Lucene search

K
DebianDebian Linux9.0

3994 matches found

CVE
CVE
added 2018/09/19 4:29 p.m.94 views

CVE-2018-17206

An issue was discovered in Open vSwitch (OvS) 2.7.x through 2.7.6. The decode_bundle function inside lib/ofp-actions.c is affected by a buffer over-read issue during BUNDLE action decoding.

4.9CVSS5.3AI score0.02157EPSS
CVE
CVE
added 2018/09/25 2:29 p.m.94 views

CVE-2018-6053

Inappropriate implementation in New Tab Page in Google Chrome prior to 64.0.3282.119 allowed a local attacker to view website thumbnail images after clearing browser data via a crafted HTML page.

4.3CVSS4.4AI score0.00177EPSS
CVE
CVE
added 2018/12/04 5:29 p.m.94 views

CVE-2018-6099

A lack of CORS checks in Blink in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to leak limited cross-origin data via a crafted HTML page.

6.5CVSS6.2AI score0.00992EPSS
CVE
CVE
added 2019/01/09 7:29 p.m.94 views

CVE-2018-6106

An asynchronous generator may return an incorrect state in V8 in Google Chrome prior to 66.0.3359.117 allowing a remote attacker to potentially exploit object corruption via a crafted HTML page.

8.8CVSS8.2AI score0.01391EPSS
CVE
CVE
added 2019/11/12 3:15 p.m.94 views

CVE-2019-18848

The json-jwt gem before 1.11.0 for Ruby lacks an element count during the splitting of a JWE string.

7.5CVSS7.3AI score0.00484EPSS
CVE
CVE
added 2020/03/24 9:15 p.m.94 views

CVE-2020-6072

An exploitable code execution vulnerability exists in the label-parsing functionality of Videolabs libmicrodns 0.1.0. When parsing compressed labels in mDNS messages, the rr_decode function's return value is not checked, leading to a double free that could be exploited to execute arbitrary code. An...

9.8CVSS8AI score0.022EPSS
CVE
CVE
added 2022/02/11 8:15 p.m.94 views

CVE-2021-20001

It was discovered, that debian-edu-config, a set of configuration files used for the Debian Edu blend, before 2.12.16 configured insecure permissions for the user web shares (~/public_html), which could result in privilege escalation.

9.8CVSS9.3AI score0.00623EPSS
CVE
CVE
added 2021/09/20 4:15 p.m.94 views

CVE-2021-32274

An issue was discovered in faad2 through 2.10.0. A heap-buffer-overflow exists in the function sbr_qmf_synthesis_64 located in sbr_qmf.c. It allows an attacker to cause code Execution.

7.8CVSS7.3AI score0.00148EPSS
CVE
CVE
added 2019/12/15 10:15 p.m.93 views

CVE-2014-8561

imagemagick 6.8.9.6 has remote DOS via infinite loop

6.5CVSS6.5AI score0.01037EPSS
CVE
CVE
added 2016/09/25 8:59 p.m.93 views

CVE-2016-5172

The parser in Google V8, as used in Google Chrome before 53.0.2785.113, mishandles scopes, which allows remote attackers to obtain sensitive information from arbitrary memory locations via crafted JavaScript code.

6.5CVSS6.1AI score0.01113EPSS
CVE
CVE
added 2017/08/23 6:29 a.m.93 views

CVE-2017-13139

In ImageMagick before 6.9.9-0 and 7.x before 7.0.6-1, the ReadOneMNGImage function in coders/png.c has an out-of-bounds read with the MNG CLIP chunk.

9.8CVSS9.1AI score0.00953EPSS
CVE
CVE
added 2017/10/02 1:29 a.m.93 views

CVE-2017-14977

The FoFiTrueType::getCFFBlock function in FoFiTrueType.cc in Poppler 0.59.0 has a NULL pointer dereference vulnerability due to lack of validation of a table pointer, which allows an attacker to launch a denial of service attack.

7.5CVSS6AI score0.0109EPSS
CVE
CVE
added 2018/04/24 7:29 p.m.93 views

CVE-2017-2838

An exploitable denial of service vulnerability exists within the handling of challenge packets in FreeRDP 2.0.0-beta1+android11. A specially crafted challenge packet can cause the program termination leading to a denial of service condition. An attacker can compromise the server or use man in the m...

