Lucene search

K
DebianDebian Linux11.0

1282 matches found

CVE
CVE
added 2021/08/25 7:15 p.m.182 views

CVE-2021-3713

An out-of-bounds write flaw was found in the UAS (USB Attached SCSI) device emulation of QEMU in versions prior to 6.2.0-rc0. The device uses the guest supplied stream number unchecked, which can lead to out-of-bounds access to the UASDevice->data3 and UASDevice->status3 fields. A malicious g...

7.4CVSS7.8AI score0.00026EPSS
CVE
CVE
added 2022/12/14 9:15 p.m.182 views

CVE-2022-46341

A vulnerability was found in X.Org. This security flaw occurs because the handler for the XIPassiveUngrab request accesses out-of-bounds memory when invoked with a high keycode or button code. This issue can lead to local privileges elevation on systems where the X server is running privileged and ...

8.8CVSS8.8AI score0.00994EPSS
CVE
CVE
added 2023/11/01 6:15 p.m.182 views

CVE-2023-5859

Incorrect security UI in Picture In Picture in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to perform domain spoofing via a crafted local HTML page. (Chromium security severity: Low)

4.3CVSS4.9AI score0.00636EPSS
CVE
CVE
added 2021/09/07 2:15 p.m.180 views

CVE-2021-33289

In NTFS-3G versions

7.8CVSS7.9AI score0.00084EPSS
CVE
CVE
added 2022/06/30 4:15 p.m.180 views

CVE-2022-2056

Divide By Zero error in tiffcrop in libtiff 4.4.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit f3a5e010.

6.5CVSS6.4AI score0.00083EPSS
CVE
CVE
added 2023/04/25 9:15 p.m.180 views

CVE-2023-2269

A denial of service problem was found, due to a possible recursive locking scenario, resulting in a deadlock in table_clear in drivers/md/dm-ioctl.c in the Linux Kernel Device Mapper-Multipathing sub-component.

4.4CVSS6AI score0.0002EPSS
CVE
CVE
added 2023/07/24 11:15 a.m.180 views

CVE-2023-3417

Thunderbird allowed the Text Direction Override Unicode Character in filenames. An email attachment could be incorrectly shown as being a document file, while in fact it was an executable file. Newer versions of Thunderbird will strip the character and show the correct file extension. This vulnerab...

7.5CVSS7.9AI score0.00161EPSS
CVE
CVE
added 2023/12/13 7:15 a.m.179 views

CVE-2023-6377

A flaw was found in xorg-server. Querying or changing XKB button actions such as moving from a touchpad to a mouse can result in out-of-bounds memory reads and writes. This may allow local privilege escalation or possible remote code execution in cases where X11 forwarding is involved.

7.8CVSS8.3AI score0.00423EPSS
CVE
CVE
added 2024/10/03 5:15 p.m.179 views

CVE-2024-8508

NLnet Labs Unbound up to and including version 1.21.0 contains a vulnerability when handling replies with very large RRsets that it needs to perform name compression for. Malicious upstreams responses with very large RRsets can cause Unbound to spend a considerable time applying name compression to...

5.3CVSS5.3AI score0.00521EPSS
CVE
CVE
added 2021/09/07 3:15 p.m.178 views

CVE-2021-33287

In NTFS-3G versions

7.8CVSS7.7AI score0.00023EPSS
CVE
CVE
added 2021/09/07 3:15 p.m.178 views

CVE-2021-39261

A crafted NTFS image can cause a heap-based buffer overflow in ntfs_compressed_pwrite in NTFS-3G

7.8CVSS7.6AI score0.0007EPSS
CVE
CVE
added 2022/01/06 6:15 p.m.177 views

CVE-2021-28714

Guest can force Linux netback driver to hog large amounts of kernel memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Incoming data packets for a guest in the Linux kernel's netback driver are buffered until the g...

