Lucene search

K
DebianDebian Linux

9126 matches found

CVE
CVE
added 2020/11/03 3:15 a.m.177 views

CVE-2020-15977

Insufficient data validation in dialogs in Google Chrome on OS X prior to 86.0.4240.75 allowed a remote attacker to obtain potentially sensitive information from disk via a crafted HTML page.

6.5CVSS6.2AI score0.0114EPSS
CVE
CVE
added 2020/09/23 10:15 p.m.177 views

CVE-2020-25599

An issue was discovered in Xen through 4.14.x. There are evtchn_reset() race conditions. Uses of EVTCHNOP_reset (potentially by a guest on itself) or XEN_DOMCTL_soft_reset (by itself covered by XSA-77) can lead to the violation of various internal assumptions. This may lead to out of bounds memory ...

7CVSS7AI score0.00026EPSS
CVE
CVE
added 2020/12/15 6:15 p.m.177 views

CVE-2020-29480

An issue was discovered in Xen through 4.14.x. Neither xenstore implementation does any permission checks when reporting a xenstore watch event. A guest administrator can watch the root xenstored node, which will cause notifications for every created, modified, and deleted key. A guest administrato...

2.3CVSS5.4AI score0.00062EPSS
CVE
CVE
added 2020/07/22 5:15 p.m.177 views

CVE-2020-6522

Inappropriate implementation in external protocol handlers in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS8.6AI score0.02073EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.177 views

CVE-2020-6552

Use after free in Blink in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

9.3CVSS8.8AI score0.01578EPSS
CVE
CVE
added 2021/03/09 6:15 p.m.177 views

CVE-2021-21170

Incorrect security UI in Loader in Google Chrome prior to 89.0.4389.72 allowed a remote attacker who had compromised the renderer process to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

6.5CVSS6.2AI score0.00973EPSS
CVE
CVE
added 2021/09/07 3:15 p.m.177 views

CVE-2021-35267

NTFS-3G versions

7.8CVSS8.1AI score0.00072EPSS
CVE
CVE
added 2021/09/07 3:15 p.m.177 views

CVE-2021-39251

A crafted NTFS image can cause a NULL pointer dereference in ntfs_extent_inode_open in NTFS-3G

7.8CVSS7.3AI score0.00026EPSS
CVE
CVE
added 2022/03/10 5:44 p.m.177 views

CVE-2022-0204

A heap overflow vulnerability was found in bluez in versions prior to 5.63. An attacker with local network access could pass specially crafted files causing an application to halt or crash, leading to a denial of service.

8.8CVSS8.1AI score0.00065EPSS
CVE
CVE
added 2022/02/22 8:15 p.m.177 views

CVE-2022-23608

PJSIP is a free and open source multimedia communication library written in C language implementing standard based protocols such as SIP, SDP, RTP, STUN, TURN, and ICE. In versions up to and including 2.11.1 when in a dialog set (or forking) scenario, a hash key shared by multiple UAC dialogs can p...

9.8CVSS8.7AI score0.00485EPSS
CVE
CVE
added 2024/04/16 8:15 p.m.177 views

CVE-2022-24806

net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a user with read-write credentials can exploit an Improper Input Validation vulnerability when SETing malformed OIDs in master agent and subagent simultaneously. Version 5.9.2 contains a patc...

6.5CVSS6.2AI score0.00113EPSS
CVE
CVE
added 2022/12/14 9:15 p.m.177 views

CVE-2022-46340

A vulnerability was found in X.Org. This security flaw occurs becuase the swap handler for the XTestFakeInput request of the XTest extension may corrupt the stack if GenericEvents with lengths larger than 32 bytes are sent through a the XTestFakeInput request. This issue can lead to local privilege...

8.8CVSS8.9AI score0.01012EPSS
CVE
CVE
added 2024/06/28 11:15 p.m.177 views

CVE-2024-37371

In MIT Kerberos 5 (aka krb5) before 1.21.3, an attacker can cause invalid memory reads during GSS message token handling by sending message tokens with invalid length fields.

