Lucene search

K
DebianDebian Linux10.0

3299 matches found

CVE
CVE
added 2021/02/22 2:15 a.m.125 views

CVE-2021-26119

Smarty before 3.1.39 allows a Sandbox Escape because $smarty.template_object can be accessed in sandbox mode.

7.5CVSS8.3AI score0.59937EPSS
CVE
CVE
added 2021/12/23 1:15 a.m.125 views

CVE-2021-38018

Inappropriate implementation in navigation in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to perform domain spoofing via a crafted HTML page.

6.5CVSS6.6AI score0.00803EPSS
CVE
CVE
added 2021/12/23 1:15 a.m.125 views

CVE-2021-38021

Inappropriate implementation in referrer in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.

6.5CVSS6.5AI score0.00348EPSS
CVE
CVE
added 2021/12/23 1:15 a.m.125 views

CVE-2021-4057

Use after free in file API in Google Chrome prior to 96.0.4664.93 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS9AI score0.02907EPSS
CVE
CVE
added 2022/09/28 8:15 p.m.125 views

CVE-2022-1270

In GraphicsMagick, a heap buffer overflow was found when parsing MIFF.

7.8CVSS7.6AI score0.00051EPSS
CVE
CVE
added 2022/05/31 8:15 p.m.125 views

CVE-2022-31001

Sofia-SIP is an open-source Session Initiation Protocol (SIP) User-Agent library. Prior to version 1.13.8, an attacker can send a message with evil sdp to FreeSWITCH, which may cause crash. This type of crash may be caused by #define MATCH(s, m) (strncmp(s, m, n = sizeof(m) - 1) == 0), which will m...

7.5CVSS7.8AI score0.00173EPSS
CVE
CVE
added 2023/05/28 11:15 p.m.125 views

CVE-2023-32762

An issue was discovered in Qt before 5.15.14, 6.x before 6.2.9, and 6.3.x through 6.5.x before 6.5.1. Qt Network incorrectly parses the strict-transport-security (HSTS) header, allowing unencrypted connections to be established, even when explicitly prohibited by the server. This happens if the cas...

5.3CVSS5.9AI score0.00116EPSS
CVE
CVE
added 2023/10/25 6:17 p.m.125 views

CVE-2023-5732

An attacker could have created a malicious link using bidirectional characters to spoof the location in the address bar when visited. This vulnerability affects Firefox < 117, Firefox ESR < 115.4, and Thunderbird

6.5CVSS6.9AI score0.00205EPSS
CVE
CVE
added 2024/04/04 9:15 a.m.125 views

CVE-2024-26804

In the Linux kernel, the following vulnerability has been resolved: net: ip_tunnel: prevent perpetual headroom growth syzkaller triggered following kasan splat:BUG: KASAN: use-after-free in __skb_flow_dissect+0x19d1/0x7a50 net/core/flow_dissector.c:1170Read of size 1 at addr ffff88812fb4000e by tas...

5.3CVSS7.3AI score0.00355EPSS
CVE
CVE
added 2019/07/28 7:15 p.m.124 views

CVE-2019-14370

In Exiv2 0.27.99.0, there is an out-of-bounds read in Exiv2::MrwImage::readMetadata() in mrwimage.cpp. It could result in denial of service.

6.5CVSS6.5AI score0.00142EPSS
CVE
CVE
added 2020/08/13 3:15 a.m.124 views

CVE-2020-16292

A buffer overflow vulnerability in mj_raster_cmd() in contrib/japanese/gdevmjc.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

5.5CVSS5.9AI score0.01448EPSS
CVE
CVE
added 2020/08/13 3:15 a.m.124 views

CVE-2020-16296

A buffer overflow vulnerability in GetNumWrongData() in contrib/lips4/gdevlips.c of Artifex Software GhostScript from v9.18 to v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

5.5CVSS6.1AI score0.00693EPSS
CVE
CVE
added 2021/04/26 5:15 p.m.124 views

CVE-2021-21217

Uninitialized data in PDFium in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted PDF file.

5.5CVSS5.8AI score0.00572EPSS
CVE
CVE
added 2021/12/23 1:15 a.m.124 views

CVE-2021-38009

Inappropriate implementation in cache in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS6.4AI score0.01139EPSS
CVE
CVE
added 2021/12/23 1:15 a.m.124 views

CVE-2021-38017

Insufficient policy enforcement in iframe sandbox in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.

