Lucene search

K
DebianDebian Linux

9127 matches found

CVE
CVE
added 2024/04/29 4:15 a.m.158 views

CVE-2024-3096

In PHP version 8.1.* before 8.1.28, 8.2.* before 8.2.18, 8.3.* before 8.3.5, if a password stored with password_hash() starts with a null byte (\x00), testing a blank string as the password via password_verify() will incorrectly return true.

6.5CVSS6.6AI score0.00204EPSS
CVE
CVE
added 2025/04/23 4:15 p.m.158 views

CVE-2025-21605

Redis is an open source, in-memory database that persists on disk. In versions starting at 2.6 and prior to 7.4.3, An unauthenticated client can cause unlimited growth of output buffers, until the server runs out of memory or is killed. By default, the Redis configuration does not limit the output ...

7.5CVSS7.9AI score0.00064EPSS
CVE
CVE
added 2011/05/03 10:55 p.m.157 views

CVE-2011-1440

Use-after-free vulnerability in Google Chrome before 11.0.696.57 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the ruby element and Cascading Style Sheets (CSS) token sequences.

6.8CVSS7AI score0.02475EPSS
CVE
CVE
added 2016/05/20 10:59 a.m.157 views

CVE-2016-1839

The xmlDictAddString function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted XML document.

5.5CVSS6.4AI score0.10773EPSS
CVE
CVE
added 2017/08/11 2:29 a.m.157 views

CVE-2016-6796

A malicious web application running on Apache Tomcat 9.0.0.M1 to 9.0.0.M9, 8.5.0 to 8.5.4, 8.0.0.RC1 to 8.0.36, 7.0.0 to 7.0.70 and 6.0.0 to 6.0.45 was able to bypass a configured SecurityManager via manipulation of the configuration parameters for the JSP Servlet.

7.5CVSS8.4AI score0.00932EPSS
CVE
CVE
added 2017/05/22 5:29 a.m.157 views

CVE-2017-2519

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. tvOS before 10.2.1 is affected. watchOS before 3.2.2 is affected. The issue involves the "SQLite" component. It allows remote attackers to execute arbitrary code or cause a denial of ...

9.8CVSS8.8AI score0.02242EPSS
CVE
CVE
added 2019/03/15 6:29 p.m.157 views

CVE-2018-20180

rdesktop versions up to and including v1.8.3 contain an Integer Underflow that leads to a Heap-Based Buffer Overflow in the function rdpsnddbg_process() and results in memory corruption and probably even a remote code execution.

9.8CVSS9.7AI score0.15349EPSS
CVE
CVE
added 2018/02/06 10:29 p.m.157 views

CVE-2018-6767

A stack-based buffer over-read in the ParseRiffHeaderConfig function of cli/riff.c file of WavPack 5.1.0 allows a remote attacker to cause a denial-of-service attack or possibly have unspecified other impact via a maliciously crafted RF64 file.

7.8CVSS6.8AI score0.00879EPSS
CVE
CVE
added 2019/02/05 8:29 p.m.157 views

CVE-2018-8798

rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in function rdpsnd_process_ping() that results in an information leak.

7.5CVSS8.2AI score0.00549EPSS
CVE
CVE
added 2019/07/11 8:15 p.m.157 views

CVE-2019-0053

Insufficient validation of environment variables in the telnet client supplied in Junos OS can lead to stack-based buffer overflows, which can be exploited to bypass veriexec restrictions on Junos OS. A stack-based overflow is present in the handling of environment variables when connecting via the...

7.8CVSS7.7AI score0.00085EPSS
CVE
CVE
added 2020/12/09 9:15 p.m.157 views

CVE-2020-16588

A Null Pointer Deference issue exists in Academy Software Foundation OpenEXR 2.3.0 in generatePreview in makePreview.cpp that can cause a denial of service via a crafted EXR file.

5.5CVSS5.3AI score0.00134EPSS
CVE
CVE
added 2020/12/08 9:15 p.m.157 views

CVE-2020-25665

The PALM image coder at coders/palm.c makes an improper call to AcquireQuantumMemory() in routine WritePALMImage() because it needs to be offset by 256. This can cause a out-of-bounds read later on in the routine. The patch adds 256 to bytes_per_row in the call to AcquireQuantumMemory(). This could...

