Lucene search

K
DebianDebian Linux9.0

3994 matches found

CVE
CVE
added 2017/06/13 6:29 a.m.68 views

CVE-2017-4967

An issue was discovered in these Pivotal RabbitMQ versions: all 3.4.x versions, all 3.5.x versions, and 3.6.x versions prior to 3.6.9; and these RabbitMQ for PCF versions: all 1.5.x versions, 1.6.x versions prior to 1.6.18, and 1.7.x versions prior to 1.7.15. Several forms in the RabbitMQ managemen...

6.1CVSS5.9AI score0.00784EPSS
CVE
CVE
added 2019/03/27 8:29 p.m.68 views

CVE-2017-7655

In Eclipse Mosquitto version from 1.0 to 1.4.15, a Null Dereference vulnerability was found in the Mosquitto library which could lead to crashes for those applications using the library.

7.5CVSS7.3AI score0.00834EPSS
CVE
CVE
added 2018/09/07 2:29 p.m.68 views

CVE-2018-16657

In Kamailio before 5.0.7 and 5.1.x before 5.1.4, a crafted SIP message with an invalid Via header causes a segmentation fault and crashes Kamailio. The reason is missing input validation in the crcitt_string_array core function for calculating a CRC hash for To tags. (An additional error is present...

9.8CVSS9.1AI score0.00274EPSS
CVE
CVE
added 2018/01/19 8:29 a.m.68 views

CVE-2018-5786

In Long Range Zip (aka lrzip) 0.631, there is an infinite loop and application hang in the get_fileinfo function (lrzip.c). Remote attackers could leverage this vulnerability to cause a denial of service via a crafted lrz file.

5.5CVSS5.8AI score0.00301EPSS
CVE
CVE
added 2018/02/05 4:29 a.m.68 views

CVE-2018-6621

The decode_frame function in libavcodec/utvideodec.c in FFmpeg through 3.2 allows remote attackers to cause a denial of service (out of array read) via a crafted AVI file.

6.5CVSS6.1AI score0.00682EPSS
CVE
CVE
added 2018/02/27 7:29 p.m.68 views

CVE-2018-7542

An issue was discovered in Xen 4.8.x through 4.10.x allowing x86 PVH guest OS users to cause a denial of service (NULL pointer dereference and hypervisor crash) by leveraging the mishandling of configurations that lack a Local APIC.

6.5CVSS6.3AI score0.00054EPSS
CVE
CVE
added 2021/08/10 9:15 p.m.68 views

CVE-2020-21676

A stack-based buffer overflow in the genpstrx_text() component in genpstricks.c of fig2dev 3.2.7b allows attackers to cause a denial of service (DOS) via converting a xfig file into pstricks format.

5.5CVSS5.6AI score0.0012EPSS
CVE
CVE
added 2021/09/08 4:15 p.m.68 views

CVE-2021-21897

A code execution vulnerability exists in the DL_Dxf::handleLWPolylineData functionality of Ribbonsoft dxflib 3.17.0. A specially-crafted .dxf file can lead to a heap buffer overflow. An attacker can provide a malicious file to trigger this vulnerability.

8.8CVSS8.7AI score0.00793EPSS
CVE
CVE
added 2019/11/26 3:15 a.m.67 views

CVE-2011-3617

Tahoe-LAFS v1.3.0 through v1.8.2 could allow unauthorized users to delete immutable files in some cases.

6.5CVSS6.3AI score0.00277EPSS
CVE
CVE
added 2017/11/17 5:29 a.m.67 views

CVE-2017-1000229

Integer overflow bug in function minitiff_read_info() of optipng 0.7.6 allows an attacker to remotely execute code or cause denial of service.

7.8CVSS7.5AI score0.00473EPSS
CVE
CVE
added 2018/02/07 11:29 p.m.67 views

CVE-2017-15388

Iteration through non-finite points in Skia in Google Chrome prior to 62.0.3202.62 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.

8.8CVSS8AI score0.02327EPSS
CVE
CVE
added 2017/10/18 2:29 a.m.67 views

CVE-2017-15573

In Redmine before 3.2.6 and 3.3.x before 3.3.3, XSS exists because markup is mishandled in wiki content.

