Lucene search

K
DebianDebian Linux9.0

3994 matches found

CVE
CVE
added 2017/08/07 1:29 a.m.107 views

CVE-2017-12604

OpenCV (Open Source Computer Vision Library) through 3.3 has an out-of-bounds write error in the FillUniColor function in utils.cpp when reading an image file by using cv::imread.

8.8CVSS8.6AI score0.00665EPSS
CVE
CVE
added 2017/08/24 2:29 p.m.107 views

CVE-2017-12836

CVS 1.12.x, when configured to use SSH for remote repositories, might allow remote attackers to execute arbitrary code via a repository URL with a crafted hostname, as demonstrated by "-oProxyCommand=id;localhost:/bar."

7.5CVSS7.8AI score0.03317EPSS
CVE
CVE
added 2017/09/07 6:29 a.m.107 views

CVE-2017-14169

In the mxf_read_primer_pack function in libavformat/mxfdec.c in FFmpeg 3.3.3 -> 2.4, an integer signedness error might occur when a crafted file, which claims a large "item_num" field such as 0xffffffff, is provided. As a result, the variable "item_num" turns negative, bypassing the check for a ...

8.8CVSS8.3AI score0.00237EPSS
CVE
CVE
added 2017/09/09 1:29 a.m.107 views

CVE-2017-14223

In libavformat/asfdec_f.c in FFmpeg 3.3.3, a DoS in asf_build_simple_index() due to lack of an EOF (End of File) check might cause huge CPU consumption. When a crafted ASF file, which claims a large "ict" field in the header but does not contain sufficient backing data, is provided, the for loop wo...

7.1CVSS7AI score0.0073EPSS
CVE
CVE
added 2018/07/27 4:29 p.m.107 views

CVE-2017-15119

The Network Block Device (NBD) server in Quick Emulator (QEMU) before 2.11 is vulnerable to a denial of service issue. It could occur if a client sent large option requests, making the server waste CPU time on reading up to 4GB per request. A client could use this flaw to keep the NBD server from s...

8.6CVSS8.6AI score0.01766EPSS
CVE
CVE
added 2017/11/17 8:29 p.m.107 views

CVE-2017-16845

hw/input/ps2.c in Qemu does not validate 'rptr' and 'count' values during guest migration, leading to out-of-bounds access.

10CVSS9.2AI score0.02074EPSS
CVE
CVE
added 2017/04/11 11:59 p.m.107 views

CVE-2017-7697

In libsamplerate before 0.1.9, a buffer over-read occurs in the calc_output_single function in src_sinc.c via a crafted audio file.

5.5CVSS5.2AI score0.00109EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.107 views

CVE-2017-7749

A use-after-free vulnerability when using an incorrect URL during the reloading of a docshell. This results in a potentially exploitable crash. This vulnerability affects Firefox < 54, Firefox ESR < 52.2, and Thunderbird

9.8CVSS8.1AI score0.03594EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.107 views

CVE-2017-7819

A use-after-free vulnerability can occur in design mode when image objects are resized if objects referenced during the resizing have been freed from memory. This results in a potentially exploitable crash. This vulnerability affects Firefox < 56, Firefox ESR < 52.4, and Thunderbird

9.8CVSS8.3AI score0.09EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.107 views

CVE-2018-5170

It is possible to spoof the filename of an attachment and display an arbitrary attachment name. This could lead to a user opening a remote attachment which is a different file type than expected. This vulnerability affects Thunderbird ESR < 52.8 and Thunderbird

4.3CVSS6.1AI score0.0117EPSS
CVE
CVE
added 2018/01/08 5:29 a.m.107 views

CVE-2018-5268

In OpenCV 3.3.1, a heap-based buffer overflow happens in cv::Jpeg2KDecoder::readComponent8u in modules/imgcodecs/src/grfmt_jpeg2000.cpp when parsing a crafted image file.

5.5CVSS5.7AI score0.00336EPSS
CVE
CVE
added 2018/01/11 9:29 p.m.107 views

CVE-2018-5334

In Wireshark 2.4.0 to 2.4.3 and 2.2.0 to 2.2.11, the IxVeriWave file parser could crash. This was addressed in wiretap/vwr.c by correcting the signature timestamp bounds checks.