6.5CVSS6.2AI score0.00622EPSS
CVE
CVE
added 2017/04/24 11:59 p.m.93 views

CVE-2017-5045

XSS Auditor in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android allowed detection of a blocked iframe load, which allowed a remote attacker to brute force JavaScript variables via a crafted HTML page.

6.1CVSS4.7AI score0.00854EPSS
CVE
CVE
added 2017/10/27 5:29 a.m.93 views

CVE-2017-5093

Inappropriate implementation in modal dialog handling in Blink in Google Chrome prior to 60.0.3112.78 for Mac, Windows, Linux, and Android allowed a remote attacker to prevent a full screen warning from being displayed via a crafted HTML page.

6.5CVSS6.3AI score0.01156EPSS
CVE
CVE
added 2017/03/15 2:59 p.m.93 views

CVE-2017-6060

Stack-based buffer overflow in jstest_main.c in mujstest in Artifex Software, Inc. MuPDF 1.10a allows remote attackers to have unspecified impact via a crafted image.

7.8CVSS7.9AI score0.03291EPSS
CVE
CVE
added 2018/06/05 8:29 p.m.93 views

CVE-2017-7653

The Eclipse Mosquitto broker up to version 1.4.15 does not reject strings that are not valid UTF-8. A malicious client could cause other clients that do reject invalid UTF-8 strings to disconnect themselves from the broker by sending a topic string which is not valid UTF-8, and so cause a denial of...

5.3CVSS5.9AI score0.00827EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.93 views

CVE-2017-7754

An out-of-bounds read in WebGL with a maliciously crafted "ImageInfo" object during WebGL operations. This vulnerability affects Firefox < 54, Firefox ESR < 52.2, and Thunderbird

7.5CVSS7.6AI score0.01355EPSS
CVE
CVE
added 2017/04/30 5:59 p.m.93 views

CVE-2017-8350

In ImageMagick 7.0.5-5, the ReadJNGImage function in png.c allows attackers to cause a denial of service (memory leak) via a crafted file.

6.5CVSS6.2AI score0.00657EPSS
CVE
CVE
added 2017/06/08 4:29 p.m.93 views

CVE-2017-9310

QEMU (aka Quick Emulator), when built with the e1000e NIC emulation support, allows local guest OS privileged users to cause a denial of service (infinite loop) via vectors related to setting the initial receive / transmit descriptor head (TDH/RDH) outside the allocated descriptor buffer.

5.6CVSS5.5AI score0.0007EPSS
CVE
CVE
added 2017/06/02 7:29 p.m.93 views

CVE-2017-9406

In Poppler 0.54.0, a memory leak vulnerability was found in the function gmalloc in gmem.cc, which allows attackers to cause a denial of service via a crafted file.

6.5CVSS6.2AI score0.0104EPSS
CVE
CVE
added 2017/06/25 1:29 p.m.93 views

CVE-2017-9865

The function GfxImageColorMap::getGray in GfxState.cc in Poppler 0.54.0 allows remote attackers to cause a denial of service (stack-based buffer over-read and application crash) via a crafted PDF document, related to missing color-map validation in ImageOutputDev.cc.

5.5CVSS6AI score0.00404EPSS
CVE
CVE
added 2018/07/26 3:29 p.m.93 views

CVE-2018-10900

Network Manager VPNC plugin (aka networkmanager-vpnc) before version 1.2.6 is vulnerable to a privilege escalation attack. A new line character can be used to inject a Password helper parameter into the configuration data passed to VPNC, allowing an attacker to execute arbitrary commands as root.

8.8CVSS7.8AI score0.0598EPSS
CVE
CVE
added 2019/01/09 7:29 p.m.93 views

CVE-2018-17461

An out of bounds read in PDFium in Google Chrome prior to 68.0.3440.75 allowed a remote attacker to perform an out of bounds memory read via a crafted PDF file.

8.8CVSS8AI score0.00377EPSS
CVE
CVE
added 2018/11/29 11:29 p.m.93 views

CVE-2018-19497

In The Sleuth Kit (TSK) through 4.6.4, hfs_cat_traverse in tsk/fs/hfs.c does not properly determine when a key length is too large, which allows attackers to cause a denial of service (SEGV on unknown address with READ memory access in a tsk_getu16 call in hfs_dir_open_meta_cb in tsk/fs/hfs_dent.c)...