8.8CVSS8.2AI score0.001EPSS
CVE
CVE
added 2021/12/23 1:15 a.m.124 views

CVE-2021-4078

Type confusion in V8 in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.6AI score0.00573EPSS
CVE
CVE
added 2022/08/31 4:15 p.m.124 views

CVE-2022-1354

A heap buffer overflow flaw was found in Libtiffs' tiffinfo.c in TIFFReadRawDataStriped() function. This flaw allows an attacker to pass a crafted TIFF file to the tiffinfo tool, triggering a heap buffer overflow issue and causing a crash that leads to a denial of service.

5.5CVSS5.9AI score0.00027EPSS
CVE
CVE
added 2022/11/01 8:15 p.m.124 views

CVE-2022-42823

A type confusion issue was addressed with improved memory handling. This issue is fixed in tvOS 16.1, macOS Ventura 13, watchOS 9.1, Safari 16.1, iOS 16.1 and iPadOS 16. Processing maliciously crafted web content may lead to arbitrary code execution.

8.8CVSS8.4AI score0.0041EPSS
CVE
CVE
added 2022/12/22 8:15 p.m.124 views

CVE-2022-46877

By confusing the browser, the fullscreen notification could have been delayed or suppressed, resulting in potential user confusion or spoofing attacks. This vulnerability affects Firefox

4.3CVSS6.2AI score0.00453EPSS
CVE
CVE
added 2024/04/03 5:15 p.m.124 views

CVE-2024-26744

In the Linux kernel, the following vulnerability has been resolved: RDMA/srpt: Support specifying the srpt_service_guid parameter Make loading ib_srpt with this parameter set work. The current behavior isthat setting that parameter while loading the ib_srpt kernel moduletriggers the following kerne...

5.5CVSS6.9AI score0.00008EPSS
CVE
CVE
added 2024/04/17 11:15 a.m.124 views

CVE-2024-26857

In the Linux kernel, the following vulnerability has been resolved: geneve: make sure to pull inner header in geneve_rx() syzbot triggered a bug in geneve_rx() [1] Issue is similar to the one I fixed in commit 8d975c15c0cd("ip6_tunnel: make sure to pull inner header in __ip6_tnl_rcv()") We have to ...

5.5CVSS6.2AI score0.00007EPSS
CVE
CVE
added 2024/05/19 9:15 a.m.124 views

CVE-2024-35896

In the Linux kernel, the following vulnerability has been resolved: netfilter: validate user input for expected length I got multiple syzbot reports showing old bugs exposedby BPF after commit 20f2505fb436 ("bpf: Try to avoid kzallocin cgroup/{s,g}etsockopt") setsockopt() @optlen argument should be...

7.1CVSS6.5AI score0.00013EPSS
CVE
CVE
added 2018/11/26 2:29 a.m.123 views

CVE-2018-19535

In Exiv2 0.26 and previous versions, PngChunk::readRawProfile in pngchunk_int.cpp may cause a denial of service (application crash due to a heap-based buffer over-read) via a crafted PNG file.

6.5CVSS6.2AI score0.00365EPSS
CVE
CVE
added 2020/02/23 2:15 a.m.123 views

CVE-2020-9355

danfruehauf NetworkManager-ssh before 1.2.11 allows privilege escalation because extra options are mishandled.

9.8CVSS9.5AI score0.00527EPSS
CVE
CVE
added 2021/04/26 5:15 p.m.123 views

CVE-2021-21218

Uninitialized data in PDFium in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted PDF file.

5.5CVSS5.8AI score0.00602EPSS
CVE
CVE
added 2021/10/12 4:15 p.m.123 views

CVE-2021-41136

Puma is a HTTP 1.1 server for Ruby/Rack applications. Prior to versions 5.5.1 and 4.3.9, using puma with a proxy which forwards HTTP header values which contain the LF character could allow HTTP request smugggling. A client could smuggle a request through a proxy, causing the proxy to send a respon...

