Lucene search

K
DebianDebian Linux9.0

3994 matches found

CVE
CVE
added 2020/02/20 3:15 a.m.105 views

CVE-2014-4678

The safe_eval function in Ansible before 1.6.4 does not properly restrict the code subset, which allows remote attackers to execute arbitrary code via crafted instructions. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-4657.

9.8CVSS9.7AI score0.04731EPSS
CVE
CVE
added 2017/10/04 1:29 a.m.105 views

CVE-2017-14994

ReadDCMImage in coders/dcm.c in GraphicsMagick 1.3.26 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted DICOM image, related to the ability of DCM_ReadNonNativeImages to yield an image list with zero frames.

6.5CVSS6.7AI score0.02352EPSS
CVE
CVE
added 2017/03/01 3:59 p.m.105 views

CVE-2017-5976

Heap-based buffer overflow in the zzip_mem_entry_extra_block function in memdisk.c in zziplib 0.13.62, 0.13.61, 0.13.60, 0.13.59, 0.13.58, 0.13.57, 0.13.56 allows remote attackers to cause a denial of service (crash) via a crafted ZIP file.

5.5CVSS5.4AI score0.00601EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.105 views

CVE-2017-7814

File downloads encoded with "blob:" and "data:" URL elements bypassed normal file download checks though the Phishing and Malware Protection feature and its block lists of suspicious sites and files. This would allow malicious sites to lure users into downloading executables that would otherwise be...

7.8CVSS7.6AI score0.00319EPSS
CVE
CVE
added 2017/06/08 4:29 p.m.105 views

CVE-2017-9022

The gmp plugin in strongSwan before 5.5.3 does not properly validate RSA public keys before calling mpz_powm_sec, which allows remote peers to cause a denial of service (floating point exception and process crash) via a crafted certificate.

7.5CVSS7AI score0.00826EPSS
CVE
CVE
added 2017/06/08 4:29 p.m.105 views

CVE-2017-9330

QEMU (aka Quick Emulator) before 2.9.0, when built with the USB OHCI Emulation support, allows local guest OS users to cause a denial of service (infinite loop) by leveraging an incorrect return value, a different vulnerability than CVE-2017-6505.

5.6CVSS6AI score0.00111EPSS
CVE
CVE
added 2017/06/07 1:29 a.m.105 views

CVE-2017-9469

In Irssi before 1.0.3, when receiving certain incorrectly quoted DCC files, it tries to find the terminating quote one byte before the allocated memory. Thus, remote attackers might be able to cause a crash.

7.5CVSS7.2AI score0.02189EPSS
CVE
CVE
added 2018/04/12 5:29 p.m.105 views

CVE-2018-1084

corosync before version 2.4.4 is vulnerable to an integer overflow in exec/totemcrypto.c.

7.5CVSS7.5AI score0.008EPSS
CVE
CVE
added 2019/01/09 7:29 p.m.105 views

CVE-2018-17470

A heap buffer overflow in GPU in Google Chrome prior to 70.0.3538.67 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

7.4CVSS8.1AI score0.01742EPSS
CVE
CVE
added 2018/12/11 4:29 p.m.105 views

CVE-2018-18345

Incorrect handling of blob URLS in Site Isolation in Google Chrome prior to 71.0.3578.80 allowed a remote attacker who had compromised the renderer process to bypass site isolation protections via a crafted HTML page.

6.5CVSS6.3AI score0.00763EPSS
CVE
CVE
added 2018/09/25 2:29 p.m.105 views

CVE-2018-6049

Incorrect security UI in permissions prompt in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to spoof the origin to which permission is granted via a crafted HTML page.

6.5CVSS5.7AI score0.00716EPSS
CVE
CVE
added 2018/12/04 5:29 p.m.105 views

CVE-2018-6090

An integer overflow that lead to a heap buffer-overflow in Skia in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.