9.1CVSS6.9AI score0.01935EPSS
CVE
CVE
added 2017/04/24 7:59 p.m.176 views

CVE-2017-3456

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DML). Supported versions that are affected are 5.5.54 and earlier, 5.6.35 and earlier and 5.7.17 and earlier. Easily "exploitable" vulnerability allows high privileged attacker with network access via multiple protoc...

4.9CVSS5.1AI score0.00114EPSS
CVE
CVE
added 2018/02/19 7:29 p.m.176 views

CVE-2017-7376

Buffer overflow in libxml2 allows remote attackers to execute arbitrary code by leveraging an incorrect limit for port values when handling redirects.

10CVSS8.1AI score0.38432EPSS
CVE
CVE
added 2017/06/16 10:29 p.m.176 views

CVE-2017-9503

QEMU (aka Quick Emulator), when built with MegaRAID SAS 8708EM2 Host Bus Adapter emulation support, allows local guest OS privileged users to cause a denial of service (NULL pointer dereference and QEMU process crash) via vectors involving megasas command processing.

5.5CVSS6.3AI score0.0007EPSS
CVE
CVE
added 2017/06/26 12:29 p.m.176 views

CVE-2017-9935

In LibTIFF 4.0.8, there is a heap-based buffer overflow in the t2p_write_pdf function in tools/tiff2pdf.c. This heap overflow could lead to different damages. For example, a crafted TIFF document can lead to an out-of-bounds read in TIFFCleanup, an invalid free in TIFFClose or t2p_free, memory corr...

8.8CVSS8.7AI score0.00988EPSS
CVE
CVE
added 2018/12/14 8:29 p.m.176 views

CVE-2018-20150

In WordPress before 4.9.9 and 5.x before 5.0.1, crafted URLs could trigger XSS for certain use cases involving plugins.

6.1CVSS7.2AI score0.04968EPSS
CVE
CVE
added 2019/05/23 12:29 p.m.176 views

CVE-2019-12295

In Wireshark 3.0.0 to 3.0.1, 2.6.0 to 2.6.8, and 2.4.0 to 2.4.14, the dissection engine could crash. This was addressed in epan/packet.c by restricting the number of layers and consequently limiting recursion.

7.5CVSS7.2AI score0.02241EPSS
CVE
CVE
added 2019/06/17 5:15 p.m.176 views

CVE-2019-12497

An issue was discovered in Open Ticket Request System (OTRS) 7.0.x through 7.0.8, Community Edition 6.0.x through 6.0.19, and Community Edition 5.0.x through 5.0.36. In the customer or external frontend, personal information of agents (e.g., Name and mail address) can be disclosed in external notes...

5.3CVSS6.1AI score0.00779EPSS
CVE
CVE
added 2019/11/21 2:15 a.m.176 views

CVE-2019-19039

__btrfs_free_extent in fs/btrfs/extent-tree.c in the Linux kernel through 5.3.12 calls btrfs_print_leaf in a certain ENOENT case, which allows local users to obtain potentially sensitive information about register values via the dmesg program. NOTE: The BTRFS development team disputes this issues a...

5.5CVSS5.6AI score0.00487EPSS
CVE
CVE
added 2019/12/31 12:15 a.m.176 views

CVE-2019-20163

An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20191109. There is a NULL pointer dereference in the function gf_odf_avc_cfg_write_bs() in odf/descriptors.c.

5.5CVSS5.7AI score0.00493EPSS
CVE
CVE
added 2021/04/27 6:15 a.m.176 views

CVE-2019-25031

Unbound before 1.9.5 allows configuration injection in create_unbound_ad_servers.sh upon a successful man-in-the-middle attack against a cleartext HTTP session. NOTE: The vendor does not consider this a vulnerability of the Unbound software. create_unbound_ad_servers.sh is a contributed script from...

5.9CVSS7.3AI score0.00801EPSS
CVE
CVE
added 2020/08/31 3:15 p.m.176 views

CVE-2020-12829

In QEMU through 5.0.0, an integer overflow was found in the SM501 display driver implementation. This flaw occurs in the COPY_AREA macro while handling MMIO write operations through the sm501_2d_engine_write() callback. A local attacker could abuse this flaw to crash the QEMU process in sm501_2d_op...