5.5CVSS5.7AI score0.00216EPSS
CVE
CVE
added 2020/12/08 10:15 p.m.157 views

CVE-2020-25674

WriteOnePNGImage() from coders/png.c (the PNG coder) has a for loop with an improper exit condition that can allow an out-of-bounds READ via heap-buffer-overflow. This occurs because it is possible for the colormap to have less than 256 valid values but the loop condition will loop 256 times, attem...

5.5CVSS5.8AI score0.00216EPSS
CVE
CVE
added 2021/01/12 3:15 p.m.157 views

CVE-2020-35459

An issue was discovered in ClusterLabs crmsh through 4.2.1. Local attackers able to call "crm history" (when "crm" is run) were able to execute commands via shell code injection to the crm history commandline, potentially allowing escalation of privileges.

7.8CVSS8.2AI score0.00045EPSS
CVE
CVE
added 2021/10/08 10:15 p.m.157 views

CVE-2021-37974

Use after free in Safebrowsing in Google Chrome prior to 94.0.4606.71 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8AI score0.01154EPSS
CVE
CVE
added 2021/09/20 6:15 a.m.157 views

CVE-2021-38300

arch/mips/net/bpf_jit.c in the Linux kernel before 5.4.10 can generate undesirable machine code when transforming unprivileged cBPF programs, allowing execution of arbitrary code within the kernel context. This occurs because conditional branches can exceed the 128 KB limit of the MIPS architecture...

7.8CVSS7.5AI score0.00062EPSS
CVE
CVE
added 2022/02/16 9:15 p.m.157 views

CVE-2021-43301

Stack overflow in PJSUA API when calling pjsua_playlist_create. An attacker-controlled 'file_names' argument may cause a buffer overflow since it is copied to a fixed-size stack buffer without any size validation.

9.8CVSS9.4AI score0.00412EPSS
CVE
CVE
added 2022/02/14 10:15 p.m.157 views

CVE-2022-0582

Unaligned access in the CSN.1 protocol dissector in Wireshark 3.6.0 to 3.6.1 and 3.4.0 to 3.4.11 allows denial of service via packet injection or crafted capture file

9.8CVSS9.2AI score0.00072EPSS
CVE
CVE
added 2022/05/19 1:15 p.m.157 views

CVE-2022-1785

Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.4977.

7.8CVSS7.6AI score0.00033EPSS
CVE
CVE
added 2022/08/24 4:15 p.m.157 views

CVE-2022-2978

A flaw use after free in the Linux kernel NILFS file system was found in the way user triggers function security_inode_alloc to fail with following call to function nilfs_mdt_destroy. A local user could use this flaw to crash the system or potentially escalate their privileges on the system.

7.8CVSS7.7AI score0.00018EPSS
CVE
CVE
added 2023/06/13 6:15 p.m.157 views

CVE-2023-3216

Type confusion in V8 in Google Chrome prior to 114.0.5735.133 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS8.4AI score0.00445EPSS
CVE
CVE
added 2023/06/25 10:15 p.m.157 views

CVE-2023-36661

Shibboleth XMLTooling before 3.2.4, as used in OpenSAML and Shibboleth Service Provider, allows SSRF via a crafted KeyInfo element. (This is fixed in, for example, Shibboleth Service Provider 3.4.1.3 on Windows.)

7.5CVSS7.2AI score0.60666EPSS
In wild
CVE
CVE
added 2023/09/12 9:15 p.m.157 views

CVE-2023-4908

Inappropriate implementation in Picture in Picture in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Low)

4.3CVSS4.2AI score0.00176EPSS
CVE
CVE
added 2024/04/04 9:15 a.m.157 views

CVE-2024-26804

In the Linux kernel, the following vulnerability has been resolved: net: ip_tunnel: prevent perpetual headroom growth syzkaller triggered following kasan splat:BUG: KASAN: use-after-free in __skb_flow_dissect+0x19d1/0x7a50 net/core/flow_dissector.c:1170Read of size 1 at addr ffff88812fb4000e by tas...

5.3CVSS7.3AI score0.00346EPSS
CVE
CVE
added 2024/05/17 3:15 p.m.157 views

CVE-2024-35847

In the Linux kernel, the following vulnerability has been resolved: irqchip/gic-v3-its: Prevent double free on error The error handling path in its_vpe_irq_domain_alloc() causes a double freewhen its_vpe_init() fails after successfully allocating at least oneinterrupt. This happens because its_vpe_...