6.5CVSS6AI score0.00865EPSS
CVE
CVE
added 2018/09/25 2:29 p.m.107 views

CVE-2018-6048

Insufficient policy enforcement in Blink in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to potentially leak referrer information via a crafted HTML page.

4.3CVSS4.8AI score0.00804EPSS
CVE
CVE
added 2018/11/14 3:29 p.m.107 views

CVE-2018-6074

Failure to apply Mark-of-the-Web in Downloads in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to bypass OS level controls via a crafted HTML page.

8.8CVSS7.7AI score0.00581EPSS
CVE
CVE
added 2018/12/04 5:29 p.m.107 views

CVE-2018-6088

An iterator-invalidation bug in PDFium in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted PDF file.

8.8CVSS8.5AI score0.02538EPSS
CVE
CVE
added 2018/12/04 5:29 p.m.107 views

CVE-2018-6098

Incorrect handling of confusable characters in URL Formatter in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name.

6.5CVSS6.5AI score0.00963EPSS
CVE
CVE
added 2018/12/04 5:29 p.m.107 views

CVE-2018-6107

Incorrect handling of confusable characters in URL Formatter in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name.

6.5CVSS6.5AI score0.00963EPSS
CVE
CVE
added 2021/01/19 8:15 p.m.107 views

CVE-2020-14410

SDL (Simple DirectMedia Layer) through 2.0.12 has a heap-based buffer over-read in Blit_3or4_to_3or4__inversed_rgb in video/SDL_blit_N.c via a crafted .BMP file.

5.8CVSS6.1AI score0.00215EPSS
CVE
CVE
added 2020/02/11 12:15 p.m.107 views

CVE-2020-5529

HtmlUnit prior to 2.37.0 contains code execution vulnerabilities. HtmlUnit initializes Rhino engine improperly, hence a malicious JavScript code can execute arbitrary Java code on the application. Moreover, when embedded in Android application, Android-specific initialization of Rhino engine is don...

8.1CVSS8.1AI score0.0164EPSS
CVE
CVE
added 2020/06/03 11:15 p.m.107 views

CVE-2020-6497

Insufficient policy enforcement in Omnibox in Google Chrome on iOS prior to 83.0.4103.88 allowed a remote attacker to perform domain spoofing via a crafted URI.

6.5CVSS6.5AI score0.00689EPSS
CVE
CVE
added 2021/04/21 11:15 p.m.107 views

CVE-2021-1076

NVIDIA GPU Display Driver for Windows and Linux, all versions, contains a vulnerability in the kernel mode layer (nvlddmkm.sys or nvidia.ko) where improper access control may lead to denial of service, information disclosure, or data corruption.

7.8CVSS6.9AI score0.00073EPSS
CVE
CVE
added 2021/08/05 9:15 p.m.107 views

CVE-2021-3566

Prior to ffmpeg version 4.3, the tty demuxer did not have a 'read_probe' function assigned to it. By crafting a legitimate "ffconcat" file that references an image, followed by a file the triggers the tty demuxer, the contents of the second file will be copied into the output file verbatim (as long...

5.5CVSS6.5AI score0.00103EPSS
CVE
CVE
added 2021/11/22 8:15 p.m.107 views

CVE-2021-44143

A flaw was found in mbsync in isync 1.4.0 through 1.4.3. Due to an unchecked condition, a malicious or compromised IMAP server could use a crafted mail message that lacks headers (i.e., one that starts with an empty line) to provoke a heap overflow, which could conceivably be exploited for remote c...

9.8CVSS9.4AI score0.04682EPSS
CVE
CVE
added 2018/04/13 4:29 p.m.106 views

CVE-2017-0359

diffoscope before 77 writes to arbitrary locations on disk based on the contents of an untrusted archive.

10CVSS9.3AI score0.00535EPSS
CVE
CVE
added 2017/07/25 6:29 p.m.106 views

CVE-2017-11434

The dhcp_decode function in slirp/bootp.c in QEMU (aka Quick Emulator) allows local guest OS users to cause a denial of service (out-of-bounds read and QEMU process crash) via a crafted DHCP options string.

