Lucene search

K
DebianDebian Linux10.0

3299 matches found

CVE
CVE
added 2022/08/27 12:15 p.m.110 views

CVE-2022-2787

Schroot before 1.6.13 had too permissive rules on chroot or session names, allowing a denial of service on the schroot service for all users that may start a schroot session.

4.3CVSS4.5AI score0.00066EPSS
CVE
CVE
added 2023/08/20 7:15 a.m.110 views

CVE-2023-37369

In Qt before 5.15.15, 6.x before 6.2.9, and 6.3.x through 6.5.x before 6.5.2, there can be an application crash in QXmlStreamReader via a crafted XML string that triggers a situation in which a prefix is greater than a length.

7.5CVSS7.2AI score0.00283EPSS
CVE
CVE
added 2024/04/17 10:15 a.m.110 views

CVE-2024-26835

In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: set dormant flag on hook register failure We need to set the dormant flag again if we fail to registerthe hooks. During memory pressure hook registration can fail and we end upwith a table marked as active but...

5.5CVSS6.3AI score0.00011EPSS
CVE
CVE
added 2021/09/16 9:15 p.m.109 views

CVE-2020-21532

fig2dev 3.2.7b contains a global buffer overflow in the setfigfont function in genepic.c.

5.5CVSS5.7AI score0.00119EPSS
CVE
CVE
added 2022/03/04 6:15 p.m.109 views

CVE-2021-20300

A flaw was found in OpenEXR's hufUncompress functionality in OpenEXR/IlmImf/ImfHuf.cpp. This flaw allows an attacker who can submit a crafted file that is processed by OpenEXR, to trigger an integer overflow. The highest threat from this vulnerability is to system availability.

7.1CVSS5.8AI score0.00112EPSS
CVE
CVE
added 2021/12/23 1:15 a.m.109 views

CVE-2021-4055

Heap buffer overflow in extensions in Google Chrome prior to 96.0.4664.93 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension.

8.8CVSS8.7AI score0.00276EPSS
CVE
CVE
added 2021/12/23 1:15 a.m.109 views

CVE-2021-4066

Integer underflow in ANGLE in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.3AI score0.00948EPSS
CVE
CVE
added 2021/12/23 1:15 a.m.109 views

CVE-2021-4068

Insufficient data validation in new tab page in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS6.2AI score0.00425EPSS
CVE
CVE
added 2022/11/09 6:15 a.m.109 views

CVE-2022-45060

An HTTP Request Forgery issue was discovered in Varnish Cache 5.x and 6.x before 6.0.11, 7.x before 7.1.2, and 7.2.x before 7.2.1. An attacker may introduce characters through HTTP/2 pseudo-headers that are invalid in the context of an HTTP/1 request line, causing the Varnish server to produce inva...

7.5CVSS7.3AI score0.00329EPSS
CVE
CVE
added 2023/06/05 9:15 p.m.109 views

CVE-2023-3111

A use after free vulnerability was found in prepare_to_relocate in fs/btrfs/relocation.c in btrfs in the Linux Kernel. This possible flaw can be triggered by calling btrfs_ioctl_balance() before calling btrfs_ioctl_defrag().

7.8CVSS7.4AI score0.00014EPSS
CVE
CVE
added 2019/12/30 10:15 p.m.108 views

CVE-2013-2016

A flaw was found in the way qemu v1.3.0 and later (virtio-rng) validates addresses when guest accesses the config space of a virtio device. If the virtio device has zero/small sized config space, such as virtio-rng, a privileged guest user could use this flaw to access the matching host's qemu addr...

7.8CVSS7.5AI score0.00074EPSS
CVE
CVE
added 2017/09/14 6:29 a.m.108 views

CVE-2017-13725

The IPv6 routing header parser in tcpdump before 4.9.2 has a buffer over-read in print-rt6.c:rt6_print().

9.8CVSS9.3AI score0.0206EPSS
CVE
CVE
added 2019/03/21 6:29 p.m.108 views

CVE-2019-9903

PDFDoc::markObject in PDFDoc.cc in Poppler 0.74.0 mishandles dict marking, leading to stack consumption in the function Dict::find() located at Dict.cc, which can (for example) be triggered by passing a crafted pdf file to the pdfunite binary.

