Lucene search

K
DebianDebian Linux9.0

3994 matches found

CVE
CVE
added 2017/10/22 8:29 p.m.100 views

CVE-2017-15722

In certain cases, Irssi before 1.0.5 may fail to verify that a Safe channel ID is long enough, causing reads beyond the end of the string.

5.9CVSS6.2AI score0.01082EPSS
CVE
CVE
added 2017/10/29 8:29 p.m.100 views

CVE-2017-16227

The aspath_put function in bgpd/bgp_aspath.c in Quagga before 1.2.2 allows remote attackers to cause a denial of service (session drop) via BGP UPDATE messages, because AS_PATH size calculation for long paths counts certain bytes twice and consequently constructs an invalid message.

7.5CVSS7.2AI score0.01457EPSS
CVE
CVE
added 2017/12/11 2:29 a.m.100 views

CVE-2017-17499

ImageMagick before 6.9.9-24 and 7.x before 7.0.7-12 has a use-after-free in Magick::Image::read in Magick++/lib/Image.cpp.

9.8CVSS9.2AI score0.02031EPSS
CVE
CVE
added 2017/12/11 2:29 a.m.100 views

CVE-2017-17502

ReadCMYKImage in coders/cmyk.c in GraphicsMagick 1.3.26 has a magick/import.c ImportCMYKQuantumType heap-based buffer over-read via a crafted file.

8.8CVSS7AI score0.00945EPSS
CVE
CVE
added 2017/12/20 9:29 a.m.100 views

CVE-2017-17782

In GraphicsMagick 1.3.27a, there is a heap-based buffer over-read in ReadOneJNGImage in coders/png.c, related to oFFs chunk allocation.

8.8CVSS8.9AI score0.00659EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.100 views

CVE-2018-5162

Plaintext of decrypted emails can leak through the src attribute of remote images, or links. This vulnerability affects Thunderbird ESR < 52.8 and Thunderbird

7.5CVSS7.3AI score0.00699EPSS
CVE
CVE
added 2018/01/31 6:29 p.m.100 views

CVE-2018-5996

Insufficient exception handling in the method NCompress::NRar3::CDecoder::Code of 7-Zip before 18.00 and p7zip can lead to multiple memory corruptions within the PPMd code, allows remote attackers to cause a denial of service (segmentation fault) or execute arbitrary code via a crafted RAR archive.

7.8CVSS7.7AI score0.04295EPSS
CVE
CVE
added 2018/11/14 3:29 p.m.100 views

CVE-2018-6064

Type Confusion in the implementation of defineGetter in V8 in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.3AI score0.2196EPSS
CVE
CVE
added 2018/11/14 3:29 p.m.100 views

CVE-2018-6070

Lack of CSP enforcement on WebUI pages in Bink in Google Chrome prior to 65.0.3325.146 allowed an attacker who convinced a user to install a malicious extension to bypass content security policy via a crafted Chrome Extension.

6.1CVSS6.4AI score0.00396EPSS
CVE
CVE
added 2018/12/04 5:29 p.m.100 views

CVE-2018-6101

A lack of host validation in DevTools in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to execute arbitrary code via a crafted HTML page, if the user is running a remote DevTools debugging server.

7.5CVSS7.7AI score0.02152EPSS
CVE
CVE
added 2019/01/09 7:29 p.m.100 views

CVE-2018-6109

readAsText() can indefinitely read the file picked by the user, rather than only once at the time the file is picked in File API in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to access data on the user file system without explicit consent via a crafted HTML page.

6.5CVSS6.4AI score0.00844EPSS
CVE
CVE
added 2021/02/23 11:15 p.m.100 views

CVE-2021-3407

A flaw was found in mupdf 1.18.0. Double free of object during linearization may lead to memory corruption and other potential consequences.

7.8CVSS5.4AI score0.01483EPSS
CVE
CVE
added 2022/03/11 7:15 a.m.100 views

CVE-2022-26874

lib/Horde/Mime/Viewer/Ooo.php in Horde Mime_Viewer before 2.2.4 allows XSS via an OpenOffice document, leading to account takeover in Horde Groupware Webmail Edition. This occurs after XSLT rendering.

