Lucene search

K
DebianDebian Linux10.0

3299 matches found

CVE
CVE
added 2022/12/30 11:15 p.m.77 views

CVE-2022-34670

NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer handler, where an unprivileged regular user can cause truncation errors when casting a primitive to a primitive of smaller size causes data to be lost in the conversion, which may lead to denial of service or info...

7.8CVSS7AI score0.00068EPSS
CVE
CVE
added 2023/07/05 9:15 a.m.77 views

CVE-2023-37208

When opening Diagcab files, Firefox did not warn the user that these files may contain malicious code. This vulnerability affects Firefox < 115, Firefox ESR < 102.13, and Thunderbird

7.8CVSS7.5AI score0.00038EPSS
CVE
CVE
added 2023/08/31 10:15 p.m.77 views

CVE-2023-40188

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to an Out-Of-Bounds Read in the general_LumaToYUV444 function. This Out-Of-Bounds Read occurs because processing is done on the in variable without checking if it ...

9.1CVSS7.2AI score0.00051EPSS
CVE
CVE
added 2024/05/19 11:15 a.m.77 views

CVE-2023-52699

In the Linux kernel, the following vulnerability has been resolved: sysv: don't call sb_bread() with pointers_lock held syzbot is reporting sleep in atomic context in SysV filesystem [1], forsb_bread() is called with rw_spinlock held. A "write_lock(&pointers_lock) => read_lock(&pointers_lock) de...

5.3CVSS6.7AI score0.00083EPSS
CVE
CVE
added 2024/05/20 10:15 a.m.77 views

CVE-2024-35955

In the Linux kernel, the following vulnerability has been resolved: kprobes: Fix possible use-after-free issue on kprobe registration When unloading a module, its state is changing MODULE_STATE_LIVE ->MODULE_STATE_GOING -> MODULE_STATE_UNFORMED. Each change will takea time. is_module_text_add...

8.8CVSS6.7AI score0.00268EPSS
CVE
CVE
added 2019/11/19 9:15 p.m.76 views

CVE-2011-2923

foomatic-rip filter, all versions, used insecurely creates temporary files for storage of PostScript data by rendering the data when the debug mode was enabled. This flaw may be exploited by a local attacker to conduct symlink attacks by overwriting arbitrary files accessible with the privileges of...

5.5CVSS5.2AI score0.0019EPSS
CVE
CVE
added 2017/07/19 7:29 a.m.76 views

CVE-2017-11450

coders/jpeg.c in ImageMagick before 7.0.6-1 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via JPEG data that is too short.

8.8CVSS8.4AI score0.00466EPSS
CVE
CVE
added 2017/10/27 5:29 a.m.76 views

CVE-2017-5113

Math overflow in Skia in Google Chrome prior to 61.0.3163.79 for Mac, Windows, and Linux, and 61.0.3163.81 for Android, allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.6AI score0.01265EPSS
CVE
CVE
added 2019/10/08 1:15 a.m.76 views

CVE-2019-17346

An issue was discovered in Xen through 4.11.x allowing x86 PV guest OS users to cause a denial of service or gain privileges because of an incompatibility between Process Context Identifiers (PCID) and TLB flushes.

8.8CVSS8.3AI score0.00177EPSS
CVE
CVE
added 2020/06/09 3:15 a.m.76 views

CVE-2020-13964

An issue was discovered in Roundcube Webmail before 1.3.12 and 1.4.x before 1.4.5. include/rcmail_output_html.php allows XSS via the username template object.

6.1CVSS7.1AI score0.00872EPSS
CVE
CVE
added 2021/08/27 6:15 p.m.76 views

CVE-2020-23226

Multiple Cross Site Scripting (XSS) vulneratiblities exist in Cacti 1.2.12 in (1) reports_admin.php, (2) data_queries.php, (3) data_input.php, (4) graph_templates.php, (5) graphs.php, (6) reports_admin.php, and (7) data_input.php.

6.1CVSS6AI score0.0129EPSS
CVE
CVE
added 2020/10/10 6:15 p.m.76 views

CVE-2020-26932

debian/sympa.postinst for the Debian Sympa package before 6.2.40~dfsg-7 uses mode 4755 for sympa_newaliases-wrapper, whereas the intended permissions are mode 4750 (for access by the sympa group)

4.3CVSS5.6AI score0.00155EPSS
CVE
CVE
added 2021/03/10 5:15 p.m.76 views

CVE-2021-21772

A use-after-free vulnerability exists in the NMR::COpcPackageReader::releaseZIP() functionality of 3MF Consortium lib3mf 2.0.0. A specially crafted 3MF file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability.

