Lucene search

K
DebianDebian Linux9.0

3994 matches found

CVE
CVE
added 2021/12/08 10:15 p.m.202 views

CVE-2021-43538

By misusing a race in our notification code, an attacker could have forcefully hidden the notification for pages that had received full screen and pointer lock access, which could have been used for spoofing attacks. This vulnerability affects Thunderbird < 91.4.0, Firefox ESR < 91.4.0, and F...

4.3CVSS6.4AI score0.00195EPSS
CVE
CVE
added 2022/02/04 11:15 p.m.202 views

CVE-2022-0487

A use-after-free vulnerability was found in rtsx_usb_ms_drv_remove in drivers/memstick/host/rtsx_usb_ms.c in memstick in the Linux kernel. In this flaw, a local attacker with a user privilege may impact system Confidentiality. This flaw affects kernel versions prior to 5.14 rc1.

5.5CVSS5.8AI score0.00056EPSS
CVE
CVE
added 2014/11/24 4:59 p.m.201 views

CVE-2010-5312

Cross-site scripting (XSS) vulnerability in jquery.ui.dialog.js in the Dialog widget in jQuery UI before 1.10.0 allows remote attackers to inject arbitrary web script or HTML via the title option.

6.1CVSS6AI score0.02114EPSS
CVE
CVE
added 2017/10/19 5:29 p.m.201 views

CVE-2017-10378

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 5.5.57 and earlier, 5.6.37 and earlier and 5.7.11 and earlier. Easily exploitable vulnerability allows low privileged attacker with network access via multiple pro...

6.5CVSS6.2AI score0.00342EPSS
CVE
CVE
added 2018/06/19 9:29 p.m.201 views

CVE-2018-10811

strongSwan 5.6.0 and older allows Remote Denial of Service because of Missing Initialization of a Variable.

7.5CVSS7.4AI score0.18798EPSS
CVE
CVE
added 2018/12/05 10:29 p.m.201 views

CVE-2018-18312

Perl before 5.26.3 and 5.28.0 before 5.28.1 has a buffer overflow via a crafted regular expression that triggers invalid write operations.

9.8CVSS9.4AI score0.0453EPSS
CVE
CVE
added 2018/01/17 10:29 p.m.201 views

CVE-2018-5764

The parse_arguments function in options.c in rsyncd in rsync before 3.1.3 does not prevent multiple --protect-args uses, which allows remote attackers to bypass an argument-sanitization protection mechanism.

7.5CVSS7.4AI score0.07709EPSS
CVE
CVE
added 2019/02/19 5:29 p.m.201 views

CVE-2019-5764

Incorrect pointer management in WebRTC in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS6.2AI score0.01527EPSS
CVE
CVE
added 2019/02/19 5:29 p.m.201 views

CVE-2019-5772

Sharing of objects over calls into JavaScript runtime in PDFium in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.

8.8CVSS6.2AI score0.01655EPSS
CVE
CVE
added 2019/09/27 7:15 p.m.201 views

CVE-2019-9433

In libvpx, there is a possible information disclosure due to improper input validation. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-80479354

6.5CVSS6.7AI score0.01702EPSS
CVE
CVE
added 2020/06/26 1:15 a.m.201 views

CVE-2020-15306

An issue was discovered in OpenEXR before v2.5.2. Invalid chunkCount attributes could cause a heap buffer overflow in getChunkOffsetTableSize() in IlmImf/ImfMisc.cpp.

5.5CVSS5.8AI score0.0015EPSS
CVE
CVE
added 2020/10/01 7:15 p.m.201 views

CVE-2020-15678

When recursing through graphical layers while scrolling, an iterator may have become invalid, resulting in a potential use-after-free. This occurs because the function APZCTreeManager::ComputeClippedCompositionBounds did not follow iterator invalidation rules. This vulnerability affects Firefox &lt...

8.8CVSS8.1AI score0.00869EPSS
CVE
CVE
added 2022/01/06 6:15 p.m.201 views

CVE-2021-28715

Guest can force Linux netback driver to hog large amounts of kernel memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Incoming data packets for a guest in the Linux kernel's netback driver are buffered until the g...

