Lucene search

K
DebianDebian Linux9.0

3994 matches found

CVE
CVE
added 2018/02/06 10:29 p.m.155 views

CVE-2018-6767

A stack-based buffer over-read in the ParseRiffHeaderConfig function of cli/riff.c file of WavPack 5.1.0 allows a remote attacker to cause a denial-of-service attack or possibly have unspecified other impact via a maliciously crafted RF64 file.

7.8CVSS6.8AI score0.00879EPSS
CVE
CVE
added 2019/02/05 8:29 p.m.155 views

CVE-2018-8791

rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in function rdpdr_process() that results in an information leak.

7.5CVSS8.2AI score0.00549EPSS
CVE
CVE
added 2019/12/27 8:15 a.m.155 views

CVE-2019-20042

In wp-includes/formatting.php in WordPress 3.7 to 5.3.0, the function wp_targeted_link_rel() can be used in a particular way to result in a stored cross-site scripting (XSS) vulnerability. This has been patched in WordPress 5.3.1, along with all the previous WordPress versions from 3.7 to 5.3 via a...

6.1CVSS6.7AI score0.0685EPSS
CVE
CVE
added 2020/10/27 7:15 p.m.155 views

CVE-2020-15238

Blueman is a GTK+ Bluetooth Manager. In Blueman before 2.1.4, the DhcpClient method of the D-Bus interface to blueman-mechanism is prone to an argument injection vulnerability. The impact highly depends on the system configuration. If Polkit-1 is disabled and for versions lower than 2.0.6, any loca...

7.1CVSS7AI score0.00451EPSS
CVE
CVE
added 2021/01/05 6:15 p.m.155 views

CVE-2020-27845

There's a flaw in src/lib/openjp2/pi.c of openjpeg in versions prior to 2.4.0. If an attacker is able to provide untrusted input to openjpeg's conversion/encoding functionality, they could cause an out-of-bounds read. The highest impact of this flaw is to application availability.

5.5CVSS6.2AI score0.00065EPSS
CVE
CVE
added 2020/05/21 4:15 a.m.155 views

CVE-2020-6467

Use after free in WebRTC in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS9AI score0.02045EPSS
CVE
CVE
added 2022/01/01 1:15 a.m.155 views

CVE-2021-45930

Qt SVG in Qt 5.0.0 through 5.15.2 and 6.0.0 through 6.2.1 has an out-of-bounds write in QtPrivate::QCommonArrayOpsQPainterPath::Element ::growAppend (called from QPainterPath::addPath and QPathClipper::intersect).

5.5CVSS5.5AI score0.00078EPSS
CVE
CVE
added 2022/05/08 10:15 a.m.155 views

CVE-2022-1619

Heap-based Buffer Overflow in function cmdline_erase_chars in GitHub repository vim/vim prior to 8.2.4899. This vulnerabilities are capable of crashing software, modify memory, and possible remote execution

7.8CVSS7.3AI score0.00708EPSS
CVE
CVE
added 2022/05/04 5:15 p.m.155 views

CVE-2022-20771

On April 20, 2022, the following vulnerability in the ClamAV scanning library versions 0.103.5 and earlier and 0.104.2 and earlier was disclosed: A vulnerability in the TIFF file parser of Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2 and LTS version 0.103.5 and prior versions could allo...

7.8CVSS7.4AI score0.0075EPSS
CVE
CVE
added 2017/08/07 8:29 p.m.154 views

CVE-2015-7692

The crypto_xmit function in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service (crash). NOTE: This vulnerability exists due to an incomplete fix for CVE-2014-9750.

7.5CVSS7.9AI score0.11502EPSS
CVE
CVE
added 2017/08/04 9:29 a.m.154 views

CVE-2017-12424

In shadow before 4.5, the newusers tool could be made to manipulate internal data structures in ways unintended by the authors. Malformed input may lead to crashes (with a buffer overflow or other memory corruption) or other unspecified behaviors. This crosses a privilege boundary in, for example, ...

9.8CVSS9.4AI score0.00586EPSS
CVE
CVE
added 2017/02/24 4:59 a.m.154 views

CVE-2017-6301

An issue was discovered in ytnef before 1.9.1. This is related to a patch described as "4 of 9. Out of Bounds Reads."

