Lucene search

K
DebianDebian Linux12.0

281 matches found

CVE
CVE
added 2023/05/26 9:15 p.m.159 views

CVE-2023-2858

NetScaler file parser crash in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via crafted capture file

6.5CVSS6.2AI score0.00033EPSS
CVE
CVE
added 2023/07/25 4:15 p.m.159 views

CVE-2023-3773

A flaw was found in the Linux kernel’s IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to cause a 4 byte out-of-bounds read of XFRMA_MTIMER_THRESH when parsing netlink attributes, leading to potential leakage of sensitive h...

5.5CVSS6AI score0.00012EPSS
CVE
CVE
added 2023/11/01 6:15 p.m.159 views

CVE-2023-5850

Incorrect security UI in Downloads in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to perform domain spoofing via a crafted domain name. (Chromium security severity: Medium)

4.3CVSS5.1AI score0.00572EPSS
CVE
CVE
added 2023/10/11 11:15 p.m.158 views

CVE-2023-5473

Use after free in Cast in Google Chrome prior to 118.0.5993.70 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Low)

6.3CVSS7.2AI score0.00347EPSS
CVE
CVE
added 2023/11/16 12:15 p.m.158 views

CVE-2023-6174

SSH dissector crash in Wireshark 4.0.0 to 4.0.10 allows denial of service via packet injection or crafted capture file

6.5CVSS6.7AI score0.00132EPSS
CVE
CVE
added 2023/09/12 9:15 p.m.157 views

CVE-2023-4906

Insufficient policy enforcement in Autofill in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to bypass Autofill restrictions via a crafted HTML page. (Chromium security severity: Low)

4.3CVSS4.2AI score0.00033EPSS
CVE
CVE
added 2023/09/12 9:15 p.m.157 views

CVE-2023-4909

Inappropriate implementation in Interstitials in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Low)

4.3CVSS4.3AI score0.00176EPSS
CVE
CVE
added 2023/12/13 7:15 a.m.155 views

CVE-2023-6478

A flaw was found in xorg-server. A specially crafted request to RRChangeProviderProperty or RRChangeOutputProperty can trigger an integer overflow which may lead to a disclosure of sensitive information.

7.6CVSS7.9AI score0.01045EPSS
CVE
CVE
added 2023/08/15 6:15 p.m.149 views

CVE-2023-4350

Inappropriate implementation in Fullscreen in Google Chrome on Android prior to 116.0.5845.96 allowed a remote attacker to potentially spoof the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: High)

6.5CVSS6.1AI score0.00306EPSS
CVE
CVE
added 2023/10/26 3:15 p.m.149 views

CVE-2023-46234

browserify-sign is a package to duplicate the functionality of node's crypto public key functions, much of this is based on Fedor Indutny's work on indutny/tls.js. An upper bound check issue in dsaVerify function allows an attacker to construct signatures that can be successfully verified by any pu...

7.5CVSS6.8AI score0.00384EPSS
CVE
CVE
added 2024/06/28 11:15 p.m.149 views

CVE-2024-37371

In MIT Kerberos 5 (aka krb5) before 1.21.3, an attacker can cause invalid memory reads during GSS message token handling by sending message tokens with invalid length fields.

9.1CVSS6.9AI score0.00725EPSS
CVE
CVE
added 2023/09/12 9:15 p.m.146 views

CVE-2023-4907

Inappropriate implementation in Intents in Google Chrome on Android prior to 117.0.5938.62 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Low)

4.3CVSS4.3AI score0.00176EPSS
CVE
CVE
added 2023/06/21 5:15 p.m.145 views

CVE-2023-2911

If the recursive-clients quota is reached on a BIND 9 resolver configured with both stale-answer-enable yes; and stale-answer-client-timeout 0;, a sequence of serve-stale-related lookups could cause named to loop and terminate unexpectedly due to a stack overflow.This issue affects BIND 9 versions ...

7.5CVSS7.6AI score0.00182EPSS
CVE
CVE
added 2023/06/23 8:15 p.m.145 views

CVE-2023-3212

A NULL pointer dereference issue was found in the gfs2 file system in the Linux kernel. It occurs on corrupt gfs2 file systems when the evict code tries to reference the journal descriptor structure after it has been freed and set to NULL. A privileged local user could use this flaw to cause a kern...

4.4CVSS6.3AI score0.00011EPSS
CVE
CVE
added 2023/11/14 7:15 p.m.144 views

CVE-2023-23583

Sequence of processor instructions leads to unexpected behavior for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege and/or information disclosure and/or denial of service via local access.