6.5CVSS6.6AI score0.00019EPSS
CVE
CVE
added 2015/10/06 1:59 a.m.200 views

CVE-2014-9751

The read_network_packet function in ntp_io.c in ntpd in NTP 4.x before 4.2.8p1 on Linux and OS X does not properly determine whether a source IP address is an IPv6 loopback address, which makes it easier for remote attackers to spoof restricted packets, and read or write to the runtime state, by le...

6.8CVSS7.2AI score0.09651EPSS
CVE
CVE
added 2018/10/12 6:29 a.m.200 views

CVE-2018-18226

In Wireshark 2.6.0 to 2.6.3, the Steam IHS Discovery dissector could consume system memory. This was addressed in epan/dissectors/packet-steam-ihs-discovery.c by changing the memory-management approach.

7.8CVSS7.2AI score0.01535EPSS
CVE
CVE
added 2019/03/28 10:29 p.m.200 views

CVE-2019-0222

In Apache ActiveMQ 5.0.0 - 5.15.8, unmarshalling corrupt MQTT frame can lead to broker Out of Memory exception making it unresponsive.

7.5CVSS7.4AI score0.09577EPSS
CVE
CVE
added 2019/10/14 2:15 a.m.200 views

CVE-2019-17540

ImageMagick before 7.0.8-54 has a heap-based buffer overflow in ReadPSInfo in coders/ps.c.

8.8CVSS9.2AI score0.00462EPSS
CVE
CVE
added 2020/11/19 2:15 a.m.200 views

CVE-2019-20933

InfluxDB before 1.7.6 has an authentication bypass vulnerability in the authenticate function in services/httpd/handler.go because a JWT token may have an empty SharedSecret (aka shared secret).

9.8CVSS9.4AI score0.9374EPSS
CVE
CVE
added 2019/01/08 11:29 p.m.200 views

CVE-2019-5719

In Wireshark 2.6.0 to 2.6.5 and 2.4.0 to 2.4.11, the ISAKMP dissector could crash. This was addressed in epan/dissectors/packet-isakmp.c by properly handling the case of a missing decryption data block.

5.5CVSS5.4AI score0.00135EPSS
CVE
CVE
added 2020/06/26 1:15 a.m.200 views

CVE-2020-15305

An issue was discovered in OpenEXR before 2.5.2. Invalid input could cause a use-after-free in DeepScanLineInputFile::DeepScanLineInputFile() in IlmImf/ImfDeepScanLineInputFile.cpp.

5.5CVSS5.5AI score0.0013EPSS
CVE
CVE
added 2020/11/26 2:15 a.m.200 views

CVE-2020-25652

A flaw was found in the spice-vdagentd daemon, where it did not properly handle client connections that can be established via the UNIX domain socket in /run/spice-vdagentd/spice-vdagent-sock. Any unprivileged local guest user could use this flaw to prevent legitimate agents from connecting to the ...

5.5CVSS5.5AI score0.0021EPSS
CVE
CVE
added 2021/03/09 7:15 p.m.200 views

CVE-2021-20246

A flaw was found in ImageMagick in MagickCore/resample.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability.

7.1CVSS5.9AI score0.0029EPSS
CVE
CVE
added 2021/11/03 1:15 a.m.200 views

CVE-2021-38500

Mozilla developers reported memory safety bugs present in Firefox 92 and Firefox ESR 91.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 78.15,...

8.8CVSS9.7AI score0.01635EPSS
CVE
CVE
added 2021/12/08 10:15 p.m.200 views

CVE-2021-43543

Documents loaded with the CSP sandbox directive could have escaped the sandbox's script restriction by embedding additional content. This vulnerability affects Thunderbird < 91.4.0, Firefox ESR < 91.4.0, and Firefox

6.1CVSS7.3AI score0.00163EPSS
CVE
CVE
added 2021/12/16 4:15 a.m.200 views

CVE-2021-45095

pep_sock_accept in net/phonet/pep.c in the Linux kernel through 5.15.8 has a refcount leak.

5.5CVSS6.5AI score0.00016EPSS
CVE
CVE
added 2018/04/19 2:29 a.m.199 views

CVE-2018-2781

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 5.5.59 and prior, 5.6.39 and prior and 5.7.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocol...