8.8CVSS8.6AI score0.02016EPSS
CVE
CVE
added 2018/12/04 5:29 p.m.105 views

CVE-2018-6094

Inline metadata in GarbageCollection in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.3AI score0.01655EPSS
CVE
CVE
added 2018/12/04 5:29 p.m.105 views

CVE-2018-6103

A stagnant permission prompt in Prompts in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to bypass permission policy via a crafted HTML page.

6.5CVSS6.3AI score0.00662EPSS
CVE
CVE
added 2019/01/09 7:29 p.m.105 views

CVE-2018-6111

An object lifetime issue in the developer tools network handler in Google Chrome prior to 66.0.3359.117 allowed a local attacker to execute arbitrary code via a crafted HTML page.

8.8CVSS7.1AI score0.0077EPSS
CVE
CVE
added 2018/04/04 7:29 a.m.105 views

CVE-2018-9264

In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, the ADB dissector could crash with a heap-based buffer overflow. This was addressed in epan/dissectors/packet-adb.c by checking for a length inconsistency.

7.5CVSS7.3AI score0.00547EPSS
CVE
CVE
added 2019/04/22 4:29 p.m.105 views

CVE-2019-11454

Persistent cross-site scripting (XSS) in http/cervlet.c in Tildeslash Monit before 5.25.3 allows a remote unauthenticated attacker to introduce arbitrary JavaScript via manipulation of an unsanitized user field of the Authorization header for HTTP Basic Authentication, which is mishandled during an...

6.1CVSS6.3AI score0.01535EPSS
CVE
CVE
added 2020/08/16 4:15 a.m.105 views

CVE-2020-24361

SNMPTT before 1.4.2 allows attackers to execute shell code via EXEC, PREXEC, or unknown_trap_exec.

9.8CVSS9.4AI score0.00567EPSS
CVE
CVE
added 2022/01/28 4:15 p.m.105 views

CVE-2022-23096

An issue was discovered in the DNS proxy in Connman through 1.40. The TCP server reply implementation lacks a check for the presence of sufficient Header Data, leading to an out-of-bounds read.

9.1CVSS8.9AI score0.00082EPSS
CVE
CVE
added 2022/05/26 4:15 p.m.105 views

CVE-2022-30783

An invalid return code in fuse_kern_mount enables intercepting of libfuse-lite protocol traffic between NTFS-3G and the kernel in NTFS-3G through 2021.8.22 when using libfuse-lite.

6.7CVSS6.6AI score0.00018EPSS
CVE
CVE
added 2017/08/08 3:29 p.m.104 views

CVE-2017-10086

Vulnerability in the Java SE component of Oracle Java SE (subcomponent: JavaFX). Supported versions that are affected are Java SE: 7u141 and 8u131. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks r...

9.6CVSS9AI score0.0126EPSS
CVE
CVE
added 2017/08/18 12:29 p.m.104 views

CVE-2017-12937

The ReadSUNImage function in coders/sun.c in GraphicsMagick 1.3.26 has a colormap heap-based buffer over-read.

8.8CVSS7.2AI score0.0095EPSS
CVE
CVE
added 2017/09/14 6:29 a.m.104 views

CVE-2017-13687

The Cisco HDLC parser in tcpdump before 4.9.2 has a buffer over-read in print-chdlc.c:chdlc_print().

9.8CVSS9.3AI score0.01009EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.104 views

CVE-2017-5401

A crash triggerable by web content in which an "ErrorResult" references unassigned memory due to a logic error. The resulting crash may be exploitable. This vulnerability affects Firefox < 52, Firefox ESR < 45.8, Thunderbird < 52, and Thunderbird

9.8CVSS7.7AI score0.05535EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.104 views

CVE-2017-7803

When a page's content security policy (CSP) header contains a "sandbox" directive, other directives are ignored. This results in the incorrect enforcement of CSP. This vulnerability affects Thunderbird < 52.3, Firefox ESR < 52.3, and Firefox

7.5CVSS8AI score0.01098EPSS
CVE
CVE
added 2018/05/10 2:29 a.m.104 views

CVE-2018-10958

In types.cpp in Exiv2 0.26, a large size value may lead to a SIGABRT during an attempt at memory allocation for an Exiv2::Internal::PngChunk::zlibUncompress call.