5.5CVSS5.6AI score0.00052EPSS
CVE
CVE
added 2017/09/14 6:29 a.m.106 views

CVE-2017-12902

The Zephyr parser in tcpdump before 4.9.2 has a buffer over-read in print-zephyr.c, several functions.

9.8CVSS9.3AI score0.0206EPSS
CVE
CVE
added 2017/09/14 6:29 a.m.106 views

CVE-2017-12987

The IEEE 802.11 parser in tcpdump before 4.9.2 has a buffer over-read in print-802_11.c:parse_elements().

9.8CVSS9.3AI score0.0206EPSS
CVE
CVE
added 2017/10/17 1:29 p.m.106 views

CVE-2017-13084

Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Station-To-Station-Link (STSL) Transient Key (STK) during the PeerKey handshake, allowing an attacker within radio range to replay, decrypt, or spoof frames.

6.8CVSS7AI score0.00901EPSS
CVE
CVE
added 2017/08/29 6:29 a.m.106 views

CVE-2017-13737

There is an invalid free in the MagickFree function in magick/memory.c in GraphicsMagick 1.3.26 that will lead to a remote denial of service attack.

6.5CVSS6.8AI score0.0183EPSS
CVE
CVE
added 2017/09/21 2:29 p.m.106 views

CVE-2017-14160

The bark_noise_hybridmp function in psy.c in Xiph.Org libvorbis 1.3.5 allows remote attackers to cause a denial of service (out-of-bounds access and application crash) or possibly have unspecified other impact via a crafted mp4 file.

8.8CVSS8.7AI score0.01543EPSS
CVE
CVE
added 2018/08/28 8:29 p.m.106 views

CVE-2017-15396

A stack buffer overflow in NumberingSystem in International Components for Unicode (ICU) for C/C++ before 60.2, as used in V8 in Google Chrome prior to 62.0.3202.75 and other products, allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

6.5CVSS7.2AI score0.02027EPSS
CVE
CVE
added 2018/05/10 2:29 p.m.106 views

CVE-2017-18266

The open_envvar function in xdg-open in xdg-utils before 1.1.3 does not validate strings before launching the program specified by the BROWSER environment variable, which might allow remote attackers to conduct argument-injection attacks via a crafted URL, as demonstrated by %s in this environment ...

8.8CVSS8.2AI score0.01377EPSS
CVE
CVE
added 2017/02/09 3:59 p.m.106 views

CVE-2017-5847

The gst_asf_demux_process_ext_content_desc function in gst/asfdemux/gstasfdemux.c in gst-plugins-ugly in GStreamer allows remote attackers to cause a denial of service (out-of-bounds heap read) via vectors involving extended content descriptors.

7.5CVSS7.1AI score0.03089EPSS
CVE
CVE
added 2018/12/18 1:29 a.m.106 views

CVE-2018-20199

A NULL pointer dereference was discovered in ifilter_bank of libfaad/filtbank.c in Freeware Advanced Audio Decoder 2 (FAAD2) 2.8.8. The vulnerability causes a segmentation fault and application crash, which leads to denial of service because adding to windowed output is mishandled in the ONLY_LONG_...

5.5CVSS5.8AI score0.00507EPSS
CVE
CVE
added 2018/12/22 3:29 p.m.106 views

CVE-2018-20360

An invalid memory address dereference was discovered in the sbr_process_channel function of libfaad/sbr_dec.c in Freeware Advanced Audio Decoder 2 (FAAD2) 2.8.8. The vulnerability causes a segmentation fault and application crash, which leads to denial of service.

5.5CVSS5.9AI score0.00507EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.106 views

CVE-2018-5130

When packets with a mismatched RTP payload type are sent in WebRTC connections, in some circumstances a potentially exploitable crash is triggered. This vulnerability affects Firefox ESR < 52.7 and Firefox

8.8CVSS8.5AI score0.01193EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.106 views

CVE-2018-5131

Under certain circumstances the "fetch()" API can return transient local copies of resources that were sent with a "no-store" or "no-cache" cache header instead of downloading a copy from the network as it should. This can result in previously stored, locally cached data of a website being accessib...