4.9CVSS5.4AI score0.00096EPSS
CVE
CVE
added 2020/03/18 7:15 p.m.199 views

CVE-2019-12921

In GraphicsMagick before 1.3.32, the text filename component allows remote attackers to read arbitrary files via a crafted image because of TranslateTextEx for SVG.

6.5CVSS7.5AI score0.05552EPSS
CVE
CVE
added 2019/07/22 3:15 p.m.199 views

CVE-2019-9959

The JPXStream::init function in Poppler 0.78.0 and earlier doesn't check for negative values of stream length, leading to an Integer Overflow, thereby making it possible to allocate a large memory chunk on the heap, with a size controlled by an attacker, as demonstrated by pdftocairo.

6.5CVSS6.4AI score0.0035EPSS
CVE
CVE
added 2021/04/26 2:15 p.m.199 views

CVE-2020-15078

OpenVPN 2.5.1 and earlier versions allows a remote attackers to bypass authentication and access control channel data on servers configured with deferred authentication, which can be used to potentially trigger further information leaks.

7.5CVSS6.7AI score0.00251EPSS
CVE
CVE
added 2020/07/21 10:15 p.m.199 views

CVE-2020-15890

LuaJit through 2.1.0-beta3 has an out-of-bounds read because __gc handler frame traversal is mishandled.

7.5CVSS7.3AI score0.00752EPSS
CVE
CVE
added 2020/11/25 3:15 p.m.199 views

CVE-2020-25650

A flaw was found in the way the spice-vdagentd daemon handled file transfers from the host system to the virtual machine. Any unprivileged local guest user with access to the UNIX domain socket path /run/spice-vdagentd/spice-vdagent-sock could use this flaw to perform a memory denial of service for...

5.5CVSS5.6AI score0.00153EPSS
CVE
CVE
added 2020/09/24 3:15 p.m.199 views

CVE-2020-26088

A missing CAP_NET_RAW check in NFC socket creation in net/nfc/rawsock.c in the Linux kernel before 5.8.2 could be used by local attackers to create raw sockets, bypassing security mechanisms, aka CID-26896f01467a.

5.5CVSS5.7AI score0.00014EPSS
CVE
CVE
added 2020/12/11 7:15 p.m.199 views

CVE-2020-26421

Crash in USB HID protocol dissector and possibly other dissectors in Wireshark 3.4.0 and 3.2.0 to 3.2.8 allows denial of service via packet injection or crafted capture file.

5.3CVSS5.5AI score0.00216EPSS
CVE
CVE
added 2021/05/13 2:15 p.m.199 views

CVE-2020-27824

A flaw was found in OpenJPEG’s encoder in the opj_dwt_calc_explicit_stepsizes() function. This flaw allows an attacker who can supply crafted input to decomposition levels to cause a buffer overflow. The highest threat from this vulnerability is to system availability.

5.5CVSS6.2AI score0.00149EPSS
CVE
CVE
added 2020/09/08 10:15 a.m.199 views

CVE-2020-3702

u'Specifically timed and handcrafted traffic can cause internal errors in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure over the air for a discrete set of traffic' in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity,...

6.5CVSS6.9AI score0.0024EPSS
CVE
CVE
added 2021/03/31 2:15 p.m.199 views

CVE-2021-3477

There's a flaw in OpenEXR's deep tile sample size calculations in versions before 3.0.0-beta. An attacker who is able to submit a crafted file to be processed by OpenEXR could trigger an integer overflow, subsequently leading to an out-of-bounds read. The greatest risk of this flaw is to applicatio...

5.5CVSS5.3AI score0.00096EPSS
CVE
CVE
added 2021/11/03 1:15 a.m.199 views

CVE-2021-38496

During operations on MessageTasks, a task may have been removed while it was still scheduled, resulting in memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 78.15, Thunderbird < 91.2, Firefox ESR < 91.2, Firefox ESR < 78.15, and Firefox

8.8CVSS9.2AI score0.00895EPSS
CVE
CVE
added 2021/12/08 10:15 p.m.199 views

CVE-2021-43541

When invoking protocol handlers for external protocols, a supplied parameter URL containing spaces was not properly escaped. This vulnerability affects Thunderbird < 91.4.0, Firefox ESR < 91.4.0, and Firefox

6.5CVSS7.3AI score0.00343EPSS
CVE
CVE
added 2017/08/08 3:29 p.m.198 views

CVE-2017-3653

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL). Supported versions that are affected are 5.5.56 and earlier, 5.6.36 and earlier and 5.7.18 and earlier. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protoco...

