Lucene search

K
DebianDebian Linux

9126 matches found

CVE
CVE
added 2023/04/04 10:15 p.m.164 views

CVE-2023-1811

Use after free in Frames in Google Chrome prior to 112.0.5615.49 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS8.8AI score0.00555EPSS
CVE
CVE
added 2023/08/15 6:15 p.m.164 views

CVE-2023-4352

Type confusion in V8 in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS8.4AI score0.01705EPSS
CVE
CVE
added 2024/01/11 7:15 p.m.164 views

CVE-2023-51780

An issue was discovered in the Linux kernel before 6.6.8. do_vcc_ioctl in net/atm/ioctl.c has a use-after-free because of a vcc_recvmsg race condition.

7CVSS6.9AI score0.00016EPSS
CVE
CVE
added 2024/03/18 11:15 a.m.164 views

CVE-2024-26633

In the Linux kernel, the following vulnerability has been resolved: ip6_tunnel: fix NEXTHDR_FRAGMENT handling in ip6_tnl_parse_tlv_enc_lim() syzbot pointed out [1] that NEXTHDR_FRAGMENT handling is broken. Reading frag_off can only be done if we pulled enough bytesto skb->head. Currently we migh...

5.5CVSS6.7AI score0.00018EPSS
CVE
CVE
added 2024/03/18 11:15 a.m.164 views

CVE-2024-26640

In the Linux kernel, the following vulnerability has been resolved: tcp: add sanity checks to rx zerocopy TCP rx zerocopy intent is to map pages initially allocatedfrom NIC drivers, not pages owned by a fs. This patch adds to can_map_frag() these additional checks: Page must not be a compound one. ...

5.5CVSS6.1AI score0.00013EPSS
CVE
CVE
added 2012/10/03 9:55 p.m.163 views

CVE-2012-3489

The xml_parse function in the libxml2 support in the core server component in PostgreSQL 8.3 before 8.3.20, 8.4 before 8.4.13, 9.0 before 9.0.9, and 9.1 before 9.1.5 allows remote authenticated users to determine the existence of arbitrary files or URLs, and possibly obtain file or URL content that...

6.5CVSS6.1AI score0.01036EPSS
CVE
CVE
added 2019/12/03 3:15 p.m.163 views

CVE-2013-4235

shadow: TOCTOU (time-of-check time-of-use) race condition when copying and removing directory trees

4.7CVSS4.8AI score0.00061EPSS
CVE
CVE
added 2015/07/06 2:1 a.m.163 views

CVE-2015-2730

Mozilla Network Security Services (NSS) before 3.19.1, as used in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, and other products, does not properly perform Elliptical Curve Cryptography (ECC) multiplications, which makes it easier for remote attackers to spoof EC...

4.3CVSS4.3AI score0.0034EPSS
CVE
CVE
added 2017/05/25 5:29 p.m.163 views

CVE-2015-5211

Under some situations, the Spring Framework 4.2.0 to 4.2.1, 4.0.0 to 4.1.7, 3.2.0 to 3.2.14 and older unsupported versions is vulnerable to a Reflected File Download (RFD) attack. The attack involves a malicious user crafting a URL with a batch script extension that results in the response being do...

9.6CVSS7.4AI score0.01906EPSS
CVE
CVE
added 2016/02/25 1:59 a.m.163 views

CVE-2016-0706

Apache Tomcat 6.x before 6.0.45, 7.x before 7.0.68, 8.x before 8.0.31, and 9.x before 9.0.0.M2 does not place org.apache.catalina.manager.StatusManagerServlet on the org/apache/catalina/core/RestrictedServlets.properties list, which allows remote authenticated users to bypass intended SecurityManag...

4.3CVSS6.3AI score0.00455EPSS
CVE
CVE
added 2017/01/27 10:59 p.m.163 views

CVE-2017-3257

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: InnoDB). Supported versions that are affected are 5.6.34 and earlier5.7.16 and earlier. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL S...

6.5CVSS6.1AI score0.00214EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.163 views

CVE-2017-5383

URLs containing certain unicode glyphs for alternative hyphens and quotes do not properly trigger punycode display, allowing for domain name spoofing attacks in the location bar. This vulnerability affects Thunderbird < 45.7, Firefox ESR < 45.7, and Firefox

5.3CVSS6.5AI score0.02444EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.163 views

CVE-2017-5447

An out-of-bounds read during the processing of glyph widths during text layout. This results in a potentially exploitable crash and could allow an attacker to read otherwise inaccessible memory. This vulnerability affects Thunderbird < 52.1, Firefox ESR < 45.9, Firefox ESR < 52.1, and Fire...