6.5CVSS6.6AI score0.00019EPSS
CVE
CVE
added 2023/11/01 6:15 p.m.177 views

CVE-2023-5856

Use after free in Side Panel in Google Chrome prior to 119.0.6045.105 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)

8.8CVSS8.8AI score0.00557EPSS
CVE
CVE
added 2025/05/17 4:15 p.m.177 views

CVE-2025-47273

setuptools is a package that allows users to download, build, install, upgrade, and uninstall Python packages. A path traversal vulnerability in PackageIndex is present in setuptools prior to version 78.1.1. An attacker would be allowed to write files to arbitrary locations on the filesystem with t...

8.8CVSS7.5AI score0.0012EPSS
CVE
CVE
added 2021/09/07 3:15 p.m.176 views

CVE-2021-33286

In NTFS-3G versions

7.8CVSS7.9AI score0.00134EPSS
CVE
CVE
added 2021/09/07 3:15 p.m.176 views

CVE-2021-39252

A crafted NTFS image can cause an out-of-bounds read in ntfs_ie_lookup in NTFS-3G

7.8CVSS7.4AI score0.00023EPSS
CVE
CVE
added 2022/12/13 7:15 a.m.176 views

CVE-2022-41915

Netty project is an event-driven asynchronous network application framework. Starting in version 4.1.83.Final and prior to 4.1.86.Final, when calling DefaultHttpHeadesr.set with an iterator of values, header value validation was not performed, allowing malicious header values in the iterator to per...

6.5CVSS6.6AI score0.0018EPSS
CVE
CVE
added 2021/10/18 2:15 p.m.175 views

CVE-2021-41990

The gmp plugin in strongSwan before 5.9.4 has a remote integer overflow via a crafted certificate with an RSASSA-PSS signature. For example, this can be triggered by an unrelated self-signed CA certificate sent by an initiator. Remote code execution cannot occur.

7.5CVSS7.7AI score0.02812EPSS
CVE
CVE
added 2022/06/30 4:15 p.m.175 views

CVE-2022-2057

Divide By Zero error in tiffcrop in libtiff 4.4.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit f3a5e010.

6.5CVSS6.4AI score0.00083EPSS
CVE
CVE
added 2022/11/01 8:15 p.m.175 views

CVE-2022-42799

The issue was addressed with improved UI handling. This issue is fixed in tvOS 16.1, macOS Ventura 13, watchOS 9.1, Safari 16.1, iOS 16.1 and iPadOS 16. Visiting a malicious website may lead to user interface spoofing.

6.1CVSS6AI score0.00544EPSS
CVE
CVE
added 2023/06/16 7:15 p.m.175 views

CVE-2023-3268

An out of bounds (OOB) memory access flaw was found in the Linux kernel in relay_file_read_start_pos in kernel/relay.c in the relayfs. This flaw could allow a local attacker to crash the system or leak kernel internal information.

7.1CVSS6.8AI score0.00006EPSS
CVE
CVE
added 2023/11/01 6:15 p.m.175 views

CVE-2023-5855

Use after free in Reading Mode in Google Chrome prior to 119.0.6045.105 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via specific UI gestures. (Chromium security severity: Medium)

8.8CVSS8.9AI score0.00557EPSS
CVE
CVE
added 2022/08/26 6:15 p.m.174 views

CVE-2022-0171

A flaw was found in the Linux kernel. The existing KVM SEV API has a vulnerability that allows a non-root (host) user-level application to crash the host kernel by creating a confidential guest VM instance in AMD CPU that supports Secure Encrypted Virtualization (SEV).

5.5CVSS6.1AI score0.00029EPSS
CVE
CVE
added 2023/05/17 6:15 p.m.174 views

CVE-2023-24805

cups-filters contains backends, filters, and other software required to get the cups printing service working on operating systems other than macos. If you use the Backend Error Handler (beh) to create an accessible network printer, this security vulnerability can cause remote code execution. beh.c...

8.8CVSS9.1AI score0.0925EPSS
CVE
CVE
added 2022/01/05 5:15 p.m.173 views

CVE-2021-28712

Rogue backends can cause DoS of guests via high frequency events T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen offers the ability to run PV backends in regular unprivileged guests, typically referred to as "drive...

