Lucene search

K
DebianDebian Linux11.0

1282 matches found

CVE
CVE
added 2021/09/07 2:15 p.m.199 views

CVE-2021-33285

In NTFS-3G versions

7.8CVSS7.6AI score0.00047EPSS
CVE
CVE
added 2021/11/03 1:15 a.m.199 views

CVE-2021-38496

During operations on MessageTasks, a task may have been removed while it was still scheduled, resulting in memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 78.15, Thunderbird < 91.2, Firefox ESR < 91.2, Firefox ESR < 78.15, and Firefox

8.8CVSS9.2AI score0.00895EPSS
CVE
CVE
added 2021/12/08 10:15 p.m.199 views

CVE-2021-43541

When invoking protocol handlers for external protocols, a supplied parameter URL containing spaces was not properly escaped. This vulnerability affects Thunderbird < 91.4.0, Firefox ESR < 91.4.0, and Firefox

6.5CVSS7.3AI score0.00343EPSS
CVE
CVE
added 2023/08/22 7:16 p.m.198 views

CVE-2022-48554

File before 5.43 has an stack-based buffer over-read in file_copystr in funcs.c. NOTE: "File" is the name of an Open Source project.

5.5CVSS5.7AI score0.00019EPSS
CVE
CVE
added 2023/09/27 3:19 p.m.198 views

CVE-2023-5171

During Ion compilation, a Garbage Collection could have resulted in a use-after-free condition, allowing an attacker to write two NUL bytes, and cause a potentially exploitable crash. This vulnerability affects Firefox < 118, Firefox ESR < 115.3, and Thunderbird

6.5CVSS7.3AI score0.00267EPSS
CVE
CVE
added 2021/10/19 2:15 p.m.197 views

CVE-2021-30846

A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 14.8 and iPadOS 14.8, Safari 15, tvOS 15, iOS 15 and iPadOS 15, watchOS 8. Processing maliciously crafted web content may lead to arbitrary code execution.

7.8CVSS8.3AI score0.00518EPSS
CVE
CVE
added 2022/09/27 11:15 p.m.197 views

CVE-2022-3303

A race condition flaw was found in the Linux kernel sound subsystem due to improper locking. It could lead to a NULL pointer dereference while handling the SNDCTL_DSP_SYNC ioctl. A privileged local user (root or member of the audio group) could use this flaw to crash the system, resulting in a deni...

4.7CVSS5.7AI score0.00023EPSS
CVE
CVE
added 2023/10/25 8:15 p.m.197 views

CVE-2023-5367

A out-of-bounds write flaw was found in the xorg-x11-server. This issue occurs due to an incorrect calculation of a buffer offset when copying data stored in the heap in the XIChangeDeviceProperty function in Xi/xiproperty.c and in RRChangeOutputProperty function in randr/rrproperty.c, allowing for...

7.8CVSS8.2AI score0.00066EPSS
CVE
CVE
added 2022/12/14 9:15 p.m.196 views

CVE-2022-4283

A vulnerability was found in X.Org. This security flaw occurs because the XkbCopyNames function left a dangling pointer to freed memory, resulting in out-of-bounds memory access on subsequent XkbGetKbdByName requests.. This issue can lead to local privileges elevation on systems where the X server ...

7.8CVSS8.5AI score0.00187EPSS
CVE
CVE
added 2023/09/05 10:15 p.m.196 views

CVE-2023-4763

Use after free in Networks in Google Chrome prior to 116.0.5845.179 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS8.8AI score0.00354EPSS
CVE
CVE
added 2021/12/08 10:15 p.m.195 views

CVE-2021-38506

Through a series of navigations, Firefox could have entered fullscreen mode without notification or warning to the user. This could lead to spoofing attacks on the browser UI including phishing. This vulnerability affects Firefox < 94, Thunderbird < 91.3, and Firefox ESR

4.3CVSS6AI score0.00207EPSS
CVE
CVE
added 2022/03/10 5:44 p.m.195 views

CVE-2022-0865

Reachable Assertion in tiffcp in libtiff 4.3.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 5e180045.

