allows an attacker to access files using a Jar url. This issue affects Apache XML Graphics Batik 1.14.

7.5CVSS7.4AI score0.32352EPSS
CVE
CVE
added 2024/03/02 10:15 p.m.181 views

CVE-2022-48627

In the Linux kernel, the following vulnerability has been resolved: vt: fix memory overlapping when deleting chars in the buffer A memory overlapping copy occurs when deleting a long line. This memoryoverlapping copy can cause data corruption when scr_memcpyw is optimizedto memcpy because memcpy do...

5.5CVSS6.8AI score0.00007EPSS
CVE
CVE
added 2023/09/28 2:15 p.m.181 views

CVE-2023-42756

A flaw was found in the Netfilter subsystem of the Linux kernel. A race condition between IPSET_CMD_ADD and IPSET_CMD_SWAP can lead to a kernel panic due to the invocation of __ip_set_put on a wrong set. This issue may allow a local user to crash the system.

4.7CVSS5.9AI score0.00006EPSS
Total number of security vulnerabilities9126