Lucene search

K
DebianDebian Linux

9117 matches found

CVE
CVE
added 2014/12/02 4:59 p.m.148 views

CVE-2014-9116

The write_one_header function in mutt 1.5.23 does not properly handle newline characters at the beginning of a header, which allows remote attackers to cause a denial of service (crash) via a header with an empty body, which triggers a heap-based buffer overflow in the mutt_substrdup function.

5CVSS9AI score0.02619EPSS
CVE
CVE
added 2017/08/07 8:29 p.m.148 views

CVE-2015-7850

ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote authenticated users to cause a denial of service (infinite loop or crash) by pointing the key file at the log file.

6.5CVSS7.2AI score0.02799EPSS
CVE
CVE
added 2019/02/01 4:29 p.m.148 views

CVE-2016-10741

In the Linux kernel before 4.9.3, fs/xfs/xfs_aops.c allows local users to cause a denial of service (system crash) because there is a race condition between direct and memory-mapped I/O (associated with a hole) that is handled with BUG_ON instead of an I/O failure.

4.7CVSS5.1AI score0.0007EPSS
CVE
CVE
added 2016/05/20 10:59 a.m.148 views

CVE-2016-1839

The xmlDictAddString function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted XML document.

5.5CVSS6.4AI score0.04129EPSS
CVE
CVE
added 2016/06/10 3:59 p.m.148 views

CVE-2016-5118

The OpenBlob function in blob.c in GraphicsMagick before 1.3.24 and ImageMagick allows remote attackers to execute arbitrary code via a | (pipe) character at the start of a filename.

10CVSS9.5AI score0.35422EPSS
CVE
CVE
added 2016/07/21 10:14 a.m.148 views

CVE-2016-5440

Unspecified vulnerability in Oracle MySQL 5.5.49 and earlier, 5.6.30 and earlier, and 5.7.12 and earlier and MariaDB before 5.5.50, 10.0.x before 10.0.26, and 10.1.x before 10.1.15 allows remote administrators to affect availability via vectors related to Server: RBR.

4.9CVSS5.5AI score0.00644EPSS
CVE
CVE
added 2018/03/09 3:29 p.m.148 views

CVE-2018-1071

zsh through version 5.4.2 is vulnerable to a stack-based buffer overflow in the exec.c:hashcmd() function. A local attacker could exploit this to cause a denial of service.

5.5CVSS6.2AI score0.00069EPSS
CVE
CVE
added 2018/07/17 5:29 p.m.148 views

CVE-2018-14360

An issue was discovered in NeoMutt before 2018-07-16. nntp_add_group in newsrc.c has a stack-based buffer overflow because of incorrect sscanf usage.

9.8CVSS9.4AI score0.00801EPSS
CVE
CVE
added 2018/10/19 1:29 p.m.148 views

CVE-2018-4013

An exploitable code execution vulnerability exists in the HTTP packet-parsing functionality of the LIVE555 RTSP server library version 0.92. A specially crafted packet can cause a stack-based buffer overflow, resulting in code execution. An attacker can send a packet to trigger this vulnerability.

10CVSS9.5AI score0.39232EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.148 views

CVE-2018-5099

A use-after-free vulnerability can occur when the widget listener is holding strong references to browser objects that have previously been freed, resulting in a potentially exploitable crash when these references are used. This vulnerability affects Thunderbird < 52.6, Firefox ESR < 52.6, an...

9.8CVSS9.3AI score0.02647EPSS
CVE
CVE
added 2018/01/25 4:29 p.m.148 views

CVE-2018-5748

qemu/qemu_monitor.c in libvirt allows attackers to cause a denial of service (memory consumption) via a large QEMU reply.

7.5CVSS5.8AI score0.01625EPSS
CVE
CVE
added 2019/04/24 9:29 p.m.148 views

CVE-2019-11506

In GraphicsMagick from version 1.3.30 to 1.4 snapshot-20190403 Q8, there is a heap-based buffer overflow in the function WriteMATLABImage of coders/mat.c, which allows an attacker to cause a denial of service or possibly have unspecified other impact via a crafted image file. This is related to Exp...

8.8CVSS8.9AI score0.0095EPSS
CVE
CVE
added 2019/07/17 4:15 p.m.148 views

CVE-2019-13626

SDL (Simple DirectMedia Layer) 2.x through 2.0.9 has a heap-based buffer over-read in Fill_IMA_ADPCM_block, caused by an integer overflow in IMA_ADPCM_decode() in audio/SDL_wave.c.