7.8CVSS7.3AI score0.00255EPSS
CVE
CVE
added 2018/06/25 3:29 p.m.154 views

CVE-2018-11039

Spring Framework (versions 5.0.x prior to 5.0.7, versions 4.3.x prior to 4.3.18, and older unsupported versions) allow web applications to change the HTTP request method to any HTTP method (including TRACE) using the HiddenHttpMethodFilter in Spring MVC. If an application has a pre-existing XSS vul...

5.9CVSS6.9AI score0.02919EPSS
CVE
CVE
added 2018/12/19 4:29 p.m.154 views

CVE-2018-20022

LibVNC before 2f5b2ad1c6c99b1ac6482c95844a84d66bb52838 contains multiple weaknesses CWE-665: Improper Initialization vulnerability in VNC client code that allows attacker to read stack memory and can be abuse for information disclosure. Combined with another vulnerability, it can be used to leak st...

7.5CVSS8AI score0.05439EPSS
CVE
CVE
added 2019/01/30 6:29 p.m.154 views

CVE-2018-20749

LibVNC before 0.9.12 contains a heap out-of-bounds write vulnerability in libvncserver/rfbserver.c. The fix for CVE-2018-15127 was incomplete.

9.8CVSS9.5AI score0.1561EPSS
CVE
CVE
added 2019/02/05 8:29 p.m.154 views

CVE-2018-8792

rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in function cssp_read_tsrequest() that results in a Denial of Service (segfault).

7.5CVSS8.2AI score0.00585EPSS
CVE
CVE
added 2019/02/05 8:29 p.m.154 views

CVE-2018-8797

rdesktop versions up to and including v1.8.3 contain a Heap-Based Buffer Overflow in function process_plane() that results in a memory corruption and probably even a remote code execution.

9.8CVSS9.7AI score0.06788EPSS
CVE
CVE
added 2019/08/29 7:15 p.m.154 views

CVE-2019-14777

The Control function of demux/mkv/mkv.cpp in VideoLAN VLC media player 3.0.7.1 has a use-after-free.

7.8CVSS8.4AI score0.00158EPSS
CVE
CVE
added 2019/09/05 4:15 p.m.154 views

CVE-2019-15939

An issue was discovered in OpenCV 4.1.0. There is a divide-by-zero error in cv::HOGDescriptor::getDescriptorSize in modules/objdetect/src/hog.cpp.

5.9CVSS6.3AI score0.01026EPSS
CVE
CVE
added 2020/12/08 10:15 p.m.154 views

CVE-2020-25674

WriteOnePNGImage() from coders/png.c (the PNG coder) has a for loop with an improper exit condition that can allow an out-of-bounds READ via heap-buffer-overflow. This occurs because it is possible for the colormap to have less than 256 valid values but the loop condition will loop 256 times, attem...

5.5CVSS5.8AI score0.0018EPSS
CVE
CVE
added 2021/01/12 3:15 p.m.154 views

CVE-2020-35459

An issue was discovered in ClusterLabs crmsh through 4.2.1. Local attackers able to call "crm history" (when "crm" is run) were able to execute commands via shell code injection to the crm history commandline, potentially allowing escalation of privileges.

7.8CVSS8.2AI score0.00045EPSS
CVE
CVE
added 2021/05/05 3:15 p.m.154 views

CVE-2021-31542

In Django 2.2 before 2.2.21, 3.1 before 3.1.9, and 3.2 before 3.2.1, MultiPartParser, UploadedFile, and FieldFile allowed directory traversal via uploaded files with suitably crafted file names.

7.5CVSS7.4AI score0.04357EPSS
CVE
CVE
added 2022/02/16 9:15 p.m.154 views

CVE-2021-43301

Stack overflow in PJSUA API when calling pjsua_playlist_create. An attacker-controlled 'file_names' argument may cause a buffer overflow since it is copied to a fixed-size stack buffer without any size validation.

9.8CVSS9.4AI score0.00391EPSS
CVE
CVE
added 2022/02/14 10:15 p.m.154 views

CVE-2022-0582

Unaligned access in the CSN.1 protocol dissector in Wireshark 3.6.0 to 3.6.1 and 3.4.0 to 3.4.11 allows denial of service via packet injection or crafted capture file

9.8CVSS9.2AI score0.00066EPSS
CVE
CVE
added 2017/08/31 8:29 p.m.153 views

CVE-2017-0899

RubyGems version 2.6.12 and earlier is vulnerable to maliciously crafted gem specifications that include terminal escape characters. Printing the gem specification would execute terminal escape sequences.

