Max CVSS | 10.0 | Min CVSS | 1.2 | Total Count | 2 |
ID | CVSS | Summary | Last (major) update | Published | |
CVE-2016-5257 | 7.5 |
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 49.0, Firefox ESR 45.x before 45.4 and Thunderbird < 45.4 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly e
|
22-10-2024 - 13:54 | 22-09-2016 - 22:59 | |
CVE-2016-5265 | 4.0 |
Mozilla Firefox before 48.0 and Firefox ESR 45.x before 45.3 allow user-assisted remote attackers to bypass the Same Origin Policy, and conduct Universal XSS (UXSS) attacks or read arbitrary files, by arranging for the presence of a crafted HTML docu
|
22-10-2024 - 13:54 | 05-08-2016 - 01:59 | |
CVE-2016-2831 | 5.8 |
Mozilla Firefox before 47.0 and Firefox ESR 45.x before 45.2 do not ensure that the user approves the fullscreen and pointerlock settings, which allows remote attackers to cause a denial of service (UI outage), or conduct clickjacking or spoofing att
|
22-10-2024 - 13:54 | 13-06-2016 - 10:59 | |
CVE-2016-2818 | 6.8 |
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 47.0 and Firefox ESR 45.x before 45.2 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary cod
|
22-10-2024 - 13:54 | 13-06-2016 - 10:59 | |
CVE-2016-2836 | 6.8 |
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 48.0 and Firefox ESR 45.x before 45.3 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary cod
|
22-10-2024 - 13:54 | 05-08-2016 - 01:59 | |
CVE-2015-2741 | 4.3 |
Mozilla Firefox before 39.0, Firefox ESR 38.x before 38.1, and Thunderbird before 38.1 do not enforce key pinning upon encountering an X.509 certificate problem that generates a user dialog, which allows user-assisted man-in-the-middle attackers to b
|
22-10-2024 - 13:54 | 06-07-2015 - 02:01 | |
CVE-2015-2743 | 7.5 |
PDF.js in Mozilla Firefox before 39.0 and Firefox ESR 31.x before 31.8 and 38.x before 38.1 enables excessive privileges for internal Workers, which might allow remote attackers to execute arbitrary code by leveraging a Same Origin Policy bypass.
|
22-10-2024 - 13:54 | 06-07-2015 - 02:01 | |
CVE-2015-2730 | 4.3 |
Mozilla Network Security Services (NSS) before 3.19.1, as used in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, and other products, does not properly perform Elliptical Curve Cryptography (ECC) multiplications, which
|
22-10-2024 - 13:54 | 06-07-2015 - 02:01 | |
CVE-2015-2716 | 7.5 |
Buffer overflow in the XML parser in Mozilla Firefox before 38.0, Firefox ESR 31.x before 31.7, and Thunderbird before 31.7 allows remote attackers to execute arbitrary code by providing a large amount of compressed XML data, a related issue to CVE-2
|
22-10-2024 - 13:54 | 14-05-2015 - 10:59 | |
CVE-2015-0818 | 7.5 |
Mozilla Firefox before 36.0.4, Firefox ESR 31.x before 31.5.3, and SeaMonkey before 2.33.1 allow remote attackers to bypass the Same Origin Policy and execute arbitrary JavaScript code with chrome privileges via vectors involving SVG hash navigation.
|
22-10-2024 - 13:54 | 24-03-2015 - 00:59 | |
CVE-2015-7183 | 7.5 |
Integer overflow in the PL_ARENA_ALLOCATE implementation in Netscape Portable Runtime (NSPR) in Mozilla Network Security Services (NSS) before 3.19.2.1 and 3.20.x before 3.20.1, as used in Firefox before 42.0 and Firefox ESR 38.x before 38.4 and othe
|
22-10-2024 - 13:42 | 05-11-2015 - 05:59 | |
CVE-2015-7180 | 7.5 |
The ReadbackResultWriterD3D11::Run function in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 misinterprets the return value of a function call, which might allow remote attackers to cause a denial of service (memory corruption and appl
|
22-10-2024 - 13:42 | 24-09-2015 - 04:59 | |
CVE-2015-7222 | 6.8 |
Integer underflow in the Metadata::setData function in MetaData.cpp in libstagefright in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.5 allows remote attackers to execute arbitrary code or cause a denial of service (incorrect memory all
|
22-10-2024 - 13:42 | 16-12-2015 - 11:59 | |
CVE-2015-7575 | 4.3 |
Mozilla Network Security Services (NSS) before 3.20.2, as used in Mozilla Firefox before 43.0.2 and Firefox ESR 38.x before 38.5.2, does not reject MD5 signatures in Server Key Exchange messages in TLS 1.2 Handshake Protocol traffic, which makes it e
|
22-10-2024 - 13:42 | 09-01-2016 - 02:59 | |
CVE-2015-7200 | 7.5 |
The CryptoKey interface implementation in Mozilla Firefox before 42.0 and Firefox ESR 38.x before 38.4 lacks status checking, which allows attackers to have an unspecified impact via vectors related to a cryptographic key.
|
22-10-2024 - 13:42 | 05-11-2015 - 05:59 | |
CVE-2015-7214 | 5.0 |
Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.5 allow remote attackers to bypass the Same Origin Policy via data: and view-source: URIs.
|
22-10-2024 - 13:42 | 16-12-2015 - 11:59 | |
CVE-2015-4000 | 4.3 |
The TLS protocol 1.2 and earlier, when a DHE_EXPORT ciphersuite is enabled on a server but not on a client, does not properly convey a DHE_EXPORT choice, which allows man-in-the-middle attackers to conduct cipher-downgrade attacks by rewriting a Clie
|
22-10-2024 - 13:42 | 21-05-2015 - 00:59 | |
CVE-2016-2802 | 6.8 |
The graphite2::TtfUtil::CmapSubtable4NextCodepoint function in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, allows remote attackers to cause a denial of service (buffer over-read) or possibly have
|
22-10-2024 - 13:42 | 13-03-2016 - 18:59 | |
CVE-2016-2807 | 10.0 |
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 46.0, Firefox ESR 38.x before 38.8, and Firefox ESR 45.x before 45.1 allow remote attackers to cause a denial of service (memory corruption and application crash) or
|
22-10-2024 - 13:42 | 30-04-2016 - 17:59 | |
CVE-2015-4495 | 4.3 |
The PDF reader in Mozilla Firefox before 39.0.3, Firefox ESR 38.x before 38.1.1, and Firefox OS before 2.2 allows remote attackers to bypass the Same Origin Policy, and read arbitrary files or gain privileges, via vectors involving crafted JavaScript
|
22-10-2024 - 13:42 | 08-08-2015 - 00:59 | |
CVE-2015-4498 | 7.5 |
The add-on installation feature in Mozilla Firefox before 40.0.3 and Firefox ESR 38.x before 38.2.1 allows remote attackers to bypass an intended user-confirmation requirement by constructing a crafted data: URL and triggering navigation to an arbitr
|
22-10-2024 - 13:42 | 29-08-2015 - 19:59 | |
CVE-2015-4493 | 9.3 |
Heap-based buffer overflow in the stagefright::ESDS::parseESDescriptor function in libstagefright in Mozilla Firefox before 40.0 and Firefox ESR 38.x before 38.2 allows remote attackers to execute arbitrary code via an invalid size field in an esds c
|
22-10-2024 - 13:42 | 16-08-2015 - 01:59 | |
CVE-2016-1969 | 6.8 |
The setAttr function in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.6.1, allows remote attackers to cause a denial of service (out-of-bounds write) or possibly have unspecified other impact via a cra
|
22-10-2024 - 13:42 | 13-03-2016 - 18:59 | |
CVE-2016-1950 | 6.8 |
Heap-based buffer overflow in Mozilla Network Security Services (NSS) before 3.19.2.3 and 3.20.x and 3.21.x before 3.21.1, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, allows remote attackers to execute arbitrary code via
|
22-10-2024 - 13:42 | 13-03-2016 - 18:59 | |
CVE-2015-4491 | 6.8 |
Integer overflow in the make_filter_table function in pixops/pixops.c in gdk-pixbuf before 2.31.5, as used in Mozilla Firefox before 40.0 and Firefox ESR 38.x before 38.2 on Linux, Google Chrome on Linux, and other products, allows remote attackers t
|
22-10-2024 - 13:42 | 16-08-2015 - 01:59 | |
CVE-2016-1935 | 9.3 |
Buffer overflow in the BufferSubData function in Mozilla Firefox before 44.0 and Firefox ESR 38.x before 38.6 allows remote attackers to execute arbitrary code via crafted WebGL content.
|
22-10-2024 - 13:42 | 31-01-2016 - 18:59 | |
CVE-2016-2814 | 6.8 |
Heap-based buffer overflow in the stagefright::SampleTable::parseSampleCencInfo function in libstagefright in Mozilla Firefox before 46.0, Firefox ESR 38.x before 38.8, and Firefox ESR 45.x before 45.1 allows remote attackers to execute arbitrary cod
|
22-10-2024 - 13:42 | 30-04-2016 - 17:59 | |
CVE-2016-1526 | 5.8 |
The TtfUtil:LocaLookup function in TtfUtil.cpp in Libgraphite in Graphite 2 1.2.4, as used in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.6.1, incorrectly validates a size value, which allows remote attackers to obtain sensitive inform
|
22-10-2024 - 13:42 | 13-02-2016 - 02:59 | |
CVE-2015-8370 | 6.9 |
Multiple integer underflows in Grub2 1.98 through 2.02 allow physically proximate attackers to bypass authentication, obtain sensitive information, or cause a denial of service (disk corruption) via backspace characters in the (1) grub_username_get f
|
21-10-2024 - 17:35 | 16-12-2015 - 21:59 | |
CVE-2018-8034 | 5.0 |
The host name verification when using TLS with the WebSocket client was missing. It is now enabled by default. Versions Affected: Apache Tomcat 9.0.0.M1 to 9.0.9, 8.5.0 to 8.5.31, 8.0.0.RC1 to 8.0.52, and 7.0.35 to 7.0.88.
|
21-10-2024 - 16:35 | 01-08-2018 - 18:29 | |
CVE-2019-7317 | 2.6 |
png_image_free in png.c in libpng 1.6.x before 1.6.37 has a use-after-free because png_image_free_function is called under png_safe_execute.
|
21-10-2024 - 13:55 | 04-02-2019 - 08:29 | |
CVE-2019-9812 | 5.8 |
Given a compromised sandboxed content process due to a separate vulnerability, it is possible to escape that sandbox by loading accounts.firefox.com in that process and forcing a log-in to a malicious Firefox Sync account. Preference settings that di
|
21-10-2024 - 13:55 | 08-01-2020 - 22:15 | |
CVE-2018-5188 | 7.5 |
Memory safety bugs present in Firefox 60, Firefox ESR 60, and Firefox ESR 52.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerabi
|
21-10-2024 - 13:55 | 18-10-2018 - 13:29 | |
CVE-2017-5469 | 7.5 |
Fixed potential buffer overflows in generated Firefox code due to CVE-2016-6354 issue in Flex. This vulnerability affects Thunderbird < 52.1, Firefox ESR < 45.9, Firefox ESR < 52.1, and Firefox < 53.
|
21-10-2024 - 13:55 | 11-06-2018 - 21:29 | |
CVE-2014-8639 | 6.8 |
Mozilla Firefox before 35.0, Firefox ESR 31.x before 31.4, Thunderbird before 31.4, and SeaMonkey before 2.32 do not properly interpret Set-Cookie headers within responses that have a 407 (aka Proxy Authentication Required) status code, which allows
|
21-10-2024 - 13:55 | 14-01-2015 - 11:59 | |
CVE-2013-5607 | 7.5 |
Integer overflow in the PL_ArenaAllocate function in Mozilla Netscape Portable Runtime (NSPR) before 4.10.2, as used in Firefox before 25.0.1, Firefox ESR 17.x before 17.0.11 and 24.x before 24.1.1, and SeaMonkey before 2.22.1, allows remote attacker
|
21-10-2024 - 13:55 | 20-11-2013 - 14:12 | |
CVE-2016-5284 | 4.3 |
Mozilla Firefox before 49.0, Firefox ESR 45.x before 45.4, and Thunderbird < 45.4 rely on unintended expiration dates for Preloaded Public Key Pinning, which allows man-in-the-middle attackers to spoof add-on updates by leveraging possession of an X.
|
21-10-2024 - 13:55 | 22-09-2016 - 22:59 | |
CVE-2014-8641 | 7.5 |
Use-after-free vulnerability in the WebRTC implementation in Mozilla Firefox before 35.0, Firefox ESR 31.x before 31.4, and SeaMonkey before 2.32 allows remote attackers to execute arbitrary code via crafted track data.
|
21-10-2024 - 13:55 | 14-01-2015 - 11:59 | |
CVE-2012-5842 | 9.3 |
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 17.0, Firefox ESR 10.x before 10.0.11, Thunderbird before 17.0, Thunderbird ESR 10.x before 10.0.11, and SeaMonkey before 2.14 allow remote attackers to cause a deni
|
21-10-2024 - 13:55 | 21-11-2012 - 12:55 | |
CVE-2013-5604 | 9.3 |
The txXPathNodeUtils::getBaseURI function in the XSLT processor in Mozilla Firefox before 25.0, Firefox ESR 17.x before 17.0.10 and 24.x before 24.1, Thunderbird before 24.1, Thunderbird ESR 17.x before 17.0.10, and SeaMonkey before 2.22 does not pro
|
21-10-2024 - 13:55 | 30-10-2013 - 10:55 | |
CVE-2012-3980 | 9.3 |
The web console in Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, Thunderbird before 15.0, and Thunderbird ESR 10.x before 10.0.7 allows user-assisted remote attackers to execute arbitrary JavaScript code with chrome privileges via a cr
|
21-10-2024 - 13:55 | 29-08-2012 - 10:56 | |
CVE-2012-4188 | 9.3 |
Heap-based buffer overflow in the Convolve3x3 function in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary
|
21-10-2024 - 13:55 | 10-10-2012 - 17:55 | |
CVE-2012-4193 | 6.8 |
Mozilla Firefox before 16.0.1, Firefox ESR 10.x before 10.0.9, Thunderbird before 16.0.1, Thunderbird ESR 10.x before 10.0.9, and SeaMonkey before 2.13.1 omit a security check in the defaultValue function during the unwrapping of security wrappers, w
|
21-10-2024 - 13:55 | 12-10-2012 - 10:44 | |
CVE-2012-4196 | 6.4 |
Mozilla Firefox before 16.0.2, Firefox ESR 10.x before 10.0.10, Thunderbird before 16.0.2, Thunderbird ESR 10.x before 10.0.10, and SeaMonkey before 2.13.2 allow remote attackers to bypass the Same Origin Policy and read the Location object via a pro
|
21-10-2024 - 13:55 | 29-10-2012 - 18:55 | |
CVE-2012-3105 | 9.3 |
The glBufferData function in the WebGL implementation in Mozilla Firefox 4.x through 12.0, Firefox ESR 10.x before 10.0.5, Thunderbird 5.0 through 12.0, Thunderbird ESR 10.x before 10.0.5, and SeaMonkey before 2.10 does not properly mitigate an unspe
|
21-10-2024 - 13:55 | 05-06-2012 - 23:55 | |
CVE-2013-1681 | 10.0 |
Use-after-free vulnerability in the nsContentUtils::RemoveScriptBlocker function in Mozilla Firefox before 21.0, Firefox ESR 17.x before 17.0.6, Thunderbird before 17.0.6, and Thunderbird ESR 17.x before 17.0.6 allows remote attackers to execute arbi
|
21-10-2024 - 13:55 | 16-05-2013 - 11:45 | |
CVE-2014-1544 | 10.0 |
Use-after-free vulnerability in the CERT_DestroyCertificate function in libnss3.so in Mozilla Network Security Services (NSS) 3.x, as used in Firefox before 31.0, Firefox ESR 24.x before 24.7, and Thunderbird before 24.7, allows remote attackers to e
|
21-10-2024 - 13:55 | 23-07-2014 - 11:12 | |
CVE-2013-0800 | 6.8 |
Integer signedness error in the pixman_fill_sse2 function in pixman-sse2.c in Pixman, as distributed with Cairo and used in Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, Se
|
21-10-2024 - 13:55 | 03-04-2013 - 11:56 | |
CVE-2012-1967 | 10.0 |
Mozilla Firefox 4.x through 13.0, Firefox ESR 10.x before 10.0.6, Thunderbird 5.0 through 13.0, Thunderbird ESR 10.x before 10.0.6, and SeaMonkey before 2.11 do not properly implement the JavaScript sandbox utility, which allows remote attackers to e
|
21-10-2024 - 13:55 | 18-07-2012 - 10:26 | |
CVE-2014-1541 | 10.0 |
Use-after-free vulnerability in the RefreshDriverTimer::TickDriver function in the SMIL Animation Controller in Mozilla Firefox before 30.0, Firefox ESR 24.x before 24.6, and Thunderbird before 24.6 allows remote attackers to execute arbitrary code o
|
21-10-2024 - 13:55 | 11-06-2014 - 10:57 | |
CVE-2013-1697 | 9.3 |
The XrayWrapper implementation in Mozilla Firefox before 22.0, Firefox ESR 17.x before 17.0.7, Thunderbird before 17.0.7, and Thunderbird ESR 17.x before 17.0.7 does not properly restrict use of DefaultValue for method calls, which allows remote atta
|
21-10-2024 - 13:55 | 26-06-2013 - 03:19 | |
CVE-2013-1717 | 5.4 |
Mozilla Firefox before 23.0, Firefox ESR 17.x before 17.0.8, Thunderbird before 17.0.8, Thunderbird ESR 17.x before 17.0.8, and SeaMonkey before 2.20 do not properly restrict local-filesystem access by Java applets, which allows user-assisted remote
|
21-10-2024 - 13:55 | 07-08-2013 - 01:55 | |
CVE-2014-1568 | 7.5 |
Mozilla Network Security Services (NSS) before 3.16.2.1, 3.16.x before 3.16.5, and 3.17.x before 3.17.1, as used in Mozilla Firefox before 32.0.3, Mozilla Firefox ESR 24.x before 24.8.1 and 31.x before 31.1.1, Mozilla Thunderbird before 24.8.1 and 31
|
21-10-2024 - 13:55 | 25-09-2014 - 17:55 | |
CVE-2014-1567 | 9.3 |
Use-after-free vulnerability in DirectionalityUtils.cpp in Mozilla Firefox before 32.0, Firefox ESR 24.x before 24.8 and 31.x before 31.1, and Thunderbird 24.x before 24.8 and 31.x before 31.1 allows remote attackers to execute arbitrary code via tex
|
21-10-2024 - 13:55 | 03-09-2014 - 10:55 | |
CVE-2013-0783 | 9.3 |
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 19.0, Firefox ESR 17.x before 17.0.3, Thunderbird before 17.0.3, Thunderbird ESR 17.x before 17.0.3, and SeaMonkey before 2.16 allow remote attackers to cause a deni
|
21-10-2024 - 13:55 | 19-02-2013 - 23:55 | |
CVE-2013-1737 | 5.0 |
Mozilla Firefox before 24.0, Firefox ESR 17.x before 17.0.9, Thunderbird before 24.0, Thunderbird ESR 17.x before 17.0.9, and SeaMonkey before 2.21 do not properly identify the "this" object during use of user-defined getter methods on DOM proxies, w
|
21-10-2024 - 13:55 | 18-09-2013 - 10:08 | |
CVE-2014-1581 | 7.5 |
Use-after-free vulnerability in DirectionalityUtils.cpp in Mozilla Firefox before 33.0, Firefox ESR 31.x before 31.2, and Thunderbird 31.x before 31.2 allows remote attackers to execute arbitrary code via text that is improperly handled during the in
|
21-10-2024 - 13:55 | 15-10-2014 - 10:55 | |
CVE-2014-1583 | 5.0 |
The Alarm API in Mozilla Firefox before 33.0 and Firefox ESR 31.x before 31.2 does not properly restrict toJSON calls, which allows remote attackers to bypass the Same Origin Policy via crafted API calls that access sensitive information within the J
|
21-10-2024 - 13:55 | 15-10-2014 - 10:55 | |
CVE-2014-1557 | 9.3 |
The ConvolveHorizontally function in Skia, as used in Mozilla Firefox before 31.0, Firefox ESR 24.x before 24.7, and Thunderbird before 24.7, does not properly handle the discarding of image data during function execution, which allows remote attacke
|
21-10-2024 - 13:55 | 23-07-2014 - 11:12 | |
CVE-2015-0836 | 7.5 |
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 36.0, Firefox ESR 31.x before 31.5, and Thunderbird before 31.5 allow remote attackers to cause a denial of service (memory corruption and application crash) or poss
|
21-10-2024 - 13:55 | 25-02-2015 - 11:59 | |
CVE-2012-0464 | 7.5 |
Use-after-free vulnerability in the browser engine in Mozilla Firefox before 3.6.28 and 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird before 3.1.20 and 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 all
|
21-10-2024 - 13:55 | 14-03-2012 - 19:55 | |
CVE-2013-0787 | 9.3 |
Use-after-free vulnerability in the nsEditor::IsPreformatted function in editor/libeditor/base/nsEditor.cpp in Mozilla Firefox before 19.0.2, Firefox ESR 17.x before 17.0.4, Thunderbird before 17.0.4, Thunderbird ESR 17.x before 17.0.4, and SeaMonkey
|
21-10-2024 - 13:55 | 11-03-2013 - 10:55 | |
CVE-2012-0441 | 5.0 |
The ASN.1 decoder in the QuickDER decoder in Mozilla Network Security Services (NSS) before 3.13.4, as used in Firefox 4.x through 12.0, Firefox ESR 10.x before 10.0.5, Thunderbird 5.0 through 12.0, Thunderbird ESR 10.x before 10.0.5, and SeaMonkey b
|
21-10-2024 - 13:55 | 05-06-2012 - 23:55 | |
CVE-2012-0479 | 4.3 |
Mozilla Firefox 4.x through 11.0, Firefox ESR 10.x before 10.0.4, Thunderbird 5.0 through 11.0, Thunderbird ESR 10.x before 10.0.4, and SeaMonkey before 2.9 allow remote attackers to spoof the address bar via an https URL for invalid (1) RSS or (2) A
|
21-10-2024 - 13:55 | 25-04-2012 - 10:10 | |
CVE-2013-0769 | 9.3 |
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 18.0, Firefox ESR 10.x before 10.0.12 and 17.x before 17.0.1, Thunderbird before 17.0.2, Thunderbird ESR 10.x before 10.0.12 and 17.x before 17.0.1, and SeaMonkey be
|
21-10-2024 - 13:55 | 13-01-2013 - 20:55 | |
CVE-2017-7805 | 5.0 |
During TLS 1.2 exchanges, handshake hashes are generated which point to a message buffer. This saved data is used for later messages but in some cases, the handshake transcript can exceed the space available in the current buffer, causing the allocat
|
21-10-2024 - 13:11 | 11-06-2018 - 21:29 | |
CVE-2007-3798 | 6.8 |
Integer overflow in print-bgp.c in the BGP dissector in tcpdump 3.9.6 and earlier allows remote attackers to execute arbitrary code via crafted TLVs in a BGP packet, related to an unchecked return value.
|
15-10-2024 - 15:35 | 16-07-2007 - 22:30 | |
CVE-2016-3427 | 10.0 |
Unspecified vulnerability in Oracle Java SE 6u113, 7u99, and 8u77; Java SE Embedded 8u77; and JRockit R28.3.9 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JMX.
|
09-10-2024 - 14:41 | 21-04-2016 - 11:00 | |
CVE-2021-1723 | 5.0 |
ASP.NET Core and Visual Studio Denial of Service Vulnerability
|
08-10-2024 - 17:15 | 12-01-2021 - 20:15 | |
CVE-2017-1000253 | 7.2 |
Linux distributions that have not patched their long-term kernels with https://git.kernel.org/linus/a87938b2e246b81b4fb713edb371a9fa3c5c3c86 (committed on April 14, 2015). This kernel vulnerability was fixed in April 2015 by commit a87938b2e246b81b4f
|
11-09-2024 - 11:12 | 05-10-2017 - 01:29 | |
CVE-2006-2842 | 7.5 |
PHP remote file inclusion vulnerability in functions/plugin.php in SquirrelMail 1.4.6 and earlier, if register_globals is enabled and magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary PHP code via a URL in the plugins array p
|
07-08-2024 - 18:15 | 06-06-2006 - 20:06 | |
CVE-2018-20534 | 4.3 |
There is an illegal address access at ext/testcase.c in libsolv.a in libsolv through 0.7.2 that will cause a denial of service. NOTE: third parties dispute this issue stating that the issue affects the test suite and not the underlying library. It ca
|
05-08-2024 - 12:15 | 28-12-2018 - 16:29 | |
CVE-2019-19232 | 5.0 |
In Sudo through 1.8.29, an attacker with access to a Runas ALL sudoer account can impersonate a nonexistent user by invoking sudo with a numeric uid that is not associated with any user. NOTE: The software maintainer believes that this is not a vulne
|
05-08-2024 - 02:16 | 19-12-2019 - 21:15 | |
CVE-2019-10143 | 6.9 |
It was discovered freeradius up to and including version 3.0.19 does not correctly configure logrotate, allowing a local attacker who already has control of the radiusd user to escalate his privileges to root, by tricking logrotate into writing a rad
|
04-08-2024 - 22:15 | 24-05-2019 - 17:29 | |
CVE-2019-6446 | 7.5 |
An issue was discovered in NumPy 1.16.0 and earlier. It uses the pickle Python module unsafely, which allows remote attackers to execute arbitrary code via a crafted serialized object, as demonstrated by a numpy.load call. NOTE: third parties dispute
|
04-08-2024 - 21:15 | 16-01-2019 - 05:29 | |
CVE-2020-12831 | 4.3 |
An issue was discovered in FRRouting FRR (aka Free Range Routing) through 7.3.1. When using the split-config feature, the init script creates an empty config file with world-readable default permissions, leading to a possible information leak via too
|
04-08-2024 - 12:15 | 13-05-2020 - 18:15 | |
CVE-2019-17626 | 7.5 |
ReportLab through 3.5.26 allows remote code execution because of toColor(eval(arg)) in colors.py, as demonstrated by a crafted XML document with '<span color="' followed by arbitrary Python code.
|
01-08-2024 - 13:41 | 16-10-2019 - 12:15 | |
CVE-2006-5051 | 9.3 |
Signal handler race condition in OpenSSH before 4.4 allows remote attackers to cause a denial of service (crash), and possibly execute arbitrary code if GSSAPI authentication is enabled, via unspecified vectors that lead to a double-free.
|
29-07-2024 - 01:15 | 27-09-2006 - 23:07 | |
CVE-2020-15999 | 4.3 |
Heap buffer overflow in Freetype in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
|
25-07-2024 - 17:25 | 03-11-2020 - 03:15 | |
CVE-2019-5544 | 7.5 |
OpenSLP as used in ESXi and the Horizon DaaS appliances has a heap overwrite issue. VMware has evaluated the severity of this issue to be in the Critical severity range with a maximum CVSSv3 base score of 9.8.
|
25-07-2024 - 14:15 | 06-12-2019 - 16:15 | |
CVE-2016-3718 | 4.3 |
The (1) HTTP and (2) FTP coders in ImageMagick before 6.9.3-10 and 7.x before 7.0.1-1 allow remote attackers to conduct server-side request forgery (SSRF) attacks via a crafted image.
|
24-07-2024 - 17:05 | 05-05-2016 - 18:59 | |
CVE-2019-13272 | 7.2 |
In the Linux kernel before 5.1.17, ptrace_link in kernel/ptrace.c mishandles the recording of the credentials of a process that wants to create a ptrace relationship, which allows local users to obtain root access by leveraging certain scenarios with
|
24-07-2024 - 16:51 | 17-07-2019 - 13:15 | |
CVE-2014-6271 | 10.0 |
GNU Bash through 4.3 processes trailing strings after function definitions in the values of environment variables, which allows remote attackers to execute arbitrary code via a crafted environment, as demonstrated by vectors involving the ForceComman
|
24-07-2024 - 16:47 | 24-09-2014 - 18:48 | |
CVE-2016-5195 | 7.2 |
Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allows local users to gain privileges by leveraging incorrect handling of a copy-on-write (COW) feature to write to a read-only memory mapping, as exploited in the wild in Oc
|
24-07-2024 - 14:27 | 10-11-2016 - 21:59 | |
CVE-2020-1938 | 7.5 |
When using the Apache JServ Protocol (AJP), care must be taken when trusting incoming connections to Apache Tomcat. Tomcat treats AJP connections as having higher trust than, for example, a similar HTTP connection. If such connections are available t
|
24-07-2024 - 14:23 | 24-02-2020 - 22:15 | |
CVE-2010-4345 | 6.9 |
Exim 4.72 and earlier allows local users to gain privileges by leveraging the ability of the exim user account to specify an alternate configuration file with a directive that contains arbitrary commands, as demonstrated by the spool_directory direct
|
16-07-2024 - 17:57 | 14-12-2010 - 16:00 | |
CVE-2010-4344 | 9.3 |
Heap-based buffer overflow in the string_vformat function in string.c in Exim before 4.70 allows remote attackers to execute arbitrary code via an SMTP session that includes two MAIL commands in conjunction with a large message containing crafted hea
|
16-07-2024 - 17:57 | 14-12-2010 - 16:00 | |
CVE-2019-11043 | 7.5 |
In PHP versions 7.1.x below 7.1.33, 7.2.x below 7.2.24 and 7.3.x below 7.3.11 in certain configurations of FPM setup it is possible to cause FPM module to write past allocated buffers into the space reserved for FCGI protocol data, thus opening the p
|
16-07-2024 - 17:52 | 28-10-2019 - 15:15 | |
CVE-2012-1823 | 7.5 |
sapi/cgi/cgi_main.c in PHP before 5.3.12 and 5.4.x before 5.4.2, when configured as a CGI script (aka php-cgi), does not properly handle query strings that lack an = (equals sign) character, which allows remote attackers to execute arbitrary code by
|
16-07-2024 - 17:48 | 11-05-2012 - 10:15 | |
CVE-2020-10673 | 6.8 |
FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to com.caucho.config.types.ResourceRef (aka caucho-quercus).
