Lucene search

K
DebianDebian Linux9.0

3994 matches found

CVE
CVE
added 2017/09/01 1:29 p.m.112 views

CVE-2017-13711

Use-after-free vulnerability in the sofree function in slirp/socket.c in QEMU (aka Quick Emulator) allows attackers to cause a denial of service (QEMU instance crash) by leveraging failure to properly clear ifq_so from pending packets.

7.5CVSS6.9AI score0.01042EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.112 views

CVE-2017-5444

A buffer overflow vulnerability while parsing "application/http-index-format" format content when the header contains improperly formatted data. This allows for an out-of-bounds read of data from memory. This vulnerability affects Thunderbird < 52.1, Firefox ESR < 45.9, Firefox ESR < 52.1,...

7.5CVSS8.2AI score0.04146EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.112 views

CVE-2017-7779

Memory safety bugs were reported in Firefox 54, Firefox ESR 52.2, and Thunderbird 52.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Thunderbird < 52.3, Firef...

10CVSS9AI score0.02182EPSS
CVE
CVE
added 2017/05/19 7:29 p.m.112 views

CVE-2017-9098

ImageMagick before 7.0.5-2 and GraphicsMagick before 1.3.24 use uninitialized memory in the RLE decoder, allowing an attacker to leak sensitive information from process memory space, as demonstrated by remote attacks against ImageMagick code in a long-running server process that converts image data...

7.5CVSS7.3AI score0.0146EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.112 views

CVE-2018-5147

The libtremor library has the same flaw as CVE-2018-5146. This library is used by Firefox in place of libvorbis on Android and ARM platforms. This vulnerability affects Firefox ESR < 52.7.2 and Firefox

9.8CVSS7.3AI score0.26243EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.112 views

CVE-2018-5185

Plaintext of decrypted emails can leak through by user submitting an embedded form. This vulnerability affects Thunderbird ESR < 52.8 and Thunderbird

6.5CVSS7.3AI score0.0034EPSS
CVE
CVE
added 2018/09/25 2:29 p.m.112 views

CVE-2018-6043

Insufficient data validation in External Protocol Handler in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to potentially execute arbitrary programs on user machine via a crafted HTML page.

8.8CVSS6.2AI score0.01624EPSS
CVE
CVE
added 2018/11/14 3:29 p.m.112 views

CVE-2018-6071

An integer overflow in Skia in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.

8.8CVSS8.1AI score0.00732EPSS
CVE
CVE
added 2018/11/14 3:29 p.m.112 views

CVE-2018-6078

Incorrect handling of confusable characters in Omnibox in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted domain name.

4.3CVSS4.8AI score0.00699EPSS
CVE
CVE
added 2019/01/09 7:29 p.m.112 views

CVE-2018-6093

Insufficient origin checks in Blink in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS6.2AI score0.00992EPSS
CVE
CVE
added 2019/01/09 7:29 p.m.112 views

CVE-2018-6112

Making URLs clickable and allowing them to be styled in DevTools in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.

4.3CVSS4.8AI score0.01257EPSS
CVE
CVE
added 2021/09/16 9:15 p.m.112 views

CVE-2020-21531

fig2dev 3.2.7b contains a global buffer overflow in the conv_pattern_index function in gencgm.c.

5.5CVSS5.7AI score0.00119EPSS
CVE
CVE
added 2020/11/24 11:15 p.m.112 views

CVE-2020-26237

Highlight.js is a syntax highlighter written in JavaScript. Highlight.js versions before 9.18.2 and 10.1.2 are vulnerable to Prototype Pollution. A malicious HTML code block can be crafted that will result in prototype pollution of the base object's prototype during highlighting. If you allow users...

8.7CVSS6.8AI score0.00193EPSS
CVE
CVE
added 2020/03/24 9:15 p.m.112 views

CVE-2020-6078

An exploitable denial-of-service vulnerability exists in the message-parsing functionality of Videolabs libmicrodns 0.1.0. When parsing mDNS messages in mdns_recv, the return value of the mdns_read_header function is not checked, leading to an uninitialized variable usage that eventually results in...