6.5CVSS6.3AI score0.00445EPSS
CVE
CVE
added 2020/02/19 7:15 p.m.108 views

CVE-2020-6061

An exploitable heap out-of-bounds read vulnerability exists in the way CoTURN 4.5.1.1 web server parses POST requests. A specially crafted HTTP POST request can lead to information leaks and other misbehavior. An attacker needs to send an HTTPS request to trigger this vulnerability.

9.8CVSS9AI score0.01393EPSS
CVE
CVE
added 2021/12/23 1:15 a.m.108 views

CVE-2021-38016

Insufficient policy enforcement in background fetch in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to bypass same origin policy via a crafted HTML page.

8.8CVSS8AI score0.00199EPSS
CVE
CVE
added 2022/05/02 11:15 p.m.108 views

CVE-2021-42532

XMP Toolkit SDK version 2021.07 (and earlier) is affected by a stack-based buffer overflow vulnerability potentially resulting in arbitrary code execution in the context of the current user. Exploitation requires user interaction in that a victim must open a crafted file.

9.3CVSS7.7AI score0.00719EPSS
CVE
CVE
added 2024/01/23 2:15 p.m.108 views

CVE-2024-0750

A bug in popup notifications delay calculation could have made it possible for an attacker to trick a user into granting permissions. This vulnerability affects Firefox < 122, Firefox ESR < 115.7, and Thunderbird

8.8CVSS8AI score0.01096EPSS
CVE
CVE
added 2024/05/19 9:15 a.m.108 views

CVE-2024-35898

In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: Fix potential data-race in __nft_flowtable_type_get() nft_unregister_flowtable_type() within nf_flow_inet_module_exit() canconcurrent with __nft_flowtable_type_get() within nf_tables_newflowtable().And thhere ...

5.5CVSS6.6AI score0.00011EPSS
CVE
CVE
added 2019/11/22 7:15 p.m.107 views

CVE-2014-6311

generate_doygen.pl in ace before 6.2.7+dfsg-2 creates predictable file names in the /tmp directory which allows attackers to gain elevated privileges.

9.8CVSS9.5AI score0.00506EPSS
CVE
CVE
added 2020/06/03 11:15 p.m.107 views

CVE-2020-6497

Insufficient policy enforcement in Omnibox in Google Chrome on iOS prior to 83.0.4103.88 allowed a remote attacker to perform domain spoofing via a crafted URI.

6.5CVSS6.5AI score0.00689EPSS
CVE
CVE
added 2021/08/09 7:15 p.m.107 views

CVE-2021-37622

Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. An infinite loop was found in Exiv2 versions v0.27.4 and earlier. The infinite loop is triggered when Exiv2 is used to modify the metadata of a crafted image file. An attacker ...

5.5CVSS5.5AI score0.00086EPSS
CVE
CVE
added 2021/11/23 10:15 p.m.107 views

CVE-2021-37999

Insufficient data validation in New Tab Page in Google Chrome prior to 95.0.4638.69 allowed a remote attacker to inject arbitrary scripts or HTML in a new browser tab via a crafted HTML page.

6.1CVSS6.4AI score0.0054EPSS
CVE
CVE
added 2021/11/22 8:15 p.m.107 views

CVE-2021-44143

A flaw was found in mbsync in isync 1.4.0 through 1.4.3. Due to an unchecked condition, a malicious or compromised IMAP server could use a crafted mail message that lacks headers (i.e., one that starts with an empty line) to provoke a heap overflow, which could conceivably be exploited for remote c...

9.8CVSS9.4AI score0.04682EPSS
CVE
CVE
added 2024/05/20 10:15 a.m.107 views

CVE-2024-35960

In the Linux kernel, the following vulnerability has been resolved: net/mlx5: Properly link new fs rules into the tree Previously, add_rule_fg would only add newly created rules from thehandle into the tree when they had a refcount of 1. On the other hand,create_flow_handle tries hard to find and r...

9.1CVSS6.9AI score0.01933EPSS
CVE
CVE
added 2024/05/30 4:15 p.m.107 views

CVE-2024-36941

In the Linux kernel, the following vulnerability has been resolved: wifi: nl80211: don't free NULL coalescing rule If the parsing fails, we can dereference a NULL pointer here.

