Lucene search

K
DebianDebian Linux

9126 matches found

CVE
CVE
added 2020/09/21 8:15 p.m.169 views

CVE-2020-6574

Insufficient policy enforcement in installer in Google Chrome on OS X prior to 85.0.4183.102 allowed a local attacker to potentially achieve privilege escalation via a crafted binary.

7.8CVSS7.7AI score0.00131EPSS
CVE
CVE
added 2021/01/08 7:15 p.m.169 views

CVE-2021-21112

Use after free in Blink in Google Chrome prior to 87.0.4280.141 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS9AI score0.01729EPSS
CVE
CVE
added 2021/10/08 10:15 p.m.169 views

CVE-2021-37971

Incorrect security UI in Web Browser UI in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

4.3CVSS5AI score0.00219EPSS
CVE
CVE
added 2021/10/08 10:15 p.m.169 views

CVE-2021-37972

Out of bounds read in libjpeg-turbo in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.6AI score0.00725EPSS
CVE
CVE
added 2021/11/02 9:15 p.m.169 views

CVE-2021-37978

Heap buffer overflow in Blink in Google Chrome prior to 94.0.4606.81 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS7.9AI score0.02288EPSS
CVE
CVE
added 2021/08/17 7:15 p.m.169 views

CVE-2021-39242

An issue was discovered in HAProxy 2.2 before 2.2.16, 2.3 before 2.3.13, and 2.4 before 2.4.3. It can lead to a situation with an attacker-controlled HTTP Host header, because a mismatch between Host and authority is mishandled.

7.5CVSS7.3AI score0.00467EPSS
CVE
CVE
added 2021/09/07 3:15 p.m.169 views

CVE-2021-39262

A crafted NTFS image can cause an out-of-bounds access in ntfs_decompress in NTFS-3G

7.8CVSS7.4AI score0.00067EPSS
CVE
CVE
added 2022/01/28 4:15 p.m.169 views

CVE-2022-23097

An issue was discovered in the DNS proxy in Connman through 1.40. forward_dns_reply mishandles a strnlen call, leading to an out-of-bounds read.

9.1CVSS8.8AI score0.00094EPSS
CVE
CVE
added 2022/12/13 3:15 p.m.169 views

CVE-2022-45685

A stack overflow in Jettison before v1.5.2 allows attackers to cause a Denial of Service (DoS) via crafted JSON data.

7.5CVSS7.3AI score0.00101EPSS
CVE
CVE
added 2023/03/31 5:15 p.m.169 views

CVE-2023-28879

In Artifex Ghostscript through 10.01.0, there is a buffer overflow leading to potential corruption of data internal to the PostScript interpreter, in base/sbcp.c. This affects BCPEncode, BCPDecode, TBCPEncode, and TBCPDecode. If the write buffer is filled to one byte less than full, and one then tr...

9.8CVSS9.6AI score0.27913EPSS
CVE
CVE
added 2023/09/12 9:15 p.m.169 views

CVE-2023-4903

Inappropriate implementation in Custom Mobile Tabs in Google Chrome on Android prior to 117.0.5938.62 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Medium)

4.3CVSS4.2AI score0.00176EPSS
CVE
CVE
added 2023/12/13 7:15 a.m.169 views

CVE-2023-6478

A flaw was found in xorg-server. A specially crafted request to RRChangeProviderProperty or RRChangeOutputProperty can trigger an integer overflow which may lead to a disclosure of sensitive information.

7.6CVSS7.9AI score0.01017EPSS
CVE
CVE
added 2024/03/18 11:15 a.m.169 views

CVE-2024-26641

In the Linux kernel, the following vulnerability has been resolved: ip6_tunnel: make sure to pull inner header in __ip6_tnl_rcv() syzbot found __ip6_tnl_rcv() could access unitiliazed data [1]. Call pskb_inet_may_pull() to fix this, and initialize ipv6hvariable after this call as it can change skb-...

5.5CVSS6.1AI score0.00016EPSS
CVE
CVE
added 2024/04/02 7:15 a.m.169 views

CVE-2024-26679

In the Linux kernel, the following vulnerability has been resolved: inet: read sk->sk_family once in inet_recv_error() inet_recv_error() is called without holding the socket lock. IPv6 socket could mutate to IPv4 with IPV6_ADDRFORMsocket option and trigger a KCSAN warning.