|
03-07-2024 - 01:36 | 18-03-2020 - 22:15 | |
CVE-2019-11708 | 10.0 |
Insufficient vetting of parameters passed with the Prompt:Open IPC message between child and parent processes can result in the non-sandboxed parent process opening web content chosen by a compromised child process. When combined with additional vuln
|
02-07-2024 - 17:02 | 23-07-2019 - 14:15 | |
CVE-2014-0160 | 5.0 |
The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeat Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer ov
|
02-07-2024 - 16:52 | 07-04-2014 - 22:55 | |
CVE-2017-8291 | 6.8 |
Artifex Ghostscript through 2017-04-26 allows -dSAFER bypass and remote command execution via .rsdparams type confusion with a "/OutputFile (%pipe%" substring in a crafted .eps document that is an input to the gs program, as exploited in the wild in
|
02-07-2024 - 13:01 | 27-04-2017 - 01:59 | |
CVE-2014-3153 | 7.2 |
The futex_requeue function in kernel/futex.c in the Linux kernel through 3.14.5 does not ensure that calls have two different futex addresses, which allows local users to gain privileges via a crafted FUTEX_REQUEUE command that facilitates unsafe wai
|
02-07-2024 - 12:17 | 07-06-2014 - 14:55 | |
CVE-2010-3904 | 7.2 |
The rds_page_copy_user function in net/rds/page.c in the Reliable Datagram Sockets (RDS) protocol implementation in the Linux kernel before 2.6.36 does not properly validate addresses obtained from user space, which allows local users to gain privile
|
27-06-2024 - 19:23 | 06-12-2010 - 20:13 | |
CVE-2007-1667 | 9.3 |
Multiple integer overflows in (1) the XGetPixel function in ImUtil.c in X.Org libx11 before 1.0.3, and (2) XInitImage function in xwd.c for ImageMagick, allow user-assisted remote attackers to cause a denial of service (crash) or obtain sensitive inf
|
26-06-2024 - 15:53 | 24-03-2007 - 21:19 | |
CVE-2019-1387 | 6.8 |
An issue was found in Git before v2.24.1, v2.23.1, v2.22.2, v2.21.1, v2.20.2, v2.19.3, v2.18.2, v2.17.3, v2.16.6, v2.15.4, and v2.14.6. Recursive clones are currently affected by a vulnerability that is caused by too-lax validation of submodule names
|
26-06-2024 - 10:15 | 18-12-2019 - 21:15 | |
CVE-2020-1971 | 4.3 |
The X.509 GeneralName type is a generic type for representing different types of names. One of those name types is known as EDIPartyName. OpenSSL provides a function GENERAL_NAME_cmp which compares different instances of a GENERAL_NAME to see if they
|
21-06-2024 - 19:15 | 08-12-2020 - 16:15 | |
CVE-2018-1311 | 6.8 |
The Apache Xerces-C 3.0.0 to 3.2.3 XML parser contains a use-after-free error triggered during the scanning of external DTDs. This flaw has not been addressed in the maintained version of the library and has no current mitigation other than to disabl
|
21-06-2024 - 16:11 | 18-12-2019 - 20:15 | |
CVE-2015-3281 | 5.0 |
The buffer_slow_realign function in HAProxy 1.5.x before 1.5.14 and 1.6-dev does not properly realign a buffer that is used for pending outgoing data, which allows remote attackers to obtain sensitive information (uninitialized memory contents of pre
|
29-05-2024 - 14:14 | 06-07-2015 - 15:59 | |
CVE-2020-1472 | 9.3 |
An elevation of privilege vulnerability exists when an attacker establishes a vulnerable Netlogon secure channel connection to a domain controller, using the Netlogon Remote Protocol (MS-NRPC). An attacker who successfully exploited the vulnerability
|
23-05-2024 - 17:56 | 17-08-2020 - 19:15 | |
CVE-2018-5730 | 5.5 |
MIT krb5 1.6 or later allows an authenticated kadmin with permission to add principals to an LDAP Kerberos database to circumvent a DN containership check by supplying both a "linkdn" and "containerdn" database argument, or by supplying a DN string w
|
23-05-2024 - 17:53 | 06-03-2018 - 20:29 | |
CVE-2012-5611 | 6.5 |
Stack-based buffer overflow in the acl_get function in Oracle MySQL 5.5.19 and other versions through 5.5.28, and 5.1.53 and other versions through 5.1.66, and MariaDB 5.5.2.x before 5.5.28a, 5.3.x before 5.3.11, 5.2.x before 5.2.13 and 5.1.x before
|
17-05-2024 - 16:55 | 03-12-2012 - 12:49 | |
CVE-2019-3900 | 6.8 |
An infinite loop issue was found in the vhost_net kernel module in Linux Kernel up to and including v5.1-rc6, while handling incoming packets in handle_rx(). It could occur if one end sends packets faster than the other end can process them. A guest
|
26-04-2024 - 16:08 | 25-04-2019 - 15:29 | |
CVE-2012-0507 | 10.0 |
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 2 and earlier, 6 Update 30 and earlier, and 5.0 Update 33 and earlier allows remote attackers to affect confidentiality, integrity, and availability
|
26-04-2024 - 16:07 | 07-06-2012 - 22:55 | |
CVE-2013-0422 | 10.0 |
Multiple vulnerabilities in Oracle Java 7 before Update 11 allow remote attackers to execute arbitrary code by (1) using the public getMBeanInstantiator method in the JmxMBeanServer class to obtain a reference to a private MBeanInstantiator object, t
|
26-04-2024 - 16:07 | 10-01-2013 - 21:55 | |
CVE-2011-2483 | 5.0 |
crypt_blowfish before 1.1, as used in PHP before 5.3.7 on certain platforms, PostgreSQL before 8.4.9, and other products, does not properly handle 8-bit characters, which makes it easier for context-dependent attackers to determine a cleartext passwo
|
23-04-2024 - 19:57 | 25-08-2011 - 14:22 | |
CVE-2019-20454 | 5.0 |
An out-of-bounds read was discovered in PCRE before 10.34 when the pattern \X is JIT compiled and used to match specially crafted subjects in non-UTF mode. Applications that use PCRE to parse untrusted input may be vulnerable to this flaw, which woul
|
27-03-2024 - 16:05 | 14-02-2020 - 14:15 | |
CVE-2020-8177 | 4.6 |
curl 7.20.0 through 7.70.0 is vulnerable to improper restriction of names for files and other resources that can lead too overwriting a local file when the -J flag is used.
|
27-03-2024 - 16:04 | 14-12-2020 - 20:15 | |
CVE-2009-3563 | 6.4 |
ntp_request.c in ntpd in NTP before 4.2.4p8, and 4.2.5, allows remote attackers to cause a denial of service (CPU and bandwidth consumption) by using MODE_PRIVATE to send a spoofed (1) request or (2) response packet that triggers a continuous exchang
|
19-03-2024 - 21:15 | 09-12-2009 - 18:30 | |
CVE-2016-2143 | 6.9 |
The fork implementation in the Linux kernel before 4.5 on s390 platforms mishandles the case of four page-table levels, which allows local users to cause a denial of service (system crash) or possibly have unspecified other impact via a crafted appli
|
14-03-2024 - 19:59 | 27-04-2016 - 17:59 | |
CVE-2012-2143 | 4.3 |
The crypt_des (aka DES-based crypt) function in FreeBSD before 9.0-RELEASE-p2, as used in PHP, PostgreSQL, and other products, does not process the complete cleartext password if this password contains a 0x80 character, which makes it easier for cont
|
14-03-2024 - 19:59 | 05-07-2012 - 14:55 | |
CVE-2020-5395 | 6.8 |
FontForge 20190801 has a use-after-free in SFD_GetFontMetaData in sfd.c.
|
08-03-2024 - 01:15 | 03-01-2020 - 20:15 | |
CVE-2019-15605 | 7.5 |
HTTP request smuggling in Node.js 10, 12, and 13 causes malicious payload delivery when transfer-encoding is malformed
|
07-03-2024 - 21:24 | 07-02-2020 - 15:15 | |
CVE-2019-15606 | 7.5 |
Including trailing white space in HTTP header values in Nodejs 10, 12, and 13 causes bypass of authorization based on header value comparisons
|
07-03-2024 - 21:24 | 07-02-2020 - 15:15 | |
CVE-2013-2094 | 7.2 |
The perf_swevent_init function in kernel/events/core.c in the Linux kernel before 3.8.9 uses an incorrect integer data type, which allows local users to gain privileges via a crafted perf_event_open system call.
|
04-03-2024 - 22:58 | 14-05-2013 - 20:55 | |
CVE-2009-3720 | 5.0 |
The updatePosition function in lib/xmltok_impl.c in libexpat in Expat 2.0.1, as used in Python, PyXML, w3c-libwww, and other software, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with crafte
|
22-02-2024 - 03:40 | 03-11-2009 - 16:30 | |
CVE-2009-0115 | 7.2 |
The Device Mapper multipathing driver (aka multipath-tools or device-mapper-multipath) 0.4.8, as used in SUSE openSUSE, SUSE Linux Enterprise Server (SLES), Fedora, and possibly other operating systems, uses world-writable permissions for the socket
|
16-02-2024 - 20:28 | 30-03-2009 - 16:30 | |
CVE-2019-14821 | 7.2 |
An out-of-bounds access issue was found in the Linux kernel, all versions through 5.3, in the way Linux kernel's KVM hypervisor implements the Coalesced MMIO write operation. It operates on an MMIO ring buffer 'struct kvm_coalesced_mmio' object, wher
|
16-02-2024 - 18:44 | 19-09-2019 - 18:15 | |
CVE-2008-0411 | 6.8 |
Stack-based buffer overflow in the zseticcspace function in zicc.c in Ghostscript 8.61 and earlier allows remote attackers to execute arbitrary code via a postscript (.ps) file containing a long Range array in a .seticcspace operator.
|
16-02-2024 - 16:39 | 28-02-2008 - 21:44 | |
CVE-2015-7501 | 10.0 |
Red Hat JBoss A-MQ 6.x; BPM Suite (BPMS) 6.x; BRMS 6.x and 5.x; Data Grid (JDG) 6.x; Data Virtualization (JDV) 6.x and 5.x; Enterprise Application Platform 6.x, 5.x, and 4.3.x; Fuse 6.x; Fuse Service Works (FSW) 6.x; Operations Network (JBoss ON) 3.x
|
16-02-2024 - 13:15 | 09-11-2017 - 17:29 | |
CVE-2009-3547 | 6.9 |
Multiple race conditions in fs/pipe.c in the Linux kernel before 2.6.32-rc6 allow local users to cause a denial of service (NULL pointer dereference and system crash) or gain privileges by attempting to open an anonymous pipe via a /proc/*/fd/ pathna
|
15-02-2024 - 21:12 | 04-11-2009 - 15:30 | |
CVE-2013-1591 | 10.0 |
Stack-based buffer overflow in libpixman, as used in Pale Moon before 15.4 and possibly other products, has unspecified impact and context-dependent attack vectors. NOTE: this issue might be resultant from an integer overflow in the fast_composite_s
|
15-02-2024 - 21:08 | 31-01-2013 - 23:55 | |
CVE-2009-4272 | 7.8 |
A certain Red Hat patch for net/ipv4/route.c in the Linux kernel 2.6.18 on Red Hat Enterprise Linux (RHEL) 5 allows remote attackers to cause a denial of service (deadlock) via crafted packets that force collisions in the IPv4 routing hash table, and
|
15-02-2024 - 20:47 | 27-01-2010 - 17:30 | |
CVE-2008-4302 | 4.9 |
fs/splice.c in the splice subsystem in the Linux kernel before 2.6.22.2 does not properly handle a failure of the add_to_page_cache_lru function, and subsequently attempts to unlock a page that was not locked, which allows local users to cause a deni
|
15-02-2024 - 20:24 | 29-09-2008 - 17:17 | |
CVE-2007-1863 | 5.0 |
cache_util.c in the mod_cache module in Apache HTTP Server (httpd), when caching is enabled and a threaded Multi-Processing Module (MPM) is used, allows remote attackers to cause a denial of service (child processing handler crash) via a request with
|
15-02-2024 - 19:19 | 27-06-2007 - 17:30 | |
CVE-2015-0274 | 7.2 |
The XFS implementation in the Linux kernel before 3.15 improperly uses an old size value during remote attribute replacement, which allows local users to cause a denial of service (transaction overrun and data corruption) or possibly gain privileges
|
15-02-2024 - 18:55 | 16-03-2015 - 10:59 | |
CVE-2009-1195 | 4.9 |
The Apache HTTP Server 2.2.11 and earlier 2.2 versions does not properly handle Options=IncludesNOEXEC in the AllowOverride directive, which allows local users to gain privileges by configuring (1) Options Includes, (2) Options +Includes, or (3) Opti
|
15-02-2024 - 18:54 | 28-05-2009 - 20:30 | |
CVE-2009-3238 | 7.8 |
The get_random_int function in drivers/char/random.c in the Linux kernel before 2.6.30 produces insufficiently random numbers, which allows attackers to predict the return value, and possibly defeat protection mechanisms based on randomization, via v
|
15-02-2024 - 03:30 | 18-09-2009 - 10:30 | |
CVE-2008-2108 | 7.5 |
The GENERATE_SEED macro in PHP 4.x before 4.4.8 and 5.x before 5.2.5, when running on 64-bit systems, performs a multiplication that generates a portion of zero bits during conversion due to insufficient precision, which produces 24 bits of entropy a
|
15-02-2024 - 03:29 | 07-05-2008 - 21:20 | |
CVE-2012-3489 | 4.0 |
The xml_parse function in the libxml2 support in the core server component in PostgreSQL 8.3 before 8.3.20, 8.4 before 8.4.13, 9.0 before 9.0.9, and 9.1 before 9.1.5 allows remote authenticated users to determine the existence of arbitrary files or U
|
15-02-2024 - 03:22 | 03-10-2012 - 21:55 | |
CVE-2012-0037 | 4.3 |
Redland Raptor (aka libraptor) before 2.0.7, as used by OpenOffice 3.3 and 3.4 Beta, LibreOffice before 3.4.6 and 3.5.x before 3.5.1, and other products, allows user-assisted remote attackers to read arbitrary files via a crafted XML external entity
|
15-02-2024 - 03:22 | 17-06-2012 - 03:41 | |
CVE-2014-3466 | 6.8 |
Buffer overflow in the read_server_hello function in lib/gnutls_handshake.c in GnuTLS before 3.1.25, 3.2.x before 3.2.15, and 3.3.x before 3.3.4 allows remote servers to cause a denial of service (memory corruption) or possibly execute arbitrary code
|
14-02-2024 - 01:17 | 03-06-2014 - 14:55 | |
CVE-2014-1487 | 5.0 |
The Web workers implementation in Mozilla Firefox before 27.0, Firefox ESR 24.x before 24.3, Thunderbird before 24.3, and SeaMonkey before 2.24 allows remote attackers to bypass the Same Origin Policy and obtain sensitive authentication information v
|
14-02-2024 - 01:17 | 06-02-2014 - 05:44 | |
CVE-2015-0235 | 10.0 |
Heap-based buffer overflow in the __nss_hostname_digits_dots function in glibc 2.2, and other 2.x versions before 2.18, allows context-dependent attackers to execute arbitrary code via vectors related to the (1) gethostbyname or (2) gethostbyname2 fu
|
14-02-2024 - 01:17 | 28-01-2015 - 19:59 | |
CVE-2005-2491 | 7.5 |
Integer overflow in pcre_compile.c in Perl Compatible Regular Expressions (PCRE) before 6.2, as used in multiple products such as Python, Ethereal, and PHP, allows attackers to execute arbitrary code via quantifier values in regular expressions, whic
|
14-02-2024 - 01:17 | 23-08-2005 - 04:00 | |
CVE-2008-2374 | 7.5 |
src/sdp.c in bluez-libs 3.30 in BlueZ, and other bluez-libs before 3.34 and bluez-utils before 3.34 versions, does not validate string length fields in SDP packets, which allows remote SDP servers to cause a denial of service or possibly have unspeci
|
13-02-2024 - 16:09 | 07-07-2008 - 23:41 | |
CVE-2006-4997 | 7.1 |
The clip_mkip function in net/atm/clip.c of the ATM subsystem in Linux kernel allows remote attackers to cause a denial of service (panic) via unknown vectors that cause the ATM subsystem to access the memory of socket buffers after they are freed (f
|
10-02-2024 - 02:45 | 10-10-2006 - 04:06 | |
CVE-2014-0196 | 6.9 |
The n_tty_write function in drivers/tty/n_tty.c in the Linux kernel through 3.14.3 does not properly manage tty driver access in the "LECHO & !OPOST" case, which allows local users to cause a denial of service (memory corruption and system crash) or
|
09-02-2024 - 19:24 | 07-05-2014 - 10:55 | |
CVE-2009-0040 | 6.8 |
The PNG reference library (aka libpng) before 1.0.43, and 1.2.x before 1.2.35, as used in pngcrush and other applications, allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a cr
|
09-02-2024 - 03:25 | 22-02-2009 - 22:30 | |
CVE-2007-4000 | 8.5 |
The kadm5_modify_policy_internal function in lib/kadm5/srv/svr_policy.c in the Kerberos administration daemon (kadmind) in MIT Kerberos 5 (krb5) 1.5 through 1.6.2 does not properly check return values when the policy does not exist, which might allow
|
09-02-2024 - 03:24 | 05-09-2007 - 10:17 | |
CVE-2009-0846 | 10.0 |
The asn1_decode_generaltime function in lib/krb5/asn.1/asn1_decode.c in the ASN.1 GeneralizedTime decoder in MIT Kerberos 5 (aka krb5) before 1.6.4 allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code
|
09-02-2024 - 03:21 | 09-04-2009 - 00:30 | |
CVE-2008-4989 | 4.3 |
The _gnutls_x509_verify_certificate function in lib/x509/verify.c in libgnutls in GnuTLS before 2.6.1 trusts certificate chains in which the last certificate is an arbitrary trusted, self-signed certificate, which allows man-in-the-middle attackers t
|
09-02-2024 - 03:19 | 13-11-2008 - 01:00 | |
CVE-2006-1058 | 2.1 |
BusyBox 1.1.1 does not use a salt when generating passwords, which makes it easier for local users to guess passwords from a stolen password file using techniques such as rainbow tables.
|
09-02-2024 - 03:05 | 04-04-2006 - 10:04 | |
CVE-2008-0063 | 4.3 |
The Kerberos 4 support in KDC in MIT Kerberos 5 (krb5kdc) does not properly clear the unused portion of a buffer when generating an error message, which might allow remote attackers to obtain sensitive information, aka "Uninitialized stack values."
|
09-02-2024 - 00:35 | 19-03-2008 - 10:44 | |
CVE-2009-0949 | 5.0 |
The ippReadIO function in cups/ipp.c in cupsd in CUPS before 1.3.10 does not properly initialize memory for IPP request packets, which allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a scheduler re
|
09-02-2024 - 00:17 | 09-06-2009 - 17:30 | |
CVE-2008-3282 | 9.3 |
Integer overflow in the rtl_allocateMemory function in sal/rtl/source/alloc_global.c in the memory allocator in OpenOffice.org (OOo) 2.4.1, on 64-bit platforms, allows remote attackers to cause a denial of service (application crash) or possibly exec
|
08-02-2024 - 02:18 | 29-08-2008 - 18:41 | |
CVE-2019-20916 | 5.0 |
The pip package before 19.2 for Python allows Directory Traversal when a URL is given in an install command, because a Content-Disposition header can have ../ in a filename, as demonstrated by overwriting the /root/.ssh/authorized_keys file. This occ
|
08-02-2024 - 02:04 | 04-09-2020 - 20:15 | |
CVE-2009-1387 | 5.0 |
The dtls1_retrieve_buffered_fragment function in ssl/d1_both.c in OpenSSL before 1.0.0 Beta 2 allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via an out-of-sequence DTLS handshake message, related to a
|
07-02-2024 - 18:01 | 04-06-2009 - 16:30 | |
CVE-2019-14865 | 4.9 |
A flaw was found in the grub2-set-bootflag utility of grub2. A local attacker could run this utility under resource pressure (for example by setting RLIMIT), causing grub2 configuration files to be truncated and leaving the system unbootable on subse
|
06-02-2024 - 18:15 | 29-11-2019 - 10:15 | |
CVE-2007-3409 | 4.3 |
Net::DNS before 0.60, a Perl module, allows remote attackers to cause a denial of service (stack consumption) via a malformed compressed DNS packet with self-referencing pointers, which triggers an infinite loop.
|
03-02-2024 - 02:30 | 26-06-2007 - 18:30 | |
CVE-2010-0302 | 4.3 |
Use-after-free vulnerability in the abstract file-descriptor handling interface in the cupsdDoSelect function in scheduler/select.c in the scheduler in cupsd in CUPS before 1.4.4, when kqueue or epoll is used, allows remote attackers to cause a denia
|
03-02-2024 - 02:22 | 05-03-2010 - 19:30 | |
CVE-2010-0629 | 4.0 |
Use-after-free vulnerability in kadmin/server/server_stubs.c in kadmind in MIT Kerberos 5 (aka krb5) 1.5 through 1.6.3 allows remote authenticated users to cause a denial of service (daemon crash) via a request from a kadmin client that sends an inva
|
02-02-2024 - 16:52 | 07-04-2010 - 15:30 | |
CVE-2010-1437 | 4.4 |
Race condition in the find_keyring_by_name function in security/keys/keyring.c in the Linux kernel 2.6.34-rc5 and earlier allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact v
|
02-02-2024 - 16:38 | 07-05-2010 - 18:30 | |
CVE-2010-2941 | 9.3 |
ipp.c in cupsd in CUPS 1.4.4 and earlier does not properly allocate memory for attribute values with invalid string data types, which allows remote attackers to cause a denial of service (use-after-free and application crash) or possibly execute arbi
|
02-02-2024 - 16:35 | 05-11-2010 - 17:00 | |
CVE-2010-2547 | 5.1 |
Use-after-free vulnerability in kbx/keybox-blob.c in GPGSM in GnuPG 2.x through 2.0.16 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a certificate with a large number of Subject Alternate Names,
|
02-02-2024 - 16:34 | 05-08-2010 - 18:17 | |
CVE-2013-3301 | 7.2 |
The ftrace implementation in the Linux kernel before 3.8.8 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by leveraging the CAP_SYS_ADMIN capability for write acce
|
02-02-2024 - 16:33 | 29-04-2013 - 14:55 | |
CVE-2009-3553 | 5.0 |
Use-after-free vulnerability in the abstract file-descriptor handling interface in the cupsdDoSelect function in scheduler/select.c in the scheduler in cupsd in CUPS 1.3.7 and 1.3.10 allows remote attackers to cause a denial of service (daemon crash
|
02-02-2024 - 16:04 | 20-11-2009 - 02:30 | |
CVE-2009-2416 | 4.3 |
Multiple use-after-free vulnerabilities in libxml2 2.5.10, 2.6.16, 2.6.26, 2.6.27, and 2.6.32, and libxml 1.8.17, allow context-dependent attackers to cause a denial of service (application crash) via crafted (1) Notation or (2) Enumeration attribute
|
02-02-2024 - 16:04 | 11-08-2009 - 18:30 | |
CVE-2008-3281 | 4.3 |
libxml2 2.6.32 and earlier does not properly detect recursion during entity expansion in an attribute value, which allows context-dependent attackers to cause a denial of service (memory and CPU consumption) via a crafted XML document.
|
02-02-2024 - 15:02 | 27-08-2008 - 20:41 | |
CVE-2019-5736 | 9.3 |
runc through 1.0-rc6, as used in Docker before 18.09.2 and other products, allows attackers to overwrite the host runc binary (and consequently obtain host root access) by leveraging the ability to execute a command as root within one of these types
|
02-02-2024 - 12:15 | 11-02-2019 - 19:29 | |
CVE-2020-15811 | 4.0 |
An issue was discovered in Squid before 4.13 and 5.x before 5.0.4. Due to incorrect data validation, HTTP Request Splitting attacks may succeed against HTTP and HTTPS traffic. This leads to cache poisoning. This allows any client, including browser s
|
02-02-2024 - 03:04 | 02-09-2020 - 17:15 | |
CVE-2010-4577 | 5.0 |
The CSSParser::parseFontFaceSrc function in WebCore/css/CSSParser.cpp in WebKit, as used in Google Chrome before 8.0.552.224, Chrome OS before 8.0.552.343, webkitgtk before 1.2.6, and other products does not properly parse Cascading Style Sheets (CSS
|
02-02-2024 - 02:39 | 22-12-2010 - 01:00 | |
CVE-2008-0595 | 4.6 |
dbus-daemon in D-Bus before 1.0.3, and 1.1.x before 1.1.20, recognizes send_interface attributes in allow directives in the security policy only for fully qualified method calls, which allows local users to bypass intended access restrictions via a m
|
01-02-2024 - 02:08 | 29-02-2008 - 19:44 | |
CVE-2018-7550 | 4.6 |
The load_multiboot function in hw/i386/multiboot.c in Quick Emulator (aka QEMU) allows local guest OS users to execute arbitrary code on the QEMU host via a mh_load_end_addr value greater than mh_bss_end_addr, which triggers an out-of-bounds read or
|
30-01-2024 - 22:15 | 01-03-2018 - 17:29 | |
CVE-2010-0013 | 5.0 |
Directory traversal vulnerability in slp.c in the MSN protocol plugin in libpurple in Pidgin 2.6.4 and Adium 1.3.8 allows remote attackers to read arbitrary files via a .. (dot dot) in an application/x-msnmsgrp2p MSN emoticon (aka custom smiley) requ
|
26-01-2024 - 17:47 | 09-01-2010 - 18:30 | |
CVE-2016-5003 | 7.5 |
The Apache XML-RPC (aka ws-xmlrpc) library 3.1.3, as used in Apache Archiva, allows remote attackers to execute arbitrary code via a crafted serialized Java object in an <ex:serializable> element.
|
22-01-2024 - 17:15 | 27-10-2017 - 18:29 | |
CVE-2011-2520 | 6.0 |
fw_dbus.py in system-config-firewall 1.2.29 and earlier uses the pickle Python module unsafely during D-Bus communication between the GUI and the backend, which might allow local users to gain privileges via a crafted serialized object.
|
21-01-2024 - 02:53 | 21-07-2011 - 23:55 | |
CVE-2010-0211 | 5.0 |
The slap_modrdn2mods function in modrdn.c in OpenLDAP 2.4.22 does not check the return value of a call to the smr_normalize function, which allows remote attackers to cause a denial of service (segmentation fault) and possibly execute arbitrary code
|
21-01-2024 - 01:35 | 28-07-2010 - 12:48 | |
CVE-2014-4943 | 6.9 |
The PPPoL2TP feature in net/l2tp/l2tp_ppp.c in the Linux kernel through 3.15.6 allows local users to gain privileges by leveraging data-structure differences between an l2tp socket and an inet socket.