5.5CVSS6.6AI score0.00022EPSS
CVE
CVE
added 2017/09/14 6:29 a.m.106 views

CVE-2017-12902

The Zephyr parser in tcpdump before 4.9.2 has a buffer over-read in print-zephyr.c, several functions.

9.8CVSS9.3AI score0.0206EPSS
CVE
CVE
added 2017/09/14 6:29 a.m.106 views

CVE-2017-12987

The IEEE 802.11 parser in tcpdump before 4.9.2 has a buffer over-read in print-802_11.c:parse_elements().

9.8CVSS9.3AI score0.0206EPSS
CVE
CVE
added 2018/08/28 8:29 p.m.106 views

CVE-2017-15396

A stack buffer overflow in NumberingSystem in International Components for Unicode (ICU) for C/C++ before 60.2, as used in V8 in Google Chrome prior to 62.0.3202.75 and other products, allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

6.5CVSS7.2AI score0.02027EPSS
CVE
CVE
added 2018/12/18 1:29 a.m.106 views

CVE-2018-20199

A NULL pointer dereference was discovered in ifilter_bank of libfaad/filtbank.c in Freeware Advanced Audio Decoder 2 (FAAD2) 2.8.8. The vulnerability causes a segmentation fault and application crash, which leads to denial of service because adding to windowed output is mishandled in the ONLY_LONG_...

5.5CVSS5.8AI score0.00507EPSS
CVE
CVE
added 2018/12/22 3:29 p.m.106 views

CVE-2018-20360

An invalid memory address dereference was discovered in the sbr_process_channel function of libfaad/sbr_dec.c in Freeware Advanced Audio Decoder 2 (FAAD2) 2.8.8. The vulnerability causes a segmentation fault and application crash, which leads to denial of service.

5.5CVSS5.9AI score0.00507EPSS
CVE
CVE
added 2019/09/11 2:15 p.m.106 views

CVE-2019-16223

WordPress before 5.2.3 allows XSS in post previews by authenticated users.

5.4CVSS5.5AI score0.05109EPSS
CVE
CVE
added 2021/11/29 8:15 a.m.106 views

CVE-2019-8922

A heap-based buffer overflow was discovered in bluetoothd in BlueZ through 5.48. There isn't any check on whether there is enough space in the destination buffer. The function simply appends all data passed to it. The values of all attributes that are requested are appended to the output buffer. Th...

8.8CVSS8.6AI score0.00066EPSS
CVE
CVE
added 2020/03/24 9:15 p.m.106 views

CVE-2020-6079

An exploitable denial-of-service vulnerability exists in the resource allocation handling of Videolabs libmicrodns 0.1.0. When encountering errors while parsing mDNS messages, some allocated data is not freed, possibly leading to a denial-of-service condition via resource exhaustion. An attacker ca...

7.5CVSS7.4AI score0.01197EPSS
CVE
CVE
added 2021/09/20 4:15 p.m.106 views

CVE-2021-32277

An issue was discovered in faad2 through 2.10.0. A heap-buffer-overflow exists in the function sbr_qmf_analysis_32 located in sbr_qmf.c. It allows an attacker to cause code Execution.

7.8CVSS7.3AI score0.00148EPSS
CVE
CVE
added 2022/01/10 11:15 p.m.106 views

CVE-2021-36408

An issue was discovered in libde265 v1.0.8.There is a Heap-use-after-free in intrapred.h when decoding file using dec265.

5.5CVSS5.5AI score0.00093EPSS
CVE
CVE
added 2021/12/23 1:15 a.m.106 views

CVE-2021-38006

Use after free in storage foundation in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS9AI score0.01208EPSS
CVE
CVE
added 2021/12/23 1:15 a.m.106 views

CVE-2021-38008

Use after free in media in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS9AI score0.01985EPSS
CVE
CVE
added 2021/12/23 1:15 a.m.106 views

CVE-2021-38014

Out of bounds write in Swiftshader in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.7AI score0.01208EPSS
CVE
CVE
added 2024/05/17 3:15 p.m.106 views

CVE-2023-52679

In the Linux kernel, the following vulnerability has been resolved: of: Fix double free in of_parse_phandle_with_args_map In of_parse_phandle_with_args_map() the inner loop thatiterates through the map entries calls of_node_put(new)to free the reference acquired by the previous iterationof the inne...