3.8CVSS5.1AI score0.00038EPSS
CVE
CVE
added 2020/11/03 3:15 a.m.176 views

CVE-2020-15970

Use after free in NFC in Google Chrome prior to 86.0.4240.75 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

8.8CVSS8.7AI score0.01427EPSS
CVE
CVE
added 2020/11/03 3:15 a.m.176 views

CVE-2020-15973

Insufficient policy enforcement in extensions in Google Chrome prior to 86.0.4240.75 allowed an attacker who convinced a user to install a malicious extension to bypass same origin policy via a crafted Chrome Extension.

6.5CVSS6.4AI score0.00819EPSS
CVE
CVE
added 2020/11/03 3:15 a.m.176 views

CVE-2020-16005

Insufficient policy enforcement in ANGLE in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.6AI score0.01241EPSS
CVE
CVE
added 2021/09/07 3:15 p.m.176 views

CVE-2020-19131

Buffer Overflow in LibTiff v4.0.10 allows attackers to cause a denial of service via the "invertImage()" function in the component "tiffcrop".

7.5CVSS7.2AI score0.00483EPSS
CVE
CVE
added 2021/05/26 8:15 p.m.176 views

CVE-2020-22019

Buffer Overflow vulnerability in FFmpeg 4.2 at convolution_y_10bit in libavfilter/vf_vmafmotion.c, which could let a remote malicious user cause a Denial of Service.

6.5CVSS7.6AI score0.00805EPSS
CVE
CVE
added 2020/08/31 4:15 a.m.176 views

CVE-2020-25032

An issue was discovered in Flask-CORS (aka CORS Middleware for Flask) before 3.0.9. It allows ../ directory traversal to access private resources because resource matching does not ensure that pathnames are in a canonical format.

7.5CVSS7.2AI score0.0096EPSS
CVE
CVE
added 2021/01/05 6:15 p.m.176 views

CVE-2020-27842

There's a flaw in openjpeg's t2 encoder in versions prior to 2.4.0. An attacker who is able to provide crafted input to be processed by openjpeg could cause a null pointer dereference. The highest impact of this flaw is to application availability.

5.5CVSS6.1AI score0.00066EPSS
CVE
CVE
added 2021/01/04 2:15 a.m.176 views

CVE-2020-35965

decode_frame in libavcodec/exr.c in FFmpeg 4.3.1 has an out-of-bounds write because of errors in calculations of when to perform memset zero operations.

7.5CVSS8.4AI score0.0033EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.176 views

CVE-2020-6553

Use after free in offline mode in Google Chrome on iOS prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

9.3CVSS8.6AI score0.01578EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.176 views

CVE-2020-6575

Race in Mojo in Google Chrome prior to 85.0.4183.102 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

8.3CVSS8.3AI score0.02571EPSS
CVE
CVE
added 2021/03/09 6:15 p.m.176 views

CVE-2021-21178

Inappropriate implementation in Compositing in Google Chrome on Linux and Windows prior to 89.0.4389.72 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

6.5CVSS6.2AI score0.00973EPSS
CVE
CVE
added 2021/02/09 4:15 p.m.176 views

CVE-2021-26675

A stack-based buffer overflow in dnsproxy in ConnMan before 1.39 could be used by network adjacent attackers to execute code.

8.8CVSS8.7AI score0.0022EPSS
CVE
CVE
added 2021/05/05 3:15 p.m.176 views

CVE-2021-31542

In Django 2.2 before 2.2.21, 3.1 before 3.1.9, and 3.2 before 3.2.1, MultiPartParser, UploadedFile, and FieldFile allowed directory traversal via uploaded files with suitably crafted file names.

7.5CVSS7.4AI score0.05439EPSS
CVE
CVE
added 2021/05/26 10:15 p.m.176 views

CVE-2021-3561

An Out of Bounds flaw was found fig2dev version 3.2.8a. A flawed bounds check in read_objects() could allow an attacker to provide a crafted malicious input causing the application to either crash or in some cases cause memory corruption. The highest threat from this vulnerability is to integrity a...