8.8CVSS7.5AI score0.00035EPSS
CVE
CVE
added 2023/08/29 4:15 p.m.143 views

CVE-2023-38802

FRRouting FRR 7.5.1 through 9.0 and Pica8 PICOS 4.3.3.2 allow a remote attacker to cause a denial of service via a crafted BGP update with a corrupted attribute 23 (Tunnel Encapsulation).

7.5CVSS7.1AI score0.00649EPSS
CVE
CVE
added 2023/09/12 9:15 p.m.142 views

CVE-2023-4903

Inappropriate implementation in Custom Mobile Tabs in Google Chrome on Android prior to 117.0.5938.62 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Medium)

4.3CVSS4.2AI score0.00176EPSS
CVE
CVE
added 2023/09/12 9:15 p.m.141 views

CVE-2023-4904

Insufficient policy enforcement in Downloads in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to bypass Enterprise policy restrictions via a crafted download. (Chromium security severity: Medium)

4.3CVSS4.4AI score0.00044EPSS
CVE
CVE
added 2023/09/09 3:15 p.m.140 views

CVE-2023-4874

Null pointer dereference when viewing a specially crafted email in Mutt >1.5.2 <2.2.12

6.5CVSS5.2AI score0.0008EPSS
CVE
CVE
added 2023/10/27 5:15 a.m.138 views

CVE-2023-34059

open-vm-tools contains a file descriptor hijack vulnerability in the vmware-user-suid-wrapper. A malicious actor with non-root privileges may be able to hijack the/dev/uinput file descriptor allowing them to simulate user inputs.

7.4CVSS7AI score0.00078EPSS
CVE
CVE
added 2023/06/26 9:15 p.m.137 views

CVE-2023-3420

Type Confusion in V8 in Google Chrome prior to 114.0.5735.198 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS8.4AI score0.03797EPSS
CVE
CVE
added 2023/08/15 6:15 p.m.137 views

CVE-2023-4352

Type confusion in V8 in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS8.4AI score0.01705EPSS
CVE
CVE
added 2023/06/25 10:15 p.m.136 views

CVE-2023-36664

Artifex Ghostscript through 10.01.2 mishandles permission validation for pipe devices (with the %pipe% prefix or the | pipe character prefix).

7.8CVSS7.7AI score0.06431EPSS
CVE
CVE
added 2023/05/26 9:15 p.m.131 views

CVE-2023-2879

GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file

7.5CVSS7.3AI score0.00036EPSS
CVE
CVE
added 2023/08/15 6:15 p.m.131 views

CVE-2023-4354

Heap buffer overflow in Skia in Google Chrome prior to 116.0.5845.96 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS8.6AI score0.01758EPSS
CVE
CVE
added 2023/09/12 9:15 p.m.131 views

CVE-2023-4902

Inappropriate implementation in Input in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Medium)

4.3CVSS4.2AI score0.00228EPSS
CVE
CVE
added 2023/09/12 9:15 p.m.131 views

CVE-2023-4908

Inappropriate implementation in Picture in Picture in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Low)

4.3CVSS4.2AI score0.00176EPSS
CVE
CVE
added 2023/06/13 6:15 p.m.130 views

CVE-2023-3214

Use after free in Autofill payments in Google Chrome prior to 114.0.5735.133 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)

8.8CVSS8.8AI score0.01131EPSS
CVE
CVE
added 2023/06/13 6:15 p.m.130 views

CVE-2023-3216

Type confusion in V8 in Google Chrome prior to 114.0.5735.133 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS8.4AI score0.00445EPSS
CVE
CVE
added 2023/11/15 6:15 p.m.130 views

CVE-2023-6112

Use after free in Navigation in Google Chrome prior to 119.0.6045.159 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS8.8AI score0.18312EPSS
CVE
CVE
added 2023/09/09 3:15 p.m.129 views

CVE-2023-4875

Null pointer dereference when composing from a specially crafted draft message in Mutt >1.5.2 <2.2.12

5.7CVSS4.9AI score0.00026EPSS
CVE
CVE
added 2023/06/25 10:15 p.m.127 views

CVE-2023-36661

Shibboleth XMLTooling before 3.2.4, as used in OpenSAML and Shibboleth Service Provider, allows SSRF via a crafted KeyInfo element. (This is fixed in, for example, Shibboleth Service Provider 3.4.1.3 on Windows.)

