Lucene search

K
DebianDebian Linux

9127 matches found

CVE
CVE
added 2017/02/24 4:59 a.m.155 views

CVE-2017-6301

An issue was discovered in ytnef before 1.9.1. This is related to a patch described as "4 of 9. Out of Bounds Reads."

7.8CVSS7.3AI score0.00255EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.155 views

CVE-2017-7802

A use-after-free vulnerability can occur when manipulating the DOM during the resize event of an image element. If these elements have been freed due to a lack of strong references, a potentially exploitable crash may occur when the freed elements are accessed. This vulnerability affects Thunderbir...

9.8CVSS8.3AI score0.02412EPSS
CVE
CVE
added 2018/06/25 3:29 p.m.155 views

CVE-2018-11039

Spring Framework (versions 5.0.x prior to 5.0.7, versions 4.3.x prior to 4.3.18, and older unsupported versions) allow web applications to change the HTTP request method to any HTTP method (including TRACE) using the HiddenHttpMethodFilter in Spring MVC. If an application has a pre-existing XSS vul...

5.9CVSS6.9AI score0.02919EPSS
CVE
CVE
added 2019/04/18 6:29 p.m.155 views

CVE-2018-16877

A flaw was found in the way pacemaker's client-server authentication was implemented in versions up to and including 2.0.0. A local attacker could use this flaw, and combine it with other IPC weaknesses, to achieve local privilege escalation.

8.8CVSS7.4AI score0.00056EPSS
CVE
CVE
added 2018/10/19 10:29 p.m.155 views

CVE-2018-18284

Artifex Ghostscript 9.25 and earlier allows attackers to bypass a sandbox protection mechanism via vectors involving the 1Policy operator.

8.6CVSS6.3AI score0.00224EPSS
CVE
CVE
added 2018/12/19 4:29 p.m.155 views

CVE-2018-20024

LibVNC before commit 4a21bbd097ef7c44bb000c3bd0907f96a10e4ce7 contains null pointer dereference in VNC client code that can result DoS.

7.5CVSS8.4AI score0.02823EPSS
CVE
CVE
added 2018/12/17 8:29 p.m.155 views

CVE-2018-20189

In GraphicsMagick 1.3.31, the ReadDIBImage function of coders/dib.c has a vulnerability allowing a crash and denial of service via a dib file that is crafted to appear with direct pixel values and also colormapping (which is not available beyond 8-bits/sample), and therefore lacks indexes initializ...

6.5CVSS5.6AI score0.00645EPSS
CVE
CVE
added 2019/01/30 6:29 p.m.155 views

CVE-2018-20748

LibVNC before 0.9.12 contains multiple heap out-of-bounds write vulnerabilities in libvncclient/rfbproto.c. The fix for CVE-2018-20019 was incomplete.

9.8CVSS9.8AI score0.17311EPSS
CVE
CVE
added 2018/02/19 1:29 p.m.155 views

CVE-2018-5379

The Quagga BGP daemon (bgpd) prior to version 1.2.3 can double-free memory when processing certain forms of UPDATE message, containing cluster-list and/or unknown attributes. A successful attack could cause a denial of service or potentially allow an attacker to execute arbitrary code.

9.8CVSS9.5AI score0.14844EPSS
CVE
CVE
added 2019/02/05 8:29 p.m.155 views

CVE-2018-8797

rdesktop versions up to and including v1.8.3 contain a Heap-Based Buffer Overflow in function process_plane() that results in a memory corruption and probably even a remote code execution.

9.8CVSS9.7AI score0.06788EPSS
CVE
CVE
added 2019/08/29 6:15 p.m.155 views

CVE-2019-14535

A divide-by-zero error exists in the SeekIndex function of demux/asf/asf.c in VideoLAN VLC media player 3.0.7.1. As a result, an FPE can be triggered via a crafted WMV file.

7.8CVSS8.1AI score0.00265EPSS
CVE
CVE
added 2020/11/23 5:15 p.m.155 views

CVE-2019-14563

Integer truncation in EDK II may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8CVSS7.6AI score0.00054EPSS
CVE
CVE
added 2020/06/08 5:15 p.m.155 views

CVE-2020-13696

An issue was discovered in LinuxTV xawtv before 3.107. The function dev_open() in v4l-conf.c does not perform sufficient checks to prevent an unprivileged caller of the program from opening unintended filesystem paths. This allows a local attacker with access to the v4l-conf setuid-root program to ...

4.4CVSS4.4AI score0.00053EPSS
CVE
CVE
added 2020/10/22 9:15 p.m.155 views

CVE-2020-27670

An issue was discovered in Xen through 4.14.x allowing x86 guest OS users to cause a denial of service (data corruption), cause a data leak, or possibly gain privileges because an AMD IOMMU page-table entry can be half-updated.

7.8CVSS7.5AI score0.00044EPSS
CVE
CVE
added 2020/01/21 9:15 p.m.155 views

CVE-2020-7040

storeBackup.pl in storeBackup through 3.5 relies on the /tmp/storeBackup.lock pathname, which allows symlink attacks that possibly lead to privilege escalation. (Local users can also create a plain file named /tmp/storeBackup.lock to block use of storeBackup until an admin manually deletes that fil...

9.3CVSS7.8AI score0.05455EPSS
CVE
CVE
added 2023/10/25 6:17 p.m.155 views

CVE-2023-5732

An attacker could have created a malicious link using bidirectional characters to spoof the location in the address bar when visited. This vulnerability affects Firefox < 117, Firefox ESR < 115.4, and Thunderbird

6.5CVSS6.9AI score0.00247EPSS
CVE
CVE
added 2024/04/03 3:15 p.m.155 views

CVE-2024-26707

In the Linux kernel, the following vulnerability has been resolved: net: hsr: remove WARN_ONCE() in send_hsr_supervision_frame() Syzkaller reported [1] hitting a warning after failing to allocateresources for skb in hsr_init_skb(). Since a WARN_ONCE() call willnot help much in this case, it might b...

5.5CVSS6AI score0.00007EPSS
CVE
CVE
added 2012/11/21 12:55 p.m.154 views

CVE-2012-5829

Heap-based buffer overflow in the nsWindow::OnExposeEvent function in Mozilla Firefox before 17.0, Firefox ESR 10.x before 10.0.11, Thunderbird before 17.0, Thunderbird ESR 10.x before 10.0.11, and SeaMonkey before 2.14 allows remote attackers to execute arbitrary code via unspecified vectors.

9.3CVSS9.2AI score0.06844EPSS
CVE
CVE
added 2014/12/02 4:59 p.m.154 views

CVE-2014-9112

Heap-based buffer overflow in the process_copy_in function in GNU Cpio 2.11 allows remote attackers to cause a denial of service via a large block value in a cpio archive.

5CVSS6.6AI score0.01343EPSS
CVE
CVE
added 2016/04/13 3:59 p.m.154 views

CVE-2015-8080

Integer overflow in the getnum function in lua_struct.c in Redis 2.8.x before 2.8.24 and 3.0.x before 3.0.6 allows context-dependent attackers with permission to run Lua code in a Redis session to cause a denial of service (memory corruption and application crash) or possibly bypass intended sandbo...

7.5CVSS8AI score0.01207EPSS
CVE
CVE
added 2019/02/01 4:29 p.m.154 views

CVE-2016-10741

In the Linux kernel before 4.9.3, fs/xfs/xfs_aops.c allows local users to cause a denial of service (system crash) because there is a race condition between direct and memory-mapped I/O (associated with a hole) that is handled with BUG_ON instead of an I/O failure.

4.7CVSS5.1AI score0.0007EPSS
CVE
CVE
added 2016/01/27 8:59 p.m.154 views

CVE-2016-2047

The ssl_verify_server_cert function in sql-common/client.c in MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10; Oracle MySQL 5.5.48 and earlier, 5.6.29 and earlier, and 5.7.11 and earlier; and Percona Server do not properly verify that the server hostname matches a domain nam...

5.9CVSS4.8AI score0.01547EPSS
CVE
CVE
added 2016/06/16 6:59 p.m.154 views

CVE-2016-5300

The XML parser in Expat does not use sufficient entropy for hash initialization, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted identifiers in an XML document. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-0876.

7.8CVSS7.7AI score0.02514EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.154 views

CVE-2016-9898

Use-after-free resulting in potentially exploitable crash when manipulating DOM subtrees in the Editor. This vulnerability affects Firefox < 50.1, Firefox ESR < 45.6, and Thunderbird

9.8CVSS8.9AI score0.0274EPSS
CVE
CVE
added 2018/02/15 10:29 a.m.154 views

CVE-2017-18189

In the startread function in xa.c in Sound eXchange (SoX) through 14.4.2, a corrupt header specifying zero channels triggers an infinite loop with a resultant NULL pointer dereference, which may allow a remote attacker to cause a denial-of-service.

7.5CVSS6AI score0.01458EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.154 views

CVE-2017-7798

The Developer Tools feature suffers from a XUL injection vulnerability due to improper sanitization of the web page source code. In the worst case, this could allow arbitrary code execution when opening a malicious page with the style editor tool. This vulnerability affects Firefox ESR < 52.3 an...

8.8CVSS8.1AI score0.0292EPSS
CVE
CVE
added 2019/02/28 6:29 p.m.154 views

CVE-2018-12395

By rewriting the Host: request headers using the webRequest API, a WebExtension can bypass domain restrictions through domain fronting. This would allow access to domains that share a host that are otherwise restricted. This vulnerability affects Firefox ESR < 60.3 and Firefox

7.5CVSS7AI score0.01851EPSS
CVE
CVE
added 2018/09/06 10:29 p.m.154 views

CVE-2018-16643

The functions ReadDCMImage in coders/dcm.c, ReadPWPImage in coders/pwp.c, ReadCALSImage in coders/cals.c, and ReadPICTImage in coders/pict.c in ImageMagick 7.0.8-4 do not check the return value of the fputc function, which allows remote attackers to cause a denial of service via a crafted image fil...

6.5CVSS6AI score0.00459EPSS
CVE
CVE
added 2018/12/13 9:29 p.m.154 views

CVE-2018-16872

A flaw was found in qemu Media Transfer Protocol (MTP). The code opening files in usb_mtp_get_object and usb_mtp_get_partial_object and directories in usb_mtp_object_readdir doesn't consider that the underlying filesystem may have changed since the time lstat(2) was called in usb_mtp_object_alloc, ...

5.3CVSS5.8AI score0.0027EPSS
CVE
CVE
added 2019/03/15 6:29 p.m.154 views

CVE-2018-20175

rdesktop versions up to and including v1.8.3 contains several Integer Signedness errors that lead to Out-Of-Bounds Reads in the file mcs.c and result in a Denial of Service (segfault).

7.5CVSS8.2AI score0.00585EPSS
CVE
CVE
added 2018/12/24 1:29 p.m.154 views

CVE-2018-20433

c3p0 0.9.5.2 allows XXE in extractXmlConfigFromInputStream in com/mchange/v2/c3p0/cfg/C3P0ConfigXmlUtils.java during initialization.

9.8CVSS8.3AI score0.02544EPSS
CVE
CVE
added 2019/01/30 6:29 p.m.154 views

CVE-2018-20750

LibVNC through 0.9.12 contains a heap out-of-bounds write vulnerability in libvncserver/rfbserver.c. The fix for CVE-2018-15127 was incomplete.

9.8CVSS9.5AI score0.1561EPSS
CVE
CVE
added 2019/08/29 7:15 p.m.154 views

CVE-2019-14533

The Control function of demux/asf/asf.c in VideoLAN VLC media player 3.0.7.1 has a use-after-free.

7.8CVSS8.4AI score0.00158EPSS
CVE
CVE
added 2021/05/27 7:15 p.m.154 views

CVE-2020-22022

A heap-based Buffer Overflow vulnerability exists in FFmpeg 4.2 in filter_frame at libavfilter/vf_fieldorder.c, which might lead to memory corruption and other potential consequences.

8.8CVSS9.1AI score0.00962EPSS
CVE
CVE
added 2021/04/05 10:15 p.m.154 views

CVE-2021-20308

Integer overflow in the htmldoc 1.9.11 and before may allow attackers to execute arbitrary code and cause a denial of service that is similar to CVE-2017-9181.

9.8CVSS8.8AI score0.00705EPSS
CVE
CVE
added 2021/08/09 6:15 p.m.154 views

CVE-2021-32815

Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. The assertion failure is triggered when Exiv2 is used to modify the metadata of a crafted image file. An attacker could potentially exploit the vulnerability to cause a denial ...

5.5CVSS5.4AI score0.00153EPSS
CVE
CVE
added 2021/08/21 5:15 p.m.154 views

CVE-2021-38171

adts_decode_extradata in libavformat/adtsenc.c in FFmpeg 4.4 does not check the init_get_bits return value, which is a necessary step because the second argument to init_get_bits can be crafted.

9.8CVSS9.1AI score0.0024EPSS
CVE
CVE
added 2021/09/07 3:15 p.m.154 views

CVE-2021-39254

A crafted NTFS image can cause an integer overflow in memmove, leading to a heap-based buffer overflow in the function ntfs_attr_record_resize, in NTFS-3G

7.8CVSS7.6AI score0.00018EPSS
CVE
CVE
added 2022/03/03 11:15 p.m.154 views

CVE-2022-0730

Under certain ldap conditions, Cacti authentication can be bypassed with certain credential types.

9.8CVSS9.4AI score0.00308EPSS
CVE
CVE
added 2022/02/04 11:15 p.m.154 views

CVE-2022-23614

Twig is an open source template language for PHP. When in a sandbox mode, the arrow parameter of the sort filter must be a closure to avoid attackers being able to run arbitrary PHP functions. In affected versions this constraint was not properly enforced and could lead to code injection of arbitra...

9.8CVSS9.4AI score0.43119EPSS
CVE
CVE
added 2022/07/01 8:15 p.m.154 views

CVE-2022-32083

MariaDB v10.2 to v10.6.1 was discovered to contain a segmentation fault via the component Item_subselect::init_expr_cache_tracker.

7.5CVSS7.4AI score0.00191EPSS
CVE
CVE
added 2022/07/05 1:15 p.m.154 views

CVE-2022-33741

Linux disk/nic frontends data leaks T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Linux Block and Network PV device frontends don't zero memory regions before sharing them with the backend (CVE-2022-26365, CVE-2022-3...

7.1CVSS7.2AI score0.00045EPSS
CVE
CVE
added 2022/10/21 4:15 p.m.154 views

CVE-2022-3570

Multiple heap buffer overflows in tiffcrop.c utility in libtiff library Version 4.4.0 allows attacker to trigger unsafe or out of bounds memory access via crafted TIFF image file which could result into application crash, potential information disclosure or any other context-dependent impact

7.7CVSS6.7AI score0.00006EPSS
CVE
CVE
added 2022/10/21 4:15 p.m.154 views

CVE-2022-3597

LibTIFF 4.4.0 has an out-of-bounds write in _TIFFmemcpy in libtiff/tif_unix.c:346 when called from extractImageSection, tools/tiffcrop.c:6826, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 236b7...

6.5CVSS6.9AI score0.0002EPSS
CVE
CVE
added 2022/10/31 6:15 a.m.154 views

CVE-2022-40617

strongSwan before 5.9.8 allows remote attackers to cause a denial of service in the revocation plugin by sending a crafted end-entity (and intermediate CA) certificate that contains a CRL/OCSP URL that points to a server (under the attacker's control) that doesn't properly respond but (for example)...

7.5CVSS7.1AI score0.00199EPSS
CVE
CVE
added 2023/05/03 12:15 a.m.154 views

CVE-2023-2459

Inappropriate implementation in Prompts in Google Chrome prior to 113.0.5672.63 allowed a remote attacker to bypass permission restrictions via a crafted HTML page. (Chromium security severity: Medium)

6.5CVSS6.3AI score0.0002EPSS
CVE
CVE
added 2023/05/16 7:15 p.m.154 views

CVE-2023-2726

Inappropriate implementation in WebApp Installs in Google Chrome prior to 113.0.5672.126 allowed an attacker who convinced a user to install a malicious web app to bypass install dialog via a crafted HTML page. (Chromium security severity: Medium)

8.8CVSS7.8AI score0.0002EPSS
CVE
CVE
added 2023/08/15 6:15 p.m.154 views

CVE-2023-4355

Out of bounds memory access in V8 in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS8.5AI score0.36845EPSS
CVE
CVE
added 2024/05/17 2:15 p.m.154 views

CVE-2024-35835

In the Linux kernel, the following vulnerability has been resolved: net/mlx5e: fix a double-free in arfs_create_groups When in allocated by kvzalloc fails, arfs_create_groups will freeft->g and return an error. However, arfs_create_table, the only caller ofarfs_create_groups, will hold this erro...

5.3CVSS6.7AI score0.0015EPSS
CVE
CVE
added 2012/10/16 11:55 p.m.153 views

CVE-2012-3158

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.64 and earlier, and 5.5.26 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Protocol.

7.5CVSS4.4AI score0.02019EPSS
Total number of security vulnerabilities9127