6.5CVSS6.9AI score0.00045EPSS
CVE
CVE
added 2021/11/03 1:15 a.m.173 views

CVE-2021-38502

Thunderbird ignored the configuration to require STARTTLS security for an SMTP connection. A MITM could perform a downgrade attack to intercept transmitted messages, or could take control of the authenticated session to execute SMTP commands chosen by the MITM. If an unprotected authentication meth...

5.9CVSS7.4AI score0.00461EPSS
CVE
CVE
added 2021/09/07 3:15 p.m.173 views

CVE-2021-39253

A crafted NTFS image can cause an out-of-bounds read in ntfs_runlists_merge_i in NTFS-3G

7.8CVSS7.4AI score0.00023EPSS
CVE
CVE
added 2022/10/11 8:15 p.m.173 views

CVE-2022-20421

In binder_inc_ref_for_node of binder.c, there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid...

7.8CVSS7.4AI score0.04437EPSS
CVE
CVE
added 2022/10/25 5:15 p.m.173 views

CVE-2022-42890

A vulnerability in Batik of Apache XML Graphics allows an attacker to run Java code from untrusted SVG via JavaScript. This issue affects Apache XML Graphics prior to 1.16. Users are recommended to upgrade to version 1.16.

7.5CVSS7.5AI score0.00155EPSS
CVE
CVE
added 2023/07/21 9:15 p.m.173 views

CVE-2023-3610

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. Flaw in the error handling of bound chains causes a use-after-free in the abort path of NFT_MSG_NEWRULE. The vulnerability requires CAP_NET_ADMIN to be trigger...

7.8CVSS7.7AI score0.00019EPSS
CVE
CVE
added 2022/02/16 9:15 p.m.172 views

CVE-2021-43300

Stack overflow in PJSUA API when calling pjsua_recorder_create. An attacker-controlled 'filename' argument may cause a buffer overflow since it is copied to a fixed-size stack buffer without any size validation.

9.8CVSS9.4AI score0.00345EPSS
CVE
CVE
added 2024/04/16 8:15 p.m.172 views

CVE-2022-24806

net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a user with read-write credentials can exploit an Improper Input Validation vulnerability when SETing malformed OIDs in master agent and subagent simultaneously. Version 5.9.2 contains a patc...

6.5CVSS6.2AI score0.00113EPSS
CVE
CVE
added 2022/02/20 8:15 p.m.172 views

CVE-2022-25375

An issue was discovered in drivers/usb/gadget/function/rndis.c in the Linux kernel before 5.16.10. The RNDIS USB gadget lacks validation of the size of the RNDIS_MSG_SET command. Attackers can obtain sensitive information from kernel memory.

5.5CVSS6.1AI score0.00152EPSS
CVE
CVE
added 2022/05/06 5:15 a.m.172 views

CVE-2022-30293

In WebKitGTK through 2.36.0 (and WPE WebKit), there is a heap-based buffer overflow in WebCore::TextureMapperLayer::setContentsLayer in WebCore/platform/graphics/texmap/TextureMapperLayer.cpp.

7.5CVSS8.1AI score0.00168EPSS
CVE
CVE
added 2022/11/28 6:15 a.m.172 views

CVE-2022-45939

GNU Emacs through 28.2 allows attackers to execute commands via shell metacharacters in the name of a source-code file, because lib-src/etags.c uses the system C library function in its implementation of the ctags program. For example, a victim may use the "ctags *" command (suggested in the ctags ...

7.8CVSS7.8AI score0.00037EPSS
CVE
CVE
added 2023/11/01 6:15 p.m.172 views

CVE-2023-5858

Inappropriate implementation in WebApp Provider in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Low)

4.3CVSS4.9AI score0.00672EPSS
CVE
CVE
added 2021/07/14 5:15 p.m.171 views

CVE-2021-36740

Varnish Cache, with HTTP/2 enabled, allows request smuggling and VCL authorization bypass via a large Content-Length header for a POST request. This affects Varnish Enterprise 6.0.x before 6.0.8r3, and Varnish Cache 5.x and 6.x before 6.5.2, 6.6.x before 6.6.1, and 6.0 LTS before 6.0.8.