6.5CVSS6.3AI score0.0006EPSS
CVE
CVE
added 2023/03/27 9:15 p.m.195 views

CVE-2023-1380

A slab-out-of-bound read problem was found in brcmf_get_assoc_ies in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux Kernel. This issue could occur when assoc_info->req_len data is bigger than the size of the buffer, defined as WL_EXTRA_BUF_MAX, leading to a denial of se...

7.1CVSS6.8AI score0.00018EPSS
CVE
CVE
added 2021/12/08 10:15 p.m.194 views

CVE-2021-43542

Using XMLHttpRequest, an attacker could have identified installed applications by probing error messages for loading external protocols. This vulnerability affects Thunderbird < 91.4.0, Firefox ESR < 91.4.0, and Firefox

6.5CVSS7.3AI score0.00422EPSS
CVE
CVE
added 2021/08/24 7:15 p.m.193 views

CVE-2021-30890

A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.0.1, iOS 15.1 and iPadOS 15.1, watchOS 8.1, tvOS 15.1. Processing maliciously crafted web content may lead to universal cross site scripting.

6.1CVSS5.9AI score0.00296EPSS
CVE
CVE
added 2021/12/08 10:15 p.m.193 views

CVE-2021-38509

Due to an unusual sequence of attacker-controlled events, a Javascript alert() dialog with arbitrary (although unstyled) contents could be displayed over top an uncontrolled webpage of the attacker's choosing. This vulnerability affects Firefox < 94, Thunderbird < 91.3, and Firefox ESR

4.3CVSS6.1AI score0.00477EPSS
CVE
CVE
added 2023/10/25 6:17 p.m.193 views

CVE-2023-5721

It was possible for certain browser prompts and dialogs to be activated or dismissed unintentionally by the user due to an insufficient activation-delay. This vulnerability affects Firefox < 119, Firefox ESR < 115.4, and Thunderbird

4.3CVSS6AI score0.0027EPSS
CVE
CVE
added 2021/12/17 5:15 p.m.192 views

CVE-2021-4010

A flaw was found in xorg-x11-server in versions before 21.1.2 and before 1.20.14. An out-of-bounds access can occur in the SProcScreenSaverSuspend function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

7.8CVSS7.4AI score0.00048EPSS
CVE
CVE
added 2022/02/11 6:15 p.m.192 views

CVE-2022-0561

Null source pointer passed as an argument to memcpy() function within TIFFFetchStripThing() in tif_dirread.c in libtiff versions from 3.9.0 to 4.3.0 could lead to Denial of Service via crafted TIFF file. For users that compile libtiff from sources, the fix is available with commit eecb0712.

5.5CVSS6AI score0.00088EPSS
CVE
CVE
added 2023/06/13 6:15 p.m.192 views

CVE-2023-3217

Use after free in WebXR in Google Chrome prior to 114.0.5735.133 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS8.8AI score0.17398EPSS
CVE
CVE
added 2023/10/25 8:15 p.m.192 views

CVE-2023-5380

A use-after-free flaw was found in the xorg-x11-server. An X server crash may occur in a very specific and legacy configuration (a multi-screen setup with multiple protocol screens, also known as Zaphod mode) if the pointer is warped from within a window on one screen to the root window of the othe...

4.7CVSS6.4AI score0.00082EPSS
CVE
CVE
added 2021/12/08 10:15 p.m.191 views

CVE-2021-43528

Thunderbird unexpectedly enabled JavaScript in the composition area. The JavaScript execution context was limited to this area and did not receive chrome-level privileges, but could be used as a stepping stone to further an attack with other vulnerabilities. This vulnerability affects Thunderbird

6.5CVSS7.3AI score0.00296EPSS
CVE
CVE
added 2022/03/11 6:15 p.m.191 views

CVE-2022-0924

Out-of-bounds Read error in tiffcp in libtiff 4.3.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 408976c4.

5.5CVSS5.9AI score0.00075EPSS
CVE
CVE
added 2023/08/15 6:15 p.m.191 views

CVE-2023-4357

Insufficient validation of untrusted input in XML in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to bypass file access restrictions via a crafted HTML page. (Chromium security severity: Medium)

8.8CVSS7.8AI score0.54674EPSS
CVE
CVE
added 2021/08/24 7:15 p.m.190 views

CVE-2021-30851

A memory corruption vulnerability was addressed with improved locking. This issue is fixed in Safari 15, tvOS 15, watchOS 8, iOS 15 and iPadOS 15. Processing maliciously crafted web content may lead to code execution.

