Lucene search

K

Debian Security Vulnerabilities

cve
cve

CVE-2017-5510

coders/psd.c in ImageMagick allows remote attackers to have unspecified impact via a crafted PSD file, which triggers an out-of-bounds...

7.8CVSS

7.5AI Score

0.013EPSS

2017-03-24 03:59 PM
52
cve
cve

CVE-2010-0298

The x86 emulator in KVM 83 does not use the Current Privilege Level (CPL) and I/O Privilege Level (IOPL) in determining the memory access available to CPL3 code, which allows guest OS users to cause a denial of service (guest OS crash) or gain privileges on the guest OS by leveraging access to a...

6.8AI Score

0.002EPSS

2010-02-12 07:30 PM
50
cve
cve

CVE-2017-5511

coders/psd.c in ImageMagick allows remote attackers to have unspecified impact by leveraging an improper cast, which triggers a heap-based buffer...

9.8CVSS

7.8AI Score

0.013EPSS

2017-03-24 03:59 PM
55
cve
cve

CVE-2019-25033

Unbound before 1.9.5 allows an integer overflow in the regional allocator via the ALIGN_UP macro. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally...

9.8CVSS

9.4AI Score

0.004EPSS

2021-04-27 06:15 AM
77
8
cve
cve

CVE-2020-13965

An issue was discovered in Roundcube Webmail before 1.3.12 and 1.4.x before 1.4.5. There is XSS via a malicious XML attachment because text/xml is among the allowed types for a...

6.1CVSS

7AI Score

0.008EPSS

2020-06-09 03:15 AM
57
In Wild
cve
cve

CVE-2007-1667

Multiple integer overflows in (1) the XGetPixel function in ImUtil.c in X.Org libx11 before 1.0.3, and (2) XInitImage function in xwd.c for ImageMagick, allow user-assisted remote attackers to cause a denial of service (crash) or obtain sensitive information via crafted images with large or...

7.7AI Score

0.069EPSS

2007-03-24 09:19 PM
50
cve
cve

CVE-2020-35730

An XSS issue was discovered in Roundcube Webmail before 1.2.13, 1.3.x before 1.3.16, and 1.4.x before 1.4.10. The attacker can send a plain text e-mail message, with JavaScript in a link reference element that is mishandled by linkref_addindex in...

6.1CVSS

6.1AI Score

0.069EPSS

2020-12-28 08:15 PM
447
In Wild
cve
cve

CVE-2020-14410

SDL (Simple DirectMedia Layer) through 2.0.12 has a heap-based buffer over-read in Blit_3or4_to_3or4__inversed_rgb in video/SDL_blit_N.c via a crafted .BMP...

5.4CVSS

6.1AI Score

0.002EPSS

2021-01-19 08:15 PM
77
7
cve
cve

CVE-2023-3090

A heap out-of-bounds write vulnerability in the Linux Kernel ipvlan network driver can be exploited to achieve local privilege escalation. The out-of-bounds write is caused by missing skb->cb initialization in the ipvlan network driver. The vulnerability is reachable if CONFIG_IPVLAN is enabled....

7.8CVSS

7.7AI Score

0.0004EPSS

2023-06-28 08:15 PM
108
cve
cve

CVE-2023-7207

Debian's cpio contains a path traversal vulnerability. This issue was introduced by reverting CVE-2015-1197 patches which had caused a regression in --no-absolute-filenames. Upstream has since provided a proper fix to...

4.9CVSS

4.8AI Score

0.0004EPSS

2024-02-29 01:42 AM
24
cve
cve

CVE-2023-3550

Mediawiki v1.40.0 does not validate namespaces used in XML files. Therefore, if the instance administrator allows XML file uploads, a remote attacker with a low-privileged user account can use this exploit to become an administrator by sending a malicious link to the instance...

7.3CVSS

6.9AI Score

0.001EPSS

2023-09-25 04:15 PM
36
cve
cve

CVE-2018-7995

Race condition in the store_int_with_restart() function in arch/x86/kernel/cpu/mcheck/mce.c in the Linux kernel through 4.15.7 allows local users to cause a denial of service (panic) by leveraging root access to write to the check_interval file in a /sys/devices/system/machinecheck/machinecheck...