6.1CVSS6.8AI score0.00381EPSS
CVE
CVE
added 2018/02/07 11:29 p.m.67 views

CVE-2017-5125

Heap buffer overflow in Skia in Google Chrome prior to 62.0.3202.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.6AI score0.01374EPSS
CVE
CVE
added 2017/03/10 10:59 a.m.67 views

CVE-2017-6802

An issue was discovered in ytnef before 1.9.2. There is a potential heap-based buffer over-read on incoming Compressed RTF Streams, related to DecompressRTF() in libytnef.

7.5CVSS7.4AI score0.00797EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.67 views

CVE-2017-7763

Default fonts on OS X display some Tibetan characters as whitespace. When used in the addressbar as part of an IDN this can be used for domain name spoofing attacks. Note: This attack only affects OS X operating systems. Other operating systems are unaffected. This vulnerability affects Firefox &lt...

5.3CVSS6AI score0.0065EPSS
CVE
CVE
added 2017/05/08 2:29 p.m.67 views

CVE-2017-8846

The read_stream function in stream.c in liblrzip.so in lrzip 0.631 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted archive.

5.5CVSS5.8AI score0.00515EPSS
CVE
CVE
added 2018/07/31 2:29 p.m.67 views

CVE-2018-14432

In the Federation component of OpenStack Keystone before 11.0.4, 12.0.0, and 13.0.0, an authenticated "GET /v3/OS-FEDERATION/projects" request may bypass intended access restrictions on listing projects. An authenticated user may discover projects they have no authority to access, leaking all proje...

5.3CVSS4.8AI score0.012EPSS
CVE
CVE
added 2019/10/08 1:15 a.m.67 views

CVE-2019-17340

An issue was discovered in Xen through 4.11.x allowing x86 guest OS users to cause a denial of service or gain privileges because grant-table transfer requests are mishandled.

8.8CVSS8.3AI score0.00077EPSS
CVE
CVE
added 2020/07/27 11:15 p.m.67 views

CVE-2020-12460

OpenDMARC through 1.3.2 and 1.4.x through 1.4.0-Beta1 has improper null termination in the function opendmarc_xml_parse that can result in a one-byte heap overflow in opendmarc_xml when parsing a specially crafted DMARC aggregate report. This can cause remote memory corruption when a '\0' byte over...

9.8CVSS9.6AI score0.24331EPSS
CVE
CVE
added 2021/06/01 8:15 p.m.67 views

CVE-2020-22041

A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory leak in the av_buffersrc_add_frame_flags function in buffersrc.

6.5CVSS7.4AI score0.00818EPSS
CVE
CVE
added 2020/10/07 6:15 p.m.67 views

CVE-2020-26880

Sympa through 6.2.57b.2 allows a local privilege escalation from the sympa user account to full root access by modifying the sympa.conf configuration file (which is owned by sympa) and parsing it through the setuid sympa_newaliases-wrapper executable.

7.8CVSS7.5AI score0.00043EPSS
CVE
CVE
added 2021/08/24 2:15 p.m.67 views

CVE-2021-38714

In Plib through 1.85, there is an integer overflow vulnerability that could result in arbitrary code execution. The vulnerability is found in ssgLoadTGA() function in src/ssg/ssgLoadTGA.cxx file.

9.3CVSS8.8AI score0.00178EPSS
CVE
CVE
added 2019/12/20 2:15 p.m.66 views

CVE-2012-3409

ecryptfs-utils: suid helper does not restrict mounting filesystems with nosuid,nodev which creates a possible privilege escalation

7.8CVSS7.6AI score0.00075EPSS
CVE
CVE
added 2017/09/03 8:29 p.m.66 views

CVE-2017-14120

unrar 0.0.1 (aka unrar-free or unrar-gpl) suffers from a directory traversal vulnerability for RAR v2 archives: pathnames of the form ../[filename] are unpacked into the upper directory.

7.5CVSS7.5AI score0.00532EPSS
CVE
CVE
added 2017/09/30 1:29 a.m.66 views

CVE-2017-14928

In Poppler 0.59.0, a NULL Pointer Dereference exists in AnnotRichMedia::Configuration::Configuration in Annot.cc via a crafted PDF document.