8.8CVSS8.5AI score0.0073EPSS
CVE
CVE
added 2024/04/16 8:15 p.m.190 views

CVE-2022-24805

net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access. A user with read-only credentials can exploit the issue. Version 5.9.2 contains a...

8.8CVSS6.6AI score0.00406EPSS
CVE
CVE
added 2022/12/06 4:15 p.m.190 views

CVE-2022-41325

An integer overflow in the VNC module in VideoLAN VLC Media Player through 3.0.17.4 allows attackers, by tricking a user into opening a crafted playlist or connecting to a rogue VNC server, to crash VLC or execute code under some conditions.

7.8CVSS7.7AI score0.00064EPSS
CVE
CVE
added 2021/08/24 7:15 p.m.189 views

CVE-2021-30887

A logic issue was addressed with improved restrictions. This issue is fixed in macOS Monterey 12.0.1, iOS 15.1 and iPadOS 15.1, watchOS 8.1, tvOS 15.1. Processing maliciously crafted web content may lead to unexpectedly unenforced Content Security Policy.

6.5CVSS6.3AI score0.0036EPSS
CVE
CVE
added 2021/12/08 10:15 p.m.189 views

CVE-2021-43545

Using the Location API in a loop could have caused severe application hangs and crashes. This vulnerability affects Thunderbird < 91.4.0, Firefox ESR < 91.4.0, and Firefox

6.5CVSS7.3AI score0.00172EPSS
CVE
CVE
added 2021/12/23 7:15 p.m.189 views

CVE-2021-45469

In __f2fs_setxattr in fs/f2fs/xattr.c in the Linux kernel through 5.15.11, there is an out-of-bounds memory access when an inode has an invalid last xattr entry.

7.8CVSS7.2AI score0.00094EPSS
CVE
CVE
added 2022/06/30 1:15 p.m.189 views

CVE-2022-2078

A vulnerability was found in the Linux kernel's nft_set_desc_concat_parse() function .This flaw allows an attacker to trigger a buffer overflow via nft_set_desc_concat_parse() , causing a denial of service and possibly to run code.

5.5CVSS6.2AI score0.00401EPSS
CVE
CVE
added 2022/07/05 1:15 p.m.189 views

CVE-2022-33740

Linux disk/nic frontends data leaks T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Linux Block and Network PV device frontends don't zero memory regions before sharing them with the backend (CVE-2022-26365, CVE-2022-3...

7.1CVSS7.2AI score0.0004EPSS
CVE
CVE
added 2023/08/15 6:15 p.m.189 views

CVE-2023-4349

Use after free in Device Trust Connectors in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS8.8AI score0.01463EPSS
CVE
CVE
added 2022/04/03 9:15 p.m.188 views

CVE-2022-28389

mcba_usb_start_xmit in drivers/net/can/usb/mcba_usb.c in the Linux kernel through 5.17.1 has a double free.

5.5CVSS6.1AI score0.0002EPSS
CVE
CVE
added 2022/10/14 12:15 a.m.188 views

CVE-2022-42722

In the Linux kernel 5.8 through 5.19.x before 5.19.16, local attackers able to inject WLAN frames into the mac80211 stack could cause a NULL pointer dereference denial-of-service attack against the beacon protection of P2P devices.

5.5CVSS6.3AI score0.00056EPSS
CVE
CVE
added 2022/03/25 7:15 p.m.187 views

CVE-2021-3933

An integer overflow could occur when OpenEXR processes a crafted file on systems where size_t

5.5CVSS5.9AI score0.00053EPSS
CVE
CVE
added 2022/04/29 4:15 p.m.187 views

CVE-2022-1195

A use-after-free vulnerability was found in the Linux kernel in drivers/net/hamradio. This flaw allows a local attacker with a user privilege to cause a denial of service (DOS) when the mkiss or sixpack device is detached and reclaim resources early.

5.5CVSS5.7AI score0.00013EPSS
CVE
CVE
added 2022/02/03 2:15 a.m.187 views

CVE-2022-22818

The {% debug %} template tag in Django 2.2 before 2.2.27, 3.2 before 3.2.12, and 4.0 before 4.0.2 does not properly encode the current context. This may lead to XSS.