|
19-01-2024 - 17:50 | 19-07-2014 - 19:55 | |
CVE-2008-2939 | 4.3 |
Cross-site scripting (XSS) vulnerability in proxy_ftp.c in the mod_proxy_ftp module in Apache 2.0.63 and earlier, and mod_proxy_ftp.c in the mod_proxy_ftp module in Apache 2.2.9 and earlier 2.2 versions, allows remote attackers to inject arbitrary we
|
19-01-2024 - 15:13 | 06-08-2008 - 18:41 | |
CVE-2020-1597 | 5.0 |
A denial of service vulnerability exists when ASP.NET Core improperly handles web requests. An attacker who successfully exploited this vulnerability could cause a denial of service against an ASP.NET Core web application. The vulnerability can be ex
|
19-01-2024 - 00:15 | 17-08-2020 - 19:15 | |
CVE-2009-0034 | 6.9 |
parse.c in sudo 1.6.9p17 through 1.6.9p19 does not properly interpret a system group (aka %group) in the sudoers file during authorization decisions for a user who belongs to that group, which allows local users to leverage an applicable sudoers file
|
12-01-2024 - 20:40 | 30-01-2009 - 19:30 | |
CVE-2020-1045 | 5.0 |
<p>A security feature bypass vulnerability exists in the way Microsoft ASP.NET Core parses encoded cookie names.</p>
<p>The ASP.NET Core cookie parser decodes entire cookie strings which could allow a malicious attacker to set a second cookie with th
|
31-12-2023 - 22:15 | 11-09-2020 - 17:15 | |
CVE-2020-12803 | 4.3 |
ODF documents can contain forms to be filled out by the user. Similar to HTML forms, the contained form data can be submitted to a URI, for example, to an external web server. To create submittable forms, ODF implements the XForms W3C standard, which
|
31-12-2023 - 14:15 | 08-06-2020 - 16:15 | |
CVE-2008-5183 | 4.3 |
cupsd in CUPS 1.3.9 and earlier allows local users, and possibly remote attackers, to cause a denial of service (daemon crash) by adding a large number of RSS Subscriptions, which triggers a NULL pointer dereference. NOTE: this issue can be triggere
|
28-12-2023 - 15:35 | 21-11-2008 - 02:30 | |
CVE-2009-2698 | 7.2 |
The udp_sendmsg function in the UDP implementation in (1) net/ipv4/udp.c and (2) net/ipv6/udp.c in the Linux kernel before 2.6.19 allows local users to gain privileges or cause a denial of service (NULL pointer dereference and system crash) via vecto
|
28-12-2023 - 15:22 | 27-08-2009 - 17:30 | |
CVE-2011-2200 | 4.6 |
The _dbus_header_byteswap function in dbus-marshal-header.c in D-Bus (aka DBus) 1.2.x before 1.2.28, 1.4.x before 1.4.12, and 1.5.x before 1.5.4 does not properly handle a non-native byte order, which allows local users to cause a denial of service (
|
27-12-2023 - 16:36 | 22-06-2011 - 22:55 | |
CVE-2018-8088 | 7.5 |
org.slf4j.ext.EventData in the slf4j-ext module in QOS.CH SLF4J before 1.8.0-beta2 allows remote attackers to bypass intended access restrictions via crafted data. EventData in the slf4j-ext module in QOS.CH SLF4J, has been fixed in SLF4J versions 1.
|
27-12-2023 - 15:15 | 20-03-2018 - 16:29 | |
CVE-2011-1002 | 5.0 |
avahi-core/socket.c in avahi-daemon in Avahi before 0.6.29 allows remote attackers to cause a denial of service (infinite loop) via an empty mDNS (1) IPv4 or (2) IPv6 UDP packet to port 5353. NOTE: this vulnerability exists because of an incorrect f
|
22-12-2023 - 18:19 | 22-02-2011 - 19:00 | |
CVE-2011-4517 | 6.8 |
The jpc_crg_getparms function in libjasper/jpc/jpc_cs.c in JasPer 1.900.1 uses an incorrect data type during a certain size calculation, which allows remote attackers to trigger a heap-based buffer overflow and execute arbitrary code, or cause a deni
|
20-12-2023 - 18:29 | 15-12-2011 - 03:57 | |
CVE-2019-14835 | 7.2 |
A buffer overflow flaw was found, in versions from 2.6.34 to 5.2.x, in the way Linux kernel's vhost functionality that translates virtqueue buffers to IOVs, logged the buffer descriptors during migration. A privileged guest user able to pass descript
|
15-12-2023 - 15:29 | 17-09-2019 - 16:15 | |
CVE-2015-3183 | 5.0 |
The chunked transfer coding implementation in the Apache HTTP Server before 2.4.14 does not properly parse chunk headers, which allows remote attackers to conduct HTTP request smuggling attacks via a crafted request, related to mishandling of large c
|
14-12-2023 - 14:06 | 20-07-2015 - 23:59 | |
CVE-2020-15862 | 7.2 |
Net-SNMP through 5.7.3 has Improper Privilege Management because SNMP WRITE access to the EXTEND MIB provides the ability to run arbitrary commands as root.
|
31-10-2023 - 19:30 | 20-08-2020 - 01:17 | |
CVE-2014-0231 | 5.0 |
The mod_cgid module in the Apache HTTP Server before 2.4.10 does not have a timeout mechanism, which allows remote attackers to cause a denial of service (process hang) via a request to a CGI script that does not read from its stdin file descriptor.
|
31-10-2023 - 16:05 | 20-07-2014 - 11:12 | |
CVE-2014-3577 | 5.8 |
org.apache.http.conn.ssl.AbstractVerifier in Apache HttpComponents HttpClient before 4.3.5 and HttpAsyncClient before 4.0.2 does not properly verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName fi
|
27-10-2023 - 15:15 | 21-08-2014 - 14:55 | |
CVE-2020-13398 | 6.5 |
An issue was discovered in FreeRDP before 2.1.1. An out-of-bounds (OOB) write vulnerability has been detected in crypto_rsa_common in libfreerdp/crypto/crypto.c.
|
24-10-2023 - 15:31 | 22-05-2020 - 18:15 | |
CVE-2020-13397 | 2.1 |
An issue was discovered in FreeRDP before 2.1.1. An out-of-bounds (OOB) read vulnerability has been detected in security_fips_decrypt in libfreerdp/core/security.c due to an uninitialized value.
|
24-10-2023 - 15:31 | 22-05-2020 - 18:15 | |
CVE-2019-9514 | 7.8 |
Some HTTP/2 implementations are vulnerable to a reset flood, potentially leading to a denial of service. The attacker opens a number of streams and sends an invalid request over each stream that should solicit a stream of RST_STREAM frames from the p
|
19-10-2023 - 03:15 | 13-08-2019 - 21:15 | |
CVE-2020-11080 | 5.0 |
In nghttp2 before version 1.41.0, the overly large HTTP/2 SETTINGS frame payload causes denial of service. The proof of concept attack involves a malicious client constructing a SETTINGS frame with a length of 14,400 bytes (2400 individual settings e
|
16-10-2023 - 18:15 | 03-06-2020 - 23:15 | |
CVE-2020-1108 | 5.0 |
A denial of service vulnerability exists when .NET Core or .NET Framework improperly handles web requests, aka '.NET Core & .NET Framework Denial of Service Vulnerability'.
|
15-10-2023 - 16:43 | 21-05-2020 - 23:15 | |
CVE-2012-2136 | 7.2 |
The sock_alloc_send_pskb function in net/core/sock.c in the Linux kernel before 3.4.5 does not properly validate a certain length value, which allows local users to cause a denial of service (heap-based buffer overflow and system crash) or possibly g
|
12-10-2023 - 14:12 | 09-08-2012 - 10:29 | |
CVE-2015-8104 | 4.7 |
The KVM subsystem in the Linux kernel through 4.2.6, and Xen 4.3.x through 4.6.x, allows guest OS users to cause a denial of service (host OS panic or hang) by triggering many #DB (aka Debug) exceptions, related to svm.c.
|
10-10-2023 - 15:15 | 16-11-2015 - 11:59 | |
CVE-2019-11324 | 5.0 |
The urllib3 library before 1.24.2 for Python mishandles certain cases where the desired set of CA certificates is different from the OS store of CA certificates, which results in SSL connections succeeding in situations where a verification failure i
|
08-10-2023 - 14:15 | 18-04-2019 - 21:29 | |
CVE-2019-11236 | 4.3 |
In the urllib3 library through 1.24.1 for Python, CRLF injection is possible if the attacker controls the request parameter.
|
08-10-2023 - 14:15 | 15-04-2019 - 15:29 | |
CVE-2010-1623 | 5.0 |
Memory leak in the apr_brigade_split_line function in buckets/apr_brigade.c in the Apache Portable Runtime Utility library (aka APR-util) before 1.3.10, as used in the mod_reqtimeout module in the Apache HTTP Server and other software, allows remote
|
03-10-2023 - 15:39 | 04-10-2010 - 21:00 | |
CVE-2020-25654 | 9.0 |
An ACL bypass flaw was found in pacemaker. An attacker having a local account on the cluster and in the haclient group could use IPC communication with various daemons directly to perform certain tasks that they would be prevented by ACLs from doing
|
29-09-2023 - 11:15 | 24-11-2020 - 20:15 | |
CVE-2019-3885 | 5.0 |
A use-after-free flaw was found in pacemaker up to and including version 2.0.1 which could result in certain sensitive information to be leaked via the system logs.
|
29-09-2023 - 11:15 | 18-04-2019 - 18:29 | |
CVE-2013-6371 | 5.0 |
The hash functionality in json-c before 0.12 allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted JSON data, involving collisions.
|
25-09-2023 - 02:30 | 22-04-2014 - 13:06 | |
CVE-2019-14907 | 2.6 |
All samba versions 4.9.x before 4.9.18, 4.10.x before 4.10.12 and 4.11.x before 4.11.5 have an issue where if it is set with "log level = 3" (or above) then the string obtained from the client, after a failed character conversion, is printed. Such st
|
14-09-2023 - 17:15 | 21-01-2020 - 18:15 | |
CVE-2019-10218 | 4.3 |
A flaw was found in the samba client, all samba versions before samba 4.11.2, 4.10.10 and 4.9.15, where a malicious server can supply a pathname to the client with separators. This could allow the client to access files and folders outside of the SMB
|
14-09-2023 - 17:15 | 06-11-2019 - 10:15 | |
CVE-2019-12384 | 4.3 |
FasterXML jackson-databind 2.x before 2.9.9.1 might allow attackers to have a variety of impacts by leveraging failure to block the logback-core class from polymorphic deserialization. Depending on the classpath content, remote code execution may be
|
13-09-2023 - 14:16 | 24-06-2019 - 16:15 | |
CVE-2016-7796 | 4.9 |
The manager_dispatch_notify_fd function in systemd allows local users to cause a denial of service (system hang) via a zero-length message received over a notify socket, which causes an error to be returned and the notification handler to be disabled
|
12-09-2023 - 14:45 | 13-10-2016 - 14:59 | |
CVE-2019-17498 | 5.8 |
In libssh2 v1.9.0 and earlier versions, the SSH_MSG_DISCONNECT logic in packet.c has an integer overflow in a bounds check, enabling an attacker to specify an arbitrary (out-of-bounds) offset for a subsequent memory read. A crafted SSH server may be
|
08-09-2023 - 14:15 | 21-10-2019 - 22:15 | |
CVE-2019-11479 | 5.0 |
Jonathan Looney discovered that the Linux kernel default MSS is hard-coded to 48 bytes. This allows a remote peer to fragment TCP resend queues significantly more than if a larger MSS were enforced. A remote attacker could use this to cause a denial
|
16-08-2023 - 14:17 | 19-06-2019 - 00:15 | |
CVE-2015-6360 | 7.8 |
The encryption-processing feature in Cisco libSRTP before 1.5.3 allows remote attackers to cause a denial of service via crafted fields in SRTP packets, aka Bug ID CSCux00686.
|
15-08-2023 - 14:52 | 21-04-2016 - 10:59 | |
CVE-2019-11811 | 6.9 |
An issue was discovered in the Linux kernel before 5.0.4. There is a use-after-free upon attempted read access to /proc/ioports after the ipmi_si module is removed, related to drivers/char/ipmi/ipmi_si_intf.c, drivers/char/ipmi/ipmi_si_mem_io.c, and
|
11-08-2023 - 19:54 | 07-05-2019 - 14:29 | |
CVE-2013-0871 | 6.9 |
Race condition in the ptrace functionality in the Linux kernel before 3.7.5 allows local users to gain privileges via a PTRACE_SETREGS ptrace system call in a crafted application, as demonstrated by ptrace_death.
|
11-08-2023 - 18:43 | 18-02-2013 - 04:41 | |
CVE-2019-19527 | 7.2 |
In the Linux kernel before 5.2.10, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/hid/usbhid/hiddev.c driver, aka CID-9c09b214f30e.
|
04-08-2023 - 17:50 | 03-12-2019 - 16:15 | |
CVE-2007-4965 | 5.8 |
Multiple integer overflows in the imageop module in Python 2.5.1 and earlier allow context-dependent attackers to cause a denial of service (application crash) and possibly obtain sensitive information (memory contents) via crafted arguments to (1) t
|
02-08-2023 - 18:52 | 18-09-2007 - 22:17 | |
CVE-2006-4980 | 7.5 |
Buffer overflow in the repr function in Python 2.3 through 2.6 before 20060822 allows context-dependent attackers to cause a denial of service and possibly execute arbitrary code via crafted wide character UTF-32/UCS-4 strings to certain scripts.
|
02-08-2023 - 18:04 | 10-10-2006 - 04:06 | |
CVE-2018-1002200 | 4.3 |
plexus-archiver before 3.6.0 is vulnerable to directory traversal, allowing attackers to write to arbitrary files via a ../ (dot dot slash) in an archive entry that is mishandled during extraction. This vulnerability is also known as 'Zip-Slip'.
|
02-08-2023 - 16:17 | 25-07-2018 - 17:29 | |
CVE-2012-0056 | 6.9 |
The mem_write function in the Linux kernel before 3.2.2, when ASLR is disabled, does not properly check permissions when writing to /proc/<pid>/mem, which allows local users to gain privileges by modifying process memory, as demonstrated by Mempodipp
|
27-07-2023 - 15:21 | 27-01-2012 - 15:55 | |
CVE-2008-2383 | 9.3 |
CRLF injection vulnerability in xterm allows user-assisted attackers to execute arbitrary commands via LF (aka \n) characters surrounding a command name within a Device Control Request Status String (DECRQSS) escape sequence in a text file, a related
|
27-07-2023 - 05:15 | 02-01-2009 - 18:11 | |
CVE-2010-3856 | 7.2 |
ld.so in the GNU C Library (aka glibc or libc6) before 2.11.3, and 2.12.x before 2.12.2, does not properly restrict use of the LD_AUDIT environment variable to reference dynamic shared objects (DSOs) as audit objects, which allows local users to gain
|
20-07-2023 - 18:15 | 07-01-2011 - 19:00 | |
CVE-2019-6706 | 5.0 |
Lua 5.3.5 has a use-after-free in lua_upvaluejoin in lapi.c. For example, a crash outcome might be achieved by an attacker who is able to trigger a debug.upvaluejoin call in which the arguments have certain relationships.
|
23-06-2023 - 01:15 | 23-01-2019 - 19:29 | |
CVE-2017-3145 | 5.0 |
BIND was improperly sequencing cleanup operations on upstream recursion fetch contexts, leading in some cases to a use-after-free error that can trigger an assertion failure and crash in named. Affects BIND 9.0.0 to 9.8.x, 9.9.0 to 9.9.11, 9.10.0 to
|
21-06-2023 - 18:19 | 16-01-2019 - 20:29 | |
CVE-2013-6629 | 5.0 |
The get_sos function in jdmarker.c in (1) libjpeg 6b and (2) libjpeg-turbo through 1.3.0, as used in Google Chrome before 31.0.1650.48, Ghostscript, and other products, does not check for certain duplications of component data during the reading of s
|
21-06-2023 - 18:19 | 19-11-2013 - 04:50 | |
CVE-2017-7533 | 6.9 |
Race condition in the fsnotify implementation in the Linux kernel through 4.12.4 allows local users to gain privileges or cause a denial of service (memory corruption) via a crafted application that leverages simultaneous execution of the inotify_han
|
21-06-2023 - 15:57 | 05-08-2017 - 16:29 | |
CVE-2016-2324 | 10.0 |
Integer overflow in Git before 2.7.4 allows remote attackers to execute arbitrary code via a (1) long filename or (2) many nested trees, which triggers a heap-based buffer overflow.
|
21-06-2023 - 15:18 | 08-04-2016 - 14:59 | |
CVE-2020-10188 | 10.0 |
utility.c in telnetd in netkit telnet through 0.17 allows remote attackers to execute arbitrary code via short writes or urgent data, because of a buffer overflow involving the netclear and nextitem functions.
|
16-06-2023 - 17:44 | 06-03-2020 - 15:15 | |
CVE-2020-12049 | 4.9 |
An issue was discovered in dbus >= 1.3.0 before 1.12.18. The DBusServer in libdbus, as used in dbus-daemon, leaks file descriptors when a message exceeds the per-message file descriptor limit. A local attacker with access to the D-Bus system bus or a
|
12-06-2023 - 07:15 | 08-06-2020 - 17:15 | |
CVE-2018-1000140 | 7.5 |
rsyslog librelp version 1.2.14 and earlier contains a Buffer Overflow vulnerability in the checking of x509 certificates from a peer that can result in Remote code execution. This attack appear to be exploitable a remote attacker that can connect to
|
12-06-2023 - 07:15 | 23-03-2018 - 21:29 | |
CVE-2017-1000112 | 6.9 |
Linux kernel: Exploitable memory corruption due to UFO to non-UFO path switch. When building a UFO packet with MSG_MORE __ip_append_data() calls ip_ufo_append_data() to append. However in between two send() calls, the append path can be switched from
|
07-06-2023 - 12:46 | 05-10-2017 - 01:29 | |
CVE-2019-14866 | 6.9 |
In all versions of cpio before 2.13 does not properly validate input files when generating TAR archives. When cpio is used to create TAR archives from paths an attacker can write to, the resulting archive may contain files with permissions the attack
|
04-06-2023 - 22:15 | 07-01-2020 - 17:15 | |
CVE-2019-3811 | 2.7 |
A vulnerability was found in sssd. If a user was configured with no home directory set, sssd would return '/' (the root directory) instead of '' (the empty string / no home directory). This could impact services that restrict the user's filesystem ac
|
29-05-2023 - 17:15 | 15-01-2019 - 15:29 | |
CVE-2018-16838 | 5.5 |
A flaw was found in sssd Group Policy Objects implementation. When the GPO is not readable by SSSD due to a too strict permission settings on the server side, SSSD will allow all authenticated users to login instead of denying access.
|
29-05-2023 - 17:15 | 25-03-2019 - 18:29 | |
CVE-2019-20479 | 5.8 |
A flaw was found in mod_auth_openidc before version 2.4.1. An open redirect issue exists in URLs with a slash and backslash at the beginning.
|
25-05-2023 - 20:18 | 20-02-2020 - 06:15 | |
CVE-2017-6413 | 5.0 |
The "OpenID Connect Relying Party and OAuth 2.0 Resource Server" (aka mod_auth_openidc) module before 2.1.6 for the Apache HTTP Server does not skip OIDC_CLAIM_ and OIDCAuthNHeader headers in an "AuthType oauth20" configuration, which allows remote a
|
25-05-2023 - 20:18 | 02-03-2017 - 06:59 | |
CVE-2019-20907 | 5.0 |
In Lib/tarfile.py in Python through 3.8.3, an attacker is able to craft a TAR archive leading to an infinite loop when opened by tarfile.open, because _proc_pax lacks header validation.
|
24-05-2023 - 21:15 | 13-07-2020 - 13:15 | |
CVE-2020-8492 | 7.1 |
Python 2.7 through 2.7.17, 3.5 through 3.5.9, 3.6 through 3.6.10, 3.7 through 3.7.6, and 3.8 through 3.8.1 allows an HTTP server to conduct Regular Expression Denial of Service (ReDoS) attacks against a client because of urllib.request.AbstractBasicA
|
24-05-2023 - 21:15 | 30-01-2020 - 19:15 | |
CVE-2017-18640 | 5.0 |
The Alias feature in SnakeYAML before 1.26 allows entity expansion during a load operation, a related issue to CVE-2003-1564.
|
21-05-2023 - 22:15 | 12-12-2019 - 03:15 | |
CVE-2014-5077 | 7.1 |
The sctp_assoc_update function in net/sctp/associola.c in the Linux kernel through 3.15.8, when SCTP authentication is enabled, allows remote attackers to cause a denial of service (NULL pointer dereference and OOPS) by starting to establish an assoc
|
19-05-2023 - 16:50 | 01-08-2014 - 11:13 | |
CVE-2018-18559 | 6.8 |
In the Linux kernel through 4.19, a use-after-free can occur due to a race condition between fanout_add from setsockopt and bind on an AF_PACKET socket. This issue exists because of the 15fe076edea787807a7cdc168df832544b58eba6 incomplete fix for a ra
|
16-05-2023 - 11:14 | 22-10-2018 - 16:29 | |
CVE-2020-25643 | 7.5 |
A flaw was found in the HDLC_PPP module of the Linux kernel in versions before 5.9-rc7. Memory corruption and a read overflow is caused by improper input validation in the ppp_cp_parse_cr function which can cause the system to crash or cause a denial
|
16-05-2023 - 10:48 | 06-10-2020 - 14:15 | |
CVE-2020-14422 | 4.3 |
Lib/ipaddress.py in Python through 3.8.3 improperly computes hash values in the IPv4Interface and IPv6Interface classes, which might allow a remote attacker to cause a denial of service if an application is affected by the performance of a dictionary
|
16-05-2023 - 02:15 | 18-06-2020 - 14:15 | |
CVE-2010-4645 | 5.0 |
strtod.c, as used in the zend_strtod function in PHP 5.2 before 5.2.17 and 5.3 before 5.3.5, and other products, allows context-dependent attackers to cause a denial of service (infinite loop) via a certain floating-point value in scientific notation
|
15-05-2023 - 00:15 | 11-01-2011 - 03:00 | |
CVE-2013-0169 | 2.6 |
The TLS protocol 1.1 and 1.2 and the DTLS protocol 1.0 and 1.2, as used in OpenSSL, OpenJDK, PolarSSL, and other products, do not properly consider timing side-channel attacks on a MAC check requirement during the processing of malformed CBC padding,
|
12-05-2023 - 12:58 | 08-02-2013 - 19:55 | |
CVE-2019-0160 | 7.5 |
Buffer overflow in system firmware for EDK II may allow unauthenticated user to potentially enable escalation of privilege and/or denial of service via network access.
|
12-05-2023 - 05:15 | 27-03-2019 - 20:29 | |
CVE-2020-8597 | 7.5 |
eap.c in pppd in ppp 2.4.2 through 2.4.8 has an rhostname buffer overflow in the eap_request and eap_response functions.
|
05-05-2023 - 17:48 | 03-02-2020 - 23:15 | |
CVE-2019-7638 | 6.8 |
SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in Map1toN in video/SDL_pixels.c.
|
03-05-2023 - 12:15 | 08-02-2019 - 11:29 | |
CVE-2019-13616 | 5.8 |
SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in BlitNtoN in video/SDL_blit_N.c when called from SDL_SoftBlit in video/SDL_blit.c.
|
03-05-2023 - 12:15 | 16-07-2019 - 17:15 | |
CVE-2015-3276 | 5.0 |
The nss_parse_ciphers function in libraries/libldap/tls_m.c in OpenLDAP does not properly parse OpenSSL-style multi-keyword mode cipher strings, which might cause a weaker than intended cipher to be used and allow remote attackers to have unspecified
|
28-04-2023 - 18:28 | 07-12-2015 - 20:59 | |
CVE-2019-3883 | 5.0 |
In 389-ds-base up to version 1.4.1.2, requests are handled by workers threads. Each sockets will be waited by the worker for at most 'ioblocktimeout' seconds. However this timeout applies only for un-encrypted requests. Connections using SSL/TLS are
|
24-04-2023 - 09:15 | 17-04-2019 - 14:29 | |
CVE-2019-14824 | 3.5 |
A flaw was found in the 'deref' plugin of 389-ds-base where it could use the 'search' permission to display attribute values. In some configurations, this could allow an authenticated attacker to view private attributes, such as password hashes.
|
24-04-2023 - 09:15 | 08-11-2019 - 15:15 | |
CVE-2020-28367 | 5.1 |
Code injection in the go command with cgo before Go 1.14.12 and Go 1.15.5 allows arbitrary code execution at build time via malicious gcc flags specified via a #cgo directive.
|
20-04-2023 - 00:15 | 18-11-2020 - 17:15 | |
CVE-2014-0181 | 2.1 |
The Netlink implementation in the Linux kernel through 3.14.1 does not provide a mechanism for authorizing socket operations based on the opener of a socket, which allows local users to bypass intended access restrictions and modify network configura
|
16-04-2023 - 15:15 | 27-04-2014 - 00:55 | |
CVE-2020-10663 | 5.0 |
The JSON gem through 2.2.0 for Ruby, as used in Ruby 2.4 through 2.4.9, 2.5 through 2.5.7, and 2.6 through 2.6.5, has an Unsafe Object Creation Vulnerability. This is quite similar to CVE-2013-0269, but does not rely on poor garbage-collection behavi
|
28-03-2023 - 18:06 | 28-04-2020 - 21:15 | |
CVE-2019-12450 | 7.5 |
file_copy_fallback in gio/gfile.c in GNOME GLib 2.15.0 through 2.61.1 does not properly restrict file permissions while a copy operation is in progress. Instead, default permissions are used.
|
24-03-2023 - 18:29 | 29-05-2019 - 17:29 | |
CVE-2019-6111 | 5.8 |
An issue was discovered in OpenSSH 7.9. Due to the scp implementation being derived from 1983 rcp, the server chooses which files/directories are sent to the client. However, the scp client only performs cursory validation of the object name returned
|
24-03-2023 - 18:12 | 31-01-2019 - 18:29 | |
CVE-2019-13038 | 4.3 |
mod_auth_mellon through 0.14.2 has an Open Redirect via the login?ReturnTo= substring, as demonstrated by omitting the // after http: in the target URL.
|
13-03-2023 - 00:15 | 29-06-2019 - 14:15 | |
CVE-2020-29599 | 6.8 |
ImageMagick before 6.9.11-40 and 7.x before 7.0.10-40 mishandles the -authenticate option, which allows setting a password for password-protected PDF files. The user-controlled password was not properly escaped/sanitized and it was therefore possible
|
11-03-2023 - 23:15 | 07-12-2020 - 20:15 | |
CVE-2018-8781 | 7.2 |
The udl_fb_mmap function in drivers/gpu/drm/udl/udl_fb.c at the Linux kernel version 3.4 and up to and including 4.15 has an integer-overflow vulnerability allowing local users with access to the udldrmfb driver to obtain full read and write permissi
|
03-03-2023 - 19:22 | 23-04-2018 - 19:29 | |
CVE-2009-1956 | 6.4 |
Off-by-one error in the apr_brigade_vprintf function in Apache APR-util before 1.3.5 on big-endian platforms allows remote attackers to obtain sensitive information or cause a denial of service (application crash) via crafted input.
|
03-03-2023 - 18:45 | 08-06-2009 - 01:00 | |
CVE-2019-14513 | 5.0 |
Improper bounds checking in Dnsmasq before 2.76 allows an attacker controlled DNS server to send large DNS packets that result in a read operation beyond the buffer allocated for the packet, a different vulnerability than CVE-2017-14491.
|
03-03-2023 - 14:24 | 01-08-2019 - 21:15 | |
CVE-2019-14973 | 4.3 |
_TIFFCheckMalloc and _TIFFCheckRealloc in tif_aux.c in LibTIFF through 4.0.10 mishandle Integer Overflow checks because they rely on compiler behavior that is undefined by the applicable C standards. This can, for example, lead to an application cras
|
02-03-2023 - 17:53 | 14-08-2019 - 06:15 | |
CVE-2019-6116 | 6.8 |
In Artifex Ghostscript through 9.26, ephemeral or transient procedures can allow access to system operators, leading to remote code execution.
|
01-03-2023 - 18:41 | 21-03-2019 - 16:01 | |
CVE-2018-8905 | 6.8 |
In LibTIFF 4.0.9, a heap-based buffer overflow occurs in the function LZWDecodeCompat in tif_lzw.c via a crafted TIFF file, as demonstrated by tiff2ps.
|
01-03-2023 - 17:13 | 22-03-2018 - 04:29 | |
CVE-2020-13777 | 5.8 |
GnuTLS 3.6.x before 3.6.14 uses incorrect cryptography for encrypting a session ticket (a loss of confidentiality in TLS 1.2, and an authentication bypass in TLS 1.3). The earliest affected version is 3.6.4 (2018-09-24) because of an error in a 2018-
|
01-03-2023 - 16:48 | 04-06-2020 - 07:15 | |
CVE-2020-13867 | 2.1 |
Open-iSCSI targetcli-fb through 2.1.52 has weak permissions for /etc/target (and for the backup directory and backup files).
|
01-03-2023 - 16:48 | 05-06-2020 - 18:15 | |
CVE-2019-10906 | 5.0 |
In Pallets Jinja before 2.10.1, str.format_map allows a sandbox escape.
