Lucene search

K
DebianDebian Linux9.0

3994 matches found

CVE
CVE
added 2019/05/07 2:29 p.m.455 views

CVE-2018-20836

An issue was discovered in the Linux kernel before 4.20. There is a race condition in smp_task_timedout() and smp_task_done() in drivers/scsi/libsas/sas_expander.c, leading to a use-after-free.

9.3CVSS7.5AI score0.03858EPSS
CVE
CVE
added 2018/03/01 7:29 p.m.455 views

CVE-2018-7584

In PHP through 5.6.33, 7.0.x before 7.0.28, 7.1.x through 7.1.14, and 7.2.x through 7.2.2, there is a stack-based buffer under-read while parsing an HTTP response in the php_stream_url_wrap_http_ex function in ext/standard/http_fopen_wrapper.c. This subsequently results in copying a large string.

9.8CVSS8AI score0.81512EPSS
CVE
CVE
added 2019/07/15 3:15 p.m.455 views

CVE-2019-1010305

libmspack 0.9.1alpha is affected by: Buffer Overflow. The impact is: Information Disclosure. The component is: function chmd_read_headers() in libmspack(file libmspack/mspack/chmd.c). The attack vector is: the victim must open a specially crafted chm file. The fixed version is: after commit 2f08413...

5.5CVSS5.5AI score0.00465EPSS
CVE
CVE
added 2020/08/24 6:15 p.m.454 views

CVE-2020-24606

Squid before 4.13 and 5.x before 5.0.4 allows a trusted peer to perform Denial of Service by consuming all available CPU cycles during handling of a crafted Cache Digest response message. This only occurs when cache_peer is used with the cache digests feature. The problem exists because peerDigestH...

8.6CVSS7.3AI score0.06342EPSS
CVE
CVE
added 2021/04/15 10:15 p.m.453 views

CVE-2021-29450

Wordpress is an open source CMS. One of the blocks in the WordPress editor can be exploited in a way that exposes password-protected posts and pages. This requires at least contributor privileges. This has been patched in WordPress 5.7.1, along with the older affected versions via minor releases. I...

6.5CVSS5.2AI score0.01852EPSS
CVE
CVE
added 2020/08/21 9:15 p.m.452 views

CVE-2020-8623

In BIND 9.10.0 -> 9.11.21, 9.12.0 -> 9.16.5, 9.17.0 -> 9.17.3, also affects 9.10.5-S1 -> 9.11.21-S1 of the BIND 9 Supported Preview Edition, An attacker that can reach a vulnerable system with a specially crafted query packet can trigger a crash. To be vulnerable, the system must: * be ...

7.5CVSS7.6AI score0.02727EPSS
CVE
CVE
added 2019/12/10 11:15 p.m.450 views

CVE-2019-14870

All Samba versions 4.x.x before 4.9.17, 4.10.x before 4.10.11 and 4.11.x before 4.11.3 have an issue, where the S4U (MS-SFU) Kerberos delegation model includes a feature allowing for a subset of clients to be opted out of constrained delegation in any way, either S4U2Self or regular Kerberos authen...

6.4CVSS5.7AI score0.02946EPSS
CVE
CVE
added 2021/01/26 6:16 p.m.449 views

CVE-2021-3114

In Go before 1.14.14 and 1.15.x before 1.15.7, crypto/elliptic/p224.go can generate incorrect outputs, related to an underflow of the lowest limb during the final complete reduction in the P-224 field.

6.5CVSS7AI score0.00043EPSS
CVE
CVE
added 2017/11/27 10:29 p.m.448 views

CVE-2017-15275

Samba before 4.7.3 might allow remote attackers to obtain sensitive information by leveraging failure of the server to clear allocated heap memory.

7.5CVSS8.4AI score0.43467EPSS
CVE
CVE
added 2019/09/15 10:15 p.m.447 views

CVE-2019-14540

A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariConfig.

9.8CVSS9.3AI score0.07082EPSS
CVE
CVE
added 2018/07/18 1:29 p.m.446 views

CVE-2018-3064

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.6.40 and prior, 5.7.22 and prior and 8.0.11 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to comprom...

7.1CVSS6.7AI score0.0021EPSS
CVE
CVE
added 2019/04/23 7:32 p.m.446 views

CVE-2019-2698

Vulnerability in the Java SE component of Oracle Java SE (subcomponent: 2D). Supported versions that are affected are Java SE: 7u211 and 8u202. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of ...