4.7CVSS

5.7AI Score

0.0004EPSS

2018-03-09 03:29 PM
137
cve
cve

CVE-2021-44026

Roundcube before 1.3.17 and 1.4.x before 1.4.12 is prone to a potential SQL injection via search or...

9.8CVSS

9.6AI Score

0.014EPSS

2021-11-19 04:15 AM
431
In Wild
4
cve
cve

CVE-2019-25038

Unbound before 1.9.5 allows an integer overflow in a size calculation in dnscrypt/dnscrypt.c. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally...

9.8CVSS

9.4AI Score

0.007EPSS

2021-04-27 06:15 AM
99
5
cve
cve

CVE-2020-36193

Tar.php in Archive_Tar through 1.4.11 allows write operations with Directory Traversal due to inadequate checking of symbolic links, a related issue to...

7.5CVSS

7.5AI Score

0.882EPSS

2021-01-18 08:15 PM
859
In Wild
32
cve
cve

CVE-2019-20503

usrsctp before 2019-12-20 has out-of-bounds reads in...

6.5CVSS

8.1AI Score

0.002EPSS

2020-03-06 08:15 PM
265
cve
cve

CVE-2023-37369

In Qt before 5.15.15, 6.x before 6.2.9, and 6.3.x through 6.5.x before 6.5.2, there can be an application crash in QXmlStreamReader via a crafted XML string that triggers a situation in which a prefix is greater than a...

7.5CVSS

7.2AI Score

0.001EPSS

2023-08-20 07:15 AM
78
cve
cve

CVE-2020-28949

Archive_Tar through 1.4.10 has :// filename sanitization only to address phar attacks, and thus any other stream-wrapper attack (such as file:// to overwrite files) can still...

7.8CVSS

7.7AI Score

0.936EPSS

2020-11-19 07:15 PM
764
In Wild
29
cve
cve

CVE-2023-20867

A fully compromised ESXi host can force VMware Tools to fail to authenticate host-to-guest operations, impacting the confidentiality and integrity of the guest virtual...

3.9CVSS

4.7AI Score

0.005EPSS

2023-06-13 05:15 PM
614
In Wild
cve
cve

CVE-2022-30333

RARLAB UnRAR before 6.12 on Linux and UNIX allows directory traversal to write to files during an extract (aka unpack) operation, as demonstrated by creating a ~/.ssh/authorized_keys file. NOTE: WinRAR and Android RAR are...

7.5CVSS

7.5AI Score

0.944EPSS

2022-05-09 08:15 AM
699
In Wild
17
cve
cve

CVE-2023-43770

Roundcube before 1.4.14, 1.5.x before 1.5.4, and 1.6.x before 1.6.3 allows XSS via text/plain e-mail messages with crafted links because of program/lib/Roundcube/rcube_string_replacer.php...

6.1CVSS

5.8AI Score

0.113EPSS

2023-09-22 06:15 AM
54
In Wild
cve
cve

CVE-2023-46316

In buc Traceroute 2.0.12 through 2.1.2 before 2.1.3, the wrapper scripts do not properly parse command...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-10-25 06:17 PM
37
cve
cve

CVE-2023-7024

Heap buffer overflow in WebRTC in Google Chrome prior to 120.0.6099.129 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

8.8CVSS

8.9AI Score

0.007EPSS

2023-12-21 11:15 PM
214
In Wild
cve
cve

CVE-2018-8754

The libevt_record_values_read_event() function in libevt_record_values.c in libevt before 2018-03-17 does not properly check for out-of-bounds values of user SID data size, strings size, or data size. NOTE: the vendor has disputed this as described in libyal/libevt issue 5 on...

5.5CVSS

5.4AI Score

0.0004EPSS

2018-03-18 03:29 AM
33
cve
cve

CVE-2023-36478

Eclipse Jetty provides a web server and servlet container. In versions 11.0.0 through 11.0.15, 10.0.0 through 10.0.15, and 9.0.0 through 9.4.52, an integer overflow in MetaDataBuilder.checkSize allows for HTTP/2 HPACK header values to exceed their size limit. MetaDataBuilder.java determines if a...