3.7CVSS5.8AI score0.00359EPSS
CVE
CVE
added 2022/04/25 4:16 p.m.123 views

CVE-2022-24792

PJSIP is a free and open source multimedia communication library written in C. A denial-of-service vulnerability affects applications on a 32-bit systems that use PJSIP versions 2.12 and prior to play/read invalid WAV files. The vulnerability occurs when reading WAV file data chunks with length gre...

7.5CVSS7.5AI score0.00241EPSS
CVE
CVE
added 2022/03/28 10:15 p.m.123 views

CVE-2022-26291

lrzip v0.641 was discovered to contain a multiple concurrency use-after-free between the functions zpaq_decompress_buf() and clear_rulist(). This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted Irz file.

5.5CVSS5.4AI score0.00088EPSS
CVE
CVE
added 2024/05/01 1:15 p.m.123 views

CVE-2024-27053

In the Linux kernel, the following vulnerability has been resolved: wifi: wilc1000: fix RCU usage in connect path With lockdep enabled, calls to the connect function from cfg802.11 layerlead to the following warning: =============================WARNING: suspicious RCU usage6.7.0-rc1-wt+ #333 Not t...

9.1CVSS6.4AI score0.00082EPSS
CVE
CVE
added 2024/05/17 3:15 p.m.123 views

CVE-2024-35853

In the Linux kernel, the following vulnerability has been resolved: mlxsw: spectrum_acl_tcam: Fix memory leak during rehash The rehash delayed work migrates filters from one region to another.This is done by iterating over all chunks (all the filters with the samepriority) in the region and in each...

6.4CVSS6.8AI score0.00239EPSS
CVE
CVE
added 2019/05/20 4:29 p.m.122 views

CVE-2019-12213

When FreeImage 3.18.0 reads a special TIFF file, the TIFFReadDirectory function in PluginTIFF.cpp always returns 1, leading to stack exhaustion.

6.5CVSS6.5AI score0.00264EPSS
CVE
CVE
added 2020/11/02 9:15 p.m.122 views

CVE-2020-28040

WordPress before 5.5.2 allows CSRF attacks that change a theme's background image.

4.3CVSS6.4AI score0.00306EPSS
CVE
CVE
added 2021/12/23 1:15 a.m.122 views

CVE-2021-38005

Use after free in loader in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS9AI score0.01418EPSS
CVE
CVE
added 2021/11/19 5:15 p.m.122 views

CVE-2021-39926

Buffer overflow in the Bluetooth HCI_ISO dissector in Wireshark 3.4.0 to 3.4.9 allows denial of service via packet injection or crafted capture file

7.5CVSS7.6AI score0.00178EPSS
CVE
CVE
added 2021/12/23 1:15 a.m.122 views

CVE-2021-4062

Heap buffer overflow in BFCache in Google Chrome prior to 96.0.4664.93 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.9AI score0.01235EPSS
CVE
CVE
added 2022/03/06 6:15 a.m.122 views

CVE-2022-26496

In nbd-server in nbd before 3.24, there is a stack-based buffer overflow. An attacker can cause a buffer overflow in the parsing of the name field by sending a crafted NBD_OPT_INFO or NBD_OPT_GO message with an large value as the length of the name.

9.8CVSS9.4AI score0.00402EPSS
CVE
CVE
added 2022/05/26 4:15 p.m.122 views

CVE-2022-30786

A crafted NTFS image can cause a heap-based buffer overflow in ntfs_names_full_collate in NTFS-3G through 2021.8.22.

7.8CVSS7.5AI score0.00034EPSS
CVE
CVE
added 2022/11/01 8:15 p.m.122 views

CVE-2022-42824

A logic issue was addressed with improved state management. This issue is fixed in tvOS 16.1, macOS Ventura 13, watchOS 9.1, Safari 16.1, iOS 16.1 and iPadOS 16. Processing maliciously crafted web content may disclose sensitive user information.

5.5CVSS5.7AI score0.00026EPSS
CVE
CVE
added 2024/04/02 7:15 a.m.122 views

CVE-2023-52635

In the Linux kernel, the following vulnerability has been resolved: PM / devfreq: Synchronize devfreq_monitor_[start/stop] There is a chance if a frequent switch of the governordone in a loop result in timer list corruption wheretimer cancel being done from two place one fromcancel_delayed_work_syn...