8.1CVSS7.7AI score0.03661EPSS
CVE
CVE
added 2020/09/15 8:15 p.m.446 views

CVE-2020-14314

A memory out-of-bounds read flaw was found in the Linux kernel before 5.9-rc2 with the ext3/ext4 file system, in the way it accesses a directory with broken indexing. This flaw allows a local user to crash the system if the directory exists. The highest threat from this vulnerability is to system a...

5.5CVSS5.9AI score0.00012EPSS
CVE
CVE
added 2018/10/17 1:31 a.m.445 views

CVE-2018-3174

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Client programs). Supported versions that are affected are 5.5.61 and prior, 5.6.41 and prior, 5.7.23 and prior and 8.0.12 and prior. Difficult to exploit vulnerability allows high privileged attacker with logon to the infra...

5.3CVSS6.1AI score0.00029EPSS
CVE
CVE
added 2019/05/23 8:29 p.m.445 views

CVE-2019-5798

Lack of correct bounds checking in Skia in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.

6.5CVSS6.6AI score0.0085EPSS
CVE
CVE
added 2021/02/15 5:15 p.m.445 views

CVE-2021-27219

An issue was discovered in GNOME GLib before 2.66.6 and 2.67.x before 2.67.3. The function g_bytes_new has an integer overflow on 64-bit platforms due to an implicit cast from 64 bits to 32 bits. The overflow could potentially lead to memory corruption.

7.5CVSS7.7AI score0.00246EPSS
CVE
CVE
added 2021/09/29 8:15 p.m.443 views

CVE-2021-22947

When curl >= 7.20.0 and

5.9CVSS7AI score0.00118EPSS
CVE
CVE
added 2021/03/07 5:15 a.m.443 views

CVE-2021-27364

An issue was discovered in the Linux kernel through 5.11.3. drivers/scsi/scsi_transport_iscsi.c is adversely affected by the ability of an unprivileged user to craft Netlink messages.

7.1CVSS7AI score0.00041EPSS
CVE
CVE
added 2019/04/18 5:29 p.m.441 views

CVE-2019-11034

When processing certain files, PHP EXIF extension in versions 7.1.x below 7.1.28, 7.2.x below 7.2.17 and 7.3.x below 7.3.4 can be caused to read past allocated buffer in exif_process_IFD_TAG function. This may lead to information disclosure or crash.

9.1CVSS7AI score0.03311EPSS
CVE
CVE
added 2019/08/20 8:15 a.m.441 views

CVE-2019-15239

In the Linux kernel, a certain net/ipv4/tcp_output.c change, which was properly incorporated into 4.16.12, was incorrectly backported to the earlier longterm kernels, introducing a new vulnerability that was potentially more severe than the issue that was intended to be fixed by backporting. Specif...

7.8CVSS7.9AI score0.00033EPSS
CVE
CVE
added 2021/07/20 7:15 a.m.440 views

CVE-2019-25051

objstack in GNU Aspell 0.60.8 has a heap-based buffer overflow in acommon::ObjStack::dup_top (called from acommon::StringMap::add and acommon::Config::lookup_list).

7.8CVSS7.7AI score0.00045EPSS
CVE
CVE
added 2019/01/16 8:29 p.m.439 views

CVE-2017-3142

An attacker who is able to send and receive messages to an authoritative DNS server and who has knowledge of a valid TSIG key name may be able to circumvent TSIG authentication of AXFR requests via a carefully constructed request packet. A server that relies solely on TSIG keys for protection with ...

5.3CVSS6.2AI score0.05228EPSS
CVE
CVE
added 2018/08/06 8:29 p.m.439 views

CVE-2018-5390

Linux kernel versions 4.9+ can be forced to make very expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() for every incoming packet which can lead to a denial of service.

7.8CVSS7.5AI score0.19919EPSS
CVE
CVE
added 2018/05/08 6:29 p.m.439 views

CVE-2018-8897

A statement in the System Programming Guide of the Intel 64 and IA-32 Architectures Software Developer's Manual (SDM) was mishandled in the development of some or all operating-system kernels, resulting in unexpected behavior for #DB exceptions that are deferred by MOV SS or POP SS, as demonstrated...

7.8CVSS6.8AI score0.21337EPSS
CVE
CVE
added 2019/03/25 7:29 p.m.439 views

CVE-2019-3856

An integer overflow flaw, which could lead to an out of bounds write, was discovered in libssh2 before 1.8.1 in the way keyboard prompt requests are parsed. A remote attacker who compromises a SSH server may be able to execute code on the client system when a user connects to the server.