7.5CVSS

7.5AI Score

0.004EPSS

2023-10-10 05:15 PM
405
cve
cve

CVE-2023-2033

Type confusion in V8 in Google Chrome prior to 112.0.5615.121 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

8.8CVSS

8.9AI Score

0.026EPSS

2023-04-14 07:15 PM
867
In Wild
7
cve
cve

CVE-2020-14409

SDL (Simple DirectMedia Layer) through 2.0.12 has an Integer Overflow (and resultant SDL_memcpy heap corruption) in SDL_BlitCopy in video/SDL_blit_copy.c via a crafted .BMP...

7.8CVSS

7.4AI Score

0.001EPSS

2021-01-19 08:15 PM
78
7
cve
cve

CVE-2023-34319

The fix for XSA-423 added logic to Linux'es netback driver to deal with a frontend splitting a packet in a way such that not all of the headers would come in one piece. Unfortunately the logic introduced there didn't account for the extreme case of the entire packet being split into as many...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-09-22 02:15 PM
362
cve
cve

CVE-2023-0330

A vulnerability in the lsi53c895a device affects the latest version of qemu. A DMA-MMIO reentrancy problem may lead to memory corruption bugs like stack overflow or...

6CVSS

6.6AI Score

0.0004EPSS

2023-03-06 11:15 PM
99
cve
cve

CVE-2024-5629

An out-of-bounds read in the 'bson' module of PyMongo 4.6.2 or earlier allows deserialization of malformed BSON provided by a Server to raise an exception which may contain arbitrary application...

8.1CVSS

4.7AI Score

0.001EPSS

2024-06-05 03:15 PM
29
cve
cve

CVE-2022-2795

By flooding the target resolver with queries exploiting this flaw an attacker can significantly impair the resolver's performance, effectively denying legitimate clients access to the DNS resolution...

5.3CVSS

6.5AI Score

0.002EPSS

2022-09-21 11:15 AM
381
14
cve
cve

CVE-2018-17463

Incorrect side effect annotation in V8 in Google Chrome prior to 70.0.3538.64 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML...

8.8CVSS

8.8AI Score

0.969EPSS

2018-11-14 03:29 PM
979
In Wild
4
cve
cve

CVE-2014-8159

The InfiniBand (IB) implementation in the Linux kernel package before 2.6.32-504.12.2 on Red Hat Enterprise Linux (RHEL) 6 does not properly restrict use of User Verbs for registration of memory regions, which allows local users to access arbitrary physical memory locations, and consequently cause....

6AI Score

0.0004EPSS

2015-03-16 10:59 AM
90
cve
cve

CVE-2023-6345

Integer overflow in Skia in Google Chrome prior to 119.0.6045.199 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a malicious file. (Chromium security severity:...

9.6CVSS

9.2AI Score

0.074EPSS

2023-11-29 12:15 PM
201
In Wild
cve
cve

CVE-2023-44981

Authorization Bypass Through User-Controlled Key vulnerability in Apache ZooKeeper. If SASL Quorum Peer authentication is enabled in ZooKeeper (quorum.auth.enableSasl=true), the authorization is done by verifying that the instance part in SASL authentication ID is listed in zoo.cfg server list....

9.1CVSS

9.1AI Score

0.004EPSS

2023-10-11 12:15 PM
178
cve
cve

CVE-2023-7101

Spreadsheet::ParseExcel version 0.65 is a Perl module used for parsing Excel files. Spreadsheet::ParseExcel is vulnerable to an arbitrary code execution (ACE) vulnerability due to passing unvalidated input from a file into a string-type “eval”. Specifically, the issue stems from the evaluation of.....

7.8CVSS

7.8AI Score

0.053EPSS

2023-12-24 10:15 PM
147
In Wild
cve
cve

CVE-2023-43641

libcue provides an API for parsing and extracting data from CUE sheets. Versions 2.2.1 and prior are vulnerable to out-of-bounds array access. A user of the GNOME desktop environment can be exploited by downloading a cue sheet from a malicious webpage. Because the file is saved to ~/Downloads, it.....

8.8CVSS

8.6AI Score

0.001EPSS

2023-10-09 10:15 PM
357
cve
cve

CVE-2017-17514

boxes.c in nip2 8.4.0 does not validate strings before launching the program specified by the BROWSER environment variable, which might allow remote attackers to conduct argument-injection attacks via a crafted URL. NOTE: a software maintainer indicates that this product does not use the BROWSER...