5.5CVSS5.4AI score0.00278EPSS
CVE
CVE
added 2018/02/07 11:29 p.m.66 views

CVE-2017-15393

Insufficient Policy Enforcement in Devtools remote debugging in Google Chrome prior to 62.0.3202.62 allowed a remote attacker to obtain access to remote debugging functionality via a crafted HTML page, aka a Referer leak.

8.8CVSS7.7AI score0.01125EPSS
CVE
CVE
added 2018/04/24 7:29 p.m.66 views

CVE-2017-2903

An exploitable integer overflow exists in the DPX loading functionality of the Blender open-source 3d creation suite version 2.78c. A specially crafted '.cin' file can cause an integer overflow resulting in a buffer overflow which can allow for code execution under the context of the application. A...

8.8CVSS7.7AI score0.0378EPSS
CVE
CVE
added 2017/10/27 5:29 a.m.66 views

CVE-2017-5106

Insufficient Policy Enforcement in Omnibox in Google Chrome prior to 60.0.3112.78 for Mac, Windows, Linux, and Android allowed a remote attacker to perform domain spoofing via IDN homographs in a crafted domain name.

6.5CVSS6.4AI score0.01156EPSS
CVE
CVE
added 2017/03/10 10:59 a.m.66 views

CVE-2017-6800

An issue was discovered in ytnef before 1.9.2. An invalid memory access (heap-based buffer over-read) can occur during handling of LONG data types, related to MAPIPrint() in libytnef.

7.5CVSS7.4AI score0.00538EPSS
CVE
CVE
added 2018/02/23 9:29 p.m.66 views

CVE-2018-7435

An issue was discovered in FreeXL before 1.0.5. There is a heap-based buffer over-read in the freexl::destroy_cell function.

8.8CVSS8.5AI score0.00813EPSS
CVE
CVE
added 2018/03/24 9:29 p.m.66 views

CVE-2018-8971

The Auth0 integration in GitLab before 10.3.9, 10.4.x before 10.4.6, and 10.5.x before 10.5.6 has an incorrect omniauth-auth0 configuration, leading to signing in unintended users.

9.8CVSS9.1AI score0.00172EPSS
CVE
CVE
added 2020/04/27 3:15 p.m.66 views

CVE-2019-18823

HTCondor up to and including stable series 8.8.6 and development series 8.9.4 has Incorrect Access Control. It is possible to use a different authentication method to submit a job than the administrator has specified. If the administrator has configured the READ or WRITE methods to include CLAIMTOB...

9.8CVSS9.4AI score0.02816EPSS
CVE
CVE
added 2021/03/04 8:15 p.m.66 views

CVE-2020-28601

A code execution vulnerability exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. An oob read vulnerability exists in Nef_2/PM_io_parser.h PM_io_parser::read_vertex() Face_of[] OOB read. An attacker can provide malicious input to trigger this vulnerability.

10CVSS9.2AI score0.00607EPSS
CVE
CVE
added 2021/03/04 8:15 p.m.66 views

CVE-2020-28636

A code execution vulnerability exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. An oob read vulnerability exists in Nef_S2/SNC_io_parser.h SNC_io_parser::read_sloop() slh->twin() An attacker can provide malicious input to trigger this vulnerability.

10CVSS9.2AI score0.00792EPSS
CVE
CVE
added 2022/01/04 3:15 p.m.66 views

CVE-2021-3842

nltk is vulnerable to Inefficient Regular Expression Complexity

7.5CVSS7.4AI score0.00532EPSS
CVE
CVE
added 2021/12/16 5:15 a.m.66 views

CVE-2021-45098

An issue was discovered in Suricata before 6.0.4. It is possible to bypass/evade any HTTP-based signature by faking an RST TCP packet with random TCP options of the md5header from the client side. After the three-way handshake, it's possible to inject an RST ACK with a random TCP md5header option. ...

7.5CVSS7.4AI score0.00432EPSS
CVE
CVE
added 2019/10/31 4:15 p.m.65 views

CVE-2009-5042

python-docutils allows insecure usage of temporary files

9.1CVSS9.1AI score0.00372EPSS
CVE
CVE
added 2019/11/04 8:15 p.m.65 views

CVE-2013-4251

The scipy.weave component in SciPy before 0.12.1 creates insecure temporary directories.