|
01-03-2023 - 14:56 | 07-04-2019 - 00:29 | |
CVE-2019-13313 | 2.1 |
libosinfo 1.5.0 allows local users to discover credentials by listing a process, because credentials are passed to osinfo-install-script via the command line.
|
28-02-2023 - 20:49 | 05-07-2019 - 14:15 | |
CVE-2019-12527 | 6.8 |
An issue was discovered in Squid 4.0.23 through 4.7. When checking Basic Authentication with HttpHeader::getAuth, Squid uses a global buffer to store the decoded data. Squid does not check that the decoded length isn't greater than the buffer, leadin
|
28-02-2023 - 20:49 | 11-07-2019 - 19:15 | |
CVE-2019-12387 | 4.3 |
In Twisted before 19.2.1, twisted.web did not validate or sanitize URIs or HTTP methods, allowing an attacker to inject invalid characters such as CRLF.
|
28-02-2023 - 20:47 | 10-06-2019 - 12:29 | |
CVE-2019-14744 | 5.1 |
In KDE Frameworks KConfig before 5.61.0, malicious desktop files and configuration files lead to code execution with minimal user interaction. This relates to libKF5ConfigCore.so, and the mishandling of .desktop and .directory files, as demonstrated
|
28-02-2023 - 18:26 | 07-08-2019 - 15:15 | |
CVE-2020-13430 | 4.3 |
Grafana before 7.0.0 allows tag value XSS via the OpenTSDB datasource.
|
28-02-2023 - 15:15 | 24-05-2020 - 18:15 | |
CVE-2019-9811 | 5.1 |
As part of a winning Pwn2Own entry, a researcher demonstrated a sandbox escape by installing a malicious language pack and then opening a browser feature that used the compromised translation. This vulnerability affects Firefox ESR < 60.8, Firefox <
|
28-02-2023 - 14:40 | 23-07-2019 - 14:15 | |
CVE-2019-16056 | 5.0 |
An issue was discovered in Python through 2.7.16, 3.x through 3.5.7, 3.6.x through 3.6.9, and 3.7.x through 3.7.4. The email module wrongly parses email addresses that contain multiple @ characters. An application that uses the email module and imple
|
28-02-2023 - 14:30 | 06-09-2019 - 18:15 | |
CVE-2019-17450 | 4.3 |
find_abstract_instance in dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.32, allows remote attackers to cause a denial of service (infinite recursion and application crash) via a crafted ELF file.
|
27-02-2023 - 15:32 | 10-10-2019 - 17:15 | |
CVE-2019-17451 | 4.3 |
An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.32. It is an integer overflow leading to a SEGV in _bfd_dwarf2_find_nearest_line in dwarf2.c, as demonstrated by nm.
|
27-02-2023 - 15:32 | 10-10-2019 - 17:15 | |
CVE-2020-24659 | 5.0 |
An issue was discovered in GnuTLS before 3.6.15. A server can trigger a NULL pointer dereference in a TLS 1.3 client if a no_renegotiation alert is sent with unexpected timing, and then an invalid second handshake occurs. The crash happens in the app
|
27-02-2023 - 15:30 | 04-09-2020 - 15:15 | |
CVE-2015-5289 | 6.4 |
Multiple stack-based buffer overflows in json parsing in PostgreSQL before 9.3.x before 9.3.10 and 9.4.x before 9.4.5 allow attackers to cause a denial of service (server crash) via unspecified vectors, which are not properly handled in (1) json or (
|
24-02-2023 - 18:44 | 26-10-2015 - 14:59 | |
CVE-2018-9568 | 7.2 |
In sk_clone_lock of sock.c, there is a possible memory corruption due to type confusion. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Androi
|
24-02-2023 - 18:43 | 06-12-2018 - 14:29 | |
CVE-2017-2636 | 6.9 |
Race condition in drivers/tty/n_hdlc.c in the Linux kernel through 4.10.1 allows local users to gain privileges or cause a denial of service (double free) by setting the HDLC line discipline.
|
24-02-2023 - 18:43 | 07-03-2017 - 22:59 | |
CVE-2019-11487 | 7.2 |
The Linux kernel before 5.1-rc5 allows page->_refcount reference count overflow, with resultant use-after-free issues, if about 140 GiB of RAM exists. This is related to fs/fuse/dev.c, fs/pipe.c, fs/splice.c, include/linux/mm.h, include/linux/pipe_fs
|
24-02-2023 - 18:43 | 23-04-2019 - 22:29 | |
CVE-2020-14386 | 7.2 |
A flaw was found in the Linux kernel before 5.9-rc4. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity.
|
24-02-2023 - 18:42 | 16-09-2020 - 13:15 | |
CVE-2017-9074 | 7.2 |
The IPv6 fragmentation implementation in the Linux kernel through 4.11.1 does not consider that the nexthdr field may be associated with an invalid option, which allows local users to cause a denial of service (out-of-bounds read and BUG) or possibly
|
24-02-2023 - 18:40 | 19-05-2017 - 07:29 | |
CVE-2017-8824 | 7.2 |
The dccp_disconnect function in net/dccp/proto.c in the Linux kernel through 4.14.3 allows local users to gain privileges or cause a denial of service (use-after-free) via an AF_UNSPEC connect system call during the DCCP_LISTEN state.
|
24-02-2023 - 18:32 | 05-12-2017 - 09:29 | |
CVE-2018-15473 | 5.0 |
OpenSSH through 7.7 is prone to a user enumeration vulnerability due to not delaying bailout for an invalid authenticating user until after the packet containing the request has been fully parsed, related to auth2-gss.c, auth2-hostbased.c, and auth2-
|
23-02-2023 - 23:13 | 17-08-2018 - 19:29 | |
CVE-2020-6829 | 5.0 |
When performing EC scalar point multiplication, the wNAF point multiplication algorithm was used; which leaked partial information about the nonce used during signature generation. Given an electro-magnetic trace of a few signature generations, the p
|
20-02-2023 - 17:15 | 28-10-2020 - 12:15 | |
CVE-2017-7541 | 7.2 |
The brcmf_cfg80211_mgmt_tx function in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux kernel before 4.12.3 allows local users to cause a denial of service (buffer overflow and system crash) or possibly gain privileges via a
|
14-02-2023 - 21:37 | 25-07-2017 - 04:29 | |
CVE-2017-7308 | 7.2 |
The packet_set_ring function in net/packet/af_packet.c in the Linux kernel through 4.10.6 does not properly validate certain block-size data, which allows local users to cause a denial of service (integer signedness error and out-of-bounds write), or
|
14-02-2023 - 18:32 | 29-03-2017 - 20:59 | |
CVE-2019-16707 | 4.3 |
Hunspell 1.7.0 has an invalid read operation in SuggestMgr::leftcommonsubstring in suggestmgr.cxx.
|
13-02-2023 - 19:08 | 23-09-2019 - 12:15 | |
CVE-2018-1100 | 7.2 |
zsh through version 5.4.2 is vulnerable to a stack-based buffer overflow in the utils.c:checkmailpath function. A local attacker could exploit this to execute arbitrary code in the context of another user.
|
13-02-2023 - 04:53 | 11-04-2018 - 19:29 | |
CVE-2018-16865 | 4.6 |
An allocation of memory without limits, that could result in the stack clashing with another memory region, was discovered in systemd-journald when many entries are sent to the journal socket. A local attacker, or a remote one if systemd-journal-remo
|
13-02-2023 - 04:52 | 11-01-2019 - 21:29 | |
CVE-2018-14634 | 7.2 |
An integer overflow flaw was found in the Linux kernel's create_elf_tables() function. An unprivileged local user with access to SUID (or otherwise privileged) binary could use this flaw to escalate their privileges on the system. Kernel versions 2.6
|
13-02-2023 - 04:51 | 25-09-2018 - 21:29 | |
CVE-2018-14650 | 1.9 |
It was discovered that sos-collector does not properly set the default permissions of newly created files, making all files created by the tool readable by any local user. A local attacker may use this flaw by waiting for a legit user to run sos-coll
|
13-02-2023 - 04:51 | 27-09-2018 - 20:29 | |
CVE-2018-10910 | 2.1 |
A bug in Bluez may allow for the Bluetooth Discoverable state being set to on when no Bluetooth agent is registered with the system. This situation could lead to the unauthorized pairing of certain Bluetooth devices without any form of authentication
|
13-02-2023 - 04:51 | 28-01-2019 - 15:29 | |
CVE-2018-10897 | 9.3 |
A directory traversal issue was found in reposync, a part of yum-utils, where reposync fails to sanitize paths in remote repository configuration files. If an attacker controls a repository, they may be able to copy files outside of the destination d
|
13-02-2023 - 04:51 | 01-08-2018 - 17:29 | |
CVE-2018-10896 | 3.6 |
The default cloud-init configuration, in cloud-init 0.6.2 and newer, included "ssh_deletekeys: 0", disabling cloud-init's deletion of ssh host keys. In some environments, this could lead to instances created by cloning a golden master or template sys
|
13-02-2023 - 04:51 | 01-08-2018 - 17:29 | |
CVE-2018-10846 | 1.9 |
A cache-based side channel in GnuTLS implementation that leads to plain text recovery in cross-VM attack setting was found. An attacker could use a combination of "Just in Time" Prime+probe attack in combination with Lucky-13 attack to recover plain
|
13-02-2023 - 04:50 | 22-08-2018 - 13:29 | |
CVE-2016-3099 | 5.0 |
mod_ns in Red Hat Enterprise Linux Desktop 7, Red Hat Enterprise Linux HPC Node 7, Red Hat Enterprise Linux Server 7, and Red Hat Enterprise Linux Workstation 7 allows remote attackers to force the use of ciphers that were not intended to be enabled.
|
13-02-2023 - 04:50 | 08-06-2017 - 19:29 | |
CVE-2013-6368 | 6.2 |
The KVM subsystem in the Linux kernel through 3.12.5 allows local users to gain privileges or cause a denial of service (system crash) via a VAPIC synchronization operation involving a page-end address.
|
13-02-2023 - 04:49 | 14-12-2013 - 18:08 | |
CVE-2013-6424 | 5.0 |
Integer underflow in the xTrapezoidValid macro in render/picture.h in X.Org allows context-dependent attackers to cause a denial of service (crash) via a negative bottom value.
|
13-02-2023 - 04:49 | 18-01-2014 - 19:55 | |
CVE-2013-4592 | 4.0 |
Memory leak in the __kvm_set_memory_region function in virt/kvm/kvm_main.c in the Linux kernel before 3.9 allows local users to cause a denial of service (memory consumption) by leveraging certain device access to trigger movement of memory slots.
|
13-02-2023 - 04:49 | 20-11-2013 - 13:19 | |
CVE-2013-4332 | 4.3 |
Multiple integer overflows in malloc/malloc.c in the GNU C Library (aka glibc or libc6) 2.18 and earlier allow context-dependent attackers to cause a denial of service (heap corruption) via a large value to the (1) pvalloc, (2) valloc, (3) posix_mema
|
13-02-2023 - 04:46 | 09-10-2013 - 22:55 | |
CVE-2013-4408 | 8.3 |
Heap-based buffer overflow in the dcerpc_read_ncacn_packet_done function in librpc/rpc/dcerpc_util.c in winbindd in Samba 3.x before 3.6.22, 4.0.x before 4.0.13, and 4.1.x before 4.1.3 allows remote AD domain controllers to execute arbitrary code via
|
13-02-2023 - 04:46 | 10-12-2013 - 06:14 | |
CVE-2013-4342 | 7.6 |
xinetd does not enforce the user and group configuration directives for TCPMUX services, which causes these services to be run as root and makes it easier for remote attackers to gain privileges by leveraging another vulnerability in a service.
|
13-02-2023 - 04:46 | 10-10-2013 - 00:55 | |
CVE-2013-4397 | 6.8 |
Multiple integer overflows in the th_read function in lib/block.c in libtar before 1.2.20 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long (1) name or (2) link in an archive, which triggers a
|
13-02-2023 - 04:46 | 17-10-2013 - 23:55 | |
CVE-2013-4288 | 7.2 |
Race condition in PolicyKit (aka polkit) allows local users to bypass intended PolicyKit restrictions and gain privileges by starting a setuid or pkexec process before the authorization check is performed, related to (1) the polkit_unix_process_new A
|
13-02-2023 - 04:45 | 03-10-2013 - 21:55 | |
CVE-2013-4282 | 5.0 |
Stack-based buffer overflow in the reds_handle_ticket function in server/reds.c in SPICE 0.12.0 allows remote attackers to cause a denial of service (crash) via a long password in a SPICE ticket.
|
13-02-2023 - 04:45 | 02-11-2013 - 19:55 | |
CVE-2013-4244 | 6.8 |
The LZW decompressor in the gif2tiff tool in libtiff 4.0.3 and earlier allows context-dependent attackers to cause a denial of service (out-of-bounds write and crash) or possibly execute arbitrary code via a crafted GIF image.
|
13-02-2023 - 04:45 | 28-09-2013 - 19:55 | |
CVE-2013-4162 | 4.7 |
The udp_v6_push_pending_frames function in net/ipv6/udp.c in the IPv6 implementation in the Linux kernel through 3.10.3 makes an incorrect function call for pending data, which allows local users to cause a denial of service (BUG and system crash) vi
|
13-02-2023 - 04:44 | 29-07-2013 - 13:59 | |
CVE-2013-2231 | 7.2 |
Unquoted Windows search path vulnerability in the QEMU Guest Agent service for Red Hat Enterprise Linux Desktop 6, HPC Node 6, Server 6, Workstation 6, Desktop Supplementary 6, Server Supplementary 6, Supplementary AUS 6.4, Supplementary EUS 6.4.z, a
|
13-02-2023 - 04:44 | 01-10-2013 - 17:55 | |
CVE-2013-2237 | 2.1 |
The key_notify_policy_flush function in net/key/af_key.c in the Linux kernel before 3.9 does not initialize a certain structure member, which allows local users to obtain sensitive information from kernel heap memory by reading a broadcast message fr
|
13-02-2023 - 04:44 | 04-07-2013 - 21:55 | |
CVE-2013-1978 | 6.8 |
Heap-based buffer overflow in the read_xwd_cols function in file-xwd.c in the X Window Dump (XWD) plug-in in GIMP 2.6.9 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via an X Window Syste
|
13-02-2023 - 04:42 | 12-12-2013 - 18:55 | |
CVE-2013-1993 | 6.8 |
Multiple integer overflows in X.org libGLX in Mesa 9.1.1 and earlier allow X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the (1) XF86DRIOpenConnection and (2) XF86DRIGetClientDriverName functions.
|
13-02-2023 - 04:42 | 15-06-2013 - 19:55 | |
CVE-2013-1994 | 6.8 |
Multiple integer overflows in X.org libchromeXvMC and libchromeXvMCPro in openChrome 0.3.2 and earlier allow X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the (1) uniDRIOpenConnection and (2) uniD
|
13-02-2023 - 04:42 | 15-06-2013 - 19:55 | |
CVE-2013-2051 | 2.6 |
The Tomcat 6 DIGEST authentication functionality as used in Red Hat Enterprise Linux 6 allows remote attackers to bypass intended access restrictions by performing a replay attack after a nonce becomes stale. NOTE: this issue is due to an incomplete
|
13-02-2023 - 04:42 | 09-07-2013 - 17:55 | |
CVE-2013-2053 | 6.8 |
Buffer overflow in the atodn function in Openswan before 2.6.39, when Opportunistic Encryption is enabled and an RSA key is being used, allows remote attackers to cause a denial of service (pluto IKE daemon crash) and possibly execute arbitrary code
|
13-02-2023 - 04:42 | 09-07-2013 - 17:55 | |
CVE-2013-2007 | 6.9 |
The qemu guest agent in Qemu 1.4.1 and earlier, as used by Xen, when started in daemon mode, uses weak permissions for certain files, which allows local users to read and write to these files.
|
13-02-2023 - 04:42 | 21-05-2013 - 18:55 | |
CVE-2013-1962 | 5.0 |
The remoteDispatchStoragePoolListAllVolumes function in the storage pool manager in libvirt 1.0.5 allows remote attackers to cause a denial of service (file descriptor consumption) via a large number of requests "to list all volumes for the particula
|
13-02-2023 - 04:42 | 29-05-2013 - 00:55 | |
CVE-2013-1798 | 6.2 |
The ioapic_read_indirect function in virt/kvm/ioapic.c in the Linux kernel through 3.8.4 does not properly handle a certain combination of invalid IOAPIC_REG_SELECT and IOAPIC_REG_WINDOW operations, which allows guest OS users to obtain sensitive inf
|
13-02-2023 - 04:41 | 22-03-2013 - 11:59 | |
CVE-2013-1827 | 6.2 |
net/dccp/ccid.h in the Linux kernel before 3.5.4 allows local users to gain privileges or cause a denial of service (NULL pointer dereference and system crash) by leveraging the CAP_NET_ADMIN capability for a certain (1) sender or (2) receiver getsoc
|
13-02-2023 - 04:41 | 22-03-2013 - 11:59 | |
CVE-2013-1914 | 5.0 |
Stack-based buffer overflow in the getaddrinfo function in sysdeps/posix/getaddrinfo.c in GNU C Library (aka glibc or libc6) 2.17 and earlier allows remote attackers to cause a denial of service (crash) via a (1) hostname or (2) IP address that trigg
|
13-02-2023 - 04:41 | 29-04-2013 - 22:55 | |
CVE-2013-0311 | 6.5 |
The translate_desc function in drivers/vhost/vhost.c in the Linux kernel before 3.7 does not properly handle cross-region descriptors, which allows guest OS users to obtain host OS privileges by leveraging KVM guest OS privileges.
|
13-02-2023 - 04:41 | 22-02-2013 - 00:55 | |
CVE-2013-0288 | 6.8 |
nss-pam-ldapd before 0.7.18 and 0.8.x before 0.8.11 allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code by performing a name lookup on an application with a large number of open file
|
13-02-2023 - 04:41 | 05-03-2013 - 21:38 | |
CVE-2013-0268 | 6.2 |
The msr_open function in arch/x86/kernel/msr.c in the Linux kernel before 3.7.6 allows local users to bypass intended capability restrictions by executing a crafted application as root, as demonstrated by msr32.c.
|
13-02-2023 - 04:40 | 18-02-2013 - 04:41 | |
CVE-2013-0241 | 2.1 |
The QXL display driver in QXL Virtual GPU 0.1.0 allows local users to cause a denial of service (guest crash or hang) via a SPICE connection that prevents other threads from obtaining the qemu_mutex mutex. NOTE: some of these details are obtained fro
|
13-02-2023 - 04:40 | 13-02-2013 - 01:55 | |
CVE-2013-0223 | 1.9 |
The SUSE coreutils-i18n.patch for GNU coreutils allows context-dependent attackers to cause a denial of service (segmentation fault and crash) via a long string to the join command, when using the -i switch, which triggers a stack-based buffer overfl
|
13-02-2023 - 04:39 | 23-11-2013 - 18:55 | |
CVE-2013-0200 | 1.9 |
HP Linux Imaging and Printing (HPLIP) through 3.12.4 allows local users to overwrite arbitrary files via a symlink attack on the (1) /tmp/hpcupsfilterc_#.bmp, (2) /tmp/hpcupsfilterk_#.bmp, (3) /tmp/hpcups_job#.out, (4) /tmp/hpijs_#####.out, or (5) /t
|
13-02-2023 - 04:38 | 06-03-2013 - 20:55 | |
CVE-2013-0170 | 6.8 |
Use-after-free vulnerability in the virNetMessageFree function in rpc/virnetserverclient.c in libvirt 1.0.x before 1.0.2, 0.10.2 before 0.10.2.3, 0.9.11 before 0.9.11.9, and 0.9.6 before 0.9.6.4 allows remote attackers to cause a denial of service (c
|
13-02-2023 - 04:38 | 08-02-2013 - 20:55 | |
CVE-2013-0220 | 5.0 |
The (1) sss_autofs_cmd_getautomntent and (2) sss_autofs_cmd_getautomntbyname function in responder/autofs/autofssrv_cmd.c and the (3) ssh_cmd_parse_request function in responder/ssh/sshsrv_cmd.c in System Security Services Daemon (SSSD) before 1.9.4
|
13-02-2023 - 04:38 | 24-02-2013 - 19:55 | |
CVE-2013-0219 | 3.7 |
System Security Services Daemon (SSSD) before 1.9.4, when (1) creating, (2) copying, or (3) removing a user home directory tree, allows local users to create, modify, or delete arbitrary files via a symlink attack on another user's files.
|
13-02-2023 - 04:38 | 24-02-2013 - 19:55 | |
CVE-2012-5660 | 6.9 |
abrt-action-install-debuginfo in Automatic Bug Reporting Tool (ABRT) 2.0.9 and earlier allows local users to set world-writable permissions for arbitrary files and possibly gain privileges via a symlink attack on "the directories used to store inform
|
13-02-2023 - 04:37 | 12-03-2013 - 23:55 | |
CVE-2012-6075 | 9.3 |
Buffer overflow in the e1000_receive function in the e1000 device driver (hw/e1000.c) in QEMU 1.3.0-rc2 and other versions, when the SBP and LPE flags are disabled, allows remote attackers to cause a denial of service (guest OS crash) and possibly ex
|
13-02-2023 - 04:37 | 13-02-2013 - 01:55 | |
CVE-2012-5517 | 4.0 |
The online_pages function in mm/memory_hotplug.c in the Linux kernel before 3.6 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact in opportunistic circumstances by us
|
13-02-2023 - 04:37 | 21-12-2012 - 11:47 | |
CVE-2012-3417 | 4.0 |
The good_client function in rquotad (rquota_svc.c) in Linux DiskQuota (aka quota) before 3.17 invokes the hosts_ctl function the first time without a host name, which might allow remote attackers to bypass TCP Wrappers rules in hosts.deny.
|
13-02-2023 - 04:34 | 13-08-2012 - 20:55 | |
CVE-2012-3524 | 6.9 |
libdbus 1.5.x and earlier, when used in setuid or other privileged programs in X.org and possibly other products, allows local users to gain privileges and execute arbitrary code via the DBUS_SYSTEM_BUS_ADDRESS environment variable. NOTE: libdbus mai
|
13-02-2023 - 04:34 | 18-09-2012 - 17:55 | |
CVE-2012-3510 | 5.6 |
Use-after-free vulnerability in the xacct_add_tsk function in kernel/tsacct.c in the Linux kernel before 2.6.19 allows local users to obtain potentially sensitive information from kernel memory or cause a denial of service (system crash) via a taskst
|
13-02-2023 - 04:34 | 03-10-2012 - 11:02 | |
CVE-2012-3440 | 5.6 |
A certain Red Hat script for sudo 1.7.2 on Red Hat Enterprise Linux (RHEL) 5 allows local users to overwrite arbitrary files via a symlink attack on the /var/tmp/nsswitch.conf.bak temporary file.
|
13-02-2023 - 04:34 | 08-08-2012 - 10:26 | |
CVE-2012-4530 | 2.1 |
The load_script function in fs/binfmt_script.c in the Linux kernel before 3.7.2 does not properly handle recursion, which allows local users to obtain sensitive information from kernel stack memory via a crafted application.
|
13-02-2023 - 04:34 | 18-02-2013 - 04:41 | |
CVE-2012-3400 | 7.6 |
Heap-based buffer overflow in the udf_load_logicalvol function in fs/udf/super.c in the Linux kernel before 3.4.5 allows remote attackers to cause a denial of service (system crash) or possibly have unspecified other impact via a crafted UDF filesyst
|
13-02-2023 - 04:34 | 03-10-2012 - 11:02 | |
CVE-2012-3515 | 7.2 |
Qemu, as used in Xen 4.0, 4.1 and possibly other products, when emulating certain devices with a virtual console backend, allows local OS guest users to gain privileges via a crafted escape VT100 sequence that triggers the overwrite of a "device mode
|
13-02-2023 - 04:34 | 23-11-2012 - 20:55 | |
CVE-2012-3535 | 6.8 |
Heap-based buffer overflow in OpenJPEG 1.5.0 and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted JPEG2000 file.
|
13-02-2023 - 04:34 | 05-09-2012 - 23:55 | |
CVE-2012-4518 | 3.6 |
ibacm 1.0.7 creates files with world-writable permissions, which allows local users to overwrite the ib_acm daemon log or ibacm.port file.
|
13-02-2023 - 04:34 | 22-10-2012 - 23:55 | |
CVE-2012-4425 | 6.9 |
libgio, when used in setuid or other privileged programs in spice-gtk and possibly other products, allows local users to gain privileges and execute arbitrary code via the DBUS_SYSTEM_BUS_ADDRESS environment variable. NOTE: it could be argued that th
|
13-02-2023 - 04:34 | 18-09-2012 - 17:55 | |
CVE-2012-4405 | 6.8 |
Multiple integer underflows in the icmLut_allocate function in International Color Consortium (ICC) Format library (icclib), as used in Ghostscript 9.06 and Argyll Color Management System, allow remote attackers to cause a denial of service (crash) a
|
13-02-2023 - 04:34 | 18-09-2012 - 17:55 | |
CVE-2012-3358 | 10.0 |
Multiple heap-based buffer overflows in the j2k_read_sot function in j2k.c in OpenJPEG 1.5 allow remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted (1) tile number or (2) tile length in
|
13-02-2023 - 04:33 | 18-07-2012 - 23:55 | |
CVE-2012-3386 | 4.4 |
The "make distcheck" rule in GNU Automake before 1.11.6 and 1.12.x before 1.12.2 grants world-writable permissions to the extraction directory, which introduces a race condition that allows local users to execute arbitrary code via unspecified vector
|
13-02-2023 - 04:33 | 07-08-2012 - 21:55 | |
CVE-2012-3375 | 4.9 |
The epoll_ctl system call in fs/eventpoll.c in the Linux kernel before 3.2.24 does not properly handle ELOOP errors in EPOLL_CTL_ADD operations, which allows local users to cause a denial of service (file-descriptor consumption and system crash) via
|
13-02-2023 - 04:33 | 03-10-2012 - 11:02 | |
CVE-2012-2124 | 5.0 |
functions/imap_general.php in SquirrelMail, as used in Red Hat Enterprise Linux (RHEL) 4 and 5, does not properly handle 8-bit characters in passwords, which allows remote attackers to cause a denial of service (disk consumption) by making many IMAP
|
13-02-2023 - 04:33 | 18-01-2013 - 11:48 | |
CVE-2012-2665 | 7.5 |
Multiple heap-based buffer overflows in the XML manifest encryption tag parsing functionality in OpenOffice.org and LibreOffice before 3.5.5 allow remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted Open Do
|
13-02-2023 - 04:33 | 06-08-2012 - 18:55 | |
CVE-2012-2370 | 5.0 |
Multiple integer overflows in the read_bitmap_file_data function in io-xbm.c in gdk-pixbuf before 2.26.1 allow remote attackers to cause a denial of service (application crash) via a negative (1) height or (2) width in an XBM file, which triggers a h
|
13-02-2023 - 04:33 | 13-08-2012 - 20:55 | |
CVE-2012-2100 | 7.1 |
The ext4_fill_flex_info function in fs/ext4/super.c in the Linux kernel before 3.2.2, on the x86 platform and unspecified other platforms, allows user-assisted remote attackers to trigger inconsistent filesystem-groups data and possibly cause a denia
|
13-02-2023 - 04:33 | 03-07-2012 - 16:40 | |
CVE-2012-2386 | 7.5 |
Integer overflow in the phar_parse_tarfile function in tar.c in the phar extension in PHP before 5.3.14 and 5.4.x before 5.4.4 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted t
|
13-02-2023 - 04:33 | 07-07-2012 - 10:21 | |
CVE-2012-2745 | 4.7 |
The copy_creds function in kernel/cred.c in the Linux kernel before 3.3.2 provides an invalid replacement session keyring to a child process, which allows local users to cause a denial of service (panic) via a crafted application that uses the fork s
|
13-02-2023 - 04:33 | 09-08-2012 - 10:29 | |
CVE-2012-2336 | 5.0 |
sapi/cgi/cgi_main.c in PHP before 5.3.13 and 5.4.x before 5.4.3, when configured as a CGI script (aka php-cgi), does not properly handle query strings that lack an = (equals sign) character, which allows remote attackers to cause a denial of service
|
13-02-2023 - 04:33 | 11-05-2012 - 10:15 | |
CVE-2012-2668 | 4.3 |
libraries/libldap/tls_m.c in OpenLDAP, possibly 2.4.31 and earlier, when using the Mozilla NSS backend, always uses the default cipher suite even when TLSCipherSuite is set, which might cause OpenLDAP to use weaker ciphers than intended and make it e
|
13-02-2023 - 04:33 | 17-06-2012 - 03:41 | |
CVE-2012-2334 | 6.8 |
Integer overflow in filter/source/msfilter/msdffimp.cxx in OpenOffice.org (OOo) 3.3, 3.4 Beta, and possibly earlier, and LibreOffice before 3.5.3, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via th
|
13-02-2023 - 04:33 | 19-06-2012 - 20:55 | |
CVE-2012-1595 | 4.3 |
The pcap_process_pseudo_header function in wiretap/pcap-common.c in Wireshark 1.4.x before 1.4.12 and 1.6.x before 1.6.6 allows remote attackers to cause a denial of service (application crash) via a WTAP_ENCAP_ERF file containing an Extension or Mul
|
13-02-2023 - 04:33 | 11-04-2012 - 10:39 | |
CVE-2012-1144 | 9.3 |
FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, allows remote attackers to cause a denial of service (invalid heap write operation and memory corruption) or possibly execute arbitrary code via a crafted True
|
13-02-2023 - 04:33 | 25-04-2012 - 10:10 | |
CVE-2011-4110 | 2.1 |
The user_update function in security/keys/user_defined.c in the Linux kernel 2.6 allows local users to cause a denial of service (NULL pointer dereference and kernel oops) via vectors related to a user-defined key and "updating a negative key into a
|
13-02-2023 - 04:32 | 27-01-2012 - 15:55 | |
CVE-2011-3378 | 9.3 |
RPM 4.4.x through 4.9.x, probably before 4.9.1.2, allows remote attackers to cause a denial of service (memory corruption) and possibly execute arbitrary code via an rpm package with crafted headers and offsets that are not properly handled when a pa
|
13-02-2023 - 04:32 | 24-12-2011 - 19:55 | |
CVE-2011-4348 | 7.1 |
Race condition in the sctp_rcv function in net/sctp/input.c in the Linux kernel before 2.6.29 allows remote attackers to cause a denial of service (system hang) via SCTP packets. NOTE: in some environments, this issue exists because of an incomplete
|
13-02-2023 - 04:32 | 08-06-2013 - 13:05 | |
CVE-2011-4131 | 4.6 |
The NFSv4 implementation in the Linux kernel before 3.2.2 does not properly handle bitmap sizes in GETACL replies, which allows remote NFS servers to cause a denial of service (OOPS) by sending an excessive number of bitmap words.