7.1CVSS6.5AI score0.00148EPSS
CVE
CVE
added 2021/11/03 1:15 a.m.176 views

CVE-2021-38502

Thunderbird ignored the configuration to require STARTTLS security for an SMTP connection. A MITM could perform a downgrade attack to intercept transmitted messages, or could take control of the authenticated session to execute SMTP commands chosen by the MITM. If an unprotected authentication meth...

5.9CVSS7.4AI score0.00461EPSS
CVE
CVE
added 2021/09/07 3:15 p.m.176 views

CVE-2021-39255

A crafted NTFS image can trigger an out-of-bounds read, caused by an invalid attribute in ntfs_attr_find_in_attrdef, in NTFS-3G

7.8CVSS7.4AI score0.00067EPSS
CVE
CVE
added 2021/09/07 3:15 p.m.176 views

CVE-2021-39260

A crafted NTFS image can cause an out-of-bounds access in ntfs_inode_sync_standard_information in NTFS-3G

7.8CVSS7.4AI score0.00067EPSS
CVE
CVE
added 2023/12/18 2:15 p.m.176 views

CVE-2023-5115

An absolute path traversal attack exists in the Ansible automation platform. This flaw allows an attacker to craft a malicious Ansible role and make the victim execute the role. A symlink can be used to overwrite a file outside of the extraction path.

6.3CVSS6.2AI score0.00337EPSS
CVE
CVE
added 2024/05/19 12:15 p.m.176 views

CVE-2024-35947

In the Linux kernel, the following vulnerability has been resolved: dyndbg: fix old BUG_ON in >control parser Fix a BUG_ON from 2009. Even if it looks "unreachable" (I didn'treally look), lets make sure by removing it, doing pr_err and return-EINVAL instead.

5.5CVSS6.5AI score0.00021EPSS
CVE
CVE
added 2017/07/21 2:29 p.m.175 views

CVE-2015-5219

The ULOGTOD function in ntp.d in SNTP before 4.2.7p366 does not properly perform type conversions from a precision value to a double, which allows remote attackers to cause a denial of service (infinite loop) via a crafted NTP packet.

7.5CVSS7.1AI score0.0364EPSS
CVE
CVE
added 2017/01/30 9:59 p.m.175 views

CVE-2015-7977

ntpd in NTP before 4.2.8p6 and 4.3.x before 4.3.90 allows remote attackers to cause a denial of service (NULL pointer dereference) via a ntpdc reslist command.

5.9CVSS6.3AI score0.09711EPSS
CVE
CVE
added 2016/05/23 10:59 a.m.175 views

CVE-2016-4565

The InfiniBand (aka IB) stack in the Linux kernel before 4.5.3 incorrectly relies on the write system call, which allows local users to cause a denial of service (kernel memory write operation) or possibly have unspecified other impact via a uAPI interface.

7.8CVSS7.8AI score0.00238EPSS
CVE
CVE
added 2017/12/20 9:29 a.m.175 views

CVE-2017-17789

In GIMP 2.8.22, there is a heap-based buffer overflow in read_channel_data in plug-ins/common/file-psp.c.

7.8CVSS7.6AI score0.00503EPSS
CVE
CVE
added 2017/12/27 5:8 p.m.175 views

CVE-2017-17862

kernel/bpf/verifier.c in the Linux kernel through 4.14.8 ignores unreachable code, even though it would still be processed by JIT compilers. This behavior, also considered an improper branch-pruning logic issue, could possibly be used by local users for denial of service.

5.5CVSS6AI score0.00041EPSS
CVE
CVE
added 2018/07/27 7:29 p.m.175 views

CVE-2017-2620

Quick emulator (QEMU) before 2.8 built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to an out-of-bounds access issue. The issue could occur while copying VGA data in cirrus_bitblt_cputovideo. A privileged user inside guest could use this flaw to crash the QEMU process OR potentially...

9.9CVSS7.9AI score0.00774EPSS
CVE
CVE
added 2017/04/24 7:59 p.m.175 views

CVE-2017-3539

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Security). Supported versions that are affected are Java SE: 6u141, 7u131 and 8u121; Java SE Embedded: 8u121. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple...

3.1CVSS3.9AI score0.00504EPSS
Total number of security vulnerabilities9126