5.4CVSS5AI score0.00183EPSS
CVE
CVE
added 2018/01/02 6:29 p.m.99 views

CVE-2017-1000456

freedesktop.org libpoppler 0.60.1 fails to validate boundaries in TextPool::addWord, leading to overflow in subsequent calculations.

8.8CVSS6.8AI score0.00715EPSS
CVE
CVE
added 2017/09/14 6:29 a.m.99 views

CVE-2017-12896

The ISAKMP parser in tcpdump before 4.9.2 has a buffer over-read in print-isakmp.c:isakmp_rfc3948_print().

9.8CVSS9.3AI score0.01009EPSS
CVE
CVE
added 2017/09/05 4:29 p.m.99 views

CVE-2017-14151

An off-by-one error was discovered in opj_tcd_code_block_enc_allocate_data in lib/openjp2/tcd.c in OpenJPEG 2.2.0. The vulnerability causes an out-of-bounds write, which may lead to remote denial of service (heap-based buffer overflow affecting opj_mqc_flush in lib/openjp2/mqc.c and opj_t1_encode_c...

8.8CVSS9.1AI score0.0091EPSS
CVE
CVE
added 2017/09/25 9:29 p.m.99 views

CVE-2017-14733

ReadRLEImage in coders/rle.c in GraphicsMagick 1.3.26 mishandles RLE headers that specify too few colors, which allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted file.

6.5CVSS6.8AI score0.01424EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.99 views

CVE-2017-5472

A use-after-free vulnerability with the frameloader during tree reconstruction while regenerating CSS layout when attempting to use a node in the tree that no longer exists. This results in a potentially exploitable crash. This vulnerability affects Firefox < 54, Firefox ESR < 52.2, and Thund...

9.8CVSS8.1AI score0.03594EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.99 views

CVE-2017-7848

RSS fields can inject new lines into the created email structure, modifying the message body. This vulnerability affects Thunderbird

5.3CVSS6.1AI score0.01887EPSS
CVE
CVE
added 2018/05/12 4:29 a.m.99 views

CVE-2018-10998

An issue was discovered in Exiv2 0.26. readMetadata in jp2image.cpp allows remote attackers to cause a denial of service (SIGABRT) by triggering an incorrect Safe::add call.

6.5CVSS6.2AI score0.01214EPSS
CVE
CVE
added 2018/09/02 3:29 a.m.99 views

CVE-2018-16335

newoffsets handling in ChopUpSingleUncompressedStrip in tif_dirread.c in LibTIFF 4.0.9 allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted TIFF file, as demonstrated by tiff2pdf. This is a di...

8.8CVSS9AI score0.01979EPSS
CVE
CVE
added 2018/12/04 5:29 p.m.99 views

CVE-2018-6085

Re-entry of a destructor in Networking Disk Cache in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to execute arbitrary code via a crafted HTML page.

8.8CVSS8.3AI score0.02538EPSS
CVE
CVE
added 2019/01/09 7:29 p.m.99 views

CVE-2018-6174

Integer overflows in Swiftshader in Google Chrome prior to 68.0.3440.75 potentially allowed a remote attacker to execute arbitrary code via a crafted HTML page.

8.8CVSS8.3AI score0.02016EPSS
CVE
CVE
added 2018/02/07 5:29 a.m.99 views

CVE-2018-6799

The AcquireCacheNexus function in magick/pixel_cache.c in GraphicsMagick before 1.3.28 allows remote attackers to cause a denial of service (heap overwrite) or possibly have unspecified other impact via a crafted image file, because a pixel staging area is not used.

8.8CVSS7.5AI score0.00818EPSS
CVE
CVE
added 2020/01/09 11:15 p.m.99 views

CVE-2019-20373

LTSP LDM through 2.18.06 allows fat-client root access because the LDM_USERNAME variable may have an empty value if the user's shell lacks support for Bourne shell syntax. This is related to a run-x-session script.

7.8CVSS7.3AI score0.00158EPSS
CVE
CVE
added 2021/05/26 9:15 p.m.99 views

CVE-2020-22028

Buffer Overflow vulnerability exists in FFmpeg 4.2 in filter_vertically_8 at libavfilter/vf_avgblur.c, which could cause a remote Denial of Service.