8.1CVSS7.9AI score0.03749EPSS
CVE
CVE
added 2022/03/24 6:15 p.m.76 views

CVE-2021-43666

A Denial of Service vulnerability exists in mbed TLS 3.0.0 and earlier in the mbedtls_pkcs12_derivation function when an input password's length is 0.

7.5CVSS8.3AI score0.00145EPSS
CVE
CVE
added 2022/12/30 11:15 p.m.76 views

CVE-2022-42258

NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer (nvidia.ko), where an integer overflow may lead to denial of service, data tampering, or information disclosure.

7.3CVSS7AI score0.00028EPSS
CVE
CVE
added 2023/05/26 10:15 p.m.76 views

CVE-2023-2898

There is a null-pointer-dereference flaw found in f2fs_write_end_io in fs/f2fs/data.c in the Linux kernel. This flaw allows a local privileged user to cause a denial of service problem.

4.7CVSS5.9AI score0.00021EPSS
CVE
CVE
added 2023/12/19 2:15 p.m.76 views

CVE-2023-6865

EncryptingOutputStream was susceptible to exposing uninitialized data. This issue could only be abused in order to write data to a local disk which may have implications for private browsing mode. This vulnerability affects Firefox ESR < 115.6 and Firefox

6.5CVSS6.4AI score0.00348EPSS
CVE
CVE
added 2024/04/04 9:15 a.m.76 views

CVE-2024-26787

In the Linux kernel, the following vulnerability has been resolved: mmc: mmci: stm32: fix DMA API overlapping mappings warning Turning on CONFIG_DMA_API_DEBUG_SG results in the following warning: DMA-API: mmci-pl18x 48220000.mmc: cacheline tracking EEXIST,overlapping mappings aren't supportedWARNIN...

5.5CVSS6.2AI score0.00007EPSS
CVE
CVE
added 2024/05/17 2:15 p.m.76 views

CVE-2024-35828

In the Linux kernel, the following vulnerability has been resolved: wifi: libertas: fix some memleaks in lbs_allocate_cmd_buffer() In the for statement of lbs_allocate_cmd_buffer(), if the allocation ofcmdarray[i].cmdbuf fails, both cmdarray and cmdarray[i].cmdbuf needs tobe freed. Otherwise, there...

5.5CVSS6.8AI score0.00013EPSS
CVE
CVE
added 2019/10/08 1:15 a.m.75 views

CVE-2019-17343

An issue was discovered in Xen through 4.11.x allowing x86 PV guest OS users to cause a denial of service or gain privileges by leveraging incorrect use of the HVM physmap concept for PV domains.

6.8CVSS7.2AI score0.00121EPSS
CVE
CVE
added 2020/06/24 11:15 p.m.75 views

CVE-2020-15005

In MediaWiki before 1.31.8, 1.32.x and 1.33.x before 1.33.4, and 1.34.x before 1.34.2, private wikis behind a caching server using the img_auth.php image authorization security feature may have had their files cached publicly, so any unauthorized user could view them. This occurs because Cache-Cont...

3.1CVSS4AI score0.00737EPSS
CVE
CVE
added 2020/10/06 2:15 p.m.75 views

CVE-2020-15598

Trustwave ModSecurity 3.x through 3.0.4 allows denial of service via a special request. NOTE: The discoverer reports "Trustwave has signaled they are disputing our claims." The CVE suggests that there is a security issue with how ModSecurity handles regular expressions that can result in a Denial o...

7.5CVSS7.2AI score0.04774EPSS
CVE
CVE
added 2022/09/01 6:15 p.m.75 views

CVE-2020-35533

In LibRaw, an out-of-bounds read vulnerability exists within the "LibRaw::adobe_copy_pixel()" function (libraw\src\decoders\dng.cpp) when reading data from the image file.

5.5CVSS5.4AI score0.00017EPSS
CVE
CVE
added 2021/08/23 2:15 a.m.75 views

CVE-2020-36475

An issue was discovered in Mbed TLS before 2.25.0 (and before 2.16.9 LTS and before 2.7.18 LTS). The calculations performed by mbedtls_mpi_exp_mod are not limited; thus, supplying overly large parameters could lead to denial of service when generating Diffie-Hellman key pairs.