5.9CVSS6.3AI score0.01451EPSS
CVE
CVE
added 2018/09/25 2:29 p.m.106 views

CVE-2018-6050

Incorrect security UI in Omnibox in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

6.5CVSS5.5AI score0.00945EPSS
CVE
CVE
added 2018/11/14 3:29 p.m.106 views

CVE-2018-6061

A race in the handling of SharedArrayBuffers in WebAssembly in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

7.5CVSS7.6AI score0.01026EPSS
CVE
CVE
added 2018/11/14 3:29 p.m.106 views

CVE-2018-6072

An integer overflow leading to use after free in PDFium in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.

8.8CVSS8.7AI score0.00991EPSS
CVE
CVE
added 2019/01/09 7:29 p.m.106 views

CVE-2018-6158

A race condition in Oilpan in Google Chrome prior to 68.0.3440.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

7.5CVSS7.6AI score0.01375EPSS
CVE
CVE
added 2019/07/10 5:15 p.m.106 views

CVE-2019-12469

MediaWiki through 1.32.1 has Incorrect Access Control. Suppressed username or log in Special:EditTags are exposed. Fixed in 1.32.2, 1.31.2, 1.30.2 and 1.27.6.

6.5CVSS6.4AI score0.00162EPSS
CVE
CVE
added 2019/09/11 2:15 p.m.106 views

CVE-2019-16223

WordPress before 5.2.3 allows XSS in post previews by authenticated users.

5.4CVSS5.5AI score0.05109EPSS
CVE
CVE
added 2020/11/24 6:15 p.m.106 views

CVE-2020-28928

In musl libc through 1.2.1, wcsnrtombs mishandles particular combinations of destination buffer size and source character limit, as demonstrated by an invalid write access (buffer overflow).

5.5CVSS5.8AI score0.00033EPSS
CVE
CVE
added 2020/12/07 8:15 p.m.106 views

CVE-2020-29600

In AWStats through 7.7, cgi-bin/awstats.pl?config= accepts an absolute pathname, even though it was intended to only read a file in the /etc/awstats/awstats.conf format. NOTE: this issue exists because of an incomplete fix for CVE-2017-1000501.

9.8CVSS7AI score0.05922EPSS
CVE
CVE
added 2020/03/24 9:15 p.m.106 views

CVE-2020-6079

An exploitable denial-of-service vulnerability exists in the resource allocation handling of Videolabs libmicrodns 0.1.0. When encountering errors while parsing mDNS messages, some allocated data is not freed, possibly leading to a denial-of-service condition via resource exhaustion. An attacker ca...

7.5CVSS7.4AI score0.01197EPSS
CVE
CVE
added 2020/08/30 3:15 p.m.106 views

CVE-2020-8244

A buffer over-read vulnerability exists in bl <4.0.3, <3.0.1, <2.2.1, and

6.5CVSS6.4AI score0.00368EPSS
CVE
CVE
added 2020/07/02 1:15 p.m.106 views

CVE-2020-9498

Apache Guacamole 1.1.0 and older may mishandle pointers involved inprocessing data received via RDP static virtual channels. If a userconnects to a malicious or compromised RDP server, a series ofspecially-crafted PDUs could result in memory corruption, possiblyallowing arbitrary code to be execute...

6.7CVSS6.5AI score0.00107EPSS
CVE
CVE
added 2021/04/30 6:15 a.m.106 views

CVE-2021-31872

An issue was discovered in klibc before 2.0.9. Multiple possible integer overflows in the cpio command on 32-bit systems may result in a buffer overflow or other security impact.

9.8CVSS9.6AI score0.01149EPSS
CVE
CVE
added 2021/09/20 4:15 p.m.106 views

CVE-2021-32277

An issue was discovered in faad2 through 2.10.0. A heap-buffer-overflow exists in the function sbr_qmf_analysis_32 located in sbr_qmf.c. It allows an attacker to cause code Execution.

7.8CVSS7.3AI score0.00148EPSS
Total number of security vulnerabilities3994