9.8CVSS8.4AI score0.09672EPSS
CVE
CVE
added 2017/08/31 8:29 p.m.153 views

CVE-2017-0900

RubyGems version 2.6.12 and earlier is vulnerable to maliciously crafted gem specifications to cause a denial of service attack against RubyGems clients who have issued a query command.

7.5CVSS8AI score0.12221EPSS
CVE
CVE
added 2017/12/27 5:8 p.m.153 views

CVE-2017-17862

kernel/bpf/verifier.c in the Linux kernel through 4.14.8 ignores unreachable code, even though it would still be processed by JIT compilers. This behavior, also considered an improper branch-pruning logic issue, could possibly be used by local users for denial of service.

5.5CVSS6AI score0.00041EPSS
CVE
CVE
added 2018/10/18 1:29 p.m.153 views

CVE-2018-12360

A use-after-free vulnerability can occur when deleting an input element during a mutation event handler triggered by focusing that element. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 60, Thunderbird < 52.9, Firefox ESR < 60.1, Firefox ESR <...

8.8CVSS7.8AI score0.0064EPSS
CVE
CVE
added 2018/10/18 1:29 p.m.153 views

CVE-2018-12363

A use-after-free vulnerability can occur when script uses mutation events to move DOM nodes between documents, resulting in the old document that held the node being freed but the node still having a pointer referencing it. This results in a potentially exploitable crash. This vulnerability affects...

8.8CVSS7.7AI score0.0064EPSS
CVE
CVE
added 2018/10/18 1:29 p.m.153 views

CVE-2018-12366

An invalid grid size during QCMS (color profile) transformations can result in the out-of-bounds read interpreted as a float value. This could leak private data into the output. This vulnerability affects Thunderbird < 60, Thunderbird < 52.9, Firefox ESR < 60.1, Firefox ESR < 52.9, and ...

6.5CVSS7.2AI score0.00266EPSS
CVE
CVE
added 2019/03/15 6:29 p.m.153 views

CVE-2018-20175

rdesktop versions up to and including v1.8.3 contains several Integer Signedness errors that lead to Out-Of-Bounds Reads in the file mcs.c and result in a Denial of Service (segfault).

7.5CVSS8.2AI score0.00764EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.153 views

CVE-2018-5089

Memory safety bugs were reported in Firefox 57 and Firefox ESR 52.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Thunderbird < 52.6, Firefox ESR < 52.6, a...

9.8CVSS9.9AI score0.02663EPSS
CVE
CVE
added 2018/10/18 1:29 p.m.153 views

CVE-2018-5188

Memory safety bugs present in Firefox 60, Firefox ESR 60, and Firefox ESR 52.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Thunderbird < 60, Thunderbird &lt...

9.8CVSS8.5AI score0.01678EPSS
CVE
CVE
added 2018/02/24 6:29 a.m.153 views

CVE-2018-7456

A NULL Pointer Dereference occurs in the function TIFFPrintDirectory in tif_print.c in LibTIFF 3.9.3, 3.9.4, 3.9.5, 3.9.6, 3.9.7, 4.0.0alpha4, 4.0.0alpha5, 4.0.0alpha6, 4.0.0beta7, 4.0.0, 4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.0.4beta, 4.0.5, 4.0.6, 4.0.7, 4.0.8 and 4.0.9 when using the tiffinfo tool to pri...

6.5CVSS7.4AI score0.00742EPSS
CVE
CVE
added 2019/08/29 6:15 p.m.153 views

CVE-2019-14498

A divide-by-zero error exists in the Control function of demux/caf.c in VideoLAN VLC media player 3.0.7.1. As a result, an FPE can be triggered via a crafted CAF file.

7.8CVSS8.1AI score0.00265EPSS
CVE
CVE
added 2019/08/29 6:15 p.m.153 views

CVE-2019-14535

A divide-by-zero error exists in the SeekIndex function of demux/asf/asf.c in VideoLAN VLC media player 3.0.7.1. As a result, an FPE can be triggered via a crafted WMV file.

7.8CVSS8.1AI score0.00265EPSS
CVE
CVE
added 2020/05/07 7:15 p.m.153 views

CVE-2020-11042

In FreeRDP greater than 1.1 and before 2.0.0, there is an out-of-bounds read in update_read_icon_info. It allows reading a attacker-defined amount of client memory (32bit unsigned -> 4GB) to an intermediate buffer. This can be used to crash the client or store information for later retrieval. Th...