|
13-02-2023 - 04:32 | 17-05-2012 - 11:00 | |
CVE-2011-4111 | 6.8 |
Buffer overflow in the ccid_card_vscard_handle_message function in hw/ccid-card-passthru.c in QEMU before 0.15.2 and 1.x before 1.0-rc4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted VSC
|
13-02-2023 - 04:32 | 26-02-2014 - 15:55 | |
CVE-2011-3201 | 4.3 |
GNOME Evolution before 3.2.3 allows user-assisted remote attackers to read arbitrary files via the attachment parameter to a mailto: URL, which attaches the file to the email.
|
13-02-2023 - 04:32 | 08-03-2013 - 21:55 | |
CVE-2011-2918 | 4.9 |
The Performance Events subsystem in the Linux kernel before 3.1 does not properly handle event overflows associated with PERF_COUNT_SW_CPU_CLOCK events, which allows local users to cause a denial of service (system hang) via a crafted application.
|
13-02-2023 - 04:32 | 24-05-2012 - 23:55 | |
CVE-2012-0875 | 5.4 |
SystemTap 1.7, 1.6.7, and probably other versions, when unprivileged mode is enabled, allows local users to obtain sensitive information from kernel memory or cause a denial of service (kernel panic and crash) via vectors related to crafted DWARF dat
|
13-02-2023 - 04:32 | 04-02-2014 - 23:55 | |
CVE-2012-1097 | 7.2 |
The regset (aka register set) feature in the Linux kernel before 3.2.10 does not properly handle the absence of .get and .set methods, which allows local users to cause a denial of service (NULL pointer dereference) or possibly have unspecified other
|
13-02-2023 - 04:32 | 17-05-2012 - 11:00 | |
CVE-2012-0870 | 7.9 |
Heap-based buffer overflow in process.c in smbd in Samba 3.0, as used in the file-sharing service on the BlackBerry PlayBook tablet before 2.0.0.7971 and other products, allows remote attackers to cause a denial of service (daemon crash) or possibly
|
13-02-2023 - 04:32 | 23-02-2012 - 12:33 | |
CVE-2011-2479 | 4.9 |
The Linux kernel before 2.6.39 does not properly create transparent huge pages in response to a MAP_PRIVATE mmap system call on /dev/zero, which allows local users to cause a denial of service (system crash) via a crafted application.
|
13-02-2023 - 04:31 | 01-03-2013 - 12:37 | |
CVE-2011-2901 | 5.5 |
Off-by-one error in the __addr_ok macro in Xen 3.3 and earlier allows local 64 bit PV guest administrators to cause a denial of service (host crash) via unspecified hypercalls that ignore virtual-address bits.
|
13-02-2023 - 04:31 | 01-10-2013 - 17:55 | |
CVE-2011-2689 | 4.9 |
The gfs2_fallocate function in fs/gfs2/file.c in the Linux kernel before 3.0-rc1 does not ensure that the size of a chunk allocation is a multiple of the block size, which allows local users to cause a denial of service (BUG and system crash) by arra
|
13-02-2023 - 04:31 | 28-07-2011 - 22:55 | |
CVE-2011-2511 | 4.0 |
Integer overflow in libvirt before 0.9.3 allows remote authenticated users to cause a denial of service (libvirtd crash) and possibly execute arbitrary code via a crafted VirDomainGetVcpus RPC call that triggers memory corruption.
|
13-02-2023 - 04:31 | 10-08-2011 - 20:55 | |
CVE-2011-1948 | 4.3 |
Cross-site scripting (XSS) vulnerability in Plone 4.1 and earlier allows remote attackers to inject arbitrary web script or HTML via a crafted URL.
|
13-02-2023 - 04:30 | 06-06-2011 - 19:55 | |
CVE-2011-1771 | 4.4 |
The cifs_close function in fs/cifs/file.c in the Linux kernel before 2.6.39 allows local users to cause a denial of service (NULL pointer dereference and BUG) or possibly have unspecified other impact by setting the O_DIRECT flag during an attempt to
|
13-02-2023 - 04:30 | 06-09-2011 - 16:55 | |
CVE-2011-1769 | 1.2 |
SystemTap 1.4 and earlier, when unprivileged (aka stapusr) mode is enabled, allows local users to cause a denial of service (divide-by-zero error and OOPS) via a crafted ELF program with DWARF expressions that are not properly handled by a stap scrip
|
13-02-2023 - 04:30 | 29-08-2011 - 21:55 | |
CVE-2011-1751 | 7.4 |
The pciej_write function in hw/acpi_piix4.c in the PIIX4 Power Management emulation in qemu-kvm does not check if a device is hotpluggable before unplugging the PCI-ISA bridge, which allows privileged guest users to cause a denial of service (guest c
|
13-02-2023 - 04:30 | 21-06-2012 - 15:55 | |
CVE-2011-1928 | 4.3 |
The fnmatch implementation in apr_fnmatch.c in the Apache Portable Runtime (APR) library 1.4.3 and 1.4.4, and the Apache HTTP Server 2.2.18, allows remote attackers to cause a denial of service (infinite loop) via a URI that does not match unspecifie
|
13-02-2023 - 04:30 | 24-05-2011 - 23:55 | |
CVE-2011-1781 | 1.2 |
SystemTap 1.4, when unprivileged (aka stapusr) mode is enabled, allows local users to cause a denial of service (divide-by-zero error and OOPS) via a crafted ELF program with DWARF expressions that are not properly handled by a stap script that perfo
|
13-02-2023 - 04:30 | 29-08-2011 - 21:55 | |
CVE-2011-1478 | 5.7 |
The napi_reuse_skb function in net/core/dev.c in the Generic Receive Offload (GRO) implementation in the Linux kernel before 2.6.38 does not reset the values of certain structure members, which might allow remote attackers to cause a denial of servic
|
13-02-2023 - 04:29 | 23-10-2011 - 10:55 | |
CVE-2011-1581 | 9.0 |
The bond_select_queue function in drivers/net/bonding/bond_main.c in the Linux kernel before 2.6.39, when a network device with a large number of receive queues is installed but the default tx_queues setting is used, does not properly restrict queue
|
13-02-2023 - 04:29 | 26-05-2011 - 16:55 | |
CVE-2011-1168 | 4.3 |
Cross-site scripting (XSS) vulnerability in the KHTMLPart::htmlError function in khtml/khtml_part.cpp in Konqueror in KDE SC 4.4.0 through 4.6.1 allows remote attackers to inject arbitrary web script or HTML via the URI in a URL corresponding to an u
|
13-02-2023 - 04:29 | 18-04-2011 - 18:55 | |
CVE-2011-1178 | 6.8 |
Multiple integer overflows in the load_image function in file-pcx.c in the Personal Computer Exchange (PCX) plugin in GIMP 2.6.x and earlier allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code vi
|
13-02-2023 - 04:29 | 06-06-2011 - 19:55 | |
CVE-2010-4343 | 4.7 |
drivers/scsi/bfa/bfa_core.c in the Linux kernel before 2.6.35 does not initialize a certain port data structure, which allows local users to cause a denial of service (system crash) via read operations on an fc_host statistics file.
|
13-02-2023 - 04:28 | 29-12-2010 - 18:00 | |
CVE-2010-4351 | 6.8 |
The JNLP SecurityManager in IcedTea (IcedTea.so) 1.7 before 1.7.7, 1.8 before 1.8.4, and 1.9 before 1.9.4 for Java OpenJDK returns from the checkPermission method instead of throwing an exception in certain circumstances, which might allow context-de
|
13-02-2023 - 04:28 | 20-01-2011 - 19:00 | |
CVE-2010-4249 | 4.9 |
The wait_for_unix_gc function in net/unix/garbage.c in the Linux kernel before 2.6.37-rc3-next-20101125 does not properly select times for garbage collection of inflight sockets, which allows local users to cause a denial of service (system hang) via
|
13-02-2023 - 04:28 | 29-11-2010 - 16:00 | |
CVE-2010-4171 | 2.1 |
The staprun runtime tool in SystemTap 1.3 does not verify that a module to unload was previously loaded by SystemTap, which allows local users to cause a denial of service (unloading of arbitrary kernel modules).
|
13-02-2023 - 04:28 | 07-12-2010 - 22:00 | |
CVE-2010-4170 | 7.2 |
The staprun runtime tool in SystemTap 1.3 does not properly clear the environment before executing modprobe, which allows local users to gain privileges by setting the MODPROBE_OPTIONS environment variable to specify a malicious configuration file.
|
13-02-2023 - 04:28 | 07-12-2010 - 22:00 | |
CVE-2010-4243 | 4.9 |
fs/exec.c in the Linux kernel before 2.6.37 does not enable the OOM Killer to assess use of stack memory by arrays representing the (1) arguments and (2) environment, which allows local users to cause a denial of service (memory consumption) via a cr
|
13-02-2023 - 04:28 | 22-01-2011 - 22:00 | |
CVE-2010-4248 | 4.9 |
Race condition in the __exit_signal function in kernel/exit.c in the Linux kernel before 2.6.37-rc2 allows local users to cause a denial of service via vectors related to multithreaded exec, the use of a thread group leader in kernel/posix-cpu-timers
|
13-02-2023 - 04:28 | 30-11-2010 - 21:38 | |
CVE-2010-4526 | 7.1 |
Race condition in the sctp_icmp_proto_unreachable function in net/sctp/input.c in Linux kernel 2.6.11-rc2 through 2.6.33 allows remote attackers to cause a denial of service (panic) via an ICMP unreachable message to a socket that is already locked b
|
13-02-2023 - 04:28 | 11-01-2011 - 03:00 | |
CVE-2010-3864 | 7.6 |
Multiple race conditions in ssl/t1_lib.c in OpenSSL 0.9.8f through 0.9.8o, 1.0.0, and 1.0.0a, when multi-threading and internal caching are enabled on a TLS server, might allow remote attackers to execute arbitrary code via client data that triggers
|
13-02-2023 - 04:27 | 17-11-2010 - 16:00 | |
CVE-2010-3870 | 6.8 |
The utf8_decode function in PHP before 5.3.4 does not properly handle non-shortest form UTF-8 encoding and ill-formed subsequences in UTF-8 data, which makes it easier for remote attackers to bypass cross-site scripting (XSS) and SQL injection protec
|
13-02-2023 - 04:27 | 12-11-2010 - 21:00 | |
CVE-2010-3881 | 2.1 |
arch/x86/kvm/x86.c in the Linux kernel before 2.6.36.2 does not initialize certain structure members, which allows local users to obtain potentially sensitive information from kernel stack memory via read operations on the /dev/kvm device.
|
13-02-2023 - 04:27 | 23-12-2010 - 18:00 | |
CVE-2010-3846 | 6.9 |
Array index error in the apply_rcs_change function in rcs.c in CVS 1.11.23 allows local users to gain privileges via an RCS file containing crafted delta fragment changes that trigger a heap-based buffer overflow.
|
13-02-2023 - 04:26 | 05-11-2010 - 17:00 | |
CVE-2010-3855 | 6.8 |
Buffer overflow in the ft_var_readpackedpoints function in truetype/ttgxvar.c in FreeType 2.4.3 and earlier allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted TrueType GX font.
|
13-02-2023 - 04:26 | 26-11-2010 - 20:00 | |
CVE-2010-3847 | 6.9 |
elf/dl-load.c in ld.so in the GNU C Library (aka glibc or libc6) through 2.11.2, and 2.12.x through 2.12.1, does not properly handle a value of $ORIGIN for the LD_AUDIT environment variable, which allows local users to gain privileges via a crafted d
|
13-02-2023 - 04:26 | 07-01-2011 - 19:00 | |
CVE-2010-3698 | 4.9 |
The KVM implementation in the Linux kernel before 2.6.36 does not properly reload the FS and GS segment registers, which allows host OS users to cause a denial of service (host OS crash) via a KVM_RUN ioctl call in conjunction with a modified Local D
|
13-02-2023 - 04:25 | 26-11-2010 - 19:00 | |
CVE-2010-3442 | 4.7 |
Multiple integer overflows in the snd_ctl_new function in sound/core/control.c in the Linux kernel before 2.6.36-rc5-next-20100929 allow local users to cause a denial of service (heap memory corruption) or possibly have unspecified other impact via a
|
13-02-2023 - 04:24 | 04-10-2010 - 21:00 | |
CVE-2010-3311 | 9.3 |
Integer overflow in base/ftstream.c in libXft (aka the X FreeType library) in FreeType before 2.4 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted Compact Font Format (CFF) font
|
13-02-2023 - 04:23 | 07-01-2011 - 23:00 | |
CVE-2010-3081 | 7.2 |
The compat_alloc_user_space functions in include/asm/compat.h files in the Linux kernel before 2.6.36-rc4-git2 on 64-bit platforms do not properly allocate the userspace memory required for the 32-bit compatibility layer, which allows local users to
|
13-02-2023 - 04:22 | 24-09-2010 - 20:00 | |
CVE-2010-3294 | 4.3 |
Cross-site scripting (XSS) vulnerability in apc.php in the Alternative PHP Cache (APC) extension before 3.1.4 for PHP allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
|
13-02-2023 - 04:22 | 24-09-2010 - 19:00 | |
CVE-2010-2949 | 5.0 |
bgpd in Quagga before 0.99.17 does not properly parse AS paths, which allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via an unknown AS type in an AS path attribute in a BGP UPDATE message.
|
13-02-2023 - 04:21 | 10-09-2010 - 19:00 | |
CVE-2010-2249 | 4.3 |
Memory leak in pngrutil.c in libpng before 1.2.44, and 1.4.x before 1.4.3, allows remote attackers to cause a denial of service (memory consumption and application crash) via a PNG image containing malformed Physical Scale (aka sCAL) chunks.
|
13-02-2023 - 04:21 | 30-06-2010 - 18:30 | |
CVE-2010-2240 | 7.2 |
The do_anonymous_page function in mm/memory.c in the Linux kernel before 2.6.27.52, 2.6.32.x before 2.6.32.19, 2.6.34.x before 2.6.34.4, and 2.6.35.x before 2.6.35.2 does not properly separate the stack and the heap, which allows context-dependent at
|
13-02-2023 - 04:21 | 03-09-2010 - 20:00 | |
CVE-2010-2948 | 6.5 |
Stack-based buffer overflow in the bgp_route_refresh_receive function in bgp_packet.c in bgpd in Quagga before 0.99.17 allows remote authenticated users to cause a denial of service (daemon crash) or possibly execute arbitrary code via a malformed Ou
|
13-02-2023 - 04:21 | 10-09-2010 - 19:00 | |
CVE-2010-3069 | 7.5 |
Stack-based buffer overflow in the (1) sid_parse and (2) dom_sid_parse functions in Samba before 3.5.5 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted Windows Security ID (SID) on a file
|
13-02-2023 - 04:21 | 15-09-2010 - 18:00 | |
CVE-2010-2221 | 5.0 |
Multiple buffer overflows in the iSNS implementation in isns.c in (1) Linux SCSI target framework (aka tgt or scsi-target-utils) before 1.0.6, (2) iSCSI Enterprise Target (aka iscsitarget or IET) 1.4.20.1 and earlier, and (3) Generic SCSI Target Subs
|
13-02-2023 - 04:20 | 08-07-2010 - 18:30 | |
CVE-2010-2063 | 7.5 |
Buffer overflow in the SMB1 packet chaining implementation in the chain_reply function in process.c in smbd in Samba 3.0.x before 3.3.13 allows remote attackers to cause a denial of service (memory corruption and daemon crash) or possibly execute arb
|
13-02-2023 - 04:19 | 17-06-2010 - 16:30 | |
CVE-2010-1641 | 4.6 |
The do_gfs2_set_flags function in fs/gfs2/file.c in the Linux kernel before 2.6.34-git10 does not verify the ownership of a file, which allows local users to bypass intended access restrictions via a SETFLAGS ioctl request.
|
13-02-2023 - 04:19 | 01-06-2010 - 20:30 | |
CVE-2010-2059 | 7.2 |
lib/fsm.c in RPM 4.8.0 and unspecified 4.7.x and 4.6.x versions, and RPM before 4.4.3, does not properly reset the metadata of an executable file during replacement of the file in an RPM package upgrade, which might allow local users to gain privileg
|
13-02-2023 - 04:19 | 08-06-2010 - 18:30 | |
CVE-2010-1440 | 6.8 |
Multiple integer overflows in dvipsk/dospecial.c in dvips in TeX Live 2009 and earlier, and teTeX, allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a special command in a DVI file, related
|
13-02-2023 - 04:17 | 07-05-2010 - 18:24 | |
CVE-2010-1166 | 7.1 |
The fbComposite function in fbpict.c in the Render extension in the X server in X.Org X11R7.1 allows remote authenticated users to cause a denial of service (memory corruption and daemon crash) or possibly execute arbitrary code via a crafted request
|
13-02-2023 - 04:17 | 29-04-2010 - 21:30 | |
CVE-2010-0741 | 7.8 |
The virtio_net_bad_features function in hw/virtio-net.c in the virtio-net driver in the Linux kernel before 2.6.26, when used on a guest OS in conjunction with qemu-kvm 0.11.0 or KVM 83, allows remote attackers to cause a denial of service (guest OS
|
13-02-2023 - 04:16 | 12-04-2010 - 18:30 | |
CVE-2010-0433 | 4.3 |
The kssl_keytab_is_available function in ssl/kssl.c in OpenSSL before 0.9.8n, when Kerberos is enabled but Kerberos configuration files cannot be opened, does not check a certain return value, which allows remote attackers to cause a denial of servic
|
13-02-2023 - 04:16 | 05-03-2010 - 19:30 | |
CVE-2010-0411 | 4.9 |
Multiple integer signedness errors in the (1) __get_argv and (2) __get_compat_argv functions in tapset/aux_syscalls.stp in SystemTap 1.1 allow local users to cause a denial of service (script crash, or system crash or hang) via a process with a large
|
13-02-2023 - 04:16 | 08-02-2010 - 20:30 | |
CVE-2010-0434 | 4.3 |
The ap_read_request function in server/protocol.c in the Apache HTTP Server 2.2.x before 2.2.15, when a multithreaded MPM is used, does not properly handle headers in subrequests in certain circumstances involving a parent request that has a body, wh
|
13-02-2023 - 04:16 | 05-03-2010 - 19:30 | |
CVE-2010-0424 | 3.3 |
The edit_cmd function in crontab.c in (1) cronie before 1.4.4 and (2) Vixie cron (vixie-cron) allows local users to change the modification times of arbitrary files, and consequently cause a denial of service, via a symlink attack on a temporary file
|
13-02-2023 - 04:16 | 25-02-2010 - 19:30 | |
CVE-2010-0437 | 7.8 |
The ip6_dst_lookup_tail function in net/ipv6/ip6_output.c in the Linux kernel before 2.6.27 does not properly handle certain circumstances involving an IPv6 TUN network interface and a large number of neighbors, which allows attackers to cause a deni
|
13-02-2023 - 04:16 | 24-03-2010 - 13:34 | |
CVE-2010-0743 | 5.0 |
Multiple format string vulnerabilities in isns.c in (1) Linux SCSI target framework (aka tgt or scsi-target-utils) 1.0.3, 0.9.5, and earlier and (2) iSCSI Enterprise Target (aka iscsitarget) 0.4.16 allow remote attackers to cause a denial of service
|
13-02-2023 - 04:16 | 08-04-2010 - 17:30 | |
CVE-2010-0307 | 4.7 |
The load_elf_binary function in fs/binfmt_elf.c in the Linux kernel before 2.6.32.8 on the x86_64 platform does not ensure that the ELF interpreter is available before a call to the SET_PERSONALITY macro, which allows local users to cause a denial of
|
13-02-2023 - 04:15 | 17-02-2010 - 18:30 | |
CVE-2010-0309 | 6.8 |
The pit_ioport_read function in the Programmable Interval Timer (PIT) emulation in i8254.c in KVM 83 does not properly use the pit_state data structure, which allows guest OS users to cause a denial of service (host OS crash or hang) by attempting to
|
13-02-2023 - 04:15 | 12-02-2010 - 19:30 | |
CVE-2012-3480 | 4.6 |
Multiple integer overflows in the (1) strtod, (2) strtof, (3) strtold, (4) strtod_l, and other unspecified "related functions" in stdlib in GNU C Library (aka glibc or libc6) 2.16 allow local users to cause a denial of service (application crash) and
|
13-02-2023 - 03:28 | 25-08-2012 - 10:29 | |
CVE-2012-0864 | 6.8 |
Integer overflow in the vfprintf function in stdio-common/vfprintf.c in glibc 2.14 and other versions allows context-dependent attackers to bypass the FORTIFY_SOURCE protection mechanism, conduct format string attacks, and write to arbitrary memory v
|
13-02-2023 - 03:28 | 02-05-2013 - 14:55 | |
CVE-2012-0804 | 10.0 |
Heap-based buffer overflow in the proxy_connect function in src/client.c in CVS 1.11 and 1.12 allows remote HTTP proxy servers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted HTTP response.
|
13-02-2023 - 03:26 | 29-05-2012 - 20:55 | |
CVE-2012-0830 | 7.5 |
The php_register_variable_ex function in php_variables.c in PHP 5.3.9 allows remote attackers to execute arbitrary code via a request containing a large number of variables, related to improper handling of array variables. NOTE: this vulnerability ex
|
13-02-2023 - 03:26 | 06-02-2012 - 20:55 | |
CVE-2011-4599 | 7.5 |
Stack-based buffer overflow in the _canonicalize function in common/uloc.c in International Components for Unicode (ICU) before 49.1 allows remote attackers to execute arbitrary code via a crafted locale ID that is not properly handled during variant
|
13-02-2023 - 03:23 | 21-06-2012 - 15:55 | |
CVE-2011-4621 | 4.9 |
The Linux kernel before 2.6.37 does not properly implement a certain clock-update optimization, which allows local users to cause a denial of service (system hang) via an application that executes code in a loop.
|
13-02-2023 - 03:23 | 17-05-2012 - 11:00 | |
CVE-2011-1011 | 6.9 |
The seunshare_mount function in sandbox/seunshare.c in seunshare in certain Red Hat packages of policycoreutils 2.0.83 and earlier in Red Hat Enterprise Linux (RHEL) 6 and earlier, and Fedora 14 and earlier, mounts a new directory on top of /tmp with
|
13-02-2023 - 03:23 | 24-02-2011 - 21:00 | |
CVE-2011-1018 | 10.0 |
logwatch.pl in Logwatch 7.3.6 allows remote attackers to execute arbitrary commands via shell metacharacters in a log file name, as demonstrated via a crafted username to a Samba server.
|
13-02-2023 - 03:23 | 25-02-2011 - 19:00 | |
CVE-2011-0020 | 7.6 |
Heap-based buffer overflow in the pango_ft2_font_render_box_glyph function in pango/pangoft2-render.c in libpango in Pango 1.28.3 and earlier, when the FreeType2 backend is enabled, allows user-assisted remote attackers to cause a denial of service (
|
13-02-2023 - 03:22 | 24-01-2011 - 18:00 | |
CVE-2011-0521 | 7.2 |
The dvb_ca_ioctl function in drivers/media/dvb/ttpci/av7110_ca.c in the Linux kernel before 2.6.38-rc2 does not check the sign of a certain integer field, which allows local users to cause a denial of service (memory corruption) or possibly have unsp
|
13-02-2023 - 03:22 | 02-02-2011 - 23:00 | |
CVE-2011-0001 | 5.0 |
Double free vulnerability in the iscsi_rx_handler function (usr/iscsi/iscsid.c) in the tgt daemon (tgtd) in Linux SCSI target framework (tgt) before 1.0.14, aka scsi-target-utils, allows remote attackers to cause a denial of service (memory corruptio
|
13-02-2023 - 03:22 | 15-03-2011 - 17:55 | |
CVE-2010-4665 | 4.3 |
Integer overflow in the ReadDirectory function in tiffdump.c in tiffdump in LibTIFF before 3.9.5 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted TIFF file containing a d
|
13-02-2023 - 03:21 | 03-05-2011 - 20:55 | |
CVE-2010-4530 | 4.4 |
Signedness error in ccid_serial.c in libccid in the USB Chip/Smart Card Interface Devices (CCID) driver, as used in pcscd in PCSC-Lite 1.5.3 and possibly other products, allows physically proximate attackers to execute arbitrary code via a smart card
|
13-02-2023 - 03:20 | 18-01-2011 - 18:03 | |
CVE-2010-4643 | 9.3 |
Heap-based buffer overflow in Impress in OpenOffice.org (OOo) 2.x and 3.x before 3.3 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted Truevision TGA (TARGA) file in an ODF or Mi
|
13-02-2023 - 03:20 | 28-01-2011 - 22:00 | |
CVE-2010-4647 | 4.3 |
Multiple cross-site scripting (XSS) vulnerabilities in the Help Contents web application (aka the Help Server) in Eclipse IDE before 3.6.2 allow remote attackers to inject arbitrary web script or HTML via the query string to (1) help/index.jsp or (2)
|
13-02-2023 - 03:20 | 13-01-2011 - 19:00 | |
CVE-2010-4644 | 3.5 |
Multiple memory leaks in rev_hunt.c in Apache Subversion before 1.6.15 allow remote authenticated users to cause a denial of service (memory consumption and daemon crash) via the -g option to the blame command.