7.5CVSS7.1AI score0.00359EPSS
CVE
CVE
added 2022/11/04 5:15 p.m.75 views

CVE-2021-34055

jhead 3.06 is vulnerable to Buffer Overflow via exif.c in function Put16u.

7.8CVSS7.3AI score0.00035EPSS
CVE
CVE
added 2022/07/19 8:15 p.m.75 views

CVE-2022-1922

DOS / potential heap overwrite in mkv demuxing using zlib decompression. Integer overflow in matroskademux element in gst_matroska_decompress_data function which causes a segfault, or could cause a heap overwrite, depending on libc and OS. Depending on the libc used, and the underlying OS capabilit...

7.8CVSS7.7AI score0.00037EPSS
CVE
CVE
added 2019/12/10 3:15 p.m.74 views

CVE-2013-4184

Perl module Data::UUID from CPAN version 1.219 vulnerable to symlink attacks

5.5CVSS5.2AI score0.00038EPSS
CVE
CVE
added 2019/12/20 2:15 p.m.74 views

CVE-2015-8313

GnuTLS incorrectly validates the first byte of padding in CBC modes

5.9CVSS5.5AI score0.01064EPSS
CVE
CVE
added 2017/09/29 1:34 a.m.74 views

CVE-2017-14864

An Invalid memory address dereference was discovered in Exiv2::getULong in types.cpp in Exiv2 0.26. The vulnerability causes a segmentation fault and application crash, which leads to denial of service.

5.5CVSS6AI score0.00123EPSS
CVE
CVE
added 2022/04/18 5:15 p.m.74 views

CVE-2020-28616

Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of ...

10CVSS9.2AI score0.00301EPSS
CVE
CVE
added 2020/12/18 8:15 a.m.74 views

CVE-2020-35480

An issue was discovered in MediaWiki before 1.35.1. Missing users (accounts that don't exist) and hidden users (accounts that have been explicitly hidden due to being abusive, or similar) that the viewer cannot see are handled differently, exposing sensitive information about the hidden status to u...

5.3CVSS6.1AI score0.00344EPSS
CVE
CVE
added 2021/04/06 3:15 p.m.74 views

CVE-2021-30130

phpseclib before 2.0.31 and 3.x before 3.0.7 mishandles RSA PKCS#1 v1.5 signature verification.

7.5CVSS7.3AI score0.00155EPSS
CVE
CVE
added 2024/05/17 3:15 p.m.74 views

CVE-2023-52691

In the Linux kernel, the following vulnerability has been resolved: drm/amd/pm: fix a double-free in si_dpm_init When the allocation ofadev->pm.dpm.dyn_state.vddc_dependency_on_dispclk.entries fails,amdgpu_free_extended_power_table is called to free some fields of adev.However, when the control ...

7.8CVSS6.7AI score0.00012EPSS
CVE
CVE
added 2024/04/17 10:15 a.m.74 views

CVE-2024-26833

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Fix memory leak in dm_sw_fini() After destroying dmub_srv, the memory associated with it isnot freed, causing a memory leak: unreferenced object 0xffff896302b45800 (size 1024):comm "(udev-worker)", pid 222, jiffies...

5.5CVSS6.3AI score0.00007EPSS
CVE
CVE
added 2024/05/22 8:15 p.m.74 views

CVE-2024-4453

GStreamer EXIF Metadata Parsing Integer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depe...

7.8CVSS7.9AI score0.02083EPSS
CVE
CVE
added 2017/10/27 5:29 a.m.73 views

CVE-2017-5114

Inappropriate use of partition alloc in PDFium in Google Chrome prior to 61.0.3163.79 for Linux, Windows, and Mac, and 61.0.3163.81 for Android, allowed a remote attacker to potentially exploit memory corruption via a crafted PDF file.

8.8CVSS8.3AI score0.01484EPSS
CVE
CVE
added 2020/03/23 10:15 p.m.73 views

CVE-2019-17565

There is a vulnerability in Apache Traffic Server 6.0.0 to 6.2.3, 7.0.0 to 7.1.8, and 8.0.0 to 8.0.5 with a smuggling attack and chunked encoding. Upgrade to versions 7.1.9 and 8.0.6 or later versions.