6.5CVSS6.2AI score0.02139EPSS
CVE
CVE
added 2018/01/12 12:29 a.m.93 views

CVE-2018-5345

A stack-based buffer overflow within GNOME gcab through 0.7.4 can be exploited by malicious attackers to cause a crash or, potentially, execute arbitrary code via a crafted .cab file.

7.8CVSS7.7AI score0.00752EPSS
CVE
CVE
added 2018/09/25 2:29 p.m.93 views

CVE-2018-6036

Insufficient data validation in V8 in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to potentially leak user data via a crafted HTML page.

6.5CVSS5.6AI score0.00973EPSS
CVE
CVE
added 2018/02/02 9:29 a.m.93 views

CVE-2018-6544

pdf_load_obj_stm in pdf/pdf-xref.c in Artifex MuPDF 1.12.0 could reference the object stream recursively and therefore run out of error stack, which allows remote attackers to cause a denial of service via a crafted PDF document.

5.5CVSS5.2AI score0.00359EPSS
CVE
CVE
added 2018/04/04 7:29 a.m.93 views

CVE-2018-9270

In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, epan/oids.c has a memory leak.

7.5CVSS7.2AI score0.00515EPSS
CVE
CVE
added 2019/07/31 11:15 p.m.93 views

CVE-2019-14464

XMFile::read in XMFile.cpp in milkyplay in MilkyTracker 1.02.00 has a heap-based buffer overflow.

5.5CVSS5.5AI score0.00305EPSS
CVE
CVE
added 2020/03/24 9:15 p.m.93 views

CVE-2020-6071

An exploitable denial-of-service vulnerability exists in the resource record-parsing functionality of Videolabs libmicrodns 0.1.0. When parsing compressed labels in mDNS messages, the compression pointer is followed without checking for recursion, leading to a denial of service. An attacker can sen...

7.5CVSS7.3AI score0.00613EPSS
CVE
CVE
added 2020/06/03 11:15 p.m.93 views

CVE-2020-6498

Incorrect implementation in user interface in Google Chrome on iOS prior to 83.0.4103.88 allowed a remote attacker to perform domain spoofing via a crafted HTML page.

6.5CVSS6.4AI score0.00689EPSS
CVE
CVE
added 2021/09/13 9:15 p.m.93 views

CVE-2021-41054

tftpd_file.c in atftp through 0.7.4 has a buffer overflow because buffer-size handling does not properly consider the combination of data, OACK, and other options.

7.5CVSS7.7AI score0.00515EPSS
CVE
CVE
added 2022/01/06 5:15 a.m.93 views

CVE-2021-46144

Roundcube before 1.4.13 and 1.5.x before 1.5.2 allows XSS via an HTML e-mail message with crafted Cascading Style Sheets (CSS) token sequences.

6.1CVSS5.7AI score0.01085EPSS
CVE
CVE
added 2022/01/25 2:15 p.m.93 views

CVE-2022-23034

A PV guest could DoS Xen while unmapping a grant To address XSA-380, reference counting was introduced for grant mappings for the case where a PV guest would have the IOMMU enabled. PV guests can request two forms of mappings. When both are in use for any individual mapping, unmapping of such a map...

5.5CVSS5.4AI score0.00069EPSS
CVE
CVE
added 2016/06/07 2:6 p.m.92 views

CVE-2016-2335

The CInArchive::ReadFileItem method in Archive/Udf/UdfIn.cpp in 7zip 9.20 and 15.05 beta and p7zip allows remote attackers to cause a denial of service (out-of-bounds read) or execute arbitrary code via the PartitionRef field in the Long Allocation Descriptor in a UDF file.

8.8CVSS8.3AI score0.04079EPSS
CVE
CVE
added 2017/08/02 7:29 p.m.92 views

CVE-2017-11334

The address_space_write_continue function in exec.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (out-of-bounds access and guest instance crash) by leveraging use of qemu_map_ram_ptr to access guest ram block area.

4.4CVSS5.2AI score0.00078EPSS
CVE
CVE
added 2017/10/04 1:29 a.m.92 views

CVE-2017-12166

OpenVPN versions before 2.3.3 and 2.4.x before 2.4.4 are vulnerable to a buffer overflow vulnerability when key-method 1 is used, possibly resulting in code execution.