6.5CVSS6.4AI score0.01419EPSS
CVE
CVE
added 2018/07/31 6:29 a.m.104 views

CVE-2018-14767

In Kamailio before 5.0.7 and 5.1.x before 5.1.4, a crafted SIP message with a double "To" header and an empty "To" tag causes a segmentation fault and crash. The reason is missing input validation in the "build_res_buf_from_sip_req" core function. This could result in denial of service and potentia...

9.8CVSS9.1AI score0.01644EPSS
CVE
CVE
added 2018/08/03 7:29 p.m.104 views

CVE-2018-14912

cgit_clone_objects in CGit before 1.2.1 has a directory traversal vulnerability when enable-http-clone=1 is not turned off, as demonstrated by a cgit/cgit.cgi/git/objects/?path=../ request.

7.5CVSS7.3AI score0.91247EPSS
CVE
CVE
added 2019/01/09 7:29 p.m.104 views

CVE-2018-16066

A use after free in Blink in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

6.5CVSS7.3AI score0.01496EPSS
CVE
CVE
added 2019/01/09 7:29 p.m.104 views

CVE-2018-16067

A use after free in WebAudio in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

6.5CVSS7.3AI score0.0138EPSS
CVE
CVE
added 2018/09/25 2:29 p.m.104 views

CVE-2018-6032

Insufficient policy enforcement in Blink in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to potentially leak user cross-origin data via a crafted HTML page.

6.5CVSS5.7AI score0.00828EPSS
CVE
CVE
added 2018/09/25 2:29 p.m.104 views

CVE-2018-6045

Insufficient policy enforcement in DevTools in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to potentially leak user local file data via a crafted Chrome Extension.

6.5CVSS5.7AI score0.00973EPSS
CVE
CVE
added 2018/12/04 5:29 p.m.104 views

CVE-2018-6108

Incorrect handling of confusable characters in URL Formatter in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted HTML page.

6.5CVSS6.4AI score0.00963EPSS
CVE
CVE
added 2019/01/09 7:29 p.m.104 views

CVE-2018-6110

Parsing documents as HTML in Downloads in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to cause Chrome to execute scripts via a local non-HTML page.

5.8CVSS6AI score0.00963EPSS
CVE
CVE
added 2019/01/09 7:29 p.m.104 views

CVE-2018-6135

Lack of clearing the previous site before loading alerts from a new one in Blink in Google Chrome prior to 67.0.3396.62 allowed a remote attacker to perform domain spoofing via a crafted HTML page.

6.5CVSS5.7AI score0.00963EPSS
CVE
CVE
added 2019/01/09 7:29 p.m.104 views

CVE-2018-6144

Off-by-one error in PDFium in Google Chrome prior to 67.0.3396.62 allowed a remote attacker to perform an out of bounds memory write via a crafted PDF file.

8.8CVSS6AI score0.01655EPSS
CVE
CVE
added 2019/01/09 7:29 p.m.104 views

CVE-2018-6170

A bad cast in PDFium in Google Chrome prior to 68.0.3440.75 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.

8.8CVSS8.3AI score0.01655EPSS
CVE
CVE
added 2018/03/25 9:29 p.m.104 views

CVE-2018-9018

In GraphicsMagick 1.3.28, there is a divide-by-zero in the ReadMNGImage function of coders/png.c. Remote attackers could leverage this vulnerability to cause a crash and denial of service via a crafted mng file.

6.5CVSS6.3AI score0.00414EPSS
CVE
CVE
added 2019/02/28 5:29 p.m.104 views

CVE-2019-1999

In binder_alloc_free_page of binder_alloc.c, there is a possible double free due to improper locking. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android k...