9.8CVSS9.2AI score0.00898EPSS
CVE
CVE
added 2022/04/18 5:15 p.m.73 views

CVE-2020-28613

Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of ...

10CVSS9.2AI score0.00281EPSS
CVE
CVE
added 2020/05/26 1:15 p.m.73 views

CVE-2020-3811

qmail-verify as used in netqmail 1.06 is prone to a mail-address verification bypass vulnerability.

7.5CVSS8.3AI score0.00323EPSS
CVE
CVE
added 2021/09/01 3:15 p.m.73 views

CVE-2021-36053

XMP Toolkit SDK versions 2020.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of arbitrary memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victi...

4.3CVSS3.5AI score0.00447EPSS
CVE
CVE
added 2022/12/20 7:15 p.m.73 views

CVE-2022-23537

PJSIP is a free and open source multimedia communication library written in C language implementing standard based protocols such as SIP, SDP, RTP, STUN, TURN, and ICE. Buffer overread is possible when parsing a specially crafted STUN message with unknown attribute. The vulnerability affects applic...

9.8CVSS7.8AI score0.00191EPSS
CVE
CVE
added 2022/09/09 10:15 p.m.73 views

CVE-2022-38266

An issue in the Leptonica linked library (v1.79.0) allows attackers to cause an arithmetic exception leading to a Denial of Service (DoS) via a crafted JPEG file.

6.5CVSS6AI score0.00184EPSS
CVE
CVE
added 2022/09/20 7:15 a.m.73 views

CVE-2022-39957

The OWASP ModSecurity Core Rule Set (CRS) is affected by a response body bypass. A client can issue an HTTP Accept header field containing an optional "charset" parameter in order to receive the response in an encoded form. Depending on the "charset", this response can not be decoded by the web app...

7.5CVSS7.6AI score0.00126EPSS
CVE
CVE
added 2022/10/17 6:15 p.m.73 views

CVE-2022-41751

Jhead 3.06.0.1 allows attackers to execute arbitrary OS commands by placing them in a JPEG filename and then using the regeneration -rgt50 option.

7.8CVSS7.7AI score0.00047EPSS
CVE
CVE
added 2023/08/31 9:15 p.m.73 views

CVE-2023-39356

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. In affected versions a missing offset validation may lead to an Out Of Bound Read in the function gdi_multi_opaque_rect. In particular there is no code to validate if the value multi_opaque_rec...

9.1CVSS7.3AI score0.00145EPSS
CVE
CVE
added 2024/05/17 12:15 p.m.73 views

CVE-2024-27405

In the Linux kernel, the following vulnerability has been resolved: usb: gadget: ncm: Avoid dropping datagrams of properly parsed NTBs It is observed sometimes when tethering is used over NCM with Windows 11as host, at some instances, the gadget_giveback has one byte appended atthe end of a proper ...

7.5CVSS6.6AI score0.00148EPSS
CVE
CVE
added 2024/05/19 11:15 a.m.73 views

CVE-2024-35922

In the Linux kernel, the following vulnerability has been resolved: fbmon: prevent division by zero in fb_videomode_from_videomode() The expression htotal * vtotal can have a zero value onoverflow. It is necessary to prevent division by zero like infb_var_to_videomode(). Found by Linux Verification...

5.5CVSS6.6AI score0.00013EPSS
CVE
CVE
added 2019/11/15 3:15 p.m.72 views

CVE-2014-0021

Chrony before 1.29.1 has traffic amplification in cmdmon protocol

7.5CVSS7.3AI score0.02365EPSS
CVE
CVE
added 2017/09/20 8:29 a.m.72 views

CVE-2017-14604

GNOME Nautilus before 3.23.90 allows attackers to spoof a file type by using the .desktop file extension, as demonstrated by an attack in which a .desktop file's Name field ends in .pdf but this file's Exec field launches a malicious "sh -c" command. In other words, Nautilus provides no UI indicati...

6.5CVSS6.2AI score0.00741EPSS
CVE
CVE
added 2017/09/29 1:34 a.m.72 views

CVE-2017-14862

An Invalid memory address dereference was discovered in Exiv2::DataValue::read in value.cpp in Exiv2 0.26. The vulnerability causes a segmentation fault and application crash, which leads to denial of service.

5.5CVSS6AI score0.00123EPSS
Total number of security vulnerabilities3299