9.1CVSS7.9AI score0.17854EPSS
CVE
CVE
added 2018/04/16 9:58 a.m.163 views

CVE-2018-10119

sot/source/sdstor/stgstrms.cxx in LibreOffice before 5.4.5.1 and 6.x before 6.0.1.1 uses an incorrect integer data type in the StgSmallStrm class, which allows remote attackers to cause a denial of service (use-after-free with write access) or possibly have unspecified other impact via a crafted do...

7.8CVSS8AI score0.00185EPSS
CVE
CVE
added 2018/03/28 1:29 p.m.163 views

CVE-2018-1083

Zsh before version 5.4.2-test-1 is vulnerable to a buffer overflow in the shell autocomplete functionality. A local unprivileged user can create a specially crafted directory path which leads to code execution in the context of the user who tries to use autocomplete to traverse the before mentioned...

7.8CVSS6.7AI score0.00119EPSS
CVE
CVE
added 2018/02/19 11:29 p.m.163 views

CVE-2018-7253

The ParseDsdiffHeaderConfig function of the cli/dsdiff.c file of WavPack 5.1.0 allows a remote attacker to cause a denial-of-service (heap-based buffer over-read) or possibly overwrite the heap via a maliciously crafted DSDIFF file.

7.8CVSS6.4AI score0.00879EPSS
CVE
CVE
added 2019/06/03 8:29 p.m.163 views

CVE-2019-11356

The CalDAV feature in httpd in Cyrus IMAP 2.5.x through 2.5.12 and 3.0.x through 3.0.9 allows remote attackers to execute arbitrary code via a crafted HTTP PUT operation for an event with a long iCalendar property name.

9.8CVSS9.4AI score0.22871EPSS
CVE
CVE
added 2019/08/29 7:15 p.m.163 views

CVE-2019-14778

The mkv::virtual_segment_c::seek method of demux/mkv/virtual_segment.cpp in VideoLAN VLC media player 3.0.7.1 has a use-after-free.

7.8CVSS8.4AI score0.00158EPSS
CVE
CVE
added 2019/08/18 7:15 p.m.163 views

CVE-2019-15144

In DjVuLibre 3.5.27, the sorting functionality (aka GArrayTemplate::sort) allows attackers to cause a denial-of-service (application crash due to an Uncontrolled Recursion) by crafting a PBM image file that is mishandled in libdjvu/GContainer.h.

5.5CVSS5.3AI score0.00039EPSS
CVE
CVE
added 2019/11/27 4:15 p.m.163 views

CVE-2019-19330

The HTTP/2 implementation in HAProxy before 2.0.10 mishandles headers, as demonstrated by carriage return (CR, ASCII 0xd), line feed (LF, ASCII 0xa), and the zero character (NUL, ASCII 0x0), aka Intermediary Encapsulation Attacks.

9.8CVSS9.2AI score0.00041EPSS
CVE
CVE
added 2020/09/11 6:15 p.m.163 views

CVE-2020-14332

A flaw was found in the Ansible Engine when using module_args. Tasks executed with check mode (--check-mode) do not properly neutralize sensitive data exposed in the event data. This flaw allows unauthorized users to read this data. The highest threat from this vulnerability is to confidentiality.

5.5CVSS5.1AI score0.00137EPSS
CVE
CVE
added 2021/05/27 6:15 p.m.163 views

CVE-2020-22031

A Heap-based Buffer Overflow vulnerability exists in FFmpeg 4.2 at libavfilter/vf_w3fdif.c in filter16_complex_low, which might lead to memory corruption and other potential consequences.

8.8CVSS9.1AI score0.01337EPSS
CVE
CVE
added 2021/06/01 8:15 p.m.163 views

CVE-2020-22037

A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory leak in avcodec_alloc_context3 at options.c.

6.5CVSS7.4AI score0.0024EPSS
CVE
CVE
added 2020/05/21 4:15 a.m.163 views

CVE-2020-6474

Use after free in Blink in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS9AI score0.02073EPSS
CVE
CVE
added 2021/06/09 8:15 p.m.163 views

CVE-2021-0089

Observable response discrepancy in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.

