Lucene search

K
DebianDebian Linux11.0

1282 matches found

CVE
CVE
added 2021/11/19 5:15 p.m.98 views

CVE-2021-39923

Large loop in the PNRP dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file

7.5CVSS7.4AI score0.01578EPSS
CVE
CVE
added 2021/08/31 6:15 p.m.98 views

CVE-2021-40085

An issue was discovered in OpenStack Neutron before 16.4.1, 17.x before 17.2.1, and 18.x before 18.1.1. Authenticated attackers can reconfigure dnsmasq via a crafted extra_dhcp_opts value.

6.5CVSS6.3AI score0.0031EPSS
CVE
CVE
added 2021/12/27 6:15 p.m.98 views

CVE-2021-43845

PJSIP is a free and open source multimedia communication library. In version 2.11.1 and prior, if incoming RTCP XR message contain block, the data field is not checked against the received packet size, potentially resulting in an out-of-bound read access. This affects all users that use PJMEDIA and...

9.1CVSS8.8AI score0.00142EPSS
CVE
CVE
added 2022/07/19 8:15 p.m.98 views

CVE-2022-1923

DOS / potential heap overwrite in mkv demuxing using bzip decompression. Integer overflow in matroskademux element in bzip decompression function which causes a segfault, or could cause a heap overwrite, depending on libc and OS. Depending on the libc used, and the underlying OS capabilities, it co...

7.8CVSS7.7AI score0.00037EPSS
CVE
CVE
added 2022/10/17 1:15 p.m.98 views

CVE-2022-3551

A vulnerability, which was classified as problematic, has been found in X.org Server. Affected by this issue is the function ProcXkbGetKbdByName of the file xkb/xkb.c. The manipulation leads to memory leak. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability i...

6.5CVSS6.3AI score0.00332EPSS
CVE
CVE
added 2023/05/03 12:15 a.m.98 views

CVE-2023-2462

Inappropriate implementation in Prompts in Google Chrome prior to 113.0.5672.63 allowed a remote attacker to obfuscate main origin data via a crafted HTML page. (Chromium security severity: Medium)

4.3CVSS4.9AI score0.00163EPSS
CVE
CVE
added 2019/12/03 11:15 p.m.97 views

CVE-2015-7542

A vulnerability exists in libgwenhywfar through 4.12.0 due to the usage of outdated bundled CA certificates.

5.3CVSS5AI score0.00113EPSS
CVE
CVE
added 2021/12/23 1:15 a.m.97 views

CVE-2021-38011

Use after free in storage foundation in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS9AI score0.00892EPSS
CVE
CVE
added 2022/02/24 7:15 p.m.97 views

CVE-2022-0545

An integer overflow in the processing of loaded 2D images leads to a write-what-where vulnerability and an out-of-bounds read vulnerability, allowing an attacker to leak sensitive information or achieve code execution in the context of the Blender process when a specially crafted image file is load...

7.8CVSS7.4AI score0.00254EPSS
CVE
CVE
added 2022/01/25 2:15 p.m.97 views

CVE-2022-23035

Insufficient cleanup of passed-through device IRQs The management of IRQs associated with physical devices exposed to x86 HVM guests involves an iterative operation in particular when cleaning up after the guest's use of the device. In the case where an interrupt is not quiescent yet at the time th...

4.7CVSS4.8AI score0.00069EPSS
CVE
CVE
added 2022/06/27 10:15 p.m.97 views

CVE-2022-31091

Guzzle, an extensible PHP HTTP client. Authorization and Cookie headers on requests are sensitive information. In affected versions on making a request which responds with a redirect to a URI with a different port, if we choose to follow it, we should remove the Authorization and Cookie headers fro...

7.7CVSS7.5AI score0.00335EPSS
CVE
CVE
added 2023/08/15 6:15 p.m.97 views

CVE-2023-4364

Inappropriate implementation in Permission Prompts in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Medium)

4.3CVSS4.9AI score0.00254EPSS
CVE
CVE
added 2023/12/19 2:15 p.m.97 views

CVE-2023-6857

When resolving a symlink, a race may occur where the buffer passed to readlink may actually be smaller than necessary.This bug only affects Firefox on Unix-based operating systems (Android, Linux, MacOS). Windows is unaffected. This vulnerability affects Firefox ESR < 115.6, Thunderbird < 115...