7.8CVSS7.5AI score0.00183EPSS
CVE
CVE
added 2020/11/06 6:15 a.m.104 views

CVE-2020-28242

An issue was discovered in Asterisk Open Source 13.x before 13.37.1, 16.x before 16.14.1, 17.x before 17.8.1, and 18.x before 18.0.1 and Certified Asterisk before 16.8-cert5. If Asterisk is challenged on an outbound INVITE and the nonce is changed in each response, Asterisk will continually send IN...

6.5CVSS6.6AI score0.00407EPSS
CVE
CVE
added 2022/03/10 5:42 p.m.104 views

CVE-2021-32436

An out-of-bounds read in the function write_title() in subs.c of abcm2ps v8.14.11 allows remote attackers to cause a Denial of Service (DoS) via unspecified vectors.

6.5CVSS6.2AI score0.00185EPSS
CVE
CVE
added 2022/04/28 1:15 a.m.104 views

CVE-2022-29869

cifs-utils through 6.14, with verbose logging, can cause an information leak when a file contains = (equal sign) characters but is not a valid credentials file.

5.3CVSS6AI score0.00815EPSS
CVE
CVE
added 2005/05/11 4:0 a.m.103 views

CVE-2005-1513

Integer overflow in the stralloc_readyplus function in qmail, when running on 64 bit platforms with a large amount of virtual memory, allows remote attackers to cause a denial of service and possibly execute arbitrary code via a large SMTP request.

9.8CVSS8.9AI score0.11531EPSS
CVE
CVE
added 2019/11/22 7:15 p.m.103 views

CVE-2014-6310

Buffer overflow in CHICKEN 4.9.0 and 4.9.0.1 may allow remote attackers to execute arbitrary code via the 'select' function.

9.8CVSS9.8AI score0.16928EPSS
CVE
CVE
added 2017/08/22 6:29 a.m.103 views

CVE-2017-13063

GraphicsMagick 1.3.26 has a heap-based buffer overflow vulnerability in the function GetStyleTokens in coders/svg.c:314:12.

6.5CVSS7.4AI score0.01536EPSS
CVE
CVE
added 2017/09/08 6:29 p.m.103 views

CVE-2017-14167

Integer overflow in the load_multiboot function in hw/i386/multiboot.c in QEMU (aka Quick Emulator) allows local guest OS users to execute arbitrary code on the host via crafted multiboot header address values, which trigger an out-of-bounds write.

8.8CVSS8.6AI score0.00118EPSS
CVE
CVE
added 2017/12/01 8:29 a.m.103 views

CVE-2017-17083

In Wireshark 2.4.0 to 2.4.2 and 2.2.0 to 2.2.10, the NetBIOS dissector could crash. This was addressed in epan/dissectors/packet-netbios.c by ensuring that write operations are bounded by the beginning of a buffer.

7.5CVSS7.3AI score0.00918EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.103 views

CVE-2017-7818

A use-after-free vulnerability can occur when manipulating arrays of Accessible Rich Internet Applications (ARIA) elements within containers through the DOM. This results in a potentially exploitable crash. This vulnerability affects Firefox < 56, Firefox ESR < 52.4, and Thunderbird

9.8CVSS8.1AI score0.09EPSS
CVE
CVE
added 2017/06/28 6:29 a.m.103 views

CVE-2017-9993

FFmpeg before 2.8.12, 3.0.x and 3.1.x before 3.1.9, 3.2.x before 3.2.6, and 3.3.x before 3.3.2 does not properly restrict HTTP Live Streaming filename extensions and demuxer names, which allows attackers to read arbitrary files via crafted playlist data.

7.5CVSS6.7AI score0.56172EPSS
CVE
CVE
added 2018/09/06 2:29 p.m.103 views

CVE-2018-16585

An issue was discovered in Artifex Ghostscript before 9.24. The .setdistillerkeys PostScript command is accepted even though it is not intended for use during document processing (e.g., after the startup phase). This leads to memory corruption, allowing remote attackers able to supply crafted PostS...

7.8CVSS7.3AI score0.04114EPSS
Total number of security vulnerabilities3994