7.5CVSS7.3AI score0.01405EPSS
CVE
CVE
added 2021/09/20 4:15 p.m.112 views

CVE-2021-32280

An issue was discovered in fig2dev before 3.2.8.. A NULL pointer dereference exists in the function compute_closed_spline() located in trans_spline.c. It allows an attacker to cause Denial of Service. The fixed version of fig2dev is 3.2.8.

5.5CVSS5.3AI score0.00092EPSS
CVE
CVE
added 2021/12/22 6:15 p.m.112 views

CVE-2021-37706

PJSIP is a free and open source multimedia communication library written in C language implementing standard based protocols such as SIP, SDP, RTP, STUN, TURN, and ICE. In affected versions if the incoming STUN message contains an ERROR-CODE attribute, the header length is not checked before perfor...

9.8CVSS8.6AI score0.00133EPSS
CVE
CVE
added 2022/01/21 9:15 p.m.112 views

CVE-2022-23837

In api.rb in Sidekiq before 5.2.10 and 6.4.0, there is no limit on the number of days when requesting stats for the graph. This overloads the system, affecting the Web UI, and makes it unavailable to users.

7.5CVSS7.2AI score0.00373EPSS
CVE
CVE
added 2022/05/26 4:15 p.m.112 views

CVE-2022-30789

A crafted NTFS image can cause a heap-based buffer overflow in ntfs_check_log_client_array in NTFS-3G through 2021.8.22.

7.8CVSS7.5AI score0.00034EPSS
CVE
CVE
added 2019/12/26 8:15 p.m.111 views

CVE-2012-2736

In NetworkManager 0.9.2.0, when a new wireless network was created with WPA/WPA2 security in AdHoc mode, it created an open/insecure network.

4.4CVSS4.5AI score0.00081EPSS
CVE
CVE
added 2018/01/24 3:29 p.m.111 views

CVE-2017-12182

xorg-x11-server before 1.19.5 was missing length validation in XFree86 DRI extension allowing malicious X client to cause X server to crash or possibly execute arbitrary code.

9.8CVSS9.7AI score0.01001EPSS
CVE
CVE
added 2018/01/18 9:29 p.m.111 views

CVE-2017-12197

It was found that libpam4j up to and including 1.8 did not properly validate user accounts when authenticating. A user with a valid password for a disabled account would be able to bypass security restrictions and possibly access sensitive information.

6.5CVSS6.5AI score0.0045EPSS
CVE
CVE
added 2017/09/05 4:29 p.m.111 views

CVE-2017-14152

A mishandled zero case was discovered in opj_j2k_set_cinema_parameters in lib/openjp2/j2k.c in OpenJPEG 2.2.0. The vulnerability causes an out-of-bounds write, which may lead to remote denial of service (heap-based buffer overflow affecting opj_write_bytes_LE in lib/openjp2/cio.c and opj_j2k_write_...

8.8CVSS9.1AI score0.01089EPSS
CVE
CVE
added 2018/01/31 8:29 p.m.111 views

CVE-2017-18043

Integer overflow in the macro ROUND_UP (n, d) in Quick Emulator (Qemu) allows a user to cause a denial of service (Qemu process crash).

5.5CVSS6.9AI score0.00037EPSS
CVE
CVE
added 2018/03/14 2:29 a.m.111 views

CVE-2017-18231

An issue was discovered in GraphicsMagick 1.3.26. A NULL pointer dereference vulnerability was found in the function ReadEnhMetaFile in coders/emf.c, which allows attackers to cause a denial of service via a crafted file.