8.8CVSS8.9AI score0.04685EPSS
CVE
CVE
added 2020/04/28 7:15 p.m.439 views

CVE-2020-12243

In filter.c in slapd in OpenLDAP before 2.4.50, LDAP search filters with nested boolean expressions can result in denial of service (daemon crash).

7.5CVSS7.4AI score0.05011EPSS
CVE
CVE
added 2018/07/27 12:29 p.m.438 views

CVE-2017-12151

A flaw was found in the way samba client before samba 4.4.16, samba 4.5.14 and samba 4.6.8 used encryption with the max protocol set as SMB3. The connection could lose the requirement for signing and encrypting to any DFS redirects, allowing an attacker to read or alter the contents of the connecti...

7.4CVSS7AI score0.021EPSS
CVE
CVE
added 2018/11/16 6:29 p.m.438 views

CVE-2018-16395

An issue was discovered in the OpenSSL library in Ruby before 2.3.8, 2.4.x before 2.4.5, 2.5.x before 2.5.2, and 2.6.x before 2.6.0-preview3. When two OpenSSL::X509::Name objects are compared using ==, depending on the ordering, non-equal objects may return true. When the first argument is one char...

9.8CVSS7.2AI score0.07275EPSS
CVE
CVE
added 2020/04/30 10:15 p.m.434 views

CVE-2020-11025

In affected versions of WordPress, a cross-site scripting (XSS) vulnerability in the navigation section of Customizer allows JavaScript code to be executed. Exploitation requires an authenticated user. This has been patched in version 5.4.1, along with all the previously affected versions via a min...

5.8CVSS5.3AI score0.01942EPSS
CVE
CVE
added 2021/06/09 8:15 p.m.434 views

CVE-2020-24489

Incomplete cleanup in some Intel(R) VT-d products may allow an authenticated user to potentially enable escalation of privilege via local access.

8.8CVSS8.6AI score0.00053EPSS
CVE
CVE
added 2019/07/16 5:15 p.m.433 views

CVE-2019-13616

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in BlitNtoN in video/SDL_blit_N.c when called from SDL_SoftBlit in video/SDL_blit.c.

8.1CVSS8.5AI score0.04196EPSS
CVE
CVE
added 2021/03/10 8:15 a.m.433 views

CVE-2020-13936

An attacker that is able to modify Velocity templates may execute arbitrary Java code or run arbitrary system commands with the same privileges as the account running the Servlet container. This applies to applications that allow untrusted users to upload/modify velocity templates running Apache Ve...

9CVSS8.9AI score0.10626EPSS
CVE
CVE
added 2022/03/13 12:15 a.m.433 views

CVE-2022-23960

Certain Arm Cortex and Neoverse processors through 2022-03-08 do not properly restrict cache speculation, aka Spectre-BHB. An attacker can leverage the shared branch history in the Branch History Buffer (BHB) to influence mispredicted branches. Then, cache allocation can allow the attacker to obtai...

5.6CVSS6.4AI score0.00134EPSS
CVE
CVE
added 2022/04/19 9:15 p.m.432 views

CVE-2022-21426

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerab...

5.3CVSS5.3AI score0.00055EPSS
CVE
CVE
added 2018/08/21 7:29 p.m.431 views

CVE-2018-10902

It was found that the raw midi kernel driver does not protect against concurrent access which leads to a double realloc (double free) in snd_rawmidi_input_params() and snd_rawmidi_output_status() which are part of snd_rawmidi_ioctl() handler in rawmidi.c file. A malicious local attacker could possi...

7.8CVSS6.3AI score0.00079EPSS
CVE
CVE
added 2020/04/14 11:15 p.m.431 views

CVE-2020-5260

Affected versions of Git have a vulnerability whereby Git can be tricked into sending private credentials to a host controlled by an attacker. Git uses external "credential helper" programs to store and retrieve passwords or other credentials from secure storage provided by the operating system. Sp...

9.3CVSS7.2AI score0.27363EPSS
CVE
CVE
added 2019/12/24 4:15 p.m.430 views

CVE-2019-19956

xmlParseBalancedChunkMemoryRecover in parser.c in libxml2 before 2.9.10 has a memory leak related to newDoc->oldNs.

7.5CVSS7.5AI score0.00212EPSS
CVE
CVE
added 2020/08/24 1:15 p.m.430 views

CVE-2020-14350

It was found that some PostgreSQL extensions did not use search_path safely in their installation script. An attacker with sufficient privileges could use this flaw to trick an administrator into executing a specially crafted script, during the installation or update of such extension. This affects...