|
13-02-2023 - 03:20 | 07-01-2011 - 19:00 | |
CVE-2010-4531 | 4.4 |
Stack-based buffer overflow in the ATRDecodeAtr function in the Answer-to-Reset (ATR) Handler (atrhandler.c) for pcscd in PCSC-Lite 1.5.3, and possibly other 1.5.x and 1.6.x versions, allows physically proximate attackers to cause a denial of service
|
13-02-2023 - 03:20 | 18-01-2011 - 18:03 | |
CVE-2010-4543 | 7.5 |
Heap-based buffer overflow in the read_channel_data function in file-psp.c in the Paint Shop Pro (PSP) plugin in GIMP 2.6.11 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a PSP_COMP_RL
|
13-02-2023 - 03:20 | 07-01-2011 - 20:00 | |
CVE-2010-2936 | 9.3 |
Integer overflow in simpress.bin in the Impress module in OpenOffice.org (OOo) 2.x and 3.x before 3.3 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via crafted polygons in a PowerPoint doc
|
13-02-2023 - 03:19 | 25-08-2010 - 20:00 | |
CVE-2010-2791 | 5.0 |
mod_proxy in httpd in Apache HTTP Server 2.2.9, when running on Unix, does not close the backend connection if a timeout occurs when reading a response from a persistent connection, which allows remote attackers to obtain a potentially sensitive resp
|
13-02-2023 - 03:18 | 05-08-2010 - 18:17 | |
CVE-2010-2521 | 10.0 |
Multiple buffer overflows in fs/nfsd/nfs4xdr.c in the XDR implementation in the NFS server in the Linux kernel before 2.6.34-rc6 allow remote attackers to cause a denial of service (panic) or possibly execute arbitrary code via a crafted NFSv4 compou
|
13-02-2023 - 03:16 | 07-09-2010 - 17:00 | |
CVE-2010-2524 | 4.6 |
The DNS resolution functionality in the CIFS implementation in the Linux kernel before 2.6.35, when CONFIG_CIFS_DFS_UPCALL is enabled, relies on a user's keyring for the dns_resolver upcall in the cifs.upcall userspace helper, which allows local user
|
13-02-2023 - 03:16 | 08-09-2010 - 20:00 | |
CVE-2009-4031 | 7.8 |
The do_insn_fetch function in arch/x86/kvm/emulate.c in the x86 emulator in the KVM subsystem in the Linux kernel before 2.6.32-rc8-next-20091125 tries to interpret instructions that contain too many bytes to be valid, which allows guest OS users to
|
13-02-2023 - 02:20 | 29-11-2009 - 13:07 | |
CVE-2009-3546 | 9.3 |
The _gdGetColors function in gd_gd.c in PHP 5.2.11 and 5.3.x before 5.3.1, and the GD Graphics Library 2.x, does not properly verify a certain colorsTotal structure member, which might allow remote attackers to conduct buffer overflow or buffer over-
|
13-02-2023 - 02:20 | 19-10-2009 - 20:00 | |
CVE-2009-2409 | 5.1 |
The Network Security Services (NSS) library before 3.12.3, as used in Firefox; GnuTLS before 2.6.4 and 2.7.4; OpenSSL 0.9.8 through 0.9.8k; and other products support MD2 with X.509 certificates, which might allow remote attackers to spoof certificat
|
13-02-2023 - 02:20 | 30-07-2009 - 19:30 | |
CVE-2009-3621 | 4.9 |
net/unix/af_unix.c in the Linux kernel 2.6.31.4 and earlier allows local users to cause a denial of service (system hang) by creating an abstract-namespace AF_UNIX listening socket, performing a shutdown operation on this socket, and then performing
|
13-02-2023 - 02:20 | 22-10-2009 - 16:00 | |
CVE-2009-3609 | 4.3 |
Integer overflow in the ImageStream::ImageStream function in Stream.cc in Xpdf before 3.02pl4 and Poppler before 0.12.1, as used in GPdf, kdegraphics KPDF, and CUPS pdftops, allows remote attackers to cause a denial of service (application crash) via
|
13-02-2023 - 02:20 | 21-10-2009 - 17:30 | |
CVE-2009-3555 | 5.8 |
The TLS protocol, and the SSL protocol 3.0 and possibly earlier, as used in Microsoft Internet Information Services (IIS) 7.0, mod_ssl in the Apache HTTP Server 2.2.14 and earlier, OpenSSL before 0.9.8l, GnuTLS 2.8.5 and earlier, Mozilla Network Secu
|
13-02-2023 - 02:20 | 09-11-2009 - 17:30 | |
CVE-2009-4030 | 4.4 |
MySQL 5.1.x before 5.1.41 allows local users to bypass certain privilege checks by calling CREATE TABLE on a MyISAM table with modified (1) DATA DIRECTORY or (2) INDEX DIRECTORY arguments that are originally associated with pathnames without symlinks
|
13-02-2023 - 02:20 | 30-11-2009 - 17:30 | |
CVE-2009-3726 | 7.8 |
The nfs4_proc_lock function in fs/nfs/nfs4proc.c in the NFSv4 client in the Linux kernel before 2.6.31-rc4 allows remote NFS servers to cause a denial of service (NULL pointer dereference and panic) by sending a certain response containing incorrect
|
13-02-2023 - 02:20 | 09-11-2009 - 19:30 | |
CVE-2009-2407 | 6.9 |
Heap-based buffer overflow in the parse_tag_3_packet function in fs/ecryptfs/keystore.c in the eCryptfs subsystem in the Linux kernel before 2.6.30.4 allows local users to cause a denial of service (system crash) or possibly gain privileges via vecto
|
13-02-2023 - 02:20 | 31-07-2009 - 19:00 | |
CVE-2009-4020 | 7.8 |
Stack-based buffer overflow in the hfs subsystem in the Linux kernel 2.6.32 allows remote attackers to have an unspecified impact via a crafted Hierarchical File System (HFS) filesystem, related to the hfs_readdir function in fs/hfs/dir.c.
|
13-02-2023 - 02:20 | 04-12-2009 - 21:30 | |
CVE-2009-3606 | 9.3 |
Integer overflow in the PSOutputDev::doImageL1Sep function in Xpdf before 3.02pl4, and Poppler 0.x, as used in kdegraphics KPDF, might allow remote attackers to execute arbitrary code via a crafted PDF document that triggers a heap-based buffer overf
|
13-02-2023 - 02:20 | 21-10-2009 - 17:30 | |
CVE-2009-1891 | 7.1 |
The mod_deflate module in Apache httpd 2.2.11 and earlier compresses large files until completion even after the associated network connection is closed, which allows remote attackers to cause a denial of service (CPU consumption).
|
13-02-2023 - 02:20 | 10-07-2009 - 15:30 | |
CVE-2009-1376 | 9.3 |
Multiple integer overflows in the msn_slplink_process_msg functions in the MSN protocol handler in (1) libpurple/protocols/msn/slplink.c and (2) libpurple/protocols/msnp9/slplink.c in Pidgin (formerly Gaim) before 2.5.6 on 32-bit platforms allow remo
|
13-02-2023 - 02:20 | 26-05-2009 - 15:30 | |
CVE-2010-0001 | 6.8 |
Integer underflow in the unlzw function in unlzw.c in gzip before 1.4 on 64-bit platforms, as used in ncompress and probably others, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a cra
|
13-02-2023 - 02:20 | 29-01-2010 - 18:30 | |
CVE-2008-5513 | 4.3 |
Unspecified vulnerability in the session-restore feature in Mozilla Firefox 3.x before 3.0.5 and 2.x before 2.0.0.19 allows remote attackers to bypass the same origin policy, inject content into documents associated with other domains, and conduct cr
|
13-02-2023 - 02:19 | 17-12-2008 - 23:30 | |
CVE-2008-4316 | 4.6 |
Multiple integer overflows in glib/gbase64.c in GLib before 2.20 allow context-dependent attackers to execute arbitrary code via a long string that is converted either (1) from or (2) to a base64 representation.
|
13-02-2023 - 02:19 | 14-03-2009 - 18:30 | |
CVE-2008-4309 | 5.0 |
Integer overflow in the netsnmp_create_subtree_cache function in agent/snmp_agent.c in net-snmp 5.4 before 5.4.2.1, 5.3 before 5.3.2.3, and 5.2 before 5.2.5.1 allows remote attackers to cause a denial of service (crash) via a crafted SNMP GETBULK req
|
13-02-2023 - 02:19 | 31-10-2008 - 20:29 | |
CVE-2008-4310 | 7.8 |
httputils.rb in WEBrick in Ruby 1.8.1 and 1.8.5, as used in Red Hat Enterprise Linux 4 and 5, allows remote attackers to cause a denial of service (CPU consumption) via a crafted HTTP request. NOTE: this issue exists because of an incomplete fix for
|
13-02-2023 - 02:19 | 09-12-2008 - 00:30 | |
CVE-2008-2936 | 6.2 |
Postfix before 2.3.15, 2.4 before 2.4.8, 2.5 before 2.5.4, and 2.6 before 2.6-20080814, when the operating system supports hard links to symlinks, allows local users to append e-mail messages to a file to which a root-owned symlink points, by creatin
|
13-02-2023 - 02:19 | 18-08-2008 - 19:41 | |
CVE-2008-2365 | 4.7 |
Race condition in the ptrace and utrace support in the Linux kernel 2.6.9 through 2.6.25, as used in Red Hat Enterprise Linux (RHEL) 4, allows local users to cause a denial of service (oops) via a long series of PTRACE_ATTACH ptrace calls to another
|
13-02-2023 - 02:19 | 30-06-2008 - 21:41 | |
CVE-2008-2927 | 6.8 |
Multiple integer overflows in the msn_slplink_process_msg functions in the MSN protocol handler in (1) libpurple/protocols/msn/slplink.c and (2) libpurple/protocols/msnp9/slplink.c in Pidgin before 2.4.3 and Adium before 1.3 allow remote attackers to
|
13-02-2023 - 02:19 | 07-07-2008 - 23:41 | |
CVE-2008-3275 | 4.9 |
The (1) real_lookup and (2) __lookup_hash functions in fs/namei.c in the vfs implementation in the Linux kernel before 2.6.25.15 do not prevent creation of a child dentry for a deleted (aka S_DEAD) directory, which allows local users to cause a denia
|
13-02-2023 - 02:19 | 12-08-2008 - 23:41 | |
CVE-2008-2938 | 4.3 |
Directory traversal vulnerability in Apache Tomcat 4.1.0 through 4.1.37, 5.5.0 through 5.5.26, and 6.0.0 through 6.0.16, when allowLinking and UTF-8 are enabled, allows remote attackers to read arbitrary files via encoded directory traversal sequence
|
13-02-2023 - 02:19 | 13-08-2008 - 00:41 | |
CVE-2008-3529 | 10.0 |
Heap-based buffer overflow in the xmlParseAttValueComplex function in parser.c in libxml2 before 2.7.0 allows context-dependent attackers to cause a denial of service (crash) or execute arbitrary code via a long XML entity name.
|
13-02-2023 - 02:19 | 12-09-2008 - 16:56 | |
CVE-2008-3652 | 7.8 |
src/racoon/handler.c in racoon in ipsec-tools does not remove an "orphaned ph1" (phase 1) handle when it has been initiated remotely, which allows remote attackers to cause a denial of service (resource consumption).
|
13-02-2023 - 02:19 | 13-08-2008 - 01:41 | |
CVE-2008-1951 | 4.6 |
Untrusted search path vulnerability in a certain Red Hat build script for Standards Based Linux Instrumentation for Manageability (sblim) libraries before 1-13a.el4_6.1 in Red Hat Enterprise Linux (RHEL) 4, and before 1-31.el5_2.1 in RHEL 5, allows l
|
13-02-2023 - 02:19 | 25-06-2008 - 12:36 | |
CVE-2008-1926 | 7.5 |
Argument injection vulnerability in login (login-utils/login.c) in util-linux-ng 2.14 and earlier makes it easier for remote attackers to hide activities by modifying portions of log events, as demonstrated by appending an "addr=" statement to the lo
|
13-02-2023 - 02:19 | 24-04-2008 - 05:05 | |
CVE-2008-2375 | 7.1 |
Memory leak in a certain Red Hat deployment of vsftpd before 2.0.5 on Red Hat Enterprise Linux (RHEL) 3 and 4, when PAM is used, allows remote attackers to cause a denial of service (memory consumption) via a large number of invalid authentication at
|
13-02-2023 - 02:19 | 09-07-2008 - 00:41 | |
CVE-2008-2812 | 7.2 |
The Linux kernel before 2.6.25.10 does not properly perform tty operations, which allows local users to cause a denial of service (system crash) or possibly gain privileges via vectors involving NULL pointer dereference of function pointers in (1) ha
|
13-02-2023 - 02:19 | 09-07-2008 - 00:41 | |
CVE-2009-1185 | 7.2 |
udev before 1.4.1 does not verify whether a NETLINK message originates from kernel space, which allows local users to gain privileges by sending a NETLINK message from user space.
|
13-02-2023 - 02:19 | 17-04-2009 - 14:30 | |
CVE-2009-1189 | 3.6 |
The _dbus_validate_signature_with_reason function (dbus-marshal-validate.c) in D-Bus (aka DBus) before 1.2.14 uses incorrect logic to validate a basic type, which allows remote attackers to spoof a signature via a crafted key. NOTE: this is due to an
|
13-02-2023 - 02:19 | 27-04-2009 - 18:00 | |
CVE-2009-0036 | 4.4 |
Buffer overflow in the proxyReadClientSocket function in proxy/libvirt_proxy.c in libvirt_proxy 0.5.1 might allow local users to gain privileges by sending a portion of the header of a virProxyPacket packet, and then sending the remainder of the pack
|
13-02-2023 - 02:19 | 11-02-2009 - 20:30 | |
CVE-2009-0587 | 7.5 |
Multiple integer overflows in Evolution Data Server (aka evolution-data-server) before 2.24.5 allow context-dependent attackers to execute arbitrary code via a long string that is converted to a base64 representation in (1) addressbook/libebook/e-vca
|
13-02-2023 - 02:19 | 14-03-2009 - 18:30 | |
CVE-2009-0585 | 7.5 |
Integer overflow in the soup_base64_encode function in soup-misc.c in libsoup 2.x.x before 2.2.x, and 2.x before 2.24, allows context-dependent attackers to execute arbitrary code via a long string that is converted to a base64 representation.
|
13-02-2023 - 02:19 | 14-03-2009 - 18:30 | |
CVE-2009-0778 | 7.1 |
The icmp_send function in net/ipv4/icmp.c in the Linux kernel before 2.6.25, when configured as a router with a REJECT route, does not properly manage the Protocol Independent Destination Cache (aka DST) in some situations involving transmission of a
|
13-02-2023 - 02:19 | 12-03-2009 - 15:20 | |
CVE-2009-0586 | 7.5 |
Integer overflow in the gst_vorbis_tag_add_coverart function (gst-libs/gst/tag/gstvorbistag.c) in vorbistag in gst-plugins-base (aka gstreamer-plugins-base) before 0.10.23 in GStreamer allows context-dependent attackers to execute arbitrary code via
|
13-02-2023 - 02:19 | 14-03-2009 - 18:30 | |
CVE-2007-5497 | 5.8 |
Multiple integer overflows in libext2fs in e2fsprogs before 1.40.3 allow user-assisted remote attackers to execute arbitrary code via a crafted filesystem image.
|
13-02-2023 - 02:18 | 07-12-2007 - 11:46 | |
CVE-2007-5707 | 7.1 |
OpenLDAP before 2.3.39 allows remote attackers to cause a denial of service (slapd crash) via an LDAP request with a malformed objectClasses attribute. NOTE: this has been reported as a double free, but the reports are inconsistent.
|
13-02-2023 - 02:18 | 30-10-2007 - 19:46 | |
CVE-2007-5503 | 6.8 |
Multiple integer overflows in Cairo before 1.4.12 might allow remote attackers to execute arbitrary code, as demonstrated using a crafted PNG image with large width and height values, which is not properly handled by the read_png function.
|
13-02-2023 - 02:18 | 30-11-2007 - 01:46 | |
CVE-2007-6284 | 5.0 |
The xmlCurrentChar function in libxml2 before 2.6.31 allows context-dependent attackers to cause a denial of service (infinite loop) via XML containing invalid UTF-8 sequences.
|
13-02-2023 - 02:18 | 12-01-2008 - 02:46 | |
CVE-2007-5340 | 4.3 |
Multiple vulnerabilities in the Javascript engine in Mozilla Firefox before 2.0.0.8, Thunderbird before 2.0.0.8, and SeaMonkey before 1.1.5 allow remote attackers to cause a denial of service (crash) via crafted HTML that triggers memory corruption.
|
13-02-2023 - 02:18 | 21-10-2007 - 19:17 | |
CVE-2007-5960 | 4.3 |
Mozilla Firefox before 2.0.0.10 and SeaMonkey before 1.1.7 sets the Referer header to the window or frame in which script is running, instead of the address of the content that initiated the script, which allows remote attackers to spoof HTTP Referer
|
13-02-2023 - 02:18 | 26-11-2007 - 23:46 | |
CVE-2007-5962 | 7.1 |
Memory leak in a certain Red Hat patch, applied to vsftpd 2.0.5 on Red Hat Enterprise Linux (RHEL) 5 and Fedora 6 through 8, and on Foresight Linux and rPath appliances, allows remote attackers to cause a denial of service (memory consumption) via a
|
13-02-2023 - 02:18 | 22-05-2008 - 13:09 | |
CVE-2007-4571 | 2.1 |
The snd_mem_proc_read function in sound/core/memalloc.c in the Advanced Linux Sound Architecture (ALSA) in the Linux kernel before 2.6.22.8 does not return the correct write size, which allows local users to obtain sensitive information (kernel memor
|
13-02-2023 - 02:18 | 26-09-2007 - 10:17 | |
CVE-2008-1612 | 4.3 |
The arrayShrink function (lib/Array.c) in Squid 2.6.STABLE17 allows attackers to cause a denial of service (process exit) via unknown vectors that cause an array to shrink to 0 entries, which triggers an assert error. NOTE: this issue is due to an in
|
13-02-2023 - 02:18 | 01-04-2008 - 17:44 | |
CVE-2007-3741 | 4.3 |
The (1) psp (aka .tub), (2) bmp, (3) pcx, and (4) psd plugins in gimp allow user-assisted remote attackers to cause a denial of service (crash or memory consumption) via crafted image files, as discovered using the fusil fuzzing tool.
|
13-02-2023 - 02:18 | 27-08-2007 - 17:17 | |
CVE-2007-4137 | 7.5 |
Off-by-one error in the QUtf8Decoder::toUnicode function in Trolltech Qt 3 allows context-dependent attackers to cause a denial of service (crash) via a crafted Unicode string that triggers a heap-based buffer overflow. NOTE: Qt 4 has the same error
|
13-02-2023 - 02:18 | 18-09-2007 - 19:17 | |
CVE-2007-3847 | 5.0 |
The date handling code in modules/proxy/proxy_util.c (mod_proxy) in Apache 2.3.0, when using a threaded MPM, allows remote origin servers to cause a denial of service (caching forward proxy process crash) via crafted date headers that trigger a buffe
|
13-02-2023 - 02:18 | 23-08-2007 - 22:17 | |
CVE-2007-3852 | 4.4 |
The init script (sysstat.in) in sysstat 5.1.2 up to 7.1.6 creates /tmp/sysstat.run insecurely, which allows local users to execute arbitrary code.
|
13-02-2023 - 02:18 | 14-08-2007 - 18:17 | |
CVE-2008-0600 | 7.2 |
The vmsplice_to_pipe function in Linux kernel 2.6.17 through 2.6.24.1 does not validate a certain userspace pointer before dereference, which allows local users to gain root privileges via crafted arguments in a vmsplice system call, a different vuln
|
13-02-2023 - 02:18 | 12-02-2008 - 21:00 | |
CVE-2008-0001 | 3.6 |
VFS in the Linux kernel before 2.6.22.16, and 2.6.23.x before 2.6.23.14, performs tests of access mode by using the flag variable instead of the acc_mode variable, which might allow local users to bypass intended permissions and remove directories.
|
13-02-2023 - 02:18 | 15-01-2008 - 20:00 | |
CVE-2008-1380 | 9.3 |
The JavaScript engine in Mozilla Firefox before 2.0.0.14, Thunderbird before 2.0.0.14, and SeaMonkey before 1.1.10 allows remote attackers to cause a denial of service (garbage collector crash) and possibly have other impacts via a crafted web page.
|
13-02-2023 - 02:18 | 17-04-2008 - 19:05 | |
CVE-2008-1374 | 6.8 |
Integer overflow in pdftops filter in CUPS in Red Hat Enterprise Linux 3 and 4, when running on 64-bit platforms, allows remote attackers to execute arbitrary code via a crafted PDF file. NOTE: this issue is due to an incomplete fix for CVE-2004-0888
|
13-02-2023 - 02:18 | 04-04-2008 - 00:44 | |
CVE-2006-7227 | 6.8 |
Integer overflow in Perl-Compatible Regular Expression (PCRE) library before 6.7 allows context-dependent attackers to execute arbitrary code via a regular expression containing a large number of named subpatterns (name_count) or long subpattern name
|
13-02-2023 - 02:17 | 14-11-2007 - 21:46 | |
CVE-2006-7239 | 5.0 |
The _gnutls_x509_oid2mac_algorithm function in lib/gnutls_algorithms.c in GnuTLS before 1.4.2 allows remote attackers to cause a denial of service (crash) via a crafted X.509 certificate that uses a hash algorithm that is not supported by GnuTLS, whi
|
13-02-2023 - 02:17 | 24-05-2010 - 19:30 | |
CVE-2007-2754 | 6.8 |
Integer signedness error in truetype/ttgload.c in Freetype 2.3.4 and earlier might allow remote attackers to execute arbitrary code via a crafted TTF image with a negative n_points value, which leads to an integer overflow and heap-based buffer overf
|
13-02-2023 - 02:17 | 17-05-2007 - 22:30 | |
CVE-2007-3387 | 6.8 |
Integer overflow in the StreamPredictor::StreamPredictor function in xpdf 3.02, as used in (1) poppler before 0.5.91, (2) gpdf before 2.8.2, (3) kpdf, (4) kdegraphics, (5) CUPS, (6) PDFedit, and other products, might allow remote attackers to execute
|
13-02-2023 - 02:17 | 30-07-2007 - 23:17 | |
CVE-2007-2348 | 6.8 |
mirror --script in lftp before 3.5.9 does not properly quote shell metacharacters, which might allow remote user-assisted attackers to execute shell commands via a malicious script. NOTE: it is not clear whether this issue crosses security boundaries
|
13-02-2023 - 02:17 | 27-04-2007 - 18:19 | |
CVE-2007-1462 | 4.3 |
The luci server component in conga preserves the password between page loads for the Add System/Cluster task flow by storing the password in the Value attribute of a password entry field, which allows attackers to steal the password by performing a "
|
13-02-2023 - 02:17 | 15-03-2007 - 20:19 | |
CVE-2006-3467 | 7.5 |
Integer overflow in FreeType before 2.2 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted PCF file, as demonstrated by the Red Hat bad1.pcf test file, due to a partial fix of CVE-2006-1861.
|
13-02-2023 - 02:16 | 21-07-2006 - 14:03 | |
CVE-2006-2934 | 5.0 |
SCTP conntrack (ip_conntrack_proto_sctp.c) in netfilter for Linux kernel 2.6.17 before 2.6.17.3 and 2.6.16 before 2.6.16.23 allows remote attackers to cause a denial of service (crash) via a packet without any chunks, which causes a variable to conta
|
13-02-2023 - 02:16 | 30-06-2006 - 21:05 | |
CVE-2006-1490 | 5.0 |
PHP before 5.1.3-RC1 might allow remote attackers to obtain portions of memory via crafted binary data sent to a script that processes user input in the html_entity_decode function and sends the encoded results back to the client, aka a "binary safet
|
13-02-2023 - 02:16 | 29-03-2006 - 21:06 | |
CVE-2006-0455 | 4.6 |
gpgv in GnuPG before 1.4.2.1, when using unattended signature verification, returns a 0 exit code in certain cases even when the detached signature file does not carry a signature, which could cause programs that use gpgv to assume that the signature
|
13-02-2023 - 02:16 | 15-02-2006 - 22:06 | |
CVE-2005-4605 | 2.1 |
The procfs code (proc_misc.c) in Linux 2.6.14.3 and other versions before 2.6.15 allows attackers to read sensitive kernel memory via unspecified vectors in which a signed value is added to an unsigned value.
|
13-02-2023 - 02:15 | 31-12-2005 - 05:00 | |
CVE-2005-3357 | 5.4 |
mod_ssl in Apache 2.0 up to 2.0.55, when configured with an SSL vhost with access control and a custom error 400 error page, allows remote attackers to cause a denial of service (application crash) via a non-SSL request to an SSL port, which triggers
|
13-02-2023 - 02:15 | 31-12-2005 - 05:00 | |
CVE-2011-4326 | 7.1 |
The udp6_ufo_fragment function in net/ipv6/udp.c in the Linux kernel before 2.6.39, when a certain UDP Fragmentation Offload (UFO) configuration is enabled, allows remote attackers to cause a denial of service (system crash) by sending fragmented IPv
|
13-02-2023 - 01:21 | 17-05-2012 - 11:00 | |
CVE-2011-4623 | 2.1 |
Integer overflow in the rsCStrExtendBuf function in runtime/stringbuf.c in the imfile module in rsyslog 4.x before 4.6.6, 5.x before 5.7.4, and 6.x before 6.1.4 allows local users to cause a denial of service (daemon hang) via a large file, which tri
|
13-02-2023 - 01:21 | 25-09-2012 - 23:55 | |
CVE-2011-3636 | 6.8 |
Cross-site request forgery (CSRF) vulnerability in the management interface in FreeIPA before 2.1.4 allows remote attackers to hijack the authentication of administrators for requests that make configuration changes.
|
13-02-2023 - 01:21 | 08-12-2011 - 11:55 | |
CVE-2011-3347 | 4.6 |
A certain Red Hat patch to the be2net implementation in the kernel package before 2.6.32-218.el6 on Red Hat Enterprise Linux (RHEL) 6, when promiscuous mode is enabled, allows remote attackers to cause a denial of service (system crash) via non-membe
|
13-02-2023 - 01:20 | 08-06-2013 - 13:05 | |
CVE-2011-3346 | 4.0 |
Buffer overflow in hw/scsi-disk.c in the SCSI subsystem in QEMU before 0.15.2, as used by Xen, might allow local guest users with permission to access the CD-ROM to cause a denial of service (guest crash) via a crafted SAI READ CAPACITY SCSI command.
|
13-02-2023 - 01:20 | 01-04-2014 - 06:35 | |
CVE-2011-2722 | 1.2 |
The send_data_to_stdout function in prnt/hpijs/hpcupsfax.cpp in HP Linux Imaging and Printing (HPLIP) 3.x before 3.11.10 allows local users to overwrite arbitrary files via a symlink attack on the /tmp/hpcupsfax.out temporary file.
|
13-02-2023 - 01:20 | 25-05-2012 - 20:55 | |
CVE-2011-2692 | 6.8 |
The png_handle_sCAL function in pngrutil.c in libpng 1.0.x before 1.0.55, 1.2.x before 1.2.45, 1.4.x before 1.4.8, and 1.5.x before 1.5.4 does not properly handle invalid sCAL chunks, which allows remote attackers to cause a denial of service (memory
|
13-02-2023 - 01:20 | 17-07-2011 - 20:55 | |
CVE-2011-2723 | 5.7 |
The skb_gro_header_slow function in include/linux/netdevice.h in the Linux kernel before 2.6.39.4, when Generic Receive Offload (GRO) is enabled, resets certain fields in incorrect situations, which allows remote attackers to cause a denial of servic
|
13-02-2023 - 01:20 | 06-09-2011 - 15:55 | |
CVE-2011-2696 | 6.8 |
Integer overflow in libsndfile before 1.0.25 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PARIS Audio Format (PAF) file that triggers a heap-based buffer overflow.
|
13-02-2023 - 01:20 | 27-07-2011 - 02:55 | |
CVE-2011-2512 | 5.8 |
The virtio_queue_notify in qemu-kvm 0.14.0 and earlier does not properly validate the virtqueue number, which allows guest users to cause a denial of service (guest crash) and possibly execute arbitrary code via a negative number in the Queue Notify
|
13-02-2023 - 01:19 | 21-06-2012 - 15:55 | |
CVE-2011-1486 | 3.3 |
libvirtd in libvirt before 0.9.0 does not use thread-safe error reporting, which allows remote attackers to cause a denial of service (crash) by causing multiple threads to report errors at the same time.
|
13-02-2023 - 01:19 | 31-05-2011 - 20:55 | |
CVE-2011-1586 | 5.8 |
Directory traversal vulnerability in the KGetMetalink::File::isValidNameAttr function in ui/metalinkcreator/metalinker.cpp in KGet in KDE SC 4.6.2 and earlier allows remote attackers to create arbitrary files via a .. (dot dot) in the name attribute
|
13-02-2023 - 01:19 | 27-04-2011 - 00:55 | |
CVE-2011-2492 | 1.9 |
The bluetooth subsystem in the Linux kernel before 3.0-rc4 does not properly initialize certain data structures, which allows local users to obtain potentially sensitive information from kernel memory via a crafted getsockopt system call, related to
|
13-02-2023 - 01:19 | 28-07-2011 - 22:55 | |
CVE-2011-1573 | 4.3 |
net/sctp/sm_make_chunk.c in the Linux kernel before 2.6.34, when addip_enable and auth_enable are used, does not consider the amount of zero padding during calculation of chunk lengths for (1) INIT and (2) INIT ACK chunks, which allows remote attacke
|
13-02-2023 - 01:19 | 02-02-2012 - 04:09 | |
CVE-2011-1167 | 6.8 |
Heap-based buffer overflow in the thunder (aka ThunderScan) decoder in tif_thunder.c in LibTIFF 3.9.4 and earlier allows remote attackers to execute arbitrary code via crafted THUNDER_2BITDELTAS data in a .tiff file that has an unexpected BitsPerSamp
|
13-02-2023 - 01:19 | 28-03-2011 - 16:55 | |
CVE-2011-1146 | 6.9 |
libvirt.c in the API in Red Hat libvirt 0.8.8 does not properly restrict operations in a read-only connection, which allows remote attackers to cause a denial of service (host OS crash) or possibly execute arbitrary code via a (1) virNodeDeviceDettac
|
13-02-2023 - 01:19 | 15-03-2011 - 17:55 | |
CVE-2009-5022 | 6.8 |
Heap-based buffer overflow in tif_ojpeg.c in the OJPEG decoder in LibTIFF before 3.9.5 allows remote attackers to execute arbitrary code via a crafted TIFF file.