6.5CVSS6.5AI score0.00152EPSS
CVE
CVE
added 2023/09/12 9:15 p.m.171 views

CVE-2023-4905

Inappropriate implementation in Prompts in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Medium)

4.3CVSS4.2AI score0.00228EPSS
CVE
CVE
added 2023/10/25 6:17 p.m.171 views

CVE-2023-5472

Use after free in Profiles in Google Chrome prior to 118.0.5993.117 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS8.8AI score0.00704EPSS
CVE
CVE
added 2023/11/01 6:15 p.m.171 views

CVE-2023-5852

Use after free in Printing in Google Chrome prior to 119.0.6045.105 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via specific UI gestures. (Chromium security severity: Medium)

8.8CVSS8.9AI score0.00557EPSS
CVE
CVE
added 2023/11/01 6:15 p.m.171 views

CVE-2023-5853

Incorrect security UI in Downloads in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Medium)

4.3CVSS5AI score0.00442EPSS
CVE
CVE
added 2021/12/24 11:15 p.m.170 views

CVE-2021-45480

An issue was discovered in the Linux kernel before 5.15.11. There is a memory leak in the __rds_conn_create() function in net/rds/connection.c in a certain combination of circumstances.

5.5CVSS6.1AI score0.00042EPSS
CVE
CVE
added 2022/09/09 5:15 a.m.170 views

CVE-2022-40307

An issue was discovered in the Linux kernel through 5.19.8. drivers/firmware/efi/capsule-loader.c has a race condition with a resultant use-after-free.

4.7CVSS5.8AI score0.00021EPSS
CVE
CVE
added 2023/11/01 6:15 p.m.170 views

CVE-2023-5482

Insufficient data validation in USB in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High)

8.8CVSS7.9AI score0.08206EPSS
CVE
CVE
added 2023/11/01 6:15 p.m.170 views

CVE-2023-5857

Inappropriate implementation in Downloads in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to potentially execute arbitrary code via a malicious file. (Chromium security severity: Medium)

8.8CVSS8.4AI score0.01501EPSS
CVE
CVE
added 2022/01/05 5:15 p.m.169 views

CVE-2021-28711

Rogue backends can cause DoS of guests via high frequency events T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen offers the ability to run PV backends in regular unprivileged guests, typically referred to as "drive...

6.5CVSS6.9AI score0.00045EPSS
CVE
CVE
added 2021/09/07 2:15 p.m.169 views

CVE-2021-35268

In NTFS-3G versions

7.8CVSS8.1AI score0.00084EPSS
CVE
CVE
added 2022/12/03 3:15 p.m.169 views

CVE-2021-37533

Prior to Apache Commons Net 3.9.0, Net's FTP client trusts the host from PASV response by default. A malicious server can redirect the Commons Net code to use a different host, but the user has to connect to the malicious server in the first place. This may lead to leakage of information about serv...

6.5CVSS6.6AI score0.00162EPSS
CVE
CVE
added 2021/08/17 7:15 p.m.169 views

CVE-2021-39241

An issue was discovered in HAProxy 2.0 before 2.0.24, 2.2 before 2.2.16, 2.3 before 2.3.13, and 2.4 before 2.4.3. An HTTP method name may contain a space followed by the name of a protected resource. It is possible that a server would interpret this as a request for that protected resource, such as...

5.3CVSS6AI score0.00444EPSS
CVE
CVE
added 2023/09/28 4:15 p.m.169 views

CVE-2023-5187

Use after free in Extensions in Google Chrome prior to 117.0.5938.132 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS8.8AI score0.00182EPSS
Total number of security vulnerabilities1282