9.8CVSS9.1AI score0.05144EPSS
CVE
CVE
added 2017/12/07 2:29 a.m.92 views

CVE-2017-17381

The Virtio Vring implementation in QEMU allows local OS guest users to cause a denial of service (divide-by-zero error and QEMU process crash) by unsetting vring alignment while updating Virtio rings.

6.5CVSS6.9AI score0.00155EPSS
CVE
CVE
added 2017/12/20 9:29 a.m.92 views

CVE-2017-17788

In GIMP 2.8.22, there is a stack-based buffer over-read in xcf_load_stream in app/xcf/xcf.c when there is no '\0' character after the version string.

5.5CVSS6.1AI score0.005EPSS
CVE
CVE
added 2017/03/01 3:59 p.m.92 views

CVE-2017-5974

Heap-based buffer overflow in the __zzip_get32 function in fetch.c in zziplib 0.13.62, 0.13.61, 0.13.60, 0.13.59, 0.13.58, 0.13.57, 0.13.56 allows remote attackers to cause a denial of service (crash) via a crafted ZIP file.

5.5CVSS5.4AI score0.00601EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.92 views

CVE-2017-7756

A use-after-free and use-after-scope vulnerability when logging errors from headers for XML HTTP Requests (XHR). This could result in a potentially exploitable crash. This vulnerability affects Firefox < 54, Firefox ESR < 52.2, and Thunderbird

9.8CVSS8AI score0.03554EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.92 views

CVE-2017-7830

The Resource Timing API incorrectly revealed navigations in cross-origin iframes. This is a same-origin policy violation and could allow for data theft of URLs loaded by users. This vulnerability affects Firefox < 57, Firefox ESR < 52.5, and Thunderbird

6.5CVSS7.1AI score0.00908EPSS
CVE
CVE
added 2017/06/16 10:29 p.m.92 views

CVE-2017-9373

Memory leak in QEMU (aka Quick Emulator), when built with IDE AHCI Emulation support, allows local guest OS privileged users to cause a denial of service (memory consumption) by repeatedly hot-unplugging the AHCI device.

5.5CVSS5.9AI score0.00046EPSS
CVE
CVE
added 2017/06/07 1:29 a.m.92 views

CVE-2017-9468

In Irssi before 1.0.3, when receiving a DCC message without source nick/host, it attempts to dereference a NULL pointer. Thus, remote IRC servers can cause a crash.

7.5CVSS7.3AI score0.01363EPSS
CVE
CVE
added 2018/02/13 3:29 p.m.92 views

CVE-2018-0487

ARM mbed TLS before 1.3.22, before 2.1.10, and before 2.7.0 allows remote attackers to execute arbitrary code or cause a denial of service (buffer overflow) via a crafted certificate chain that is mishandled during RSASSA-PSS signature verification within a TLS or DTLS session.

9.8CVSS9.4AI score0.14329EPSS
CVE
CVE
added 2018/01/06 4:29 p.m.92 views

CVE-2018-5207

When using an incomplete variable argument, Irssi before 1.0.6 may access data beyond the end of the string.

7.5CVSS8.4AI score0.00525EPSS
CVE
CVE
added 2018/02/19 1:29 p.m.92 views

CVE-2018-5381

The Quagga BGP daemon (bgpd) prior to version 1.2.3 has a bug in its parsing of "Capabilities" in BGP OPEN messages, in the bgp_packet.c:bgp_capability_msg_parse function. The parser can enter an infinite loop on invalid capabilities if a Multi-Protocol capability does not have a recognized AFI/SAF...

7.5CVSS8.1AI score0.10093EPSS
CVE
CVE
added 2018/12/04 5:29 p.m.92 views

CVE-2018-6087

A use-after-free in WebAssembly in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.

8.8CVSS8.5AI score0.01789EPSS
CVE
CVE
added 2018/02/15 8:29 p.m.92 views

CVE-2018-7052

An issue was discovered in Irssi before 1.0.7 and 1.1.x before 1.1.1. When the number of windows exceeds the available space, a crash due to a NULL pointer dereference would occur.

7.5CVSS8.2AI score0.01142EPSS
Total number of security vulnerabilities3994