6.5CVSS7.1AI score0.00691EPSS
CVE
CVE
added 2020/11/23 5:15 p.m.148 views

CVE-2019-14575

Logic issue in DxeImageVerificationHandler() for EDK II may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8CVSS7.6AI score0.00061EPSS
CVE
CVE
added 2021/05/27 7:15 p.m.148 views

CVE-2020-22034

A heap-based Buffer Overflow vulnerability exists FFmpeg 4.2 at libavfilter/vf_floodfill.c, which might lead to memory corruption and other potential consequences.

8.8CVSS9.2AI score0.00728EPSS
CVE
CVE
added 2021/08/27 7:15 p.m.148 views

CVE-2021-28697

grant table v2 status pages may remain accessible after de-allocation Guest get permitted access to certain Xen-owned pages of memory. The majority of such pages remain allocated / associated with a guest for its entire lifetime. Grant table v2 status pages, however, get de-allocated when a guest s...

7.8CVSS7.5AI score0.00059EPSS
CVE
CVE
added 2021/10/08 10:15 p.m.148 views

CVE-2021-37963

Side-channel information leakage in DevTools in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to bypass site isolation via a crafted HTML page.

4.3CVSS4.9AI score0.0003EPSS
CVE
CVE
added 2021/09/07 3:15 p.m.148 views

CVE-2021-39254

A crafted NTFS image can cause an integer overflow in memmove, leading to a heap-based buffer overflow in the function ntfs_attr_record_resize, in NTFS-3G

7.8CVSS7.6AI score0.00018EPSS
CVE
CVE
added 2022/02/16 9:15 p.m.148 views

CVE-2021-43302

Read out-of-bounds in PJSUA API when calling pjsua_recorder_create. An attacker-controlled 'filename' argument may cause an out-of-bounds read when the filename is shorter than 4 characters.

9.1CVSS9.1AI score0.00195EPSS
CVE
CVE
added 2022/01/21 2:15 p.m.148 views

CVE-2022-0319

Out-of-bounds Read in vim/vim prior to 8.2.

5.5CVSS6.8AI score0.00109EPSS
CVE
CVE
added 2022/03/11 6:15 p.m.148 views

CVE-2022-0907

Unchecked Return Value to NULL Pointer Dereference in tiffcrop in libtiff 4.3.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit f2b656e2.

5.5CVSS5.7AI score0.0006EPSS
CVE
CVE
added 2022/05/05 3:15 p.m.148 views

CVE-2022-1516

A NULL pointer dereference flaw was found in the Linux kernel’s X.25 set of standardized network protocols functionality in the way a user terminates their session using a simulated Ethernet card and continued usage of this connection. This flaw allows a local user to crash the system.

5.5CVSS6AI score0.00036EPSS
CVE
CVE
added 2022/05/12 5:15 p.m.148 views

CVE-2022-21151

Processor optimization removal or modification of security-critical code for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.

5.5CVSS5.2AI score0.00044EPSS
CVE
CVE
added 2022/09/29 12:15 p.m.148 views

CVE-2022-3352

Use After Free in GitHub repository vim/vim prior to 9.0.0614.

7.8CVSS7.8AI score0.00023EPSS
CVE
CVE
added 2023/09/12 9:15 p.m.148 views

CVE-2023-4904

Insufficient policy enforcement in Downloads in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to bypass Enterprise policy restrictions via a crafted download. (Chromium security severity: Medium)

4.3CVSS4.4AI score0.00044EPSS
CVE
CVE
added 2024/04/02 7:15 a.m.148 views

CVE-2024-26679

In the Linux kernel, the following vulnerability has been resolved: inet: read sk->sk_family once in inet_recv_error() inet_recv_error() is called without holding the socket lock. IPv6 socket could mutate to IPv4 with IPV6_ADDRFORMsocket option and trigger a KCSAN warning.

5.5CVSS6AI score0.0001EPSS
CVE
CVE
added 2024/05/19 11:15 a.m.148 views

CVE-2024-35930

In the Linux kernel, the following vulnerability has been resolved: scsi: lpfc: Fix possible memory leak in lpfc_rcv_padisc() The call to lpfc_sli4_resume_rpi() in lpfc_rcv_padisc() may return anunsuccessful status. In such cases, the elsiocb is not issued, thecompletion is not called, and thus the...