5.5CVSS6AI score0.0001EPSS
CVE
CVE
added 2024/04/03 5:15 p.m.169 views

CVE-2024-26733

In the Linux kernel, the following vulnerability has been resolved: arp: Prevent overflow in arp_req_get(). syzkaller reported an overflown write in arp_req_get(). [0] When ioctl(SIOCGARP) is issued, arp_req_get() looks up an neighbourentry and copies neigh->ha to struct arpreq.arp_ha.sa_data. T...

5.5CVSS6.5AI score0.00008EPSS
CVE
CVE
added 2024/05/19 11:15 a.m.169 views

CVE-2024-35930

In the Linux kernel, the following vulnerability has been resolved: scsi: lpfc: Fix possible memory leak in lpfc_rcv_padisc() The call to lpfc_sli4_resume_rpi() in lpfc_rcv_padisc() may return anunsuccessful status. In such cases, the elsiocb is not issued, thecompletion is not called, and thus the...

5.5CVSS6.6AI score0.00013EPSS
CVE
CVE
added 2018/06/26 3:29 p.m.168 views

CVE-2017-7656

In Eclipse Jetty, versions 9.2.x and older, 9.3.x (all configurations), and 9.4.x (non-default configuration with RFC2616 compliance enabled), HTTP/0.9 is handled poorly. An HTTP/1 style request line (i.e. method space URI space version) that declares a version of HTTP/0.9 was accepted and treated ...

7.5CVSS8.2AI score0.03903EPSS
CVE
CVE
added 2018/10/18 1:29 p.m.168 views

CVE-2018-12387

A vulnerability where the JavaScript JIT compiler inlines Array.prototype.push with multiple arguments that results in the stack pointer being off by 8 bytes after a bailout. This leaks a memory address to the calling function which can be used as part of an exploit inside the sandboxed content pro...

9.1CVSS6.8AI score0.34597EPSS
CVE
CVE
added 2018/08/27 5:29 p.m.168 views

CVE-2018-15908

In Artifex Ghostscript 9.23 before 2018-08-23, attackers are able to supply malicious PostScript files to bypass .tempfile restrictions and write files.

7.8CVSS6.6AI score0.00234EPSS
CVE
CVE
added 2018/12/11 4:29 p.m.168 views

CVE-2018-17481

Incorrect object lifecycle handling in PDFium in Google Chrome prior to 71.0.3578.98 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.

8.8CVSS7.6AI score0.01749EPSS
CVE
CVE
added 2018/12/13 7:29 p.m.168 views

CVE-2018-19364

hw/9pfs/cofile.c and hw/9pfs/9p.c in QEMU can modify an fid path while it is being accessed by a second thread, leading to (for example) a use-after-free outcome.

5.5CVSS5.7AI score0.0005EPSS
CVE
CVE
added 2019/03/15 6:29 p.m.168 views

CVE-2018-20177

rdesktop versions up to and including v1.8.3 contain an Integer Overflow that leads to a Heap-Based Buffer Overflow in the function rdp_in_unistr() and results in memory corruption and possibly even a remote code execution.

9.8CVSS9.7AI score0.05116EPSS
CVE
CVE
added 2018/12/28 4:29 p.m.168 views

CVE-2018-20544

There is floating point exception at caca/dither.c (function caca_dither_bitmap) in libcaca 0.99.beta19.

6.5CVSS7.2AI score0.01037EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.168 views

CVE-2018-5099

A use-after-free vulnerability can occur when the widget listener is holding strong references to browser objects that have previously been freed, resulting in a potentially exploitable crash when these references are used. This vulnerability affects Thunderbird < 52.6, Firefox ESR < 52.6, an...

9.8CVSS9.3AI score0.02647EPSS
CVE
CVE
added 2019/12/10 10:15 p.m.168 views

CVE-2019-13755

Insufficient policy enforcement in extensions in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to disable extensions via a crafted HTML page.