6.5CVSS6.3AI score0.00044EPSS
CVE
CVE
added 2021/01/08 7:15 p.m.163 views

CVE-2021-21109

Use after free in payments in Google Chrome prior to 87.0.4280.141 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS9.2AI score0.01308EPSS
CVE
CVE
added 2021/10/08 10:15 p.m.163 views

CVE-2021-37968

Inappropriate implementation in Background Fetch API in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

4.3CVSS4.9AI score0.00518EPSS
CVE
CVE
added 2021/12/17 5:15 p.m.163 views

CVE-2021-4009

A flaw was found in xorg-x11-server in versions before 21.1.2 and before 1.20.14. An out-of-bounds access can occur in the SProcXFixesCreatePointerBarrier function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

7.8CVSS7.6AI score0.00055EPSS
CVE
CVE
added 2022/01/01 1:15 a.m.163 views

CVE-2021-45930

Qt SVG in Qt 5.0.0 through 5.15.2 and 6.0.0 through 6.2.1 has an out-of-bounds write in QtPrivate::QCommonArrayOpsQPainterPath::Element ::growAppend (called from QPainterPath::addPath and QPathClipper::intersect).

5.5CVSS5.5AI score0.00122EPSS
CVE
CVE
added 2022/08/29 3:15 p.m.163 views

CVE-2022-0718

A flaw was found in python-oslo-utils. Due to improper parsing, passwords with a double quote ( " ) in them cause incorrect masking in debug logs, causing any part of the password after the double quote to be plaintext.

4.9CVSS4.8AI score0.00298EPSS
CVE
CVE
added 2022/03/11 6:15 p.m.163 views

CVE-2022-0909

Divide By Zero error in tiffcrop in libtiff 4.3.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit f8d0f9aa.

5.5CVSS5.8AI score0.00065EPSS
CVE
CVE
added 2022/06/02 2:15 p.m.163 views

CVE-2022-1419

The root cause of this vulnerability is that the ioctl$DRM_IOCTL_MODE_DESTROY_DUMB can decrease refcount of *drm_vgem_gem_object *(created in vgem_gem_dumb_create ) concurrently, and *vgem_gem_dumb_create *will access the freed drm_vgem_gem_object.

7.8CVSS7.5AI score0.00016EPSS
CVE
CVE
added 2022/08/17 10:15 p.m.163 views

CVE-2022-2869

libtiff's tiffcrop tool has a uint32_t underflow which leads to out of bounds read and write in the extractContigSamples8bits routine. An attacker who supplies a crafted file to tiffcrop could trigger this flaw, most likely by tricking a user into opening the crafted file with tiffcrop. Triggering ...

5.5CVSS5.9AI score0.00022EPSS
CVE
CVE
added 2022/09/18 8:15 p.m.163 views

CVE-2022-3235

Use After Free in GitHub repository vim/vim prior to 9.0.0490.

7.8CVSS7.7AI score0.00049EPSS
CVE
CVE
added 2022/10/16 10:15 a.m.163 views

CVE-2022-3521

A vulnerability has been found in Linux Kernel and classified as problematic. This vulnerability affects the function kcm_tx_work of the file net/kcm/kcmsock.c of the component kcm. The manipulation leads to race condition. It is recommended to apply a patch to fix this issue. VDB-211018 is the ide...

2.6CVSS6.3AI score0.00026EPSS
CVE
CVE
added 2022/10/25 5:15 p.m.163 views

CVE-2022-41704

A vulnerability in Batik of Apache XML Graphics allows an attacker to run untrusted Java code from an SVG. This issue affects Apache XML Graphics prior to 1.16. It is recommended to update to version 1.16.

7.5CVSS7.5AI score0.00225EPSS
CVE
CVE
added 2023/05/26 9:15 p.m.163 views

CVE-2023-2858

NetScaler file parser crash in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via crafted capture file

6.5CVSS6.2AI score0.00033EPSS
CVE
CVE
added 2023/06/26 9:15 p.m.163 views

CVE-2023-3420

Type Confusion in V8 in Google Chrome prior to 114.0.5735.198 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS8.4AI score0.03797EPSS
CVE
CVE
added 2007/12/20 1:46 a.m.162 views

CVE-2007-6353

Integer overflow in exif.cpp in exiv2 library allows context-dependent attackers to execute arbitrary code via a crafted EXIF file that triggers a heap-based buffer overflow.