|
13-02-2023 - 01:18 | 03-05-2011 - 20:55 | |
CVE-2011-0013 | 4.3 |
Multiple cross-site scripting (XSS) vulnerabilities in the HTML Manager Interface in Apache Tomcat 5.5 before 5.5.32, 6.0 before 6.0.30, and 7.0 before 7.0.6 allow remote attackers to inject arbitrary web script or HTML, as demonstrated via the displ
|
13-02-2023 - 01:18 | 19-02-2011 - 01:00 | |
CVE-2011-0707 | 4.3 |
Multiple cross-site scripting (XSS) vulnerabilities in Cgi/confirm.py in GNU Mailman 2.1.14 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) full name or (2) username field in a confirmation message.
|
13-02-2023 - 01:18 | 22-02-2011 - 19:00 | |
CVE-2011-0543 | 3.3 |
Certain legacy functionality in fusermount in fuse 2.8.5 and earlier, when util-linux does not support the --no-canonicalize option, allows local users to bypass intended access restrictions and unmount arbitrary directories via a symlink attack.
|
13-02-2023 - 01:18 | 02-09-2011 - 23:55 | |
CVE-2011-1097 | 5.1 |
rsync 3.x before 3.0.8, when certain recursion, deletion, and ownership options are used, allows remote rsync servers to cause a denial of service (heap memory corruption and application crash) or possibly execute arbitrary code via malformed data.
|
13-02-2023 - 01:18 | 30-03-2011 - 22:55 | |
CVE-2009-3612 | 2.1 |
The tcf_fill_node function in net/sched/cls_api.c in the netlink subsystem in the Linux kernel 2.6.x before 2.6.32-rc5, and 2.4.37.6 and earlier, does not initialize a certain tcm__pad2 structure member, which might allow local users to obtain sensit
|
13-02-2023 - 01:17 | 19-10-2009 - 20:00 | |
CVE-2009-3613 | 7.8 |
The swiotlb functionality in the r8169 driver in drivers/net/r8169.c in the Linux kernel before 2.6.27.22 allows remote attackers to cause a denial of service (IOMMU space exhaustion and system crash) by using jumbo frames for a large amount of netwo
|
13-02-2023 - 01:17 | 19-10-2009 - 20:00 | |
CVE-2009-2412 | 10.0 |
Multiple integer overflows in the Apache Portable Runtime (APR) library and the Apache Portable Utility library (aka APR-util) 0.9.x and 1.3.x allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code
|
13-02-2023 - 01:17 | 06-08-2009 - 15:30 | |
CVE-2009-1194 | 6.8 |
Integer overflow in the pango_glyph_string_set_size function in pango/glyphstring.c in Pango before 1.24 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long glyph string th
|
13-02-2023 - 01:17 | 11-05-2009 - 15:30 | |
CVE-2009-1313 | 9.3 |
The nsTextFrame::ClearTextRun function in layout/generic/nsTextFrameThebes.cpp in Mozilla Firefox 3.0.9 allows remote attackers to cause a denial of service (memory corruption) and probably execute arbitrary code via unspecified vectors. NOTE: this v
|
13-02-2023 - 01:17 | 30-04-2009 - 21:30 | |
CVE-2009-0792 | 9.3 |
Multiple integer overflows in icc.c in the International Color Consortium (ICC) Format library (aka icclib), as used in Ghostscript 8.64 and earlier and Argyll Color Management System (CMS) 1.0.3 and earlier, allow context-dependent attackers to caus
|
13-02-2023 - 01:17 | 14-04-2009 - 16:26 | |
CVE-2009-1183 | 4.3 |
The JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (infinite loop and hang) via a crafted PDF file.
|
13-02-2023 - 01:17 | 23-04-2009 - 17:30 | |
CVE-2009-0783 | 4.6 |
Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, and 6.0.0 through 6.0.18 permits web applications to replace an XML parser used for other web applications, which allows local users to read or modify the (1) web.xml, (2) context.xml, or (3)
|
13-02-2023 - 01:17 | 05-06-2009 - 16:00 | |
CVE-2015-7872 | 2.1 |
The key_gc_unused_keys function in security/keys/gc.c in the Linux kernel through 4.2.6 allows local users to cause a denial of service (OOPS) via crafted keyctl commands.
|
13-02-2023 - 00:55 | 16-11-2015 - 11:59 | |
CVE-2015-7529 | 4.6 |
sosreport in SoS 3.x allows local users to obtain sensitive information from sosreport files or gain privileges via a symlink attack on an archive file in a temporary directory, as demonstrated by sosreport-$hostname-$date.tar in /tmp/sosreport-$host
|
13-02-2023 - 00:54 | 06-11-2017 - 17:29 | |
CVE-2015-7512 | 6.8 |
Buffer overflow in the pcnet_receive function in hw/net/pcnet.c in QEMU, when a guest NIC has a larger MTU, allows remote attackers to cause a denial of service (guest OS crash) or execute arbitrary code via a large packet.
|
13-02-2023 - 00:54 | 08-01-2016 - 21:59 | |
CVE-2015-5302 | 5.0 |
libreport 2.0.7 before 2.6.3 only saves changes to the first file when editing a crash report, which allows remote attackers to obtain sensitive information via unspecified vectors related to the (1) backtrace, (2) cmdline, (3) environ, (4) open_fds,
|
13-02-2023 - 00:53 | 07-12-2015 - 18:59 | |
CVE-2015-5292 | 6.8 |
Memory leak in the Privilege Attribute Certificate (PAC) responder plugin (sssd_pac_plugin.so) in System Security Services Daemon (SSSD) 1.10 before 1.13.1 allows remote authenticated users to cause a denial of service (memory consumption) via a larg
|
13-02-2023 - 00:53 | 29-10-2015 - 16:59 | |
CVE-2015-5279 | 7.2 |
Heap-based buffer overflow in the ne2000_receive function in hw/net/ne2000.c in QEMU before 2.4.0.1 allows guest OS users to cause a denial of service (instance crash) or possibly execute arbitrary code via vectors related to receiving packets.
|
13-02-2023 - 00:52 | 28-09-2015 - 16:59 | |
CVE-2015-5190 | 8.5 |
The pcsd web UI in PCS 0.9.139 and earlier allows remote authenticated users to execute arbitrary commands via "escape characters" in a URL.
|
13-02-2023 - 00:50 | 03-09-2015 - 14:59 | |
CVE-2015-5165 | 9.3 |
The C+ mode offload emulation in the RTL8139 network card device model in QEMU, as used in Xen 4.5.x and earlier, allows remote attackers to read process heap memory via unspecified vectors.
|
13-02-2023 - 00:50 | 12-08-2015 - 14:59 | |
CVE-2015-5154 | 7.2 |
Heap-based buffer overflow in the IDE subsystem in QEMU, as used in Xen 4.5.x and earlier, when the container has a CDROM drive enabled, allows local guest users to execute arbitrary code on the host via unspecified ATAPI commands.
|
13-02-2023 - 00:50 | 12-08-2015 - 14:59 | |
CVE-2015-3405 | 5.0 |
ntp-keygen in ntp 4.2.8px before 4.2.8p2-RC2 and 4.3.x before 4.3.12 does not generate MD5 keys with sufficient entropy on big endian machines when the lowest order byte of the temp variable is between 0x20 and 0x7f and not #, which might allow remot
|
13-02-2023 - 00:49 | 09-08-2017 - 16:29 | |
CVE-2015-3204 | 5.0 |
libreswan 3.9 through 3.12 allows remote attackers to cause a denial of service (daemon restart) via an IKEv1 packet with (1) unassigned bits set in the IPSEC DOI value or (2) the next payload value set to ISAKMP_NEXT_SAK.
|
13-02-2023 - 00:48 | 01-07-2015 - 14:59 | |
CVE-2015-3209 | 7.5 |
Heap-based buffer overflow in the PCNET controller in QEMU allows remote attackers to execute arbitrary code by sending a packet with TXSTATUS_STARTPACKET set and then a crafted packet with TXSTATUS_DEVICEOWNS set.
|
13-02-2023 - 00:48 | 15-06-2015 - 15:59 | |
CVE-2015-3230 | 7.5 |
389 Directory Server (formerly Fedora Directory Server) before 1.3.3.12 does not enforce the nsSSL3Ciphers preference when creating an sslSocket, which allows remote attackers to have unspecified impact by requesting to use a disabled cipher.
|
13-02-2023 - 00:48 | 29-10-2015 - 20:59 | |
CVE-2015-3240 | 4.3 |
The pluto IKE daemon in libreswan before 3.15 and Openswan before 2.6.45, when built with NSS, allows remote attackers to cause a denial of service (assertion failure and daemon restart) via a zero DH g^x value in a KE payload in a IKE packet.
|
13-02-2023 - 00:48 | 09-11-2015 - 16:59 | |
CVE-2015-3213 | 7.2 |
The gesture handling code in Clutter before 1.16.2 allows physically proximate attackers to bypass the lock screen via certain (1) mouse or (2) touch gestures.
|
13-02-2023 - 00:48 | 12-08-2015 - 14:59 | |
CVE-2015-1815 | 10.0 |
The get_rpm_nvr_by_file_path_temporary function in util.py in setroubleshoot before 3.2.22 allows remote attackers to execute arbitrary commands via shell metacharacters in a file name.
|
13-02-2023 - 00:47 | 30-03-2015 - 14:59 | |
CVE-2015-1854 | 5.0 |
389 Directory Server before 1.3.3.10 allows attackers to bypass intended access restrictions and modify directory entries via a crafted ldapmodrdn call.
|
13-02-2023 - 00:47 | 19-09-2017 - 15:29 | |
CVE-2015-2675 | 5.0 |
The OAuth implementation in librest before 0.7.93 incorrectly truncates the pointer returned by the rest_proxy_call_get_url function, which allows remote attackers to cause a denial of service (application crash) via running the EnsureCredentials met
|
13-02-2023 - 00:47 | 18-08-2017 - 18:29 | |
CVE-2015-1853 | 4.0 |
chrony before 1.31.1 does not properly protect state variables in authenticated symmetric NTP associations, which allows remote attackers with knowledge of NTP peering to cause a denial of service (inability to synchronize) via random timestamps in c
|
13-02-2023 - 00:47 | 09-12-2019 - 19:15 | |
CVE-2015-1781 | 6.8 |
Buffer overflow in the gethostbyname_r and other unspecified NSS functions in the GNU C Library (aka glibc or libc6) before 2.22 allows context-dependent attackers to cause a denial of service (crash) or execute arbitrary code via a crafted DNS respo
|
13-02-2023 - 00:46 | 28-09-2015 - 20:59 | |
CVE-2015-1779 | 7.8 |
The VNC websocket frame decoder in QEMU allows remote attackers to cause a denial of service (memory and CPU consumption) via a large (1) websocket payload or (2) HTTP headers section.
|
13-02-2023 - 00:46 | 12-01-2016 - 19:59 | |
CVE-2015-1782 | 6.8 |
The kex_agree_methods function in libssh2 before 1.5.0 allows remote servers to cause a denial of service (crash) or have other unspecified impact via crafted length values in an SSH_MSG_KEXINIT packet.
|
13-02-2023 - 00:46 | 13-03-2015 - 14:59 | |
CVE-2015-0240 | 10.0 |
The Netlogon server implementation in smbd in Samba 3.5.x and 3.6.x before 3.6.25, 4.0.x before 4.0.25, 4.1.x before 4.1.17, and 4.2.x before 4.2.0rc5 performs a free operation on an uninitialized stack pointer, which allows remote attackers to execu
|
13-02-2023 - 00:45 | 24-02-2015 - 01:59 | |
CVE-2014-8169 | 4.4 |
automount 5.0.8, when a program map uses certain interpreted languages, uses the calling user's USER and HOME environment variable values instead of the values for the user used to run the mapped program, which allows local users to gain privileges v
|
13-02-2023 - 00:44 | 18-03-2015 - 16:59 | |
CVE-2014-8165 | 10.0 |
scripts/amsvis/powerpcAMS/amsnet.py in powerpc-utils-python uses the pickle Python module unsafely, which allows remote attackers to execute arbitrary code via a crafted serialized object.
|
13-02-2023 - 00:44 | 19-02-2015 - 15:59 | |
CVE-2014-8121 | 5.0 |
DB_LOOKUP in nss_files/files-XXX.c in the Name Service Switch (NSS) in GNU C Library (aka glibc or libc6) 2.21 and earlier does not properly check if a file is open, which allows remote attackers to cause a denial of service (infinite loop) by perfor
|
13-02-2023 - 00:43 | 27-03-2015 - 14:59 | |
CVE-2014-8118 | 10.0 |
Integer overflow in RPM 4.12 and earlier allows remote attackers to execute arbitrary code via a crafted CPIO header in the payload section of an RPM file, which triggers a stack-based buffer overflow.
|
13-02-2023 - 00:42 | 16-12-2014 - 18:59 | |
CVE-2014-7844 | 7.2 |
BSD mailx 8.1.2 and earlier allows remote attackers to execute arbitrary commands via a crafted email address.
|
13-02-2023 - 00:42 | 14-01-2020 - 17:15 | |
CVE-2014-8105 | 5.0 |
389 Directory Server before 1.3.2.27 and 1.3.3.x before 1.3.3.9 does not properly restrict access to the "cn=changelog" LDAP sub-tree, which allows remote attackers to obtain sensitive information from the changelog via unspecified vectors.
|
13-02-2023 - 00:42 | 10-03-2015 - 14:59 | |
CVE-2014-7817 | 4.6 |
The wordexp function in GNU C Library (aka glibc) 2.21 does not enforce the WRDE_NOCMD flag, which allows context-dependent attackers to execute arbitrary commands, as demonstrated by input containing "$((`...`))".
|
13-02-2023 - 00:42 | 24-11-2014 - 15:59 | |
CVE-2014-8112 | 4.0 |
389 Directory Server 1.3.1.x, 1.3.2.x before 1.3.2.27, and 1.3.3.x before 1.3.3.9 stores "unhashed" passwords even when the nsslapd-unhashed-pw-switch option is set to off, which allows remote authenticated users to obtain sensitive information by re
|
13-02-2023 - 00:42 | 10-03-2015 - 14:59 | |
CVE-2014-7822 | 7.2 |
The implementation of certain splice_write file operations in the Linux kernel before 3.16 does not enforce a restriction on the maximum size of a single file, which allows local users to cause a denial of service (system crash) or possibly have unsp
|
13-02-2023 - 00:42 | 16-03-2015 - 10:59 | |
CVE-2014-8102 | 6.5 |
The SProcXFixesSelectSelectionInput function in the XFixes extension in X.Org X Window System (aka X11 or X) X11R6.8.0 and X.Org Server (aka xserver and xorg-server) before 1.16.3 allows remote authenticated users to cause a denial of service (out-of
|
13-02-2023 - 00:42 | 10-12-2014 - 15:59 | |
CVE-2014-8103 | 6.5 |
X.Org Server (aka xserver and xorg-server) 1.15.0 through 1.16.x before 1.16.3 allows remote authenticated users to cause a denial of service (out-of-bounds read or write) or possibly execute arbitrary code via a crafted length or index value to the
|
13-02-2023 - 00:42 | 10-12-2014 - 15:59 | |
CVE-2014-8106 | 4.6 |
Heap-based buffer overflow in the Cirrus VGA emulator (hw/display/cirrus_vga.c) in QEMU before 2.2.0 allows local guest users to execute arbitrary code via vectors related to blit regions. NOTE: this vulnerability exists because an incomplete fix for
|
13-02-2023 - 00:42 | 08-12-2014 - 16:59 | |
CVE-2014-7841 | 5.0 |
The sctp_process_param function in net/sctp/sm_make_chunk.c in the SCTP implementation in the Linux kernel before 3.17.4, when ASCONF is used, allows remote attackers to cause a denial of service (NULL pointer dereference and system crash) via a malf
|
13-02-2023 - 00:42 | 30-11-2014 - 01:59 | |
CVE-2014-3693 | 7.5 |
Use-after-free vulnerability in the socket manager of Impress Remote in LibreOffice 4.x before 4.2.7 and 4.3.x before 4.3.3 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted request to TCP p
|
13-02-2023 - 00:42 | 07-11-2014 - 19:55 | |
CVE-2014-5119 | 7.5 |
Off-by-one error in the __gconv_translit_find function in gconv_trans.c in GNU C Library (aka glibc) allows context-dependent attackers to cause a denial of service (crash) or execute arbitrary code via vectors related to the CHARSET environment vari
|
13-02-2023 - 00:42 | 29-08-2014 - 16:55 | |
CVE-2014-3611 | 4.7 |
Race condition in the __kvm_migrate_pit_timer function in arch/x86/kvm/i8254.c in the KVM subsystem in the Linux kernel through 3.17.2 allows guest OS users to cause a denial of service (host OS crash) by leveraging incorrect PIT emulation.
|
13-02-2023 - 00:41 | 10-11-2014 - 11:55 | |
CVE-2014-3618 | 7.5 |
Heap-based buffer overflow in formisc.c in formail in procmail 3.22 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted email header, related to "unbalanced quotes."
|
13-02-2023 - 00:41 | 08-09-2014 - 14:55 | |
CVE-2014-3657 | 5.0 |
The virDomainListPopulate function in conf/domain_conf.c in libvirt before 1.2.9 does not clean up the lock on the list of domains, which allows remote attackers to cause a denial of service (deadlock) via a NULL value in the second parameter in the
|
13-02-2023 - 00:41 | 06-10-2014 - 14:55 | |
CVE-2014-3646 | 4.7 |
arch/x86/kvm/vmx.c in the KVM subsystem in the Linux kernel through 3.17.2 does not have an exit handler for the INVVPID instruction, which allows guest OS users to cause a denial of service (guest OS crash) via a crafted application.
|
13-02-2023 - 00:41 | 10-11-2014 - 11:55 | |
CVE-2014-3565 | 5.0 |
snmplib/mib.c in net-snmp 5.7.0 and earlier, when the -OQ option is used, allows remote attackers to cause a denial of service (snmptrapd crash) via a crafted SNMP trap message, which triggers a conversion to the variable type designated in the MIB f
|
13-02-2023 - 00:40 | 07-10-2014 - 14:55 | |
CVE-2014-3521 | 5.5 |
The component in (1) /luci/homebase and (2) /luci/cluster menu in Red Hat Conga 0.12.2 allows remote authenticated users to bypass intended access restrictions via a crafted URL.
|
13-02-2023 - 00:40 | 06-10-2014 - 14:55 | |
CVE-2014-3585 | 10.0 |
redhat-upgrade-tool: Does not check GPG signatures when upgrading versions
|
13-02-2023 - 00:40 | 22-11-2019 - 15:15 | |
CVE-2014-3596 | 5.8 |
The getCN function in Apache Axis 1.4 and earlier does not properly verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to
|
13-02-2023 - 00:40 | 27-08-2014 - 00:55 | |
CVE-2014-3562 | 5.0 |
Red Hat Directory Server 8 and 389 Directory Server, when debugging is enabled, allows remote attackers to obtain sensitive replicated metadata by searching the directory.
|
13-02-2023 - 00:40 | 21-08-2014 - 14:55 | |
CVE-2014-3593 | 6.0 |
Eval injection vulnerability in luci 0.26.0 allows remote authenticated users with certain permissions to execute arbitrary Python code via a crafted cluster configuration.
|
13-02-2023 - 00:40 | 15-10-2014 - 14:55 | |
CVE-2014-3461 | 6.8 |
hw/usb/bus.c in QEMU 1.6.2 allows remote attackers to execute arbitrary code via crafted savevm data, which triggers a heap-based buffer overflow, related to "USB post load checks."
|
13-02-2023 - 00:39 | 04-11-2014 - 21:55 | |
CVE-2014-3493 | 2.7 |
The push_ascii function in smbd in Samba 3.6.x before 3.6.24, 4.0.x before 4.0.19, and 4.1.x before 4.1.9 allows remote authenticated users to cause a denial of service (memory corruption and daemon crash) via an attempt to read a Unicode pathname wi
|
13-02-2023 - 00:39 | 23-06-2014 - 14:55 | |
CVE-2014-3145 | 4.9 |
The BPF_S_ANC_NLATTR_NEST extension implementation in the sk_run_filter function in net/core/filter.c in the Linux kernel through 3.14.3 uses the reverse order in a certain subtraction, which allows local users to cause a denial of service (over-read
|
13-02-2023 - 00:39 | 11-05-2014 - 21:55 | |
CVE-2014-2894 | 7.2 |
Off-by-one error in the cmd_smart function in the smart self test in hw/ide/core.c in QEMU before 2.0 allows local users to have unspecified impact via a SMART EXECUTE OFFLINE command that triggers a buffer underflow and memory corruption.
|
13-02-2023 - 00:38 | 23-04-2014 - 15:55 | |
CVE-2014-2038 | 2.1 |
The nfs_can_extend_write function in fs/nfs/write.c in the Linux kernel before 3.13.3 relies on a write delegation to extend a write operation without a certain up-to-date verification, which allows local users to obtain sensitive information from ke
|
13-02-2023 - 00:38 | 28-02-2014 - 06:18 | |
CVE-2014-0223 | 4.6 |
Integer overflow in the qcow_open function in block/qcow.c in QEMU before 1.7.2 allows local users to cause a denial of service (crash) and possibly execute arbitrary code via a large image size, which triggers a buffer overflow or out-of-bounds read
|
13-02-2023 - 00:37 | 04-11-2014 - 21:55 | |
CVE-2014-0189 | 2.1 |
virt-who uses world-readable permissions for /etc/sysconfig/virt-who, which allows local users to obtain password for hypervisors by reading the file.
|
13-02-2023 - 00:36 | 02-05-2014 - 14:55 | |
CVE-2014-0179 | 1.9 |
libvirt 0.7.5 through 1.2.x before 1.2.5 allows local users to cause a denial of service (read block and hang) via a crafted XML document containing an XML external entity declaration in conjunction with an entity reference to the (1) virConnectCompa
|
13-02-2023 - 00:35 | 03-08-2014 - 18:55 | |
CVE-2014-0186 | 5.0 |
A certain tomcat7 package for Apache Tomcat 7 in Red Hat Enterprise Linux (RHEL) 7 allows remote attackers to cause a denial of service (CPU consumption) via a crafted request. NOTE: this vulnerability exists because of an unspecified regression.
|
13-02-2023 - 00:35 | 14-06-2014 - 11:18 | |
CVE-2014-0132 | 6.5 |
The SASL authentication functionality in 389 Directory Server before 1.2.11.26 allows remote authenticated users to connect as an arbitrary user and gain privileges via the authzid parameter in a SASL/GSSAPI bind.
|
13-02-2023 - 00:32 | 18-03-2014 - 17:02 | |
CVE-2014-0114 | 7.5 |
Apache Commons BeanUtils, as distributed in lib/commons-beanutils-1.8.0.jar in Apache Struts 1.x through 1.3.10 and in other products requiring commons-beanutils through 1.9.2, does not suppress the class property, which allows remote attackers to "m
|
13-02-2023 - 00:32 | 30-04-2014 - 10:49 | |
CVE-2014-0066 | 4.0 |
The chkpass extension in PostgreSQL before 8.4.20, 9.0.x before 9.0.16, 9.1.x before 9.1.12, 9.2.x before 9.2.7, and 9.3.x before 9.3.3 does not properly check the return value of the crypt library function, which allows remote authenticated users to
|
13-02-2023 - 00:31 | 31-03-2014 - 14:58 | |
CVE-2013-6425 | 5.0 |
Integer underflow in the pixman_trapezoid_valid macro in pixman.h in Pixman before 0.32.0, as used in X.Org server and cairo, allows context-dependent attackers to cause a denial of service (crash) via a negative bottom value.
|
13-02-2023 - 00:29 | 18-01-2014 - 19:55 | |
CVE-2013-6435 | 7.6 |
Race condition in RPM 4.11.1 and earlier allows remote attackers to execute arbitrary code via a crafted RPM file whose installation extracts the contents to temporary files before validating the signature, as demonstrated by installing a file in the
|
13-02-2023 - 00:29 | 16-12-2014 - 18:59 | |
CVE-2014-0022 | 5.0 |
The installUpdates function in yum-cron/yum-cron.py in yum 3.4.3 and earlier does not properly check the return value of the sigCheckPkg function, which allows remote attackers to bypass the RMP package signing restriction via an unsigned package.
|
13-02-2023 - 00:29 | 26-01-2014 - 16:58 | |
CVE-2014-0004 | 6.9 |
Stack-based buffer overflow in udisks before 1.0.5 and 2.x before 2.1.3 allows local users to cause a denial of service (crash) and possibly execute arbitrary code via a long mount point.
|
13-02-2023 - 00:29 | 11-03-2014 - 19:37 | |
CVE-2013-4166 | 5.0 |
The gpg_ctx_add_recipient function in camel/camel-gpg-context.c in GNOME Evolution 3.8.4 and earlier and Evolution Data Server 3.9.5 and earlier does not properly select the GPG key to use for email encryption, which might cause the email to be encry
|
13-02-2023 - 00:28 | 06-02-2020 - 15:15 | |
CVE-2013-4355 | 1.5 |
Xen 4.3.x and earlier does not properly handle certain errors, which allows local HVM guests to obtain hypervisor stack memory via a (1) port or (2) memory mapped I/O write or (3) other unspecified operations related to addresses without associated m
|
13-02-2023 - 00:28 | 01-10-2013 - 17:55 | |
CVE-2013-2116 | 5.0 |
The _gnutls_ciphertext2compressed function in lib/gnutls_cipher.c in GnuTLS 2.12.23 allows remote attackers to cause a denial of service (buffer over-read and crash) via a crafted padding length. NOTE: this might be due to an incorrect fix for CVE-20
|
13-02-2023 - 00:28 | 03-07-2013 - 18:55 | |
CVE-2013-1896 | 4.3 |
mod_dav.c in the Apache HTTP Server before 2.2.25 does not properly determine whether DAV is enabled for a URI, which allows remote attackers to cause a denial of service (segmentation fault) via a MERGE request in which the URI is configured for han
|
13-02-2023 - 00:28 | 10-07-2013 - 20:55 | |
CVE-2012-5643 | 5.0 |
Multiple memory leaks in tools/cachemgr.cc in cachemgr.cgi in Squid 2.x and 3.x before 3.1.22, 3.2.x before 3.2.4, and 3.3.x before 3.3.0.2 allow remote attackers to cause a denial of service (memory consumption) via (1) invalid Content-Length header
|
13-02-2023 - 00:27 | 20-12-2012 - 12:02 | |
CVE-2013-1826 | 6.2 |
The xfrm_state_netlink function in net/xfrm/xfrm_user.c in the Linux kernel before 3.5.7 does not properly handle error conditions in dump_one_state function calls, which allows local users to gain privileges or cause a denial of service (NULL pointe
|
13-02-2023 - 00:27 | 22-03-2013 - 11:59 | |
CVE-2012-4453 | 2.1 |
dracut.sh in dracut, as used in Red Hat Enterprise Linux 6, Fedora 16 and 17, and possibly other products, creates initramfs images with world-readable permissions, which might allow local users to obtain sensitive information.
|
13-02-2023 - 00:26 | 09-10-2012 - 23:55 | |
CVE-2012-5581 | 6.8 |
Stack-based buffer overflow in tif_dir.c in LibTIFF before 4.0.2 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted DOTRANGE tag in a TIFF image.