5.9CVSS6.3AI score0.00097EPSS
CVE
CVE
added 2020/08/13 3:15 a.m.153 views

CVE-2020-16298

A buffer overflow vulnerability in mj_color_correct() in contrib/japanese/gdevmjc.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

5.5CVSS5.9AI score0.01448EPSS
CVE
CVE
added 2020/12/08 9:15 p.m.153 views

CVE-2020-25665

The PALM image coder at coders/palm.c makes an improper call to AcquireQuantumMemory() in routine WritePALMImage() because it needs to be offset by 256. This can cause a out-of-bounds read later on in the routine. The patch adds 256 to bytes_per_row in the call to AcquireQuantumMemory(). This could...

5.5CVSS5.7AI score0.0018EPSS
CVE
CVE
added 2020/12/08 10:15 p.m.153 views

CVE-2020-27754

In IntensityCompare() of /magick/quantize.c, there are calls to PixelPacketIntensity() which could return overflowed values to the caller when ImageMagick processes a crafted input file. To mitigate this, the patch introduces and uses the ConstrainPixelIntensity() function, which forces the pixel i...

4.3CVSS4.8AI score0.00059EPSS
CVE
CVE
added 2021/04/05 10:15 p.m.153 views

CVE-2021-20308

Integer overflow in the htmldoc 1.9.11 and before may allow attackers to execute arbitrary code and cause a denial of service that is similar to CVE-2017-9181.

9.8CVSS8.8AI score0.00705EPSS
CVE
CVE
added 2022/02/16 7:15 p.m.153 views

CVE-2021-3760

A flaw was found in the Linux kernel. A use-after-free vulnerability in the NFC stack can lead to a threat to confidentiality, integrity, and system availability.

7.8CVSS7.5AI score0.00146EPSS
CVE
CVE
added 2021/09/07 3:15 p.m.153 views

CVE-2021-39256

A crafted NTFS image can cause a heap-based buffer overflow in ntfs_inode_lookup_by_name in NTFS-3G

7.8CVSS7.6AI score0.0007EPSS
CVE
CVE
added 2022/03/03 11:15 p.m.153 views

CVE-2022-0730

Under certain ldap conditions, Cacti authentication can be bypassed with certain credential types.

9.8CVSS9.4AI score0.00435EPSS
CVE
CVE
added 2022/03/29 6:15 p.m.153 views

CVE-2022-1122

A flaw was found in the opj2_decompress program in openjpeg2 2.4.0 in the way it handles an input directory with a large number of files. When it fails to allocate a buffer to store the filenames of the input directory, it calls free() on an uninitialized pointer, leading to a segmentation fault an...

5.5CVSS5.6AI score0.00048EPSS
CVE
CVE
added 2017/08/07 8:29 p.m.152 views

CVE-2015-7855

The decodenetnum function in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service (assertion failure) via a 6 or mode 7 packet containing a long data value.

6.5CVSS7.4AI score0.48405EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.152 views

CVE-2017-5380

A potential use-after-free found through fuzzing during DOM manipulation of SVG content. This vulnerability affects Thunderbird < 45.7, Firefox ESR < 45.7, and Firefox

9.8CVSS9.1AI score0.02031EPSS
CVE
CVE
added 2019/04/18 6:29 p.m.152 views

CVE-2018-16877

A flaw was found in the way pacemaker's client-server authentication was implemented in versions up to and including 2.0.0. A local attacker could use this flaw, and combine it with other IPC weaknesses, to achieve local privilege escalation.

8.8CVSS7.4AI score0.00056EPSS
CVE
CVE
added 2018/12/19 4:29 p.m.152 views

CVE-2018-20024

LibVNC before commit 4a21bbd097ef7c44bb000c3bd0907f96a10e4ce7 contains null pointer dereference in VNC client code that can result DoS.

7.5CVSS8.4AI score0.02823EPSS
CVE
CVE
added 2019/01/30 6:29 p.m.152 views

CVE-2018-20750

LibVNC through 0.9.12 contains a heap out-of-bounds write vulnerability in libvncserver/rfbserver.c. The fix for CVE-2018-15127 was incomplete.

9.8CVSS9.5AI score0.1561EPSS
Total number of security vulnerabilities3994