7.8CVSS6.7AI score0.00021EPSS
CVE
CVE
added 2017/08/07 8:29 p.m.156 views

CVE-2015-7702

The crypto_xmit function in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service (crash). NOTE: This vulnerability exists due to an incomplete fix for CVE-2014-9750.

6.5CVSS7.9AI score0.10156EPSS
CVE
CVE
added 2017/02/13 6:59 p.m.156 views

CVE-2016-3616

The cjpeg utility in libjpeg allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) or execute arbitrary code via a crafted file.

8.8CVSS7.8AI score0.0126EPSS
CVE
CVE
added 2017/08/04 9:29 a.m.156 views

CVE-2017-12424

In shadow before 4.5, the newusers tool could be made to manipulate internal data structures in ways unintended by the authors. Malformed input may lead to crashes (with a buffer overflow or other memory corruption) or other unspecified behaviors. This crosses a privilege boundary in, for example, ...

9.8CVSS9.4AI score0.00586EPSS
CVE
CVE
added 2019/02/28 6:29 p.m.156 views

CVE-2018-12397

A WebExtension can request access to local files without the warning prompt stating that the extension will "Access your data for all websites" being displayed to the user. This allows extensions to run content scripts in local pages without permission warnings when a local file is opened. This vul...

7.1CVSS6.8AI score0.00085EPSS
CVE
CVE
added 2018/12/19 4:29 p.m.156 views

CVE-2018-20022

LibVNC before 2f5b2ad1c6c99b1ac6482c95844a84d66bb52838 contains multiple weaknesses CWE-665: Improper Initialization vulnerability in VNC client code that allows attacker to read stack memory and can be abuse for information disclosure. Combined with another vulnerability, it can be used to leak st...

7.5CVSS8AI score0.05439EPSS
CVE
CVE
added 2019/01/30 6:29 p.m.156 views

CVE-2018-20749

LibVNC before 0.9.12 contains a heap out-of-bounds write vulnerability in libvncserver/rfbserver.c. The fix for CVE-2018-15127 was incomplete.

9.8CVSS9.5AI score0.1561EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.156 views

CVE-2018-5125

Memory safety bugs were reported in Firefox 58 and Firefox ESR 52.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Thunderbird < 52.7, Firefox ESR < 52.7, a...

8.8CVSS9.7AI score0.01103EPSS
CVE
CVE
added 2019/02/05 8:29 p.m.156 views

CVE-2018-8791

rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in function rdpdr_process() that results in an information leak.

7.5CVSS8.2AI score0.00717EPSS
CVE
CVE
added 2019/02/05 8:29 p.m.156 views

CVE-2018-8792

rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in function cssp_read_tsrequest() that results in a Denial of Service (segfault).

7.5CVSS8.2AI score0.00764EPSS
CVE
CVE
added 2019/08/29 6:15 p.m.156 views

CVE-2019-14498

A divide-by-zero error exists in the Control function of demux/caf.c in VideoLAN VLC media player 3.0.7.1. As a result, an FPE can be triggered via a crafted CAF file.

7.8CVSS8.1AI score0.00265EPSS
CVE
CVE
added 2019/08/29 7:15 p.m.156 views

CVE-2019-14777

The Control function of demux/mkv/mkv.cpp in VideoLAN VLC media player 3.0.7.1 has a use-after-free.

7.8CVSS8.4AI score0.00158EPSS
CVE
CVE
added 2019/09/05 4:15 p.m.156 views

CVE-2019-15939

An issue was discovered in OpenCV 4.1.0. There is a divide-by-zero error in cv::HOGDescriptor::getDescriptorSize in modules/objdetect/src/hog.cpp.

5.9CVSS6.3AI score0.01026EPSS
CVE
CVE
added 2019/12/23 4:15 p.m.156 views

CVE-2019-18388

A NULL pointer dereference in vrend_renderer.c in virglrenderer through 0.8.0 allows guest OS users to cause a denial of service via malformed commands.

5.5CVSS5.8AI score0.00023EPSS
CVE
CVE
added 2020/10/27 7:15 p.m.156 views

CVE-2020-15238

Blueman is a GTK+ Bluetooth Manager. In Blueman before 2.1.4, the DhcpClient method of the D-Bus interface to blueman-mechanism is prone to an argument injection vulnerability. The impact highly depends on the system configuration. If Polkit-1 is disabled and for versions lower than 2.0.6, any loca...