5.5CVSS6.4AI score0.00006EPSS
CVE
CVE
added 2024/04/03 3:15 p.m.122 views

CVE-2024-26689

In the Linux kernel, the following vulnerability has been resolved: ceph: prevent use-after-free in encode_cap_msg() In fs/ceph/caps.c, in encode_cap_msg(), "use after free" error wascaught by KASAN at this line - 'ceph_buffer_get(arg->xattr_buf);'. Thisimplies before the refcount could be incre...

7.8CVSS6AI score0.00013EPSS
CVE
CVE
added 2024/04/29 4:15 a.m.122 views

CVE-2024-3096

In PHP version 8.1.* before 8.1.28, 8.2.* before 8.2.18, 8.3.* before 8.3.5, if a password stored with password_hash() starts with a null byte (\x00), testing a blank string as the password via password_verify() will incorrectly return true.

6.5CVSS6.6AI score0.00151EPSS
CVE
CVE
added 2024/05/19 11:15 a.m.122 views

CVE-2024-35925

In the Linux kernel, the following vulnerability has been resolved: block: prevent division by zero in blk_rq_stat_sum() The expression dst->nr_samples + src->nr_samples mayhave zero value on overflow. It is necessary to adda check to avoid division by zero. Found by Linux Verification Center...

5.5CVSS6.7AI score0.00013EPSS
CVE
CVE
added 2020/08/13 3:15 a.m.121 views

CVE-2020-16299

A Division by Zero vulnerability in bj10v_print_page() in contrib/japanese/gdev10v.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

5.5CVSS5.7AI score0.00621EPSS
CVE
CVE
added 2020/08/13 3:15 a.m.121 views

CVE-2020-16300

A buffer overflow vulnerability in tiff12_print_page() in devices/gdevtfnx.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

5.5CVSS5.9AI score0.01448EPSS
CVE
CVE
added 2021/09/16 9:15 p.m.121 views

CVE-2020-21529

fig2dev 3.2.7b contains a stack buffer overflow in the bezier_spline function in genepic.c.

5.5CVSS5.7AI score0.00181EPSS
CVE
CVE
added 2022/01/01 12:15 a.m.121 views

CVE-2021-45944

Ghostscript GhostPDL 9.50 through 9.53.3 has a use-after-free in sampled_data_sample (called from sampled_data_continue and interp).

5.5CVSS5.5AI score0.00039EPSS
CVE
CVE
added 2022/07/17 7:15 p.m.121 views

CVE-2022-30550

An issue was discovered in the auth component in Dovecot 2.2 and 2.3 before 2.3.20. When two passdb configuration entries exist with the same driver and args settings, incorrect username_filter and mechanism settings can be applied to passdb definitions. These incorrectly applied settings can lead ...

8.8CVSS8.6AI score0.00233EPSS
CVE
CVE
added 2024/04/03 3:15 p.m.121 views

CVE-2024-26698

In the Linux kernel, the following vulnerability has been resolved: hv_netvsc: Fix race condition between netvsc_probe and netvsc_remove In commit ac5047671758 ("hv_netvsc: Disable NAPI before closing theVMBus channel"), napi_disable was getting called for all channels,including all subchannels wit...

4.7CVSS6.3AI score0.00006EPSS
CVE
CVE
added 2024/04/03 5:15 p.m.121 views

CVE-2024-26743

In the Linux kernel, the following vulnerability has been resolved: RDMA/qedr: Fix qedr_create_user_qp error flow Avoid the following warning by making sure to free the allocatedresources in case that qedr_init_user_queue() fail. -----------[ cut here ]-----------WARNING: CPU: 0 PID: 143192 at driv...

5.5CVSS6.2AI score0.00003EPSS
CVE
CVE
added 2024/04/03 5:15 p.m.121 views

CVE-2024-26773

In the Linux kernel, the following vulnerability has been resolved: ext4: avoid allocating blocks from corrupted group in ext4_mb_try_best_found() Determine if the group block bitmap is corrupted before using ac_b_ex inext4_mb_try_best_found() to avoid allocating blocks from a group with acorrupted...

5.5CVSS6.1AI score0.00012EPSS
Total number of security vulnerabilities3299