Lucene search

K
DebianDebian Linux9.0

3994 matches found

CVE
CVE
added 2017/05/19 7:29 a.m.208 views

CVE-2017-9075

The sctp_v6_create_accept_sk function in net/sctp/ipv6.c in the Linux kernel through 4.11.1 mishandles inheritance, which allows local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890.

7.8CVSS7.9AI score0.00475EPSS
CVE
CVE
added 2017/05/19 7:29 a.m.208 views

CVE-2017-9076

The dccp_v6_request_recv_sock function in net/dccp/ipv6.c in the Linux kernel through 4.11.1 mishandles inheritance, which allows local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890.

7.8CVSS7.9AI score0.00475EPSS
CVE
CVE
added 2019/02/28 6:29 p.m.208 views

CVE-2018-18494

A same-origin policy violation allowing the theft of cross-origin URL entries when using the Javascript location property to cause a redirection to another site using performance.getEntries(). This is a same-origin policy violation and could allow for data theft. This vulnerability affects Thunderb...

6.5CVSS7AI score0.00904EPSS
CVE
CVE
added 2020/08/12 4:15 p.m.208 views

CVE-2020-12100

In Dovecot before 2.3.11.3, uncontrolled recursion in submission, lmtp, and lda allows remote attackers to cause a denial of service (resource consumption) via a crafted e-mail message with deeply nested MIME parts.

7.5CVSS7.2AI score0.06795EPSS
CVE
CVE
added 2020/02/27 11:15 p.m.208 views

CVE-2020-9428

In Wireshark 3.2.0 to 3.2.1, 3.0.0 to 3.0.8, and 2.6.0 to 2.6.14, the EAP dissector could crash. This was addressed in epan/dissectors/packet-eap.c by using more careful sscanf parsing.

7.5CVSS7.2AI score0.08184EPSS
CVE
CVE
added 2019/01/15 9:29 p.m.207 views

CVE-2018-14662

It was found Ceph versions before 13.2.4 that authenticated ceph users with read only permissions could steal dm-crypt encryption keys used in ceph disk encryption.

5.7CVSS5.7AI score0.00118EPSS
CVE
CVE
added 2018/11/29 4:29 a.m.207 views

CVE-2018-19627

In Wireshark 2.6.0 to 2.6.4 and 2.4.0 to 2.4.10, the IxVeriWave file parser could crash. This was addressed in wiretap/vwr.c by adjusting a buffer boundary.

7.5CVSS7.4AI score0.21337EPSS
CVE
CVE
added 2019/04/09 4:29 a.m.207 views

CVE-2019-10896

In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the DOF dissector could crash. This was addressed in epan/dissectors/packet-dof.c by properly handling generated IID and OID bytes.

7.5CVSS7.2AI score0.07035EPSS
CVE
CVE
added 2020/04/30 11:15 p.m.207 views

CVE-2020-11027

In affected versions of WordPress, a password reset link emailed to a user does not expire upon changing the user password. Access would be needed to the email account of the user by a malicious party for successful execution. This has been patched in version 5.4.1, along with all the previously af...

8.1CVSS6.9AI score0.35877EPSS
CVE
CVE
added 2020/06/12 4:15 p.m.207 views

CVE-2020-4048

In affected versions of WordPress, due to an issue in wp_validate_redirect() and URL sanitization, an arbitrary external link can be crafted leading to unintended/open redirect when clicked. This has been patched in version 5.4.2, along with all the previously affected versions via a minor release ...

5.7CVSS6.1AI score0.01413EPSS
CVE
CVE
added 2021/11/05 3:15 p.m.207 views

CVE-2021-3928

vim is vulnerable to Use of Uninitialized Variable

7.8CVSS7.4AI score0.00056EPSS
CVE
CVE
added 2021/12/08 10:15 p.m.207 views

CVE-2021-43546

It was possible to recreate previous cursor spoofing attacks against users with a zoomed native cursor. This vulnerability affects Thunderbird < 91.4.0, Firefox ESR < 91.4.0, and Firefox

4.3CVSS6.1AI score0.00204EPSS
CVE
CVE
added 2017/11/29 6:29 p.m.206 views

CVE-2017-8817

The FTP wildcard function in curl and libcurl before 7.57.0 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) or possibly have unspecified other impact via a string that ends with an '[' character.