7.1CVSS7AI score0.00451EPSS
CVE
CVE
added 2021/05/26 8:15 p.m.156 views

CVE-2020-22020

Buffer Overflow vulnerability in FFmpeg 4.2 in the build_diff_map function in libavfilter/vf_fieldmatch.c, which could let a remote malicious user cause a Denial of Service.

6.5CVSS7.5AI score0.02345EPSS
CVE
CVE
added 2020/12/08 10:15 p.m.156 views

CVE-2020-27754

In IntensityCompare() of /magick/quantize.c, there are calls to PixelPacketIntensity() which could return overflowed values to the caller when ImageMagick processes a crafted input file. To mitigate this, the patch introduces and uses the ConstrainPixelIntensity() function, which forces the pixel i...

4.3CVSS4.8AI score0.00059EPSS
CVE
CVE
added 2022/07/01 8:15 p.m.156 views

CVE-2022-32087

MariaDB v10.2 to v10.7 was discovered to contain a segmentation fault via the component Item_args::walk_args.

7.5CVSS7.2AI score0.00214EPSS
CVE
CVE
added 2023/11/15 6:15 p.m.156 views

CVE-2023-6112

Use after free in Navigation in Google Chrome prior to 119.0.6045.159 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS8.8AI score0.18312EPSS
CVE
CVE
added 2024/04/02 7:15 a.m.156 views

CVE-2024-26665

In the Linux kernel, the following vulnerability has been resolved: tunnels: fix out of bounds access when building IPv6 PMTU error If the ICMPv6 error is built from a non-linear skb we get the followingsplat, BUG: KASAN: slab-out-of-bounds in do_csum+0x220/0x240Read of size 4 at addr ffff88811d402...

7.1CVSS6.2AI score0.00007EPSS
CVE
CVE
added 2015/05/27 10:59 a.m.155 views

CVE-2015-3331

The __driver_rfc4106_decrypt function in arch/x86/crypto/aesni-intel_glue.c in the Linux kernel before 3.19.3 does not properly determine the memory locations used for encrypted data, which allows context-dependent attackers to cause a denial of service (buffer overflow and system crash) or possibl...

9.3CVSS6.6AI score0.03564EPSS
CVE
CVE
added 2017/07/24 2:29 p.m.155 views

CVE-2015-7703

The "pidfile" or "driftfile" directives in NTP ntpd 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77, when ntpd is configured to allow remote configuration, allows remote attackers with an IP address that is allowed to send configuration requests, and with knowledge of the remote configuration passwor...

7.5CVSS8.6AI score0.04949EPSS
CVE
CVE
added 2017/08/07 8:29 p.m.155 views

CVE-2015-7855

The decodenetnum function in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service (assertion failure) via a 6 or mode 7 packet containing a long data value.

6.5CVSS7.4AI score0.60881EPSS
CVE
CVE
added 2016/01/29 8:59 p.m.155 views

CVE-2016-0755

The ConnectionExists function in lib/url.c in libcurl before 7.47.0 does not properly re-use NTLM-authenticated proxy connections, which might allow remote attackers to authenticate as other users via a request, a similar issue to CVE-2014-0015.

7.3CVSS6.3AI score0.02575EPSS
CVE
CVE
added 2016/12/09 11:59 p.m.155 views

CVE-2016-5424

PostgreSQL before 9.1.23, 9.2.x before 9.2.18, 9.3.x before 9.3.14, 9.4.x before 9.4.9, and 9.5.x before 9.5.4 might allow remote authenticated users with the CREATEDB or CREATEROLE role to gain superuser privileges via a (1) " (double quote), (2) \ (backslash), (3) carriage return, or (4) newline ...

7.1CVSS7.2AI score0.01611EPSS
CVE
CVE
added 2018/01/23 4:29 p.m.155 views

CVE-2017-15105

A flaw was found in the way unbound before 1.6.8 validated wildcard-synthesized NSEC records. An improperly validated wildcard NSEC record could be used to prove the non-existence (NXDOMAIN answer) of an existing wildcard record, or trick unbound into accepting a NODATA proof.

5.3CVSS5.2AI score0.00682EPSS
Total number of security vulnerabilities9127