5.3CVSS6.2AI score0.00235EPSS
CVE
CVE
added 2021/12/23 1:15 a.m.96 views

CVE-2021-38020

Insufficient policy enforcement in contacts picker in Google Chrome on Android prior to 96.0.4664.45 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

4.3CVSS4.7AI score0.00526EPSS
CVE
CVE
added 2021/12/23 1:15 a.m.96 views

CVE-2021-4061

Type confusion in V8 in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.5AI score0.00695EPSS
CVE
CVE
added 2021/12/16 3:15 a.m.96 views

CVE-2021-45085

XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 via an about: page, as demonstrated by ephy-about:overview when a user visits an XSS payload page often enough to place that page on the Most Visited list.

6.1CVSS5.8AI score0.00316EPSS
CVE
CVE
added 2022/04/15 5:15 a.m.96 views

CVE-2022-26498

An issue was discovered in Asterisk through 19.x. When using STIR/SHAKEN, it is possible to download files that are not certificates. These files could be much larger than what one would expect to download, leading to Resource Exhaustion. This is fixed in 16.25.2, 18.11.2, and 19.3.2.

7.5CVSS7.9AI score0.00131EPSS
CVE
CVE
added 2022/06/09 4:15 p.m.96 views

CVE-2022-31031

PJSIP is a free and open source multimedia communication library written in C language implementing standard based protocols such as SIP, SDP, RTP, STUN, TURN, and ICE. In versions prior to and including 2.12.1 a stack buffer overflow vulnerability affects PJSIP users that use STUN in their applica...

9.8CVSS9.6AI score0.00558EPSS
CVE
CVE
added 2022/07/05 1:15 p.m.96 views

CVE-2022-33744

Arm guests can cause Dom0 DoS via PV devices When mapping pages of guests on Arm, dom0 is using an rbtree to keep track of the foreign mappings. Updating of that rbtree is not always done completely with the related lock held, resulting in a small race window, which can be used by unprivileged gues...

4.7CVSS6.2AI score0.00035EPSS
CVE
CVE
added 2022/11/02 2:15 p.m.96 views

CVE-2022-43252

Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via put_epel_16_fallback in fallback-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted video file.

6.5CVSS7.3AI score0.00098EPSS
CVE
CVE
added 2021/09/16 10:15 p.m.95 views

CVE-2020-21598

libde265 v1.0.4 contains a heap buffer overflow in the ff_hevc_put_unweighted_pred_8_sse function, which can be exploited via a crafted a file.

8.8CVSS8.5AI score0.00182EPSS
CVE
CVE
added 2022/04/18 5:15 p.m.95 views

CVE-2021-3624

There is an integer overflow vulnerability in dcraw. When the victim runs dcraw with a maliciously crafted X3F input image, arbitrary code may be executed in the victim's system.

9.3CVSS7.8AI score0.00276EPSS
CVE
CVE
added 2022/01/10 11:15 p.m.95 views

CVE-2021-36410

A stack-buffer-overflow exists in libde265 v1.0.8 via fallback-motion.cc in function put_epel_hv_fallback when running program dec265.

5.5CVSS5.5AI score0.00079EPSS
CVE
CVE
added 2023/01/26 10:15 p.m.95 views

CVE-2022-47951

An issue was discovered in OpenStack Cinder before 19.1.2, 20.x before 20.0.2, and 21.0.0; Glance before 23.0.1, 24.x before 24.1.1, and 25.0.0; and Nova before 24.1.2, 25.x before 25.0.2, and 26.0.0. By supplying a specially created VMDK flat image that references a specific backing file path, an ...