9.8CVSS9.7AI score0.01456EPSS
CVE
CVE
added 2018/12/26 9:29 p.m.206 views

CVE-2018-15518

QXmlStream in Qt 5.x before 5.11.3 has a double-free or corruption during parsing of a specially crafted illegal XML document.

8.8CVSS7.5AI score0.02183EPSS
CVE
CVE
added 2018/11/21 4:29 p.m.206 views

CVE-2018-19409

An issue was discovered in Artifex Ghostscript before 9.26. LockSafetyParams is not checked correctly if another device is used.

9.8CVSS6.3AI score0.06436EPSS
CVE
CVE
added 2018/04/19 2:29 a.m.206 views

CVE-2018-2761

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Client programs). Supported versions that are affected are 5.5.59 and prior, 5.6.39 and prior and 5.7.21 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocol...

5.9CVSS5.6AI score0.00249EPSS
CVE
CVE
added 2018/01/23 4:29 p.m.206 views

CVE-2018-5950

Cross-site scripting (XSS) vulnerability in the web UI in Mailman before 2.1.26 allows remote attackers to inject arbitrary web script or HTML via a user-options URL.

6.1CVSS5.9AI score0.0078EPSS
CVE
CVE
added 2019/02/19 5:29 p.m.206 views

CVE-2019-5757

An incorrect object type assumption in SVG in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page.

8.8CVSS6.1AI score0.01655EPSS
CVE
CVE
added 2021/11/19 12:15 p.m.206 views

CVE-2021-3973

vim is vulnerable to Heap-based Buffer Overflow

9.3CVSS7.3AI score0.00188EPSS
CVE
CVE
added 2021/10/18 2:15 p.m.206 views

CVE-2021-41991

The in-memory certificate cache in strongSwan before 5.9.4 has a remote integer overflow upon receiving many requests with different certificates to fill the cache and later trigger the replacement of cache entries. The code attempts to select a less-often-used cache entry by means of a random numb...

7.5CVSS7.8AI score0.02202EPSS
CVE
CVE
added 2018/07/30 3:29 p.m.205 views

CVE-2017-7518

A flaw was found in the Linux kernel before version 4.12 in the way the KVM module processed the trap flag(TF) bit in EFLAGS during emulation of the syscall instruction, which leads to a debug exception(#DB) being raised in the guest stack. A user/process inside a guest could use this flaw to poten...

7.8CVSS7.3AI score0.0009EPSS
CVE
CVE
added 2019/01/15 6:29 p.m.205 views

CVE-2018-16846

It was found in Ceph versions before 13.2.4 that authenticated ceph RGW users can cause a denial of service against OMAPs holding bucket indices.

6.5CVSS6.2AI score0.04862EPSS
CVE
CVE
added 2018/11/29 4:29 a.m.205 views

CVE-2018-19626

In Wireshark 2.6.0 to 2.6.4 and 2.4.0 to 2.4.10, the DCOM dissector could crash. This was addressed in epan/dissectors/packet-dcom.c by adding '\0' termination.

5.5CVSS6.1AI score0.0029EPSS
CVE
CVE
added 2020/09/17 6:15 p.m.205 views

CVE-2019-20919

An issue was discovered in the DBI module before 1.643 for Perl. The hv_fetch() documentation requires checking for NULL and the code does that. But, shortly thereafter, it calls SvOK(profile), causing a NULL pointer dereference.

4.7CVSS5.5AI score0.00118EPSS
CVE
CVE
added 2022/01/14 6:15 a.m.205 views

CVE-2022-20698

A vulnerability in the OOXML parsing module in Clam AntiVirus (ClamAV) Software version 0.104.1 and LTS version 0.103.4 and prior versions could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to improper checks that m...

7.5CVSS7.3AI score0.00258EPSS
CVE
CVE
added 2022/01/10 2:12 p.m.205 views

CVE-2022-22844

LibTIFF 4.3.0 has an out-of-bounds read in _TIFFmemcpy in tif_unix.c in certain situations involving a custom tag and 0x0200 as the second word of the DE field.