7.3CVSS7.2AI score0.00031EPSS
CVE
CVE
added 2021/05/24 6:15 p.m.430 views

CVE-2020-26558

Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 through 5.2 may permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing (in the Passkey authentication procedure) by reflection of the public key and the authentication evidence of the initiati...

4.3CVSS6.1AI score0.00017EPSS
CVE
CVE
added 2021/08/08 6:15 a.m.430 views

CVE-2021-36221

Go before 1.15.15 and 1.16.x before 1.16.7 has a race condition that can lead to a net/http/httputil ReverseProxy panic upon an ErrAbortHandler abort.

5.9CVSS6.6AI score0.00212EPSS
CVE
CVE
added 2022/02/16 7:15 p.m.429 views

CVE-2021-3752

A use-after-free flaw was found in the Linux kernel’s Bluetooth subsystem in the way user calls connect to the socket and disconnect simultaneously due to a race condition. This flaw allows a user to crash the system or escalate their privileges. The highest threat from this vulnerability is to con...

7.9CVSS7.2AI score0.0002EPSS
CVE
CVE
added 2022/01/01 6:15 a.m.429 views

CVE-2021-41819

CGI::Cookie.parse in Ruby through 2.6.8 mishandles security prefixes in cookie names. This also affects the CGI gem through 0.3.0 for Ruby.

7.5CVSS7.5AI score0.00673EPSS
CVE
CVE
added 2018/06/19 12:29 p.m.428 views

CVE-2018-1061

python before versions 2.7.15, 3.4.9, 3.5.6rc1, 3.6.5rc1 and 3.7.0 is vulnerable to catastrophic backtracking in the difflib.IS_LINE_JUNK method. An attacker could use this flaw to cause denial of service.

7.5CVSS7.4AI score0.01399EPSS
CVE
CVE
added 2022/05/26 2:15 p.m.428 views

CVE-2022-1664

Dpkg::Source::Archive in dpkg, the Debian package management system, before version 1.21.8, 1.20.10, 1.19.8, 1.18.26 is prone to a directory traversal vulnerability. When extracting untrusted source packages in v2 and v3 source package formats that include a debian.tar, the in-place extraction can ...

9.8CVSS9.3AI score0.00476EPSS
CVE
CVE
added 2019/03/25 7:29 p.m.427 views

CVE-2019-3857

An integer overflow flaw which could lead to an out of bounds write was discovered in libssh2 before 1.8.1 in the way SSH_MSG_CHANNEL_REQUEST packets with an exit signal are parsed. A remote attacker who compromises a SSH server may be able to execute code on the client system when a user connects ...

8.8CVSS8.9AI score0.04685EPSS
CVE
CVE
added 2022/03/03 11:15 p.m.427 views

CVE-2021-3640

A flaw use-after-free in function sco_sock_sendmsg() of the Linux kernel HCI subsystem was found in the way user calls ioct UFFDIO_REGISTER or other way triggers race condition of the call sco_conn_del() together with the call sco_sock_sendmsg() with the expected controllable faulting memory page. ...

7CVSS7.1AI score0.00005EPSS
CVE
CVE
added 2019/04/18 5:29 p.m.426 views

CVE-2019-11035

When processing certain files, PHP EXIF extension in versions 7.1.x below 7.1.28, 7.2.x below 7.2.17 and 7.3.x below 7.3.4 can be caused to read past allocated buffer in exif_iif_add_value function. This may lead to information disclosure or crash.

9.1CVSS7AI score0.03587EPSS
CVE
CVE
added 2020/02/20 8:15 p.m.425 views

CVE-2020-9283

golang.org/x/crypto before v0.0.0-20200220183623-bac4c82f6975 for Go allows a panic during signature verification in the golang.org/x/crypto/ssh package. A client can attack an SSH server that accepts public keys. Also, a server can attack any SSH client.

7.5CVSS7.2AI score0.19082EPSS
CVE
CVE
added 2016/03/09 11:59 p.m.424 views

CVE-2016-1285

named in ISC BIND 9.x before 9.9.8-P4 and 9.10.x before 9.10.3-P4 does not properly handle DNAME records when parsing fetch reply messages, which allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a malformed packet to the rndc (aka control channel) interfa...

6.8CVSS7.2AI score0.67839EPSS
CVE
CVE
added 2018/01/18 2:29 a.m.424 views

CVE-2018-2612

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.6.38 and prior and 5.7.20 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server....

7.5CVSS6.3AI score0.00227EPSS
Total number of security vulnerabilities3994