5.5CVSS6.6AI score0.00013EPSS
CVE
CVE
added 2020/01/02 11:15 p.m.147 views

CVE-2014-8182

An off-by-one error leading to a crash was discovered in openldap 2.4 when processing DNS SRV messages. If slapd was configured to use the dnssrv backend, an attacker could crash the service with crafted DNS responses.

7.5CVSS7.2AI score0.05154EPSS
CVE
CVE
added 2017/03/06 6:59 a.m.147 views

CVE-2016-10244

The parse_charstrings function in type1/t1load.c in FreeType 2 before 2.7 does not ensure that a font contains a glyph name, which allows remote attackers to cause a denial of service (heap-based buffer over-read) or possibly have unspecified other impact via a crafted file.

7.8CVSS7.2AI score0.00395EPSS
CVE
CVE
added 2017/12/02 6:29 a.m.147 views

CVE-2017-17093

wp-includes/general-template.php in WordPress before 4.9.1 does not properly restrict the lang attribute of an HTML element, which might allow attackers to conduct XSS attacks via the language setting of a site.

5.4CVSS6.3AI score0.04955EPSS
CVE
CVE
added 2019/01/16 8:29 p.m.147 views

CVE-2017-3144

A vulnerability stemming from failure to properly clean up closed OMAPI connections can lead to exhaustion of the pool of socket descriptors available to the DHCP server. Affects ISC DHCP 4.1.0 to 4.1-ESV-R15, 4.2.0 to 4.2.8, 4.3.0 to 4.3.6. Older versions may also be affected but are well beyond t...

7.5CVSS6.2AI score0.23134EPSS
CVE
CVE
added 2017/03/12 1:59 a.m.147 views

CVE-2017-6814

In WordPress before 4.7.3, there is authenticated Cross-Site Scripting (XSS) via Media File Metadata. This is demonstrated by both (1) mishandling of the playlist shortcode in the wp_playlist_shortcode function in wp-includes/media.php and (2) mishandling of meta information in the renderTracks fun...

5.4CVSS5.4AI score0.01287EPSS
CVE
CVE
added 2018/07/02 5:29 p.m.147 views

CVE-2018-12896

An issue was discovered in the Linux kernel through 4.17.3. An Integer Overflow in kernel/time/posix-timers.c in the POSIX timer code is caused by the way the overrun accounting works. Depending on interval and expiry time values, the overrun can be larger than INT_MAX, but the accounting is int ba...

5.5CVSS6.9AI score0.00069EPSS
CVE
CVE
added 2018/07/05 5:29 p.m.147 views

CVE-2018-13300

In FFmpeg 3.2 and 4.0.1, an improper argument (AVCodecParameters) passed to the avpriv_request_sample function in the handle_eac3 function in libavformat/movenc.c may trigger an out-of-array read while converting a crafted AVI file to MPEG4, leading to a denial of service and possibly an informatio...

8.1CVSS6.4AI score0.00695EPSS
CVE
CVE
added 2018/10/07 6:29 p.m.147 views

CVE-2018-18025

In ImageMagick 7.0.8-13 Q16, there is a heap-based buffer over-read in the EncodeImage function of coders/pict.c, which allows attackers to cause a denial of service via a crafted SVG image file.

6.5CVSS6.1AI score0.00419EPSS
CVE
CVE
added 2018/12/17 3:29 p.m.147 views

CVE-2018-18245

Nagios Core 4.4.2 has XSS via the alert summary reports of plugin results, as demonstrated by a SCRIPT element delivered by a modified check_load plugin to NRPE.

5.4CVSS5.5AI score0.05605EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.147 views

CVE-2018-5104

A use-after-free vulnerability can occur during font face manipulation when a font face is freed while still in use, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.6, Firefox ESR < 52.6, and Firefox

9.8CVSS9.3AI score0.22107EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.147 views

CVE-2018-5148

A use-after-free vulnerability can occur in the compositor during certain graphics operations when a raw pointer is used instead of a reference counted one. This results in a potentially exploitable crash. This vulnerability affects Firefox ESR < 52.7.3 and Firefox

9.8CVSS7.2AI score0.04614EPSS
CVE
CVE
added 2019/01/16 8:29 p.m.147 views

CVE-2018-5733

A malicious client which is allowed to send very large amounts of traffic (billions of packets) to a DHCP server can eventually overflow a 32-bit reference counter, potentially causing dhcpd to crash. Affects ISC DHCP 4.1.0 -> 4.1-ESV-R15, 4.2.0 -> 4.2.8, 4.3.0 -> 4.3.6, 4.4.0.