6.1CVSS6.1AI score0.00621EPSS
CVE
CVE
added 2022/02/11 9:15 p.m.187 views

CVE-2022-23633

Action Pack is a framework for handling and responding to web requests. Under certain circumstances response bodies will not be closed. In the event a response is not notified of a close, ActionDispatch::Executor will not know to reset thread local state for the next request. This can lead to data ...

7.4CVSS6.3AI score0.0025EPSS
CVE
CVE
added 2023/09/27 3:19 p.m.187 views

CVE-2023-5169

A compromised content process could have provided malicious data in a PathRecording resulting in an out-of-bounds write, leading to a potentially exploitable crash in a privileged process. This vulnerability affects Firefox < 118, Firefox ESR < 115.3, and Thunderbird

6.5CVSS7.2AI score0.00267EPSS
CVE
CVE
added 2021/08/04 9:15 p.m.185 views

CVE-2021-38114

libavcodec/dnxhddec.c in FFmpeg 4.4 does not check the return value of the init_vlc function, a similar issue to CVE-2013-0868.

5.5CVSS7.1AI score0.00884EPSS
CVE
CVE
added 2021/08/22 10:15 p.m.185 views

CVE-2021-39365

In GNOME grilo though 0.3.13, grl-net-wc.c does not enable TLS certificate verification on the SoupSessionAsync objects it creates, leaving users vulnerable to network MITM attacks. NOTE: this is similar to CVE-2016-20011.

5.9CVSS6.5AI score0.00362EPSS
CVE
CVE
added 2022/07/14 3:15 p.m.185 views

CVE-2022-32214

The llhttp parser <v14.20.1, <v16.17.1 and

6.5CVSS7AI score0.64855EPSS
CVE
CVE
added 2023/11/01 6:15 p.m.185 views

CVE-2023-5849

Integer overflow in USB in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS8.5AI score0.00557EPSS
CVE
CVE
added 2022/09/28 2:15 p.m.184 views

CVE-2022-39261

Twig is a template language for PHP. Versions 1.x prior to 1.44.7, 2.x prior to 2.15.3, and 3.x prior to 3.4.3 encounter an issue when the filesystem loader loads templates for which the name is a user input. It is possible to use the source or include statement to read arbitrary files from outside...

7.5CVSS7.5AI score0.01329EPSS
CVE
CVE
added 2023/09/20 1:15 p.m.184 views

CVE-2023-4236

A flaw in the networking code handling DNS-over-TLS queries may cause named to terminate unexpectedly due to an assertion failure. This happens when internal data structures are incorrectly reused under significant DNS-over-TLS query load.This issue affects BIND 9 versions 9.18.0 through 9.18.18 an...

7.5CVSS7.5AI score0.0013EPSS
CVE
CVE
added 2021/08/24 7:15 p.m.183 views

CVE-2021-30934

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in tvOS 15.2, macOS Monterey 12.1, Safari 15.2, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Processing maliciously crafted web content may lead to arbitrary code execution.

9.3CVSS8.6AI score0.01431EPSS
CVE
CVE
added 2022/06/02 2:15 p.m.183 views

CVE-2022-31799

Bottle before 0.12.20 mishandles errors during early request binding.

9.8CVSS9.2AI score0.00442EPSS
CVE
CVE
added 2022/09/09 3:15 p.m.183 views

CVE-2022-36280

An out-of-bounds(OOB) memory access vulnerability was found in vmwgfx driver in drivers/gpu/vmxgfx/vmxgfx_kms.c in GPU component in the Linux kernel with device file '/dev/dri/renderD128 (or Dxxx)'. This flaw allows a local attacker with a user account on the system to gain privilege, causing a den...

6.3CVSS6.3AI score0.00032EPSS
CVE
CVE
added 2023/10/12 5:15 p.m.183 views

CVE-2023-45133

Babel is a compiler for writingJavaScript. In @babel/traverse prior to versions 7.23.2 and 8.0.0-alpha.4 and all versions of babel-traverse, using Babel to compile code that was specifically crafted by an attacker can lead to arbitrary code execution during compilation, when using plugins that rely...

9.3CVSS9.1AI score0.00067EPSS
Total number of security vulnerabilities1282