6.5CVSS7.4AI score0.01531EPSS
CVE
CVE
added 2021/06/10 4:15 p.m.99 views

CVE-2021-27347

Use after free in lzma_decompress_buf function in stream.c in Irzip 0.631 allows attackers to cause Denial of Service (DoS) via a crafted compressed file.

5.5CVSS5.7AI score0.00086EPSS
CVE
CVE
added 2021/04/16 6:15 p.m.99 views

CVE-2021-31348

An issue was discovered in libezxml.a in ezXML 0.8.6. The function ezxml_parse_str() performs incorrect memory handling while parsing crafted XML files (out-of-bounds read after a certain strcspn failure).

6.5CVSS6.7AI score0.00858EPSS
CVE
CVE
added 2021/05/20 8:15 p.m.99 views

CVE-2021-33477

rxvt-unicode 9.22, rxvt 2.7.10, mrxvt 0.5.4, and Eterm 0.9.7 allow (potentially remote) code execution because of improper handling of certain escape sequences (ESC G Q). A response is terminated by a newline.

8.8CVSS8.7AI score0.00224EPSS
CVE
CVE
added 2021/07/02 1:15 p.m.99 views

CVE-2021-35197

In MediaWiki before 1.31.15, 1.32.x through 1.35.x before 1.35.3, and 1.36.x before 1.36.1, bots have certain unintended API access. When a bot account has a "sitewide block" applied, it is able to still "purge" pages through the MediaWiki Action API (which a "sitewide block" should have prevented)...

7.5CVSS7.3AI score0.0073EPSS
CVE
CVE
added 2022/01/25 3:15 p.m.99 views

CVE-2021-3850

Authentication Bypass by Primary Weakness in GitHub repository adodb/adodb prior to 5.20.21.

9.1CVSS9.2AI score0.00447EPSS
CVE
CVE
added 2022/04/05 1:15 p.m.99 views

CVE-2022-26360

IOMMU: RMRR (VT-d) and unity map (AMD-Vi) handling issues T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Certain PCI devices in a system might be assigned Reserved Memory Regions (specified via Reserved Memory Region ...

7.8CVSS7.5AI score0.0008EPSS
CVE
CVE
added 2022/06/09 4:15 p.m.99 views

CVE-2022-31214

A Privilege Context Switching issue was discovered in join.c in Firejail 0.9.68. By crafting a bogus Firejail container that is accepted by the Firejail setuid-root program as a join target, a local attacker can enter an environment in which the Linux user namespace is still the initial user namesp...

7.8CVSS7.4AI score0.00222EPSS
CVE
CVE
added 2015/11/06 9:59 p.m.98 views

CVE-2015-6855

hw/ide/core.c in QEMU does not properly restrict the commands accepted by an ATAPI device, which allows guest users to cause a denial of service or possibly have unspecified other impact via certain IDE commands, as demonstrated by a WIN_READ_NATIVE_MAX command to an empty drive, which triggers a d...

7.5CVSS7.4AI score0.04251EPSS
CVE
CVE
added 2017/08/23 2:29 p.m.98 views

CVE-2017-12904

Improper Neutralization of Special Elements used in an OS Command in bookmarking function of Newsbeuter versions 0.7 through 2.9 allows remote attackers to perform user-assisted code execution by crafting an RSS item that includes shell code in its title and/or URL.

9.3CVSS8.8AI score0.03571EPSS
CVE
CVE
added 2017/08/30 9:29 a.m.98 views

CVE-2017-13777

GraphicsMagick 1.3.26 has a denial of service issue in ReadXBMImage() in a coders/xbm.c "Read hex image data" version==10 case that results in the reader not returning; it would cause large amounts of CPU and memory consumption although the crafted file itself does not request it.

7.1CVSS7AI score0.01071EPSS
CVE
CVE
added 2017/09/12 12:29 a.m.98 views

CVE-2017-14314

Off-by-one error in the DrawImage function in magick/render.c in GraphicsMagick 1.3.26 allows remote attackers to cause a denial of service (DrawDashPolygon heap-based buffer over-read and application crash) via a crafted file.

6.5CVSS6.8AI score0.00754EPSS
CVE
CVE
added 2017/12/11 2:29 a.m.98 views

CVE-2017-17500

ReadRGBImage in coders/rgb.c in GraphicsMagick 1.3.26 has a magick/import.c ImportRGBQuantumType heap-based buffer over-read via a crafted file.