7.5CVSS6.7AI score0.2582EPSS
CVE
CVE
added 2020/05/07 7:15 p.m.147 views

CVE-2020-11046

In FreeRDP after 1.0 and before 2.0.0, there is a stream out-of-bounds seek in update_read_synchronize that could lead to a later out-of-bounds read.

5.5CVSS5.4AI score0.00108EPSS
CVE
CVE
added 2020/12/15 5:15 p.m.147 views

CVE-2020-29566

An issue was discovered in Xen through 4.14.x. When they require assistance from the device model, x86 HVM guests must be temporarily de-scheduled. The device model will signal Xen when it has completed its operation, via an event channel, so that the relevant vCPU is rescheduled. If the device mod...

5.5CVSS6.5AI score0.00071EPSS
CVE
CVE
added 2021/01/27 7:15 p.m.147 views

CVE-2021-26117

The optional ActiveMQ LDAP login module can be configured to use anonymous access to the LDAP server. In this case, for Apache ActiveMQ Artemis prior to version 2.16.0 and Apache ActiveMQ prior to versions 5.16.1 and 5.15.14, the anonymous context is used to verify a valid users password in error, ...

7.5CVSS7.5AI score0.1522EPSS
CVE
CVE
added 2021/11/02 10:15 p.m.147 views

CVE-2021-37989

Inappropriate implementation in Blink in Google Chrome prior to 95.0.4638.54 allowed a remote attacker to abuse content security policy via a crafted HTML page.

6.5CVSS6.6AI score0.00679EPSS
CVE
CVE
added 2021/11/02 10:15 p.m.147 views

CVE-2021-37993

Use after free in PDF Accessibility in Google Chrome prior to 95.0.4638.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS9AI score0.01409EPSS
CVE
CVE
added 2022/02/17 11:15 p.m.147 views

CVE-2021-44730

snapd 2.54.2 did not properly validate the location of the snap-confine binary. A local attacker who can hardlink this binary to another location to cause snap-confine to execute other arbitrary binaries and hence gain privilege escalation. Fixed in snapd versions 2.54.3+18.04, 2.54.3+20.04 and 2.5...

8.8CVSS8.3AI score0.00139EPSS
CVE
CVE
added 2022/03/17 1:15 p.m.147 views

CVE-2022-24761

Waitress is a Web Server Gateway Interface server for Python 2 and 3. When using Waitress versions 2.1.0 and prior behind a proxy that does not properly validate the incoming HTTP request matches the RFC7230 standard, Waitress and the frontend proxy may disagree on where one request starts and wher...

7.5CVSS7.5AI score0.00171EPSS
CVE
CVE
added 2022/09/09 3:15 p.m.147 views

CVE-2022-3169

A flaw was found in the Linux kernel. A denial of service flaw may occur if there is a consecutive request of the NVME_IOCTL_RESET and the NVME_IOCTL_SUBSYS_RESET through the device file of the driver, resulting in a PCIe link disconnect.

5.5CVSS6.1AI score0.00035EPSS
CVE
CVE
added 2022/10/21 4:15 p.m.147 views

CVE-2022-3599

LibTIFF 4.4.0 has an out-of-bounds read in writeSingleSection in tools/tiffcrop.c:7345, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit e8131125.

6.5CVSS6.8AI score0.00023EPSS
CVE
CVE
added 2023/05/16 7:15 p.m.147 views

CVE-2023-2724

Type confusion in V8 in Google Chrome prior to 113.0.5672.126 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS8.4AI score0.10332EPSS
CVE
CVE
added 2024/04/17 10:15 a.m.147 views

CVE-2024-26846

In the Linux kernel, the following vulnerability has been resolved: nvme-fc: do not wait in vain when unloading module The module exit path has race between deleting all controllers andfreeing 'left over IDs'. To prevent double free a synchronizationbetween nvme_delete_ctrl and ida_destroy has been...

4.4CVSS6.5AI score0.00006EPSS
Total number of security vulnerabilities9117