4.3CVSS4.9AI score0.01851EPSS
CVE
CVE
added 2019/02/03 3:29 a.m.168 views

CVE-2019-7310

In Poppler 0.73.0, a heap-based buffer over-read (due to an integer signedness error in the XRef::getEntry function in XRef.cc) allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted PDF document, as demonstrated by pdftocair...

7.8CVSS8AI score0.00267EPSS
CVE
CVE
added 2020/01/08 4:15 p.m.168 views

CVE-2020-0009

In calc_vm_may_flags of ashmem.c, there is a possible arbitrary write to shared memory due to a permissions bypass. This could lead to local escalation of privilege by corrupting memory shared between processes, with no additional execution privileges needed. User interaction is not needed for expl...

5.5CVSS6.2AI score0.00062EPSS
CVE
CVE
added 2020/06/11 3:15 p.m.168 views

CVE-2020-0182

In exif_entry_get_value of exif-entry.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ...

6.5CVSS6.5AI score0.00478EPSS
CVE
CVE
added 2020/03/27 7:15 p.m.168 views

CVE-2020-10955

GitLab EE/CE 11.1 through 12.9 is vulnerable to parameter tampering on an upload feature that allows an unauthorized user to read content available under specific folders.

6.5CVSS6.3AI score0.00179EPSS
CVE
CVE
added 2020/04/30 11:15 p.m.168 views

CVE-2020-11030

In affected versions of WordPress, a special payload can be crafted that can lead to scripts getting executed within the search block of the block editor. This requires an authenticated user with the ability to add content. This has been patched in version 5.4.1, along with all the previously affec...

6.4CVSS5.8AI score0.0075EPSS
CVE
CVE
added 2020/08/11 4:15 p.m.168 views

CVE-2020-17368

Firejail through 0.9.62 mishandles shell metacharacters during use of the --output or --output-stderr option, which may lead to command injection.

9.8CVSS9.5AI score0.0449EPSS
CVE
CVE
added 2020/08/19 3:15 p.m.168 views

CVE-2020-24368

Icinga Icinga Web2 2.0.0 through 2.6.4, 2.7.4 and 2.8.2 has a Directory Traversal vulnerability which allows an attacker to access arbitrary files that are readable by the process running Icinga Web 2. This issue is fixed in Icinga Web 2 in v2.6.4, v2.7.4 and v2.8.2.

7.5CVSS7.2AI score0.01591EPSS
CVE
CVE
added 2020/12/08 9:15 p.m.168 views

CVE-2020-25666

There are 4 places in HistogramCompare() in MagickCore/histogram.c where an integer overflow is possible during simple math calculations. This occurs in the rgb values and count value for a color. The patch uses casts to ssize_t type for these calculations, instead of int. This flaw could impact ap...

4.3CVSS5AI score0.00087EPSS
CVE
CVE
added 2020/12/03 5:15 p.m.168 views

CVE-2020-27763

A flaw was found in ImageMagick in MagickCore/resize.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. This would most likely lead to an impact to application availability, but could potentially cause ot...

4.3CVSS4.6AI score0.00087EPSS
CVE
CVE
added 2020/11/02 9:15 p.m.168 views

CVE-2020-28030

In Wireshark 3.2.0 to 3.2.7, the GQUIC dissector could crash. This was addressed in epan/dissectors/packet-gquic.c by correcting the implementation of offset advancement.

7.5CVSS7.1AI score0.01065EPSS
CVE
CVE
added 2020/07/22 5:15 p.m.168 views

CVE-2020-6528

Incorrect security UI in basic auth in Google Chrome on iOS prior to 84.0.4147.89 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

4.3CVSS4.8AI score0.01606EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.168 views

CVE-2020-6566

Insufficient policy enforcement in media in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS6.2AI score0.00889EPSS
CVE
CVE
added 2021/01/08 7:15 p.m.168 views

CVE-2021-21108

Use after free in media in Google Chrome prior to 87.0.4280.141 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS9.2AI score0.01308EPSS
CVE
CVE
added 2021/12/15 8:15 p.m.168 views

CVE-2021-45078

stab_xcoff_builtin_type in stabs.c in GNU Binutils through 2.37 allows attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact, as demonstrated by an out-of-bounds write. NOTE: this issue exists because of an incorrect fix for CVE-2018-12699.