6.5CVSS6.6AI score0.01691EPSS
CVE
CVE
added 2018/04/24 7:29 p.m.111 views

CVE-2017-2835

An exploitable code execution vulnerability exists in the RDP receive functionality of FreeRDP 2.0.0-beta1+android11. A specially crafted server response can cause an out-of-bounds write resulting in an exploitable condition. An attacker can compromise the server or use a man in the middle to trigg...

8.8CVSS7.4AI score0.00717EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.111 views

CVE-2017-7793

A use-after-free vulnerability can occur in the Fetch API when the worker or the associated window are freed when still in use, resulting in a potentially exploitable crash. This vulnerability affects Firefox < 56, Firefox ESR < 52.4, and Thunderbird

9.8CVSS8.1AI score0.03238EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.111 views

CVE-2017-7810

Memory safety bugs were reported in Firefox 55 and Firefox ESR 52.3. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox < 56, Firefox ESR < 52.4, and Thu...

10CVSS8.9AI score0.02513EPSS
CVE
CVE
added 2018/04/23 8:29 p.m.111 views

CVE-2018-1106

An authentication bypass flaw has been found in PackageKit before 1.1.10 that allows users without administrator privileges to install signed packages. A local attacker can use this vulnerability to install vulnerable packages to further compromise a system.

5.5CVSS5.2AI score0.0003EPSS
CVE
CVE
added 2018/05/29 7:29 a.m.111 views

CVE-2018-11531

Exiv2 0.26 has a heap-based buffer overflow in getData in preview.cpp.

9.8CVSS7AI score0.00255EPSS
CVE
CVE
added 2018/08/08 4:29 a.m.111 views

CVE-2018-15209

ChopUpSingleUncompressedStrip in tif_dirread.c in LibTIFF 4.0.9 allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted TIFF file, as demonstrated by tiff2pdf.

8.8CVSS8.9AI score0.00604EPSS
CVE
CVE
added 2018/11/14 3:29 p.m.111 views

CVE-2018-17465

Incorrect implementation of object trimming in V8 in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page.

8.8CVSS8.4AI score0.01655EPSS
CVE
CVE
added 2018/10/09 10:29 p.m.111 views

CVE-2018-17963

qemu_deliver_packet_iov in net/net.c in Qemu accepts packet sizes greater than INT_MAX, which allows attackers to cause a denial of service or possibly have unspecified other impact.

9.8CVSS9.7AI score0.04723EPSS
CVE
CVE
added 2019/01/09 7:29 p.m.111 views

CVE-2018-6173

Incorrect handling of confusable characters in URL Formatter in Google Chrome prior to 68.0.3440.75 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name.

6.5CVSS6.5AI score0.00963EPSS
CVE
CVE
added 2018/02/23 10:29 p.m.111 views

CVE-2018-7419

In Wireshark 2.2.0 to 2.2.12 and 2.4.0 to 2.4.4, the NBAP dissector could crash. This was addressed in epan/dissectors/asn1/nbap/nbap.cnf by ensuring DCH ID initialization.

7.5CVSS7.2AI score0.02017EPSS
CVE
CVE
added 2019/02/19 5:29 p.m.111 views

CVE-2019-5783

Missing URI encoding of untrusted input in DevTools in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to perform a Dangling Markup Injection attack via a crafted HTML page.

8.8CVSS7.6AI score0.0069EPSS
CVE
CVE
added 2021/05/25 8:15 p.m.111 views

CVE-2020-20453

FFmpeg 4.2 is affected by a Divide By Zero issue via libavcodec/aaccoder, which allows a remote malicious user to cause a Denial of Service

6.5CVSS7.5AI score0.0028EPSS
CVE
CVE
added 2021/07/14 1:15 p.m.111 views

CVE-2021-24119

In Trusted Firmware Mbed TLS 2.24.0, a side-channel vulnerability in base64 PEM file decoding allows system-level (administrator) attackers to obtain information about secret RSA keys via a controlled-channel and side-channel attack on software running in isolated environments that can be single st...