3.5CVSS3.4AI score0.00287EPSS
CVE
CVE
added 2018/07/17 5:29 p.m.198 views

CVE-2018-14349

An issue was discovered in Mutt before 1.10.1 and NeoMutt before 2018-07-16. imap/command.c mishandles a NO response without a message.

9.8CVSS9.2AI score0.01345EPSS
CVE
CVE
added 2018/12/14 2:29 p.m.198 views

CVE-2018-16873

In Go before 1.10.6 and 1.11.x before 1.11.3, the "go get" command is vulnerable to remote code execution when executed with the -u flag and the import path of a malicious Go package, or a package that imports it directly or indirectly. Specifically, it is only vulnerable in GOPATH mode, but not in...

8.1CVSS8.5AI score0.81278EPSS
CVE
CVE
added 2019/01/08 11:29 p.m.198 views

CVE-2019-5718

In Wireshark 2.6.0 to 2.6.5 and 2.4.0 to 2.4.11, the RTSE dissector and other ASN.1 dissectors could crash. This was addressed in epan/charsets.c by adding a get_t61_string length check.

5.5CVSS5.4AI score0.0029EPSS
CVE
CVE
added 2020/04/27 3:15 p.m.198 views

CVE-2020-11810

An issue was discovered in OpenVPN 2.4.x before 2.4.9. An attacker can inject a data channel v2 (P_DATA_V2) packet using a victim's peer-id. Normally such packets are dropped, but if this packet arrives before the data channel crypto parameters have been initialized, the victim's connection will be...

4.3CVSS4.1AI score0.02372EPSS
CVE
CVE
added 2020/11/20 4:15 p.m.198 views

CVE-2020-19667

Stack-based buffer overflow and unconditional jump in ReadXPMImage in coders/xpm.c in ImageMagick 7.0.10-7.

7.8CVSS7.6AI score0.00064EPSS
CVE
CVE
added 2017/09/21 7:29 a.m.197 views

CVE-2017-14633

In Xiph.Org libvorbis 1.3.5, an out-of-bounds array read vulnerability exists in the function mapping0_forward() in mapping0.c, which may lead to DoS when operating on a crafted audio file with vorbis_analysis().

6.5CVSS7.3AI score0.01001EPSS
CVE
CVE
added 2018/05/22 9:29 p.m.197 views

CVE-2018-11360

In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the GSM A DTAP dissector could crash. This was addressed in epan/dissectors/packet-gsm_a_dtap.c by fixing an off-by-one error that caused a buffer overflow.

7.5CVSS7.3AI score0.01084EPSS
CVE
CVE
added 2018/07/17 5:29 p.m.197 views

CVE-2018-14352

An issue was discovered in Mutt before 1.10.1 and NeoMutt before 2018-07-16. imap_quote_string in imap/util.c does not leave room for quote characters, leading to a stack-based buffer overflow.

9.8CVSS9.2AI score0.06731EPSS
CVE
CVE
added 2018/11/29 4:29 a.m.197 views

CVE-2018-19625

In Wireshark 2.6.0 to 2.6.4 and 2.4.0 to 2.4.10, the dissection engine could crash. This was addressed in epan/tvbuff_composite.c by preventing a heap-based buffer over-read.

5.5CVSS6.1AI score0.0029EPSS
CVE
CVE
added 2020/06/17 4:15 p.m.197 views

CVE-2020-14401

An issue was discovered in LibVNCServer before 0.9.13. libvncserver/scale.c has a pixel_value integer overflow.

6.5CVSS6.6AI score0.01613EPSS
CVE
CVE
added 2021/01/08 6:15 p.m.197 views

CVE-2020-26664

A vulnerability in EbmlTypeDispatcher::send in VideoLAN VLC media player 3.0.11 allows attackers to trigger a heap-based buffer overflow via a crafted .mkv file.

7.8CVSS7.5AI score0.00292EPSS
Total number of security vulnerabilities3994