7.8CVSS8.1AI score0.00531EPSS
CVE
CVE
added 2022/08/31 4:15 p.m.168 views

CVE-2022-2132

A permissive list of allowed inputs flaw was found in DPDK. This issue allows a remote attacker to cause a denial of service triggered by sending a crafted Vhost header to DPDK.

8.6CVSS8AI score0.00592EPSS
CVE
CVE
added 2022/08/01 3:15 p.m.168 views

CVE-2022-2598

Out-of-bounds Write to API in GitHub repository vim/vim prior to 9.0.0100.

6.5CVSS6.4AI score0.00078EPSS
CVE
CVE
added 2022/03/16 3:15 p.m.168 views

CVE-2022-26353

A flaw was found in the virtio-net device of QEMU. This flaw was inadvertently introduced with the fix for CVE-2021-3748, which forgot to unmap the cached virtqueue elements on error, leading to memory leakage and other unexpected results. Affected QEMU version: 6.2.0.

7.5CVSS7.6AI score0.00207EPSS
CVE
CVE
added 2022/09/16 2:15 p.m.168 views

CVE-2022-3176

There exists a use-after-free in io_uring in the Linux kernel. Signalfd_poll() and binder_poll() use a waitqueue whose lifetime is the current task. It will send a POLLFREE notification to all waiters before the queue is freed. Unfortunately, the io_uring poll doesn't handle POLLFREE. This allows a...

7.8CVSS7.4AI score0.00017EPSS
CVE
CVE
added 2022/10/21 6:15 p.m.168 views

CVE-2022-3646

A vulnerability, which was classified as problematic, has been found in Linux Kernel. This issue affects the function nilfs_attach_log_writer of the file fs/nilfs2/segment.c of the component BPF. The manipulation leads to memory leak. The attack may be initiated remotely. It is recommended to apply...

4.3CVSS6.5AI score0.0038EPSS
CVE
CVE
added 2023/09/12 9:15 p.m.168 views

CVE-2023-4904

Insufficient policy enforcement in Downloads in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to bypass Enterprise policy restrictions via a crafted download. (Chromium security severity: Medium)

4.3CVSS4.4AI score0.00044EPSS
CVE
CVE
added 2014/02/18 7:55 p.m.167 views

CVE-2014-1943

Fine Free file before 5.17 allows context-dependent attackers to cause a denial of service (infinite recursion, CPU consumption, and crash) via a crafted indirect offset value in the magic of a file.

5CVSS5.5AI score0.13609EPSS
CVE
CVE
added 2014/08/18 11:15 a.m.167 views

CVE-2014-5266

The Incutio XML-RPC (IXR) Library, as used in WordPress before 3.9.2 and Drupal 6.x before 6.33 and 7.x before 7.31, does not limit the number of elements in an XML document, which allows remote attackers to cause a denial of service (CPU consumption) via a large document, a different vulnerability...

5CVSS6.1AI score0.72764EPSS
CVE
CVE
added 2017/07/21 2:29 p.m.167 views

CVE-2015-5195

ntp_openssl.m4 in ntpd in NTP before 4.2.7p112 allows remote attackers to cause a denial of service (segmentation fault) via a crafted statistics or filegen configuration command that is not enabled during compilation.

7.5CVSS7.2AI score0.10401EPSS
CVE
CVE
added 2018/05/18 7:29 p.m.167 views

CVE-2017-18273

In ImageMagick 7.0.7-16 Q16 x86_64 2017-12-22, an infinite loop vulnerability was found in the function ReadTXTImage in coders/txt.c, which allows attackers to cause a denial of service (CPU exhaustion) via a crafted image file that is mishandled in a GetImageIndexInList call.

7.1CVSS7.1AI score0.00208EPSS
CVE
CVE
added 2017/09/07 1:29 p.m.167 views

CVE-2017-6362

Double free vulnerability in the gdImagePngPtr function in libgd2 before 2.2.5 allows remote attackers to cause a denial of service via vectors related to a palette with no colors.

7.5CVSS7.1AI score0.02144EPSS
Total number of security vulnerabilities9126