4.9CVSS4.9AI score0.00354EPSS
CVE
CVE
added 2021/08/12 4:15 p.m.111 views

CVE-2021-38291

FFmpeg version (git commit de8e6e67e7523e48bb27ac224a0b446df05e1640) suffers from a an assertion failure at src/libavutil/mathematics.c.

7.5CVSS8.3AI score0.00135EPSS
CVE
CVE
added 2019/11/15 5:15 p.m.110 views

CVE-2011-2726

An access bypass issue was found in Drupal 7.x before version 7.5. If a Drupal site has the ability to attach File upload fields to any entity type in the system or has the ability to point individual File upload fields to the private file directory in comments, and the parent node is denied access...

7.5CVSS7.5AI score0.00379EPSS
CVE
CVE
added 2018/01/24 3:29 p.m.110 views

CVE-2017-12180

xorg-x11-server before 1.19.5 was missing length validation in XFree86 VidModeExtension allowing malicious X client to cause X server to crash or possibly execute arbitrary code.

9.8CVSS9.7AI score0.01001EPSS
CVE
CVE
added 2017/08/18 12:29 p.m.110 views

CVE-2017-12936

The ReadWMFImage function in coders/wmf.c in GraphicsMagick 1.3.26 has a use-after-free issue for data associated with exception reporting.

8.8CVSS7.2AI score0.02183EPSS
CVE
CVE
added 2017/09/14 6:29 a.m.110 views

CVE-2017-13020

The VTP parser in tcpdump before 4.9.2 has a buffer over-read in print-vtp.c:vtp_print().

9.8CVSS9.3AI score0.0206EPSS
CVE
CVE
added 2017/08/30 10:29 p.m.110 views

CVE-2017-14039

A heap-based buffer overflow was discovered in the opj_t2_encode_packet function in lib/openjp2/t2.c in OpenJPEG 2.2.0. The vulnerability causes an out-of-bounds write, which may lead to remote denial of service or possibly unspecified other impact.

8.8CVSS8.8AI score0.00644EPSS
CVE
CVE
added 2017/09/17 7:29 p.m.110 views

CVE-2017-14504

ReadPNMImage in coders/pnm.c in GraphicsMagick 1.3.26 does not ensure the correct number of colors for the XV 332 format, leading to a NULL Pointer Dereference.

6.5CVSS7.1AI score0.01EPSS
CVE
CVE
added 2017/10/27 5:29 a.m.110 views

CVE-2017-5110

Inappropriate implementation of the web payments API on blob: and data: schemes in Web Payments in Google Chrome prior to 60.0.3112.78 for Mac, Windows, Linux, and Android allowed a remote attacker to spoof the contents of the Omnibox via a crafted HTML page.

6.5CVSS6.1AI score0.01066EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.110 views

CVE-2017-5442

A use-after-free vulnerability during changes in style when manipulating DOM elements. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.1, Firefox ESR < 45.9, Firefox ESR < 52.1, and Firefox

9.8CVSS8.3AI score0.03671EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.110 views

CVE-2017-7753

An out-of-bounds read occurs when applying style rules to pseudo-elements, such as ::first-line, using cached style data. This vulnerability affects Thunderbird < 52.3, Firefox ESR < 52.3, and Firefox

9.1CVSS7.8AI score0.02616EPSS
CVE
CVE
added 2018/09/25 2:29 p.m.110 views

CVE-2018-6034

Insufficient data validation in WebGL in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.

8.1CVSS5.8AI score0.01108EPSS
CVE
CVE
added 2018/11/14 3:29 p.m.110 views

CVE-2018-6082

Including port 22 in the list of allowed FTP ports in Networking in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to potentially enumerate internal host services via a crafted HTML page.

4.7CVSS5.2AI score0.00699EPSS
CVE
CVE
added 2019/01/09 7:29 p.m.110 views

CVE-2018-6091

Service Workers can intercept any request made by an or tag in Fetch API in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS6.3AI score0.00992EPSS
Total number of security vulnerabilities3994