8.8CVSS

8.4AI Score

0.002EPSS

2017-12-14 04:29 PM
24
cve
cve

CVE-2019-8354

An issue was discovered in SoX 14.4.2. lsx_make_lpf in effect_i_dsp.c has an integer overflow on the result of multiplication fed into malloc. When the buffer is allocated, it is smaller than expected, leading to a heap-based buffer...

5CVSS

5.2AI Score

0.001EPSS

2019-02-15 11:29 PM
68
cve
cve

CVE-2018-17480

Execution of user supplied Javascript during array deserialization leading to an out of bounds write in V8 in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML...

8.8CVSS

8.7AI Score

0.867EPSS

2018-12-11 04:29 PM
909
In Wild
cve
cve

CVE-2023-36053

In Django 3.2 before 3.2.20, 4 before 4.1.10, and 4.2 before 4.2.3, EmailValidator and URLValidator are subject to a potential ReDoS (regular expression denial of service) attack via a very large number of domain name labels of emails and...

7.5CVSS

7.1AI Score

0.001EPSS

2023-07-03 01:15 PM
87
cve
cve

CVE-2018-6065

Integer overflow in computing the required allocation size when instantiating a new javascript object in V8 in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.5AI Score

0.964EPSS

2018-11-14 03:29 PM
928
In Wild
2
cve
cve

CVE-2023-4762

Type Confusion in V8 in Google Chrome prior to 116.0.5845.179 allowed a remote attacker to execute arbitrary code via a crafted HTML page. (Chromium security severity:...

8.8CVSS

8.7AI Score

0.771EPSS

2023-09-05 10:15 PM
191
In Wild
cve
cve

CVE-2021-37147

Improper input validation vulnerability in header parsing of Apache Traffic Server allows an attacker to smuggle requests. This issue affects Apache Traffic Server 8.0.0 to 8.1.2 and 9.0.0 to...

7.5CVSS

7.3AI Score

0.002EPSS

2021-11-03 04:15 PM
48
2
cve
cve

CVE-2023-27561

runc through 1.1.4 has Incorrect Access Control leading to Escalation of Privileges, related to libcontainer/rootfs_linux.go. To exploit this, an attacker must be able to spawn two containers with custom volume-mount configurations, and be able to run custom images. NOTE: this issue exists because....

7CVSS

6.8AI Score

0.001EPSS

2023-03-03 07:15 PM
156
cve
cve

CVE-2021-38000

Insufficient validation of untrusted input in Intents in Google Chrome on Android prior to 95.0.4638.69 allowed a remote attacker to arbitrarily browser to a malicious URL via a crafted HTML...

6.1CVSS

6.6AI Score

0.005EPSS

2021-11-23 10:15 PM
930
In Wild
2
cve
cve

CVE-2019-14861

All Samba versions 4.x.x before 4.9.17, 4.10.x before 4.10.11 and 4.11.x before 4.11.3 have an issue, where the (poorly named) dnsserver RPC pipe provides administrative facilities to modify DNS records and zones. Samba, when acting as an AD DC, stores DNS records in LDAP. In AD, the default...

5.3CVSS

5.3AI Score

0.01EPSS

2019-12-10 11:15 PM
310
4
cve
cve

CVE-2023-3079

Type confusion in V8 in Google Chrome prior to 114.0.5735.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

8.8CVSS

8.6AI Score

0.138EPSS

2023-06-05 10:15 PM
565
In Wild
cve
cve

CVE-2023-42917

A memory corruption vulnerability was addressed with improved locking. This issue is fixed in iOS 17.1.2 and iPadOS 17.1.2, macOS Sonoma 14.1.2, Safari 17.1.2. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been exploited against...

8.8CVSS

8.8AI Score

0.002EPSS

2023-11-30 11:15 PM
178
In Wild
cve
cve

CVE-2021-4160

There is a carry propagation bug in the MIPS32 and MIPS64 squaring procedure. Many EC algorithms are affected, including some of the TLS 1.3 default curves. Impact was not analyzed in detail, because the pre-requisites for attack are considered unlikely and include reusing private keys. Analysis...

5.9CVSS

6AI Score

0.119EPSS

2022-01-28 10:15 PM
184
3
Total number of security vulnerabilities8965