|
13-02-2023 - 00:26 | 04-01-2013 - 22:55 | |
CVE-2012-4423 | 5.0 |
The virNetServerProgramDispatchCall function in libvirt before 0.10.2 allows remote attackers to cause a denial of service (NULL pointer dereference and segmentation fault) via an RPC call with (1) an event as the RPC number or (2) an RPC number whos
|
13-02-2023 - 00:26 | 19-11-2012 - 12:10 | |
CVE-2012-5532 | 4.9 |
The main function in tools/hv/hv_kvp_daemon.c in hypervkvpd, as distributed in the Linux kernel before 3.8-rc1, allows local users to cause a denial of service (daemon exit) via a crafted application that sends a Netlink message. NOTE: this vulnerabi
|
13-02-2023 - 00:26 | 27-12-2012 - 11:47 | |
CVE-2012-5513 | 6.9 |
The XENMEM_exchange handler in Xen 4.2 and earlier does not properly check the memory address, which allows local PV guest OS administrators to cause a denial of service (crash) or possibly gain privileges via unspecified vectors that overwrite memor
|
13-02-2023 - 00:26 | 13-12-2012 - 11:53 | |
CVE-2012-5519 | 7.2 |
CUPS 1.4.4, when running in certain Linux distributions such as Debian GNU/Linux, stores the web interface administrator key in /var/run/cups/certs/0 using certain permissions, which allows local users in the lpadmin group to read or write arbitrary
|
13-02-2023 - 00:26 | 20-11-2012 - 00:55 | |
CVE-2012-4452 | 2.1 |
MySQL 5.0.88, and possibly other versions and platforms, allows local users to bypass certain privilege checks by calling CREATE TABLE on a MyISAM table with modified (1) DATA DIRECTORY or (2) INDEX DIRECTORY arguments that are originally associated
|
13-02-2023 - 00:26 | 09-10-2012 - 23:55 | |
CVE-2012-4433 | 7.5 |
Multiple integer overflows in operations/external/ppm-load.c in GEGL (Generic Graphics Library) 0.2.0 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a large (1) width or (2) height value
|
13-02-2023 - 00:26 | 18-11-2012 - 23:55 | |
CVE-2012-3481 | 6.8 |
Integer overflow in the ReadImage function in plug-ins/common/file-gif-load.c in the GIF image format plug-in in GIMP 2.8.x and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via c
|
13-02-2023 - 00:25 | 25-08-2012 - 10:29 | |
CVE-2012-3411 | 5.0 |
Dnsmasq before 2.63test1, when used with certain libvirt configurations, replies to requests from prohibited interfaces, which allows remote attackers to cause a denial of service (traffic amplification) via a spoofed DNS query.
|
13-02-2023 - 00:25 | 05-03-2013 - 21:38 | |
CVE-2012-3552 | 7.1 |
Race condition in the IP implementation in the Linux kernel before 3.0 might allow remote attackers to cause a denial of service (slab corruption and system crash) by sending packets to an application that sets socket options during the handling of n
|
13-02-2023 - 00:25 | 03-10-2012 - 11:02 | |
CVE-2012-3511 | 6.2 |
Multiple race conditions in the madvise_remove function in mm/madvise.c in the Linux kernel before 3.4.5 allow local users to cause a denial of service (use-after-free and system crash) via vectors involving a (1) munmap or (2) close system call.
|
13-02-2023 - 00:25 | 04-10-2012 - 03:28 | |
CVE-2012-3412 | 7.8 |
The sfc (aka Solarflare Solarstorm) driver in the Linux kernel before 3.2.30 allows remote attackers to cause a denial of service (DMA descriptor consumption and network-controller outage) via crafted TCP packets that trigger a small MSS value.
|
13-02-2023 - 00:25 | 03-10-2012 - 11:02 | |
CVE-2012-3359 | 3.7 |
Luci in Red Hat Conga stores the user's username and password in a Base64 encoded string in the __ac session cookie, which allows attackers to gain privileges by accessing this cookie. NOTE: this issue has been SPLIT due to different vulnerability ty
|
13-02-2023 - 00:25 | 31-03-2014 - 14:58 | |
CVE-2012-2662 | 4.3 |
Multiple cross-site scripting (XSS) vulnerabilities in Red Hat Certificate System (RHCS) before 8.1.1 and Dogtag Certificate System allow remote attackers to inject arbitrary web script or HTML via unspecified parameters to the (1) System Agent or (2
|
13-02-2023 - 00:25 | 13-08-2012 - 20:55 | |
CVE-2012-2383 | 4.9 |
Integer overflow in the i915_gem_execbuffer2 function in drivers/gpu/drm/i915/i915_gem_execbuffer.c in the Direct Rendering Manager (DRM) subsystem in the Linux kernel before 3.3.5 on 32-bit platforms allows local users to cause a denial of service (
|
13-02-2023 - 00:25 | 13-06-2012 - 10:24 | |
CVE-2012-2373 | 4.0 |
The Linux kernel before 3.4.5 on the x86 platform, when Physical Address Extension (PAE) is enabled, does not properly use the Page Middle Directory (PMD), which allows local users to cause a denial of service (panic) via a crafted application that t
|
13-02-2023 - 00:24 | 09-08-2012 - 10:29 | |
CVE-2012-2149 | 7.5 |
The WPXContentListener::_closeTableRow function in WPXContentListener.cpp in libwpd 0.8.8, as used by OpenOffice.org (OOo) before 3.4, allows remote attackers to execute arbitrary code via a crafted Wordperfect .WPD document that causes a negative ar
|
13-02-2023 - 00:24 | 21-06-2012 - 15:55 | |
CVE-2012-1583 | 5.0 |
Double free vulnerability in the xfrm6_tunnel_rcv function in net/ipv6/xfrm6_tunnel.c in the Linux kernel before 2.6.22, when the xfrm6_tunnel module is enabled, allows remote attackers to cause a denial of service (panic) via crafted IPv6 packets.
|
13-02-2023 - 00:24 | 16-06-2012 - 21:55 | |
CVE-2012-2313 | 1.2 |
The rio_ioctl function in drivers/net/ethernet/dlink/dl2k.c in the Linux kernel before 3.3.7 does not restrict access to the SIOCSMIIREG command, which allows local users to write data to an Ethernet adapter via an ioctl call.
|
13-02-2023 - 00:24 | 13-06-2012 - 10:24 | |
CVE-2012-2113 | 6.8 |
Multiple integer overflows in tiff2pdf in libtiff before 4.0.2 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted tiff image, which triggers a heap-based buffer overflow.
|
13-02-2023 - 00:24 | 22-07-2012 - 17:55 | |
CVE-2012-1173 | 6.8 |
Multiple integer overflows in tiff_getimage.c in LibTIFF 3.9.4 allow remote attackers to execute arbitrary code via a crafted tile size in a TIFF file, which is not properly handled by the (1) gtTileSeparate or (2) gtStripSeparate function, leading t
|
13-02-2023 - 00:23 | 04-06-2012 - 20:55 | |
CVE-2012-0841 | 5.0 |
libxml2 before 2.8.0 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted XML data.
|
13-02-2023 - 00:23 | 21-12-2012 - 05:46 | |
CVE-2012-0029 | 7.4 |
Heap-based buffer overflow in the process_tx_desc function in the e1000 emulation (hw/e1000.c) in qemu-kvm 0.12, and possibly other versions, allows guest OS users to cause a denial of service (QEMU crash) and possibly execute arbitrary code via craf
|
13-02-2023 - 00:22 | 27-01-2012 - 15:55 | |
CVE-2011-4355 | 6.9 |
GNU Project Debugger (GDB) before 7.5, when .debug_gdb_scripts is defined, automatically loads certain files from the current working directory, which allows local users to gain privileges via crafted files such as Python scripts.
|
13-02-2023 - 00:21 | 05-03-2013 - 21:38 | |
CVE-2011-3585 | 1.9 |
Multiple race conditions in the (1) mount.cifs and (2) umount.cifs programs in Samba 3.6 allow local users to cause a denial of service (mounting outage) via a SIGKILL signal during a time window when the /etc/mtab~ file exists.
|
13-02-2023 - 00:19 | 31-12-2019 - 20:15 | |
CVE-2011-3365 | 4.3 |
The KDE SSL Wrapper (KSSL) API in KDE SC 4.6.0 through 4.7.1, and possibly earlier versions, does not use a certain font when rendering certificate fields in a security dialog, which allows remote attackers to spoof the common name (CN) of a certific
|
13-02-2023 - 00:19 | 29-11-2011 - 17:55 | |
CVE-2011-3205 | 6.8 |
Buffer overflow in the gopherToHTML function in gopher.cc in the Gopher reply parser in Squid 3.0 before 3.0.STABLE26, 3.1 before 3.1.15, and 3.2 before 3.2.0.11 allows remote Gopher servers to cause a denial of service (memory corruption and daemon
|
13-02-2023 - 00:19 | 06-09-2011 - 15:55 | |
CVE-2011-2915 | 6.8 |
Off-by-one error in the CSoundFile::ReadAMS2 function in src/load_ams.cpp in libmodplug before 0.8.8.4 allows remote attackers to cause a denial of service (memory corruption) and possibly execute arbitrary code via a crafted AMS file with a large nu
|
13-02-2023 - 00:19 | 07-06-2012 - 19:55 | |
CVE-2011-2724 | 1.2 |
The check_mtab function in client/mount.cifs.c in mount.cifs in smbfs in Samba 3.5.10 and earlier does not properly verify that the (1) device name and (2) mountpoint strings are composed of valid characters, which allows local users to cause a denia
|
13-02-2023 - 00:19 | 06-09-2011 - 16:55 | |
CVE-2011-2525 | 7.2 |
The qdisc_notify function in net/sched/sch_api.c in the Linux kernel before 2.6.35 does not prevent tc_fill_qdisc function calls referencing builtin (aka CQ_F_BUILTIN) Qdisc structures, which allows local users to cause a denial of service (NULL poin
|
13-02-2023 - 00:18 | 02-02-2012 - 04:09 | |
CVE-2011-2504 | 6.9 |
Untrusted search path vulnerability in x11perfcomp in XFree86 x11perf before 1.5.4 allows local users to gain privileges via unspecified Trojan horse code in the current working directory.
|
13-02-2023 - 00:18 | 08-03-2013 - 22:55 | |
CVE-2011-2695 | 4.9 |
Multiple off-by-one errors in the ext4 subsystem in the Linux kernel before 3.0-rc5 allow local users to cause a denial of service (BUG_ON and system crash) by accessing a sparse file in extent format with a write operation involving a block number c
|
13-02-2023 - 00:18 | 28-07-2011 - 22:55 | |
CVE-2011-1775 | 5.8 |
The CSecurityTLS::processMsg function in common/rfb/CSecurityTLS.cxx in the vncviewer component in TigerVNC 1.1beta1 does not properly verify the server's X.509 certificate, which allows man-in-the-middle attackers to spoof a TLS VNC server via an ar
|
13-02-2023 - 00:17 | 26-05-2011 - 18:55 | |
CVE-2011-1574 | 6.8 |
Stack-based buffer overflow in the ReadS3M method in load_s3m.cpp in libmodplug before 0.8.8.2 allows remote attackers to execute arbitrary code via a crafted S3M file.
|
13-02-2023 - 00:17 | 09-05-2011 - 22:55 | |
CVE-2020-25662 | 3.3 |
A Red Hat only CVE-2020-12352 regression issue was found in the way the Linux kernel's Bluetooth stack implementation handled the initialization of stack memory when handling certain AMP packets. This flaw allows a remote attacker in an adjacent rang
|
12-02-2023 - 23:40 | 05-11-2020 - 21:15 | |
CVE-2020-1722 | 5.4 |
A flaw was found in all ipa versions 4.x.x through 4.8.0. When sending a very long password (>= 1,000,000 characters) to the server, the password hashing process could exhaust memory and CPU leading to a denial of service and the website becoming unr
|
12-02-2023 - 23:40 | 27-04-2020 - 21:15 | |
CVE-2020-14331 | 7.2 |
A flaw was found in the Linux kernel’s implementation of the invert video code on VGA consoles when a local attacker attempts to resize the console, calling an ioctl VT_RESIZE, which causes an out-of-bounds write to occur. This flaw allows a local us
|
12-02-2023 - 23:40 | 15-09-2020 - 19:15 | |
CVE-2020-1726 | 5.8 |
A flaw was discovered in Podman where it incorrectly allows containers when created to overwrite existing files in volumes, even if they are mounted as read-only. When a user runs a malicious container or a container based on a malicious image with a
|
12-02-2023 - 23:40 | 11-02-2020 - 20:15 | |
CVE-2020-10759 | 3.3 |
A PGP signature bypass flaw was found in fwupd (all versions), which could lead to the installation of unsigned firmware. As per upstream, a signature bypass is theoretically possible, but not practical because the Linux Vendor Firmware Service (LVFS
|
12-02-2023 - 23:39 | 15-09-2020 - 19:15 | |
CVE-2019-3896 | 7.2 |
A double-free can happen in idr_remove_all() in lib/idr.c in the Linux kernel 2.6 branch. An unprivileged local attacker can use this flaw for a privilege escalation or for a system crash and a denial of service (DoS).
|
12-02-2023 - 23:38 | 19-06-2019 - 00:15 | |
CVE-2019-3815 | 2.1 |
A memory leak was discovered in the backport of fixes for CVE-2018-16864 in Red Hat Enterprise Linux. Function dispatch_message_real() in journald-server.c does not free the memory allocated by set_iovec_field_free() to store the `_CMDLINE=` entry. A
|
12-02-2023 - 23:38 | 28-01-2019 - 15:29 | |
CVE-2019-3816 | 5.0 |
Openwsman, versions up to and including 2.6.9, are vulnerable to arbitrary file disclosure because the working directory of openwsmand daemon was set to root directory. A remote, unauthenticated attacker can exploit this vulnerability by sending a sp
|
12-02-2023 - 23:38 | 14-03-2019 - 22:29 | |
CVE-2019-3833 | 5.0 |
Openwsman, versions up to and including 2.6.9, are vulnerable to infinite loop in process_connection() when parsing specially crafted HTTP requests. A remote, unauthenticated attacker can exploit this vulnerability by sending malicious HTTP request t
|
12-02-2023 - 23:38 | 14-03-2019 - 22:29 | |
CVE-2019-14906 | 7.5 |
A flaw was found with the RHSA-2019:3950 erratum, where it did not fix the CVE-2019-13616 SDL vulnerability. This issue only affects Red Hat SDL packages, SDL versions through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer overflow flaw while c
|
12-02-2023 - 23:37 | 07-01-2020 - 21:15 | |
CVE-2019-14868 | 7.2 |
In ksh version 20120801, a flaw was found in the way it evaluates certain environment variables. An attacker could use this flaw to override or bypass environment restrictions to execute shell commands. Services and applications that allow remote una
|
12-02-2023 - 23:36 | 02-04-2020 - 17:15 | |
CVE-2019-14896 | 10.0 |
A heap-based buffer overflow vulnerability was found in the Linux kernel, version kernel-2.6.32, in Marvell WiFi chip driver. A remote attacker could cause a denial of service (system crash) or, possibly execute arbitrary code, when the lbs_ibss_join
|
12-02-2023 - 23:36 | 27-11-2019 - 09:15 | |
CVE-2019-14823 | 5.8 |
A flaw was found in the "Leaf and Chain" OCSP policy implementation in JSS' CryptoManager versions after 4.4.6, 4.5.3, 4.6.0, where it implicitly trusted the root certificate of a certificate chain. Applications using this policy may not properly ver
|
12-02-2023 - 23:34 | 14-10-2019 - 20:15 | |
CVE-2019-14834 | 4.3 |
A vulnerability was found in dnsmasq before version 2.81, where the memory leak allows remote attackers to cause a denial of service (memory consumption) via vectors involving DHCP response creation.
|
12-02-2023 - 23:34 | 07-01-2020 - 17:15 | |
CVE-2019-10185 | 6.4 |
It was found that icedtea-web up to and including 1.7.2 and 1.8.2 was vulnerable to a zip-slip attack during auto-extraction of a JAR file. An attacker could use this flaw to write files to arbitrary locations. This could also be used to replace the
|
12-02-2023 - 23:33 | 31-07-2019 - 23:15 | |
CVE-2019-10160 | 5.0 |
A security regression of CVE-2019-9636 was discovered in python since commit d537ab0ff9767ef024f26246899728f0116b1ec3 affecting versions 2.7, 3.5, 3.6, 3.7 and from v3.8.0a4 through v3.8.0b1, which still allows an attacker to exploit CVE-2019-9636 by
|
12-02-2023 - 23:33 | 07-06-2019 - 18:29 | |
CVE-2019-10183 | 2.1 |
Virt-install(1) utility used to provision new virtual machines has introduced an option '--unattended' to create VMs without user interaction. This option accepts guest VM password as command line arguments, thus leaking them to others users on the s
|
12-02-2023 - 23:33 | 03-07-2019 - 14:15 | |
CVE-2018-16863 | 9.3 |
It was found that RHSA-2018:2918 did not fully fix CVE-2018-16509. An attacker could possibly exploit another variant of the flaw and bypass the -dSAFER protection to, for example, execute arbitrary shell commands via a specially crafted PostScript d
|
12-02-2023 - 23:32 | 03-12-2018 - 17:29 | |
CVE-2018-1111 | 7.9 |
DHCP packages in Red Hat Enterprise Linux 6 and 7, Fedora 28, and earlier are vulnerable to a command injection flaw in the NetworkManager integration script included in the DHCP client. A malicious DHCP server, or an attacker on the local network ab
|
12-02-2023 - 23:32 | 17-05-2018 - 16:29 | |
CVE-2018-1063 | 3.3 |
Context relabeling of filesystems is vulnerable to symbolic link attack, allowing a local, unprivileged malicious entity to change the SELinux context of an arbitrary file to a context with few restrictions. This only happens when the relabeling proc
|
12-02-2023 - 23:32 | 02-03-2018 - 15:29 | |
CVE-2019-10132 | 6.5 |
A vulnerability was found in libvirt >= 4.1.0 in the virtlockd-admin.socket and virtlogd-admin.socket systemd units. A missing SocketMode configuration parameter allows any user on the host to connect using virtlockd-admin-sock or virtlogd-admin-sock
|
12-02-2023 - 23:32 | 22-05-2019 - 18:29 | |
CVE-2017-7558 | 5.0 |
A kernel data leak due to an out-of-bound read was found in the Linux kernel in inet_diag_msg_sctp{,l}addr_fill() and sctp_get_sctp_info() functions present since version 4.7-rc1 through version 4.13. A data leak happens when these functions fill in
|
12-02-2023 - 23:31 | 26-07-2018 - 15:29 | |
CVE-2017-7551 | 5.0 |
389-ds-base version before 1.3.5.19 and 1.3.6.7 are vulnerable to password brute-force attacks during account lockout due to different return codes returned on password attempts.
|
12-02-2023 - 23:31 | 16-08-2017 - 18:29 | |
CVE-2017-7562 | 4.0 |
An authentication bypass flaw was found in the way krb5's certauth interface before 1.16.1 handled the validation of client certificates. A remote attacker able to communicate with the KDC could potentially use this flaw to impersonate arbitrary prin
|
12-02-2023 - 23:31 | 26-07-2018 - 15:29 | |
CVE-2018-10932 | 3.3 |
lldptool version 1.0.1 and older can print a raw, unsanitized attacker controlled buffer when mngAddr information is displayed. This may allow an attacker to inject shell control characters into the buffer and impact the behavior of the terminal.
|
12-02-2023 - 23:31 | 21-08-2018 - 18:29 | |
CVE-2018-10902 | 4.6 |
It was found that the raw midi kernel driver does not protect against concurrent access which leads to a double realloc (double free) in snd_rawmidi_input_params() and snd_rawmidi_output_status() which are part of snd_rawmidi_ioctl() handler in rawmi
|
12-02-2023 - 23:31 | 21-08-2018 - 19:29 | |
CVE-2018-10893 | 6.5 |
Multiple integer overflow and buffer overflow issues were discovered in spice-client's handling of LZ compressed frames. A malicious server could cause the client to crash or, potentially, execute arbitrary code.
|
12-02-2023 - 23:31 | 11-09-2018 - 15:29 | |
CVE-2017-7537 | 5.0 |
It was found that a mock CMC authentication plugin with a hardcoded secret was accidentally enabled by default in the pki-core package before 10.6.4. An attacker could potentially use this flaw to bypass the regular authentication process and trick t
|
12-02-2023 - 23:30 | 26-07-2018 - 13:29 | |
CVE-2017-7502 | 5.0 |
Null pointer dereference vulnerability in NSS since 3.24.0 was found when server receives empty SSLv2 messages resulting into denial of service by remote attacker.
|
12-02-2023 - 23:30 | 30-05-2017 - 18:29 | |
CVE-2017-7506 | 6.5 |
spice versions though 0.13 are vulnerable to out-of-bounds memory access when processing specially crafted messages from authenticated attacker to the spice server resulting into crash and/or server memory leak.
|
12-02-2023 - 23:30 | 18-07-2017 - 15:29 | |
CVE-2017-7472 | 4.9 |
The KEYS subsystem in the Linux kernel before 4.10.13 allows local users to cause a denial of service (memory consumption) via a series of KEY_REQKEY_DEFL_THREAD_KEYRING keyctl_set_reqkey_keyring calls.
|
12-02-2023 - 23:30 | 11-05-2017 - 19:29 | |
CVE-2017-7488 | 4.0 |
Authconfig version 6.2.8 is vulnerable to an Information exposure while using SSSD to authenticate against remote server resulting in the leak of information about existing usernames.
|
12-02-2023 - 23:30 | 16-05-2017 - 18:29 | |
CVE-2017-5885 | 7.5 |
Multiple integer overflows in the (1) vnc_connection_server_message and (2) vnc_color_map_set functions in gtk-vnc before 0.7.0 allow remote servers to cause a denial of service (crash) or possibly execute arbitrary code via vectors involving SetColo
|
12-02-2023 - 23:29 | 28-02-2017 - 18:59 | |
CVE-2017-2615 | 9.0 |
Quick emulator (QEMU) built with the Cirrus CLGD 54xx VGA emulator support is vulnerable to an out-of-bounds access issue. It could occur while copying VGA data via bitblt copy in backward mode. A privileged user inside a guest could use this flaw to
|
12-02-2023 - 23:29 | 03-07-2018 - 01:29 | |
CVE-2017-2626 | 2.1 |
It was discovered that libICE before 1.0.9-8 used a weak entropy to generate keys. A local attacker could potentially use this flaw for session hijacking using the information available from the process list.
|
12-02-2023 - 23:29 | 27-07-2018 - 19:29 | |
CVE-2017-2628 | 7.5 |
curl, as shipped in Red Hat Enterprise Linux 6 before version 7.19.7-53, did not correctly backport the fix for CVE-2015-3148 because it did not reflect the fact that the HAVE_GSSAPI define was meanwhile substituted by USE_HTTP_NEGOTIATE. This issue
|
12-02-2023 - 23:29 | 12-03-2018 - 15:29 | |
CVE-2017-15131 | 4.6 |
It was found that system umask policy is not being honored when creating XDG user directories, since Xsession sources xdg-user-dirs.sh before setting umask policy. This only affects xdg-user-dirs before 0.15.5 as shipped with Red Hat Enterprise Linux
|
12-02-2023 - 23:28 | 09-01-2018 - 21:29 | |
CVE-2017-15097 | 7.2 |
Privilege escalation flaws were found in the Red Hat initialization scripts of PostgreSQL. An attacker with access to the postgres user account could use these flaws to obtain root access on the server machine.
|
12-02-2023 - 23:28 | 27-07-2018 - 20:29 | |
CVE-2017-15124 | 7.8 |
VNC server implementation in Quick Emulator (QEMU) 2.11.0 and older was found to be vulnerable to an unbounded memory allocation issue, as it did not throttle the framebuffer updates sent to its client. If the client did not consume these updates, VN
|
12-02-2023 - 23:28 | 09-01-2018 - 21:29 | |
CVE-2017-12192 | 4.9 |
The keyctl_read_key function in security/keys/keyctl.c in the Key Management subcomponent in the Linux kernel before 4.13.5 does not properly consider that a key may be possessed but negatively instantiated, which allows local users to cause a denial
|
12-02-2023 - 23:28 | 12-10-2017 - 00:29 | |
CVE-2017-12163 | 4.8 |
An information leak flaw was found in the way SMB1 protocol was implemented by Samba before 4.4.16, 4.5.x before 4.5.14, and 4.6.x before 4.6.8. A malicious client could use this flaw to dump server memory contents to a file on the samba share or to
|
12-02-2023 - 23:27 | 26-07-2018 - 16:29 | |
CVE-2016-8635 | 4.3 |
It was found that Diffie Hellman Client key exchange handling in NSS 3.21.x was vulnerable to small subgroup confinement attack. An attacker could use this flaw to recover private keys by confining the client DH key to small subgroup of the desired g
|
12-02-2023 - 23:26 | 01-08-2018 - 13:29 | |
CVE-2016-8638 | 6.4 |
A vulnerability in ipsilon 2.0 before 2.0.2, 1.2 before 1.2.1, 1.1 before 1.1.2, and 1.0 before 1.0.3 was found that allows attacker to log out active sessions of other users. This issue is related to how it tracks sessions, and allows an unauthentic
|
12-02-2023 - 23:26 | 12-07-2017 - 13:29 | |
CVE-2016-7056 | 2.1 |
A timing attack flaw was found in OpenSSL 1.0.1u and before that could allow a malicious user with local access to recover ECDSA P-256 private keys.
|
12-02-2023 - 23:25 | 10-09-2018 - 16:29 | |
CVE-2016-5699 | 4.3 |
CRLF injection vulnerability in the HTTPConnection.putheader function in urllib2 and urllib in CPython (aka Python) before 2.7.10 and 3.x before 3.4.4 allows remote attackers to inject arbitrary HTTP headers via CRLF sequences in a URL.
|
12-02-2023 - 23:24 | 02-09-2016 - 14:59 | |
CVE-2016-5404 | 4.0 |
The cert_revoke command in FreeIPA does not check for the "revoke certificate" permission, which allows remote authenticated users to revoke arbitrary certificates by leveraging the "retrieve certificate" permission.
|
12-02-2023 - 23:24 | 07-09-2016 - 20:59 | |
CVE-2016-5416 | 5.0 |
389 Directory Server in Red Hat Enterprise Linux Desktop 6 through 7, Red Hat Enterprise Linux HPC Node 6 through 7, Red Hat Enterprise Linux Server 6 through 7, and Red Hat Enterprise Linux Workstation 6 through 7 allows remote attackers to read the
|
12-02-2023 - 23:24 | 08-06-2017 - 19:29 | |
CVE-2016-6325 | 7.2 |
The Tomcat package on Red Hat Enterprise Linux (RHEL) 5 through 7, JBoss Web Server 3.0, and JBoss EWS 2 uses weak permissions for (1) /etc/sysconfig/tomcat and (2) /etc/tomcat/tomcat.conf, which allows local users to gain privileges by leveraging me
|
12-02-2023 - 23:24 | 13-10-2016 - 14:59 | |
CVE-2016-5385 | 5.1 |
PHP through 7.0.8 does not attempt to address RFC 3875 section 4.1.18 namespace conflicts and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attacker
|
12-02-2023 - 23:23 | 19-07-2016 - 02:00 | |
CVE-2016-5384 | 4.6 |
fontconfig before 2.12.1 does not validate offsets, which allows local users to trigger arbitrary free calls and consequently conduct double free attacks and execute arbitrary code via a crafted cache file.
|
12-02-2023 - 23:23 | 13-08-2016 - 01:59 | |
CVE-2016-5008 | 4.3 |
libvirt before 2.0.0 improperly disables password checking when the password on a VNC server is set to an empty string, which allows remote attackers to bypass authentication and establish a VNC session by connecting to the server.
|
12-02-2023 - 23:22 | 13-07-2016 - 15:59 | |
CVE-2016-4994 | 6.8 |
Use-after-free vulnerability in the xcf_load_image function in app/xcf/xcf-load.c in GIMP allows remote attackers to cause a denial of service (program crash) or possibly execute arbitrary code via a crafted XCF file.
|
12-02-2023 - 23:22 | 12-07-2016 - 19:59 | |
CVE-2016-4971 | 4.3 |
GNU wget before 1.18 allows remote servers to write to arbitrary files by redirecting a request from HTTP to a crafted FTP resource.
|
12-02-2023 - 23:22 | 30-06-2016 - 17:59 | |
CVE-2016-4470 | 4.9 |
The key_reject_and_link function in security/keys/key.c in the Linux kernel through 4.6.3 does not ensure that a certain data structure is initialized, which allows local users to cause a denial of service (system crash) via vectors involving a craft
|
12-02-2023 - 23:21 | 27-06-2016 - 10:59 | |
CVE-2016-4463 | 5.0 |
Stack-based buffer overflow in Apache Xerces-C++ before 3.1.4 allows context-dependent attackers to cause a denial of service via a deeply nested DTD.
|
12-02-2023 - 23:21 | 08-07-2016 - 19:59 | |
CVE-2016-4455 | 2.1 |
The Subscription Manager package (aka subscription-manager) before 1.17.7-1 for Candlepin uses weak permissions (755) for subscription-manager cache directories, which allows local users to obtain sensitive information by reading files in the directo
|
12-02-2023 - 23:21 | 14-04-2017 - 18:59 | |
CVE-2016-3712 | 2.1 |
Integer overflow in the VGA module in QEMU allows local guest OS users to cause a denial of service (out-of-bounds read and QEMU process crash) by editing VGA registers in VBE mode.
|
12-02-2023 - 23:19 | 11-05-2016 - 21:59 | |
CVE-2016-3698 | 6.8 |
libndp before 1.6, as used in NetworkManager, does not properly validate the origin of Neighbor Discovery Protocol (NDP) messages, which allows remote attackers to conduct man-in-the-middle attacks or cause a denial of service (network connectivity d
|
12-02-2023 - 23:18 | 13-06-2016 - 19:59 | |
CVE-2016-2183 | 5.0 |
The DES and Triple DES ciphers, as used in the TLS, SSH, and IPSec protocