Lucene search

K
DebianDebian Linux10.0

3299 matches found

CVE
CVE
added 2022/04/15 5:15 a.m.150 views

CVE-2022-26651

An issue was discovered in Asterisk through 19.x and Certified Asterisk through 16.8-cert13. The func_odbc module provides possibly inadequate escaping functionality for backslash characters in SQL queries, resulting in user-provided data creating a broken SQL query or possibly a SQL injection. Thi...

9.8CVSS9.7AI score0.00159EPSS
CVE
CVE
added 2022/10/31 6:15 a.m.150 views

CVE-2022-40617

strongSwan before 5.9.8 allows remote attackers to cause a denial of service in the revocation plugin by sending a crafted end-entity (and intermediate CA) certificate that contains a CRL/OCSP URL that points to a server (under the attacker's control) that doesn't properly respond but (for example)...

7.5CVSS7.1AI score0.00239EPSS
CVE
CVE
added 2020/10/22 9:15 p.m.149 views

CVE-2020-27671

An issue was discovered in Xen through 4.14.x allowing x86 HVM and PVH guest OS users to cause a denial of service (data corruption), cause a data leak, or possibly gain privileges because coalescing of per-page IOMMU TLB flushes is mishandled.

7.8CVSS7.7AI score0.00071EPSS
CVE
CVE
added 2023/06/23 8:15 p.m.149 views

CVE-2023-3212

A NULL pointer dereference issue was found in the gfs2 file system in the Linux kernel. It occurs on corrupt gfs2 file systems when the evict code tries to reference the journal descriptor structure after it has been freed and set to NULL. A privileged local user could use this flaw to cause a kern...

4.4CVSS6.3AI score0.00011EPSS
CVE
CVE
added 2023/08/29 4:15 a.m.149 views

CVE-2023-41360

An issue was discovered in FRRouting FRR through 9.0. bgpd/bgp_packet.c can read the initial byte of the ORF header in an ahead-of-stream situation.

9.1CVSS8.8AI score0.00244EPSS
CVE
CVE
added 2024/05/01 6:15 a.m.149 views

CVE-2024-26984

In the Linux kernel, the following vulnerability has been resolved: nouveau: fix instmem race condition around ptr stores Running a lot of VK CTS in parallel against nouveau, once everyfew hours you might see something like this crash. BUG: kernel NULL pointer dereference, address: 0000000000000008...

5.5CVSS6AI score0.00011EPSS
CVE
CVE
added 2019/07/17 4:15 p.m.148 views

CVE-2019-13626

SDL (Simple DirectMedia Layer) 2.x through 2.0.9 has a heap-based buffer over-read in Fill_IMA_ADPCM_block, caused by an integer overflow in IMA_ADPCM_decode() in audio/SDL_wave.c.

6.5CVSS7.1AI score0.00711EPSS
CVE
CVE
added 2019/08/29 7:15 p.m.148 views

CVE-2019-14776

A heap-based buffer over-read exists in DemuxInit() in demux/asf/asf.c in VideoLAN VLC media player 3.0.7.1 via a crafted .mkv file.

7.8CVSS8.3AI score0.0036EPSS
CVE
CVE
added 2019/10/31 2:15 p.m.148 views

CVE-2019-18424

An issue was discovered in Xen through 4.12.x allowing attackers to gain host OS privileges via DMA in a situation where an untrusted domain has access to a physical device. This occurs because passed through PCI devices may corrupt host memory after deassignment. When a PCI device is assigned to a...

6.9CVSS8AI score0.00118EPSS
CVE
CVE
added 2019/12/11 6:16 p.m.148 views

CVE-2019-19583

An issue was discovered in Xen through 4.12.x allowing x86 HVM/PVH guest OS users to cause a denial of service (guest OS crash) because VMX VMEntry checks mishandle a certain case. Please see XSA-260 for background on the MovSS shadow. Please see XSA-156 for background on the need for #DB intercept...

7.5CVSS7.7AI score0.02069EPSS
CVE
CVE
added 2021/08/09 7:15 p.m.148 views

CVE-2021-37620

Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. An out-of-bounds read was found in Exiv2 versions v0.27.4 and earlier. The out-of-bounds read is triggered when Exiv2 is used to read the metadata of a crafted image file. An a...

5.5CVSS5.6AI score0.00085EPSS
CVE
CVE
added 2022/03/11 6:15 p.m.148 views

CVE-2022-0907

Unchecked Return Value to NULL Pointer Dereference in tiffcrop in libtiff 4.3.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit f2b656e2.

5.5CVSS5.7AI score0.00064EPSS
CVE
CVE
added 2022/10/21 4:15 p.m.148 views

CVE-2022-3570

Multiple heap buffer overflows in tiffcrop.c utility in libtiff library Version 4.4.0 allows attacker to trigger unsafe or out of bounds memory access via crafted TIFF image file which could result into application crash, potential information disclosure or any other context-dependent impact

7.7CVSS6.7AI score0.00005EPSS
CVE
CVE
added 2022/10/21 4:15 p.m.148 views

CVE-2022-3597

LibTIFF 4.4.0 has an out-of-bounds write in _TIFFmemcpy in libtiff/tif_unix.c:346 when called from extractImageSection, tools/tiffcrop.c:6826, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 236b7...

6.5CVSS6.9AI score0.00017EPSS
CVE
CVE
added 2024/05/01 6:15 a.m.148 views

CVE-2024-26960

In the Linux kernel, the following vulnerability has been resolved: mm: swap: fix race between free_swap_and_cache() and swapoff() There was previously a theoretical window where swapoff() could run andteardown a swap_info_struct while a call to free_swap_and_cache() wasrunning in another thread. T...

5.5CVSS6.4AI score0.00005EPSS
CVE
CVE
added 2020/01/02 11:15 p.m.147 views

CVE-2014-8182

An off-by-one error leading to a crash was discovered in openldap 2.4 when processing DNS SRV messages. If slapd was configured to use the dnssrv backend, an attacker could crash the service with crafted DNS responses.

7.5CVSS7.2AI score0.05154EPSS
CVE
CVE
added 2019/04/24 9:29 p.m.147 views

CVE-2019-11506

In GraphicsMagick from version 1.3.30 to 1.4 snapshot-20190403 Q8, there is a heap-based buffer overflow in the function WriteMATLABImage of coders/mat.c, which allows an attacker to cause a denial of service or possibly have unspecified other impact via a crafted image file. This is related to Exp...

8.8CVSS8.9AI score0.01293EPSS
CVE
CVE
added 2020/05/07 7:15 p.m.147 views

CVE-2020-11046

In FreeRDP after 1.0 and before 2.0.0, there is a stream out-of-bounds seek in update_read_synchronize that could lead to a later out-of-bounds read.

5.5CVSS5.4AI score0.00094EPSS
CVE
CVE
added 2021/05/27 7:15 p.m.147 views

CVE-2020-22034

A heap-based Buffer Overflow vulnerability exists FFmpeg 4.2 at libavfilter/vf_floodfill.c, which might lead to memory corruption and other potential consequences.

8.8CVSS9.2AI score0.00426EPSS
CVE
CVE
added 2021/10/08 10:15 p.m.147 views

CVE-2021-37963

Side-channel information leakage in DevTools in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to bypass site isolation via a crafted HTML page.

4.3CVSS4.9AI score0.0003EPSS
CVE
CVE
added 2022/02/16 9:15 p.m.147 views

CVE-2021-43302

Read out-of-bounds in PJSUA API when calling pjsua_recorder_create. An attacker-controlled 'filename' argument may cause an out-of-bounds read when the filename is shorter than 4 characters.

9.1CVSS9.1AI score0.00185EPSS
CVE
CVE
added 2022/02/17 11:15 p.m.147 views

CVE-2021-44730

snapd 2.54.2 did not properly validate the location of the snap-confine binary. A local attacker who can hardlink this binary to another location to cause snap-confine to execute other arbitrary binaries and hence gain privilege escalation. Fixed in snapd versions 2.54.3+18.04, 2.54.3+20.04 and 2.5...

8.8CVSS8.3AI score0.00139EPSS
CVE
CVE
added 2022/01/21 2:15 p.m.147 views

CVE-2022-0319

Out-of-bounds Read in vim/vim prior to 8.2.

5.5CVSS6.8AI score0.00106EPSS
CVE
CVE
added 2022/05/12 5:15 p.m.147 views

CVE-2022-21151

Processor optimization removal or modification of security-critical code for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.

5.5CVSS5.2AI score0.00044EPSS
CVE
CVE
added 2022/07/25 3:15 p.m.147 views

CVE-2022-26306

LibreOffice supports the storage of passwords for web connections in the user’s configuration database. The stored passwords are encrypted with a single master key provided by the user. A flaw in LibreOffice existed where the required initialization vector for encryption was always the same which w...

7.5CVSS7.9AI score0.0035EPSS
CVE
CVE
added 2022/03/16 3:15 p.m.147 views

CVE-2022-26354

A flaw was found in the vhost-vsock device of QEMU. In case of error, an invalid element was not detached from the virtqueue before freeing its memory, leading to memory leakage and other unexpected results. Affected QEMU versions

3.2CVSS5.2AI score0.00011EPSS
CVE
CVE
added 2022/09/29 12:15 p.m.147 views

CVE-2022-3352

Use After Free in GitHub repository vim/vim prior to 9.0.0614.

7.8CVSS7.8AI score0.00021EPSS
CVE
CVE
added 2022/09/02 5:15 a.m.147 views

CVE-2022-39190

An issue was discovered in net/netfilter/nf_tables_api.c in the Linux kernel before 5.19.6. A denial of service can occur upon binding to an already bound chain.

5.5CVSS5.7AI score0.0004EPSS
CVE
CVE
added 2020/06/03 2:15 p.m.146 views

CVE-2020-13254

An issue was discovered in Django 2.2 before 2.2.13 and 3.0 before 3.0.7. In cases where a memcached backend does not perform key validation, passing malformed cache keys could result in a key collision, and potential data leakage.

5.9CVSS5.9AI score0.08918EPSS
CVE
CVE
added 2020/12/15 5:15 p.m.146 views

CVE-2020-29566

An issue was discovered in Xen through 4.14.x. When they require assistance from the device model, x86 HVM guests must be temporarily de-scheduled. The device model will signal Xen when it has completed its operation, via an event channel, so that the relevant vCPU is rescheduled. If the device mod...

5.5CVSS6.5AI score0.00071EPSS
CVE
CVE
added 2021/11/02 10:15 p.m.146 views

CVE-2021-37993

Use after free in PDF Accessibility in Google Chrome prior to 95.0.4638.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS9AI score0.01409EPSS
CVE
CVE
added 2022/10/21 4:15 p.m.146 views

CVE-2022-3599

LibTIFF 4.4.0 has an out-of-bounds read in writeSingleSection in tools/tiffcrop.c:7345, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit e8131125.

6.5CVSS6.8AI score0.00024EPSS
CVE
CVE
added 2024/03/02 10:15 p.m.146 views

CVE-2022-48627

In the Linux kernel, the following vulnerability has been resolved: vt: fix memory overlapping when deleting chars in the buffer A memory overlapping copy occurs when deleting a long line. This memoryoverlapping copy can cause data corruption when scr_memcpyw is optimizedto memcpy because memcpy do...

5.5CVSS6.8AI score0.00007EPSS
CVE
CVE
added 2024/03/06 7:15 a.m.146 views

CVE-2023-52597

In the Linux kernel, the following vulnerability has been resolved: KVM: s390: fix setting of fpc register kvm_arch_vcpu_ioctl_set_fpu() allows to set the floating point control(fpc) register of a guest cpu. The new value is tested for validity bytemporarily loading it into the fpc register. This m...

4CVSS6.3AI score0.00022EPSS
CVE
CVE
added 2019/10/22 9:15 p.m.145 views

CVE-2019-15587

In the Loofah gem for Ruby through v2.3.0 unsanitized JavaScript may occur in sanitized output when a crafted SVG element is republished.

5.4CVSS5.4AI score0.01698EPSS
CVE
CVE
added 2019/10/31 2:15 p.m.145 views

CVE-2019-18425

An issue was discovered in Xen through 4.12.x allowing 32-bit PV guest OS users to gain guest OS privileges by installing and using descriptors. There is missing descriptor table limit checking in x86 PV emulation. When emulating certain PV guest operations, descriptor table accesses are performed ...

9.8CVSS9.1AI score0.04874EPSS
CVE
CVE
added 2020/12/09 9:15 p.m.145 views

CVE-2020-16589

A head-based buffer overflow exists in Academy Software Foundation OpenEXR 2.3.0 in writeTileData in ImfTiledOutputFile.cpp that can cause a denial of service via a crafted EXR file.

5.5CVSS5.5AI score0.0018EPSS
CVE
CVE
added 2020/11/10 7:15 p.m.145 views

CVE-2020-28368

Xen through 4.14.x allows guest OS administrators to obtain sensitive information (such as AES keys from outside the guest) via a side-channel attack on a power/energy monitoring interface, aka a "Platypus" attack. NOTE: there is only one logically independent fix: to change the access control for ...

4.4CVSS4.6AI score0.00067EPSS
CVE
CVE
added 2021/11/02 10:15 p.m.145 views

CVE-2021-37989

Inappropriate implementation in Blink in Google Chrome prior to 95.0.4638.54 allowed a remote attacker to abuse content security policy via a crafted HTML page.

6.5CVSS6.6AI score0.00679EPSS
CVE
CVE
added 2021/11/02 10:15 p.m.145 views

CVE-2021-37996

Insufficient validation of untrusted input Downloads in Google Chrome prior to 95.0.4638.54 allowed a remote attacker to bypass navigation restrictions via a malicious file.

5.5CVSS6AI score0.00164EPSS
CVE
CVE
added 2022/08/23 8:15 p.m.145 views

CVE-2021-3975

A use-after-free flaw was found in libvirt. The qemuMonitorUnregister() function in qemuProcessHandleMonitorEOF is called using multiple threads without being adequately protected by a monitor lock. This flaw could be triggered by the virConnectGetAllDomainStats API when the guest is shutting down....

6.5CVSS6.2AI score0.00273EPSS
CVE
CVE
added 2021/12/08 10:15 p.m.145 views

CVE-2021-43535

A use-after-free could have occured when an HTTP2 session object was released on a different thread, leading to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 93, Thunderbird < 91.3, and Firefox ESR

8.8CVSS8.8AI score0.0136EPSS
CVE
CVE
added 2022/12/14 6:15 p.m.145 views

CVE-2022-23520

rails-html-sanitizer is responsible for sanitizing HTML fragments in Rails applications. Prior to version 1.4.4, there is a possible XSS vulnerability with certain configurations of Rails::Html::Sanitizer due to an incomplete fix of CVE-2022-32209. Rails::Html::Sanitizer may allow an attacker to in...

6.1CVSS6.3AI score0.04955EPSS
CVE
CVE
added 2022/09/09 3:15 p.m.145 views

CVE-2022-3169

A flaw was found in the Linux kernel. A denial of service flaw may occur if there is a consecutive request of the NVME_IOCTL_RESET and the NVME_IOCTL_SUBSYS_RESET through the device file of the driver, resulting in a PCIe link disconnect.

5.5CVSS6.1AI score0.00035EPSS
CVE
CVE
added 2022/07/05 1:15 p.m.145 views

CVE-2022-33741

Linux disk/nic frontends data leaks T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Linux Block and Network PV device frontends don't zero memory regions before sharing them with the backend (CVE-2022-26365, CVE-2022-3...

7.1CVSS7.2AI score0.00048EPSS
CVE
CVE
added 2024/02/11 3:15 p.m.145 views

CVE-2024-1151

A vulnerability was reported in the Open vSwitch sub-component in the Linux Kernel. The flaw occurs when a recursive operation of code push recursively calls into the code block. The OVS module does not validate the stack depth, pushing too many frames and causing a stack overflow. As a result, thi...

5.5CVSS6.1AI score0.00013EPSS
CVE
CVE
added 2019/04/24 9:29 p.m.144 views

CVE-2019-11505

In GraphicsMagick from version 1.3.8 to 1.4 snapshot-20190403 Q8, there is a heap-based buffer overflow in the function WritePDBImage of coders/pdb.c, which allows an attacker to cause a denial of service or possibly have unspecified other impact via a crafted image file. This is related to MagickB...

8.8CVSS8.9AI score0.01288EPSS
CVE
CVE
added 2019/06/30 11:15 p.m.144 views

CVE-2019-13110

A CiffDirectory::readDirectory integer overflow and out-of-bounds read in Exiv2 through 0.27.1 allows an attacker to cause a denial of service (SIGSEGV) via a crafted CRW image file.

6.5CVSS6.2AI score0.00151EPSS
CVE
CVE
added 2020/05/07 7:15 p.m.144 views

CVE-2020-11045

In FreeRDP after 1.0 and before 2.0.0, there is an out-of-bound read in in update_read_bitmap_data that allows client memory to be read to an image buffer. The result displayed on screen as colour.

4.9CVSS5.4AI score0.00128EPSS
CVE
CVE
added 2020/08/13 3:15 a.m.144 views

CVE-2020-16304

A buffer overflow vulnerability in image_render_color_thresh() in base/gxicolor.c of Artifex Software GhostScript v9.18 to v9.50 allows a remote attacker to escalate privileges via a crafted eps file. This is fixed in v9.51.

5.5CVSS6.4AI score0.00629EPSS
Total number of security vulnerabilities3299