7.8CVSS6.8AI score0.00012EPSS
CVE
CVE
added 2024/05/17 3:15 p.m.106 views

CVE-2023-52690

In the Linux kernel, the following vulnerability has been resolved: powerpc/powernv: Add a null pointer check to scom_debug_init_one() kasprintf() returns a pointer to dynamically allocated memorywhich can be NULL upon failure.Add a null pointer check, and release 'ent' to avoid memory leaks.

5.5CVSS6.7AI score0.00019EPSS
CVE
CVE
added 2024/04/17 10:15 a.m.106 views

CVE-2024-26825

In the Linux kernel, the following vulnerability has been resolved: nfc: nci: free rx_data_reassembly skb on NCI device cleanup rx_data_reassembly skb is stored during NCI data exchange for processingfragmented packets. It is dropped only when the last fragment is processedor when an NTF packet wit...

5.5CVSS6.1AI score0.00008EPSS
CVE
CVE
added 2020/02/20 3:15 a.m.105 views

CVE-2014-4678

The safe_eval function in Ansible before 1.6.4 does not properly restrict the code subset, which allows remote attackers to execute arbitrary code via crafted instructions. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-4657.

9.8CVSS9.7AI score0.04731EPSS
CVE
CVE
added 2021/12/23 1:15 a.m.105 views

CVE-2021-4063

Use after free in developer tools in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.8AI score0.00963EPSS
CVE
CVE
added 2022/05/26 4:15 p.m.105 views

CVE-2022-30783

An invalid return code in fuse_kern_mount enables intercepting of libfuse-lite protocol traffic between NTFS-3G and the kernel in NTFS-3G through 2021.8.22 when using libfuse-lite.

6.7CVSS6.6AI score0.00018EPSS
CVE
CVE
added 2023/01/20 7:15 p.m.105 views

CVE-2023-24021

Incorrect handling of '\0' bytes in file uploads in ModSecurity before 2.9.7 may allow for Web Application Firewall bypasses and buffer over-reads on the Web Application Firewall when executing rules that read the FILES_TMP_CONTENT collection.

7.5CVSS7.5AI score0.00085EPSS
CVE
CVE
added 2024/05/17 3:15 p.m.105 views

CVE-2023-52696

In the Linux kernel, the following vulnerability has been resolved: powerpc/powernv: Add a null pointer check in opal_powercap_init() kasprintf() returns a pointer to dynamically allocated memorywhich can be NULL upon failure.

7.5CVSS6.6AI score0.00306EPSS
CVE
CVE
added 2024/05/01 6:15 a.m.105 views

CVE-2024-26970

In the Linux kernel, the following vulnerability has been resolved: clk: qcom: gcc-ipq6018: fix terminating of frequency table arrays The frequency table arrays are supposed to be terminated with anempty element. Add such entry to the end of the arrays where itis missing in order to avoid possible ...

5.5CVSS6.4AI score0.00008EPSS
CVE
CVE
added 2024/05/19 9:15 a.m.105 views

CVE-2024-35899

In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: flush pending destroy work before exit_net release Similar to 2c9f0293280e ("netfilter: nf_tables: flush pending destroywork before netlink notifier") to address a race between exit_net andthe destroy workqueu...

6.1CVSS6.6AI score0.0001EPSS
CVE
CVE
added 2017/09/14 6:29 a.m.104 views

CVE-2017-13687

The Cisco HDLC parser in tcpdump before 4.9.2 has a buffer over-read in print-chdlc.c:chdlc_print().

9.8CVSS9.3AI score0.01009EPSS
CVE
CVE
added 2019/02/28 5:29 p.m.104 views

CVE-2019-1999

In binder_alloc_free_page of binder_alloc.c, there is a possible double free due to improper locking. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android k...

7.8CVSS7.5AI score0.00183EPSS
Total number of security vulnerabilities3299