8.8CVSS7AI score0.02188EPSS
CVE
CVE
added 2018/03/14 2:29 a.m.98 views

CVE-2017-18229

An issue was discovered in GraphicsMagick 1.3.26. An allocation failure vulnerability was found in the function ReadTIFFImage in coders/tiff.c, which allows attackers to cause a denial of service via a crafted file, because file size is not properly used to restrict scanline, strip, and tile alloca...

6.5CVSS6.7AI score0.00635EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.98 views

CVE-2017-7751

A use-after-free vulnerability with content viewer listeners that results in a potentially exploitable crash. This vulnerability affects Firefox < 54, Firefox ESR < 52.2, and Thunderbird

9.8CVSS8.1AI score0.03554EPSS
CVE
CVE
added 2018/07/28 5:29 p.m.98 views

CVE-2018-0498

ARM mbed TLS before 2.12.0, before 2.7.5, and before 2.1.14 allows local users to achieve partial plaintext recovery (for a CBC based ciphersuite) via a cache-based side-channel attack.

4.7CVSS4.8AI score0.00193EPSS
CVE
CVE
added 2018/09/06 6:29 p.m.98 views

CVE-2018-1000801

okular version 18.08 and earlier contains a Directory Traversal vulnerability in function "unpackDocumentArchive(...)" in "core/document.cpp" that can result in Arbitrary file creation on the user workstation. This attack appear to be exploitable via he victim must open a specially crafted Okular a...

5.5CVSS5.2AI score0.02365EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.98 views

CVE-2018-5161

Crafted message headers can cause a Thunderbird process to hang on receiving the message. This vulnerability affects Thunderbird ESR < 52.8 and Thunderbird

4.3CVSS5.9AI score0.01228EPSS
CVE
CVE
added 2018/09/25 2:29 p.m.98 views

CVE-2018-6047

Insufficient policy enforcement in WebGL in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to potentially leak user redirect URL via a crafted HTML page.

4.3CVSS4.8AI score0.00871EPSS
CVE
CVE
added 2020/06/18 6:15 p.m.98 views

CVE-2019-13033

In CISOfy Lynis 2.x through 2.7.5, the license key can be obtained by looking at the process list when a data upload is being performed. This license can be used to upload data to a central Lynis server. Although no data can be extracted by knowing the license key, it may be possible to upload the ...

3.3CVSS3.9AI score0.00072EPSS
CVE
CVE
added 2021/09/16 9:15 p.m.98 views

CVE-2020-21530

fig2dev 3.2.7b contains a segmentation fault in the read_objects function in read.c.

5.5CVSS5.4AI score0.00094EPSS
CVE
CVE
added 2021/01/11 7:15 p.m.98 views

CVE-2020-26298

Redcarpet is a Ruby library for Markdown processing. In Redcarpet before version 3.5.1, there is an injection vulnerability which can enable a cross-site scripting attack. In affected versions no HTML escaping was being performed when processing quotes. This applies even when the :escape_html optio...

6.8CVSS5.2AI score0.00281EPSS
CVE
CVE
added 2020/03/24 9:15 p.m.98 views

CVE-2020-6077

An exploitable denial-of-service vulnerability exists in the message-parsing functionality of Videolabs libmicrodns 0.1.0. When parsing mDNS messages, the implementation does not properly keep track of the available data in the message, possibly leading to an out-of-bounds read that would result in...

7.5CVSS7.3AI score0.00767EPSS
CVE
CVE
added 2021/10/04 9:15 p.m.98 views

CVE-2021-32765

Hiredis is a minimalistic C client library for the Redis database. In affected versions Hiredis is vulnurable to integer overflow if provided maliciously crafted or corrupted RESP mult-bulk protocol data. When parsing multi-bulk (array-like) replies, hiredis fails to check if count * sizeof(redisRe...

8.8CVSS8.8AI score0.00507EPSS
CVE
CVE
added 2021/11/19 5:15 p.m.98 views

CVE-2021-39923

Large loop in the PNRP dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file

7.5CVSS7.4AI score0.01578EPSS
Total number of security vulnerabilities3994