5.5CVSS6.1AI score0.00065EPSS
CVE
CVE
added 2017/11/27 10:29 a.m.204 views

CVE-2017-14176

Bazaar through 2.7.0, when Subprocess SSH is used, allows remote attackers to execute arbitrary commands via a bzr+ssh URL with an initial dash character in the hostname, a related issue to CVE-2017-9800, CVE-2017-12836, CVE-2017-12976, CVE-2017-16228, CVE-2017-1000116, and CVE-2017-1000117.

9.3CVSS9.2AI score0.73133EPSS
CVE
CVE
added 2019/02/19 5:29 p.m.204 views

CVE-2019-5762

Inappropriate memory management when caching in PDFium in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted PDF file.

8.8CVSS6.9AI score0.02538EPSS
CVE
CVE
added 2020/12/15 4:15 p.m.204 views

CVE-2020-0499

In FLAC__bitreader_read_rice_signed_block of bitreader.c, there is a possible out of bounds read due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Andr...

4.3CVSS4.6AI score0.0177EPSS
CVE
CVE
added 2020/03/24 4:15 p.m.204 views

CVE-2020-10938

GraphicsMagick before 1.3.35 has an integer overflow and resultant heap-based buffer overflow in HuffmanDecodeImage in magick/compress.c.

9.8CVSS9.5AI score0.00348EPSS
CVE
CVE
added 2020/05/19 10:15 p.m.204 views

CVE-2020-13164

In Wireshark 3.2.0 to 3.2.3, 3.0.0 to 3.0.10, and 2.6.0 to 2.6.16, the NFS dissector could crash. This was addressed in epan/dissectors/packet-nfs.c by preventing excessive recursion, such as for a cycle in the directory graph on a filesystem.

7.5CVSS7.2AI score0.01829EPSS
CVE
CVE
added 2020/12/03 5:15 p.m.204 views

CVE-2020-27762

A flaw was found in ImageMagick in coders/hdr.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of values outside the range of type unsigned char. This would most likely lead to an impact to application availability, but could po...

5.5CVSS5.6AI score0.00079EPSS
CVE
CVE
added 2021/03/09 7:15 p.m.204 views

CVE-2021-20244

A flaw was found in ImageMagick in MagickCore/visual-effects.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability.

7.1CVSS5.9AI score0.00219EPSS
CVE
CVE
added 2021/04/01 2:15 p.m.204 views

CVE-2021-20296

A flaw was found in OpenEXR in versions before 3.0.0-beta. A crafted input file supplied by an attacker, that is processed by the Dwa decompression functionality of OpenEXR's IlmImf library, could cause a NULL pointer dereference. The highest threat from this vulnerability is to system availability...

5.3CVSS5.2AI score0.0012EPSS
CVE
CVE
added 2022/03/16 3:15 p.m.204 views

CVE-2021-39713

Product: AndroidVersions: Android kernelAndroid ID: A-173788806References: Upstream kernel

7CVSS6.8AI score0.00024EPSS
CVE
CVE
added 2022/04/11 10:15 p.m.204 views

CVE-2022-24836

Nokogiri is an open source XML and HTML library for Ruby. Nokogiri = 1.13.4. There are no known workarounds for this issue.

7.5CVSS7.5AI score0.01203EPSS
CVE
CVE
added 2018/11/29 4:29 a.m.203 views

CVE-2018-19624

In Wireshark 2.6.0 to 2.6.4 and 2.4.0 to 2.4.10, the PVFS dissector could crash. This was addressed in epan/dissectors/packet-pvfs2.c by preventing a NULL pointer dereference.

5.5CVSS6AI score0.0029EPSS
CVE
CVE
added 2018/12/26 9:29 p.m.203 views

CVE-2018-19873

An issue was discovered in Qt before 5.11.3. QBmpHandler has a buffer overflow via BMP data.