7.5CVSS7.2AI score0.52412EPSS
CVE
CVE
added 2023/08/15 6:15 p.m.127 views

CVE-2023-4355

Out of bounds memory access in V8 in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS8.5AI score0.36845EPSS
CVE
CVE
added 2023/08/15 6:15 p.m.126 views

CVE-2023-4368

Insufficient policy enforcement in Extensions API in Google Chrome prior to 116.0.5845.96 allowed an attacker who convinced a user to install a malicious extension to bypass an enterprise policy via a crafted HTML page. (Chromium security severity: Medium)

8.8CVSS7.8AI score0.00043EPSS
CVE
CVE
added 2023/05/26 9:15 p.m.124 views

CVE-2023-2857

BLF file parser crash in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via crafted capture file

6.5CVSS6.3AI score0.00049EPSS
CVE
CVE
added 2023/06/13 6:15 p.m.123 views

CVE-2023-3215

Use after free in WebRTC in Google Chrome prior to 114.0.5735.133 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS8.8AI score0.15777EPSS
CVE
CVE
added 2023/08/15 6:15 p.m.121 views

CVE-2023-4362

Heap buffer overflow in Mojom IDL in Google Chrome prior to 116.0.5845.96 allowed a remote attacker who had compromised the renderer process and gained control of a WebUI process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)

8.8CVSS8.7AI score0.24421EPSS
CVE
CVE
added 2023/06/26 9:15 p.m.120 views

CVE-2023-3422

Use after free in Guest View in Google Chrome prior to 114.0.5735.198 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS8.8AI score0.0016EPSS
CVE
CVE
added 2023/08/15 6:15 p.m.119 views

CVE-2023-4351

Use after free in Network in Google Chrome prior to 116.0.5845.96 allowed a remote attacker who has elicited a browser shutdown to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS8.8AI score0.00848EPSS
CVE
CVE
added 2023/06/26 9:15 p.m.118 views

CVE-2023-3421

Use after free in Media in Google Chrome prior to 114.0.5735.198 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS8.8AI score0.00666EPSS
CVE
CVE
added 2023/09/06 2:15 p.m.117 views

CVE-2023-3777

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. When nf_tables_delrule() is flushing table rules, it is not checked whether the chain is bound and the chain's owner rule can also release the objects in certa...

7.8CVSS8.2AI score0.00025EPSS
CVE
CVE
added 2023/07/29 12:15 a.m.116 views

CVE-2022-4907

Uninitialized Use in FFmpeg in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: Medium)

8.8CVSS8.6AI score0.01448EPSS
CVE
CVE
added 2023/08/15 6:15 p.m.116 views

CVE-2023-4359

Inappropriate implementation in App Launcher in Google Chrome on iOS prior to 116.0.5845.96 allowed a remote attacker to potentially spoof elements of the security UI via a crafted HTML page. (Chromium security severity: Medium)

5.3CVSS5.3AI score0.00175EPSS
CVE
CVE
added 2023/12/06 2:15 a.m.116 views

CVE-2023-6508

Use after free in Media Stream in Google Chrome prior to 120.0.6099.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS8.8AI score0.00597EPSS
CVE
CVE
added 2023/11/15 6:15 p.m.115 views

CVE-2023-5997

Use after free in Garbage Collection in Google Chrome prior to 119.0.6045.159 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS8.8AI score0.008EPSS
CVE
CVE
added 2023/08/15 6:15 p.m.113 views

CVE-2023-4366

Use after free in Extensions in Google Chrome prior to 116.0.5845.96 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)

8.8CVSS8.8AI score0.00143EPSS
CVE
CVE
added 2023/08/15 6:15 p.m.108 views

CVE-2023-4353

Heap buffer overflow in ANGLE in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS8.7AI score0.01287EPSS
CVE
CVE
added 2023/12/11 12:15 p.m.107 views

CVE-2023-6185

Improper Input Validation vulnerability in GStreamer integration of The Document Foundation LibreOffice allows an attacker to execute arbitrary GStreamer plugins. In affected versions the filename of the embedded video is not sufficiently escaped when passed to GStreamer enabling an attacker to run...

8.8CVSS8.9AI score0.01318EPSS
CVE
CVE
added 2023/06/07 3:15 a.m.105 views

CVE-2023-0668

Due to failure in validating the length provided by an attacker-crafted IEEE-C37.118 packet, Wireshark version 4.0.5 and prior, by default, is susceptible to a heap-based buffer overflow, and possibly code execution in the context of the process running Wireshark.

6.5CVSS6.9AI score0.00625EPSS
CVE
CVE
added 2023/08/15 6:15 p.m.105 views

CVE-2023-4360

Inappropriate implementation in Color in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Medium)

4.3CVSS4.9AI score0.00254EPSS
Total number of security vulnerabilities281