5.7CVSS5.1AI score0.00482EPSS
CVE
CVE
added 2023/11/21 3:15 p.m.95 views

CVE-2023-6207

Ownership mismanagement led to a use-after-free in ReadableByteStreams This vulnerability affects Firefox < 120, Firefox ESR < 115.5.0, and Thunderbird

8.8CVSS8.2AI score0.00464EPSS
CVE
CVE
added 2023/11/21 3:15 p.m.95 views

CVE-2023-6208

When using X11, text selected by the page using the Selection API was erroneously copied into the primary selection, a temporary storage not unlike the clipboard.This bug only affects Firefox on X11. Other systems are unaffected. This vulnerability affects Firefox < 120, Firefox ESR < 115.5.0...

8.8CVSS8AI score0.00427EPSS
CVE
CVE
added 2024/12/12 2:3 a.m.95 views

CVE-2024-47606

GStreamer is a library for constructing graphs of media-handling components. An integer underflow has been detected in the function qtdemux_parse_theora_extension within qtdemux.c. The vulnerability occurs due to an underflow of the gint size variable, which causes size to hold a large unintended v...

9.8CVSS7.5AI score0.00535EPSS
CVE
CVE
added 2021/09/16 10:15 p.m.94 views

CVE-2020-21599

libde265 v1.0.4 contains a heap buffer overflow in the de265_image::available_zscan function, which can be exploited via a crafted a file.

6.5CVSS7.2AI score0.00126EPSS
CVE
CVE
added 2022/02/11 8:15 p.m.94 views

CVE-2021-20001

It was discovered, that debian-edu-config, a set of configuration files used for the Debian Edu blend, before 2.12.16 configured insecure permissions for the user web shares (~/public_html), which could result in privilege escalation.

9.8CVSS9.3AI score0.00623EPSS
CVE
CVE
added 2022/11/02 2:15 p.m.94 views

CVE-2022-43239

Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via mc_chroma in motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted video file.

6.5CVSS7.3AI score0.00081EPSS
CVE
CVE
added 2022/11/02 2:15 p.m.94 views

CVE-2022-43244

Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via put_qpel_fallback in fallback-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted video file.

6.5CVSS6.4AI score0.00133EPSS
CVE
CVE
added 2022/11/02 2:15 p.m.94 views

CVE-2022-43250

Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via put_qpel_0_0_fallback_16 in fallback-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted video file.

6.5CVSS6.4AI score0.00133EPSS
CVE
CVE
added 2023/10/06 4:15 p.m.94 views

CVE-2023-39928

A use-after-free vulnerability exists in the MediaRecorder API of Webkit WebKitGTK 2.40.5. A specially crafted web page can abuse this vulnerability to cause memory corruption and potentially arbitrary code execution. A user would need to to visit a malicious webpage to trigger this vulnerability.

8.8CVSS9.3AI score0.00164EPSS
CVE
CVE
added 2021/12/15 7:15 a.m.93 views

CVE-2021-43113

iTextPDF in iText 7 and up to (excluding 4.4.13.3) 7.1.17 allows command injection via a CompareTool filename that is mishandled on the gs (aka Ghostscript) command line in GhostscriptHelper.java.

9.8CVSS9.3AI score0.02175EPSS
CVE
CVE
added 2021/12/16 3:15 a.m.93 views

CVE-2021-45086

XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 because a server's suggested_filename is used as the pdf_name value in PDF.js.

6.1CVSS5.9AI score0.00316EPSS
CVE
CVE
added 2022/01/06 5:15 a.m.93 views

CVE-2021-46144

Roundcube before 1.4.13 and 1.5.x before 1.5.2 allows XSS via an HTML e-mail message with crafted Cascading Style Sheets (CSS) token sequences.

6.1CVSS5.7AI score0.01085EPSS
CVE
CVE
added 2022/01/25 2:15 p.m.93 views

CVE-2022-23034

A PV guest could DoS Xen while unmapping a grant To address XSA-380, reference counting was introduced for grant mappings for the case where a PV guest would have the IOMMU enabled. PV guests can request two forms of mappings. When both are in use for any individual mapping, unmapping of such a map...

5.5CVSS5.4AI score0.00069EPSS
CVE
CVE
added 2022/06/09 5:15 p.m.93 views

CVE-2022-26363

x86 pv: Insufficient care with non-coherent mappings T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to main...