9.8CVSS7.7AI score0.13421EPSS
CVE
CVE
added 2019/01/08 11:29 p.m.203 views

CVE-2019-5717

In Wireshark 2.6.0 to 2.6.5 and 2.4.0 to 2.4.11, the P_MUL dissector could crash. This was addressed in epan/dissectors/packet-p_mul.c by rejecting the invalid sequence number of zero.

5.5CVSS5.5AI score0.0029EPSS
CVE
CVE
added 2019/02/07 7:29 a.m.203 views

CVE-2019-7576

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in InitMS_ADPCM in audio/SDL_wave.c (outside the wNumCoef loop).

8.8CVSS8.7AI score0.03122EPSS
CVE
CVE
added 2021/02/25 8:15 p.m.203 views

CVE-2021-20203

An integer overflow issue was found in the vmxnet3 NIC emulator of the QEMU for versions up to v5.2.0. It may occur if a guest was to supply invalid values for rx/tx queue size or other NIC parameters. A privileged guest user may use this flaw to crash the QEMU process on the host resulting in DoS ...

3.2CVSS5.2AI score0.0002EPSS
CVE
CVE
added 2021/06/08 12:15 p.m.203 views

CVE-2021-23215

An integer overflow leading to a heap-buffer overflow was found in the DwaCompressor of OpenEXR in versions before 3.0.1. An attacker could use this flaw to crash an application compiled with OpenEXR.

5.5CVSS5.5AI score0.00081EPSS
CVE
CVE
added 2021/06/08 12:15 p.m.203 views

CVE-2021-26260

An integer overflow leading to a heap-buffer overflow was found in the DwaCompressor of OpenEXR in versions before 3.0.1. An attacker could use this flaw to crash an application compiled with OpenEXR. This is a different flaw from CVE-2021-23215.

5.5CVSS5.6AI score0.00118EPSS
CVE
CVE
added 2021/09/07 2:15 p.m.203 views

CVE-2021-33285

In NTFS-3G versions

7.8CVSS7.6AI score0.00047EPSS
CVE
CVE
added 2018/05/23 2:29 p.m.202 views

CVE-2018-1125

procps-ng before version 3.3.15 is vulnerable to a stack buffer overflow in pgrep. This vulnerability is mitigated by FORTIFY, as it involves strncat() to a stack-allocated string. When pgrep is compiled with FORTIFY (as on Red Hat Enterprise Linux and Fedora), the impact is limited to a crash.

7.5CVSS7.6AI score0.00403EPSS
CVE
CVE
added 2018/10/12 6:29 a.m.202 views

CVE-2018-18227

In Wireshark 2.6.0 to 2.6.3 and 2.4.0 to 2.4.9, the MS-WSP protocol dissector could crash. This was addressed in epan/dissectors/packet-mswsp.c by properly handling NULL return values.

7.5CVSS7.2AI score0.01913EPSS
CVE
CVE
added 2018/11/29 4:29 a.m.202 views

CVE-2018-19623

In Wireshark 2.6.0 to 2.6.4 and 2.4.0 to 2.4.10, the LBMPDM dissector could crash. In addition, a remote attacker could write arbitrary data to any memory locations before the packet-scoped memory. This was addressed in epan/dissectors/packet-lbmpdm.c by disallowing certain negative values.

7.5CVSS7.4AI score0.02184EPSS
CVE
CVE
added 2019/12/17 6:15 a.m.202 views

CVE-2019-19816

In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image and performing some operations can cause slab-out-of-bounds write access in __btrfs_map_block in fs/btrfs/volumes.c, because a value of 1 for the number of data stripes is mishandled.

9.3CVSS7.1AI score0.00188EPSS
CVE
CVE
added 2020/10/01 7:15 p.m.202 views

CVE-2020-15677

By exploiting an Open Redirect vulnerability on a website, an attacker could have spoofed the site displayed in the download file dialog to show the original site (the one suffering from the open redirect) rather than the site the file was actually downloaded from. This vulnerability affects Firefo...

6.1CVSS6.4AI score0.00527EPSS
CVE
CVE
added 2020/07/02 7:15 p.m.202 views

CVE-2020-8161

A directory traversal vulnerability exists in rack

8.6CVSS7.9AI score0.00305EPSS
Total number of security vulnerabilities3994