7.5CVSS7.4AI score0.0234EPSS
CVE
CVE
added 2015/11/24 8:59 p.m.162 views

CVE-2015-7981

The png_convert_to_rfc1123 function in png.c in libpng 1.0.x before 1.0.64, 1.2.x before 1.2.54, and 1.4.x before 1.4.17 allows remote attackers to obtain sensitive process memory information via crafted tIME chunk data in an image file, which triggers an out-of-bounds read.

5CVSS7.9AI score0.00786EPSS
CVE
CVE
added 2016/03/03 8:59 p.m.162 views

CVE-2016-0797

Multiple integer overflows in OpenSSL 1.0.1 before 1.0.1s and 1.0.2 before 1.0.2g allow remote attackers to cause a denial of service (heap memory corruption or NULL pointer dereference) or possibly have unspecified other impact via a long digit string that is mishandled by the (1) BN_dec2bn or (2)...

7.5CVSS9.2AI score0.37662EPSS
CVE
CVE
added 2017/08/31 8:29 p.m.162 views

CVE-2017-0899

RubyGems version 2.6.12 and earlier is vulnerable to maliciously crafted gem specifications that include terminal escape characters. Printing the gem specification would execute terminal escape sequences.

9.8CVSS8.4AI score0.09672EPSS
CVE
CVE
added 2017/08/31 8:29 p.m.162 views

CVE-2017-0900

RubyGems version 2.6.12 and earlier is vulnerable to maliciously crafted gem specifications to cause a denial of service attack against RubyGems clients who have issued a query command.

7.5CVSS8AI score0.12221EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.162 views

CVE-2017-5373

Memory safety bugs were reported in Firefox 50.1 and Firefox ESR 45.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Thunderbird < 45.7, Firefox ESR < 45.7,...

9.8CVSS9.9AI score0.02031EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.162 views

CVE-2017-5376

Use-after-free while manipulating XSL in XSLT documents. This vulnerability affects Thunderbird < 45.7, Firefox ESR < 45.7, and Firefox

9.8CVSS9AI score0.02031EPSS
CVE
CVE
added 2018/05/28 4:29 a.m.162 views

CVE-2018-11506

The sr_do_ioctl function in drivers/scsi/sr_ioctl.c in the Linux kernel through 4.16.12 allows local users to cause a denial of service (stack-based buffer overflow) or possibly have unspecified other impact because sense buffers have different sizes at the CDROM layer and the SCSI layer, as demons...

7.8CVSS7.9AI score0.00083EPSS
CVE
CVE
added 2018/07/27 4:29 a.m.162 views

CVE-2018-14617

An issue was discovered in the Linux kernel through 4.17.10. There is a NULL pointer dereference and panic in hfsplus_lookup() in fs/hfsplus/dir.c when opening a file (that is purportedly a hard link) in an hfs+ filesystem that has malformed catalog data, and is mounted read-only without a metadata...

7.1CVSS5.9AI score0.00258EPSS
CVE
CVE
added 2018/12/08 4:29 a.m.162 views

CVE-2018-19967

An issue was discovered in Xen through 4.11.x on Intel x86 platforms allowing guest OS users to cause a denial of service (host OS hang) because Xen does not work around Intel's mishandling of certain HLE transactions associated with the KACQUIRE instruction prefix.

6.5CVSS6.3AI score0.00076EPSS
CVE
CVE
added 2018/12/14 8:29 p.m.162 views

CVE-2018-20147

In WordPress before 4.9.9 and 5.x before 5.0.1, authors could modify metadata to bypass intended restrictions on deleting files.

6.5CVSS7.6AI score0.0518EPSS
CVE
CVE
added 2019/01/01 4:29 p.m.162 views

CVE-2018-20650

A reachable Object::dictLookup assertion in Poppler 0.72.0 allows attackers to cause a denial of service due to the lack of a check for the dict data type, as demonstrated by use of the FileSpec class (in FileSpec.cc) in pdfdetach.

6.5CVSS6.5AI score0.00413EPSS
Total number of security vulnerabilities9126