7.2CVSS6.6AI score0.00049EPSS
CVE
CVE
added 2022/06/09 5:15 p.m.93 views

CVE-2022-26364

x86 pv: Insufficient care with non-coherent mappings T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to main...

7.2CVSS6.6AI score0.00031EPSS
CVE
CVE
added 2022/08/03 2:15 p.m.93 views

CVE-2022-32293

In ConnMan through 1.41, a man-in-the-middle attack against a WISPR HTTP query could be used to trigger a use-after-free in WISPR handling, leading to crashes or code execution.

8.1CVSS8.7AI score0.00405EPSS
CVE
CVE
added 2023/04/04 10:15 p.m.93 views

CVE-2023-1812

Out of bounds memory access in DOM Bindings in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: Medium)

8.8CVSS8AI score0.00999EPSS
CVE
CVE
added 2023/05/03 12:15 a.m.93 views

CVE-2023-2463

Inappropriate implementation in Full Screen Mode in Google Chrome on Android prior to 113.0.5672.63 allowed a remote attacker to hide the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: Medium)

4.3CVSS4.7AI score0.00163EPSS
CVE
CVE
added 2023/10/25 6:17 p.m.93 views

CVE-2023-46316

In buc Traceroute 2.0.12 through 2.1.2 before 2.1.3, the wrapper scripts do not properly parse command lines.

5.5CVSS5.3AI score0.00042EPSS
CVE
CVE
added 2023/11/21 3:15 p.m.93 views

CVE-2023-6206

The black fade animation when exiting fullscreen is roughly the length of the anti-clickjacking delay on permission prompts. It was possible to use this fact to surprise users by luring them to click where the permission grant button would be about to appear. This vulnerability affects Firefox <...

5.4CVSS6.2AI score0.00488EPSS
CVE
CVE
added 2023/12/19 2:15 p.m.93 views

CVE-2023-6856

The WebGL DrawElementsInstanced method was susceptible to a heap buffer overflow when used on systems with the Mesa VM driver. This issue could allow an attacker to perform remote code execution and sandbox escape. This vulnerability affects Firefox ESR < 115.6, Thunderbird < 115.6, and Firef...

8.8CVSS8.7AI score0.08516EPSS
CVE
CVE
added 2021/11/19 4:15 a.m.92 views

CVE-2021-44025

Roundcube before 1.3.17 and 1.4.x before 1.4.12 is prone to XSS in handling an attachment's filename extension when displaying a MIME type warning message.

6.1CVSS7.2AI score0.00635EPSS
CVE
CVE
added 2022/03/23 2:15 p.m.92 views

CVE-2021-44759

Improper Authentication vulnerability in TLS origin validation of Apache Traffic Server allows an attacker to create a man in the middle attack. This issue affects Apache Traffic Server 8.0.0 to 8.1.0.

8.1CVSS7.9AI score0.00287EPSS
CVE
CVE
added 2022/07/19 8:15 p.m.92 views

CVE-2022-1924

DOS / potential heap overwrite in mkv demuxing using lzo decompression. Integer overflow in matroskademux element in lzo decompression function which causes a segfault, or could cause a heap overwrite, depending on libc and OS. Depending on the libc used, and the underlying OS capabilities, it coul...

7.8CVSS7.7AI score0.00037EPSS
CVE
CVE
added 2022/02/16 5:15 p.m.92 views

CVE-2022-23804

A stack-based buffer overflow vulnerability exists in the Gerber Viewer gerber and excellon ReadIJCoord coordinate parsing functionality of KiCad EDA 6.0.1 and master commit de006fc010. A specially-crafted gerber or excellon file can lead to code execution. An attacker can provide a malicious file ...

7.8CVSS7.7AI score0.00285EPSS
CVE
CVE
added 2022/06/09 5:15 p.m.92 views

CVE-2022-26362

x86 pv: Race condition in typeref acquisition Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to maintain invariants required for Xen's safety, e.g. PV guests may not have direct writeable access to pagetables; updates need auditing by X...

6.9CVSS6.3AI score0.0002EPSS
Total number of security vulnerabilities1282