7.8CVSS7.3AI score0.00086EPSS
CVE
CVE
added 2020/01/15 5:15 p.m.65 views

CVE-2015-5230

The DNS packet parsing/generation code in PowerDNS (aka pdns) Authoritative Server 3.4.x before 3.4.6 allows remote attackers to cause a denial of service (crash) via crafted query packets.

7.5CVSS7.2AI score0.00177EPSS
CVE
CVE
added 2017/09/01 1:29 p.m.65 views

CVE-2017-12869

The multiauth module in SimpleSAMLphp 1.14.13 and earlier allows remote attackers to bypass authentication context restrictions and use an authentication source defined in config/authsources.php via vectors related to improper validation of user input.

7.5CVSS7.8AI score0.00418EPSS
CVE
CVE
added 2018/08/28 7:29 p.m.65 views

CVE-2017-15426

Insufficient policy enforcement in Omnibox in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to perform domain spoofing via IDN homographs in a crafted domain name.

6.5CVSS6.5AI score0.00686EPSS
CVE
CVE
added 2017/12/27 5:8 p.m.65 views

CVE-2017-17856

kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging the lack of stack-pointer alignment enforcement.

7.8CVSS7.5AI score0.00071EPSS
CVE
CVE
added 2018/01/10 9:29 a.m.65 views

CVE-2017-18026

Redmine before 3.2.9, 3.3.x before 3.3.6, and 3.4.x before 3.4.4 does not block the --config and --debugger flags to the Mercurial hg program, which allows remote attackers to execute arbitrary commands (through the Mercurial adapter) via vectors involving a branch whose name begins with a --config...

8.8CVSS8.9AI score0.00787EPSS
CVE
CVE
added 2018/04/24 7:29 p.m.65 views

CVE-2017-2900

An exploitable integer overflow exists in the PNG loading functionality of the Blender open-source 3d creation suite version 2.78c. A specially crafted '.png' file can cause an integer overflow resulting in a buffer overflow which can allow for code execution under the context of the application. A...

8.8CVSS7.7AI score0.01064EPSS
CVE
CVE
added 2018/04/24 7:29 p.m.65 views

CVE-2017-2902

An exploitable integer overflow exists in the DPX loading functionality of the Blender open-source 3d creation suite version 2.78c. A specially crafted '.cin' file can cause an integer overflow resulting in a buffer overflow which can allow for code execution under the context of the application. A...

8.8CVSS7.7AI score0.01064EPSS
CVE
CVE
added 2017/02/24 4:59 a.m.65 views

CVE-2017-6299

An issue was discovered in ytnef before 1.9.1. This is related to a patch described as "2 of 9. Infinite Loop / DoS in the TNEFFillMapi function in lib/ytnef.c."

5.5CVSS6AI score0.00213EPSS
CVE
CVE
added 2018/04/10 9:29 p.m.65 views

CVE-2018-3838

An exploitable information vulnerability exists in the XCF image rendering functionality of Simple DirectMedia Layer SDL2_image-2.0.2. A specially crafted XCF image can cause an out-of-bounds read on the heap, resulting in information disclosure. An attacker can display a specially crafted image to...

6.5CVSS6.7AI score0.00447EPSS
CVE
CVE
added 2019/01/09 7:29 p.m.65 views

CVE-2018-6084

Insufficiently sanitized distributed objects in Updater in Google Chrome on macOS prior to 66.0.3359.117 allowed a local attacker to execute arbitrary code via an executable file.

7.8CVSS7.8AI score0.0013EPSS
CVE
CVE
added 2019/07/18 5:15 p.m.65 views

CVE-2019-1010065

The Sleuth Kit 4.6.0 and earlier is affected by: Integer Overflow. The impact is: Opening crafted disk image triggers crash in tsk/fs/hfs_dent.c:237. The component is: Overflow in fls tool used on HFS image. Bug is in tsk/fs/hfs.c file in function hfs_cat_traverse() in lines: 952, 1062. The attack ...

6.5CVSS6.4AI score0.01178EPSS
CVE
CVE
added 2019/07/10 4:15 p.m.65 views

CVE-2019-12466

Wikimedia MediaWiki through 1.32.1 allows CSRF.

8.8CVSS7AI score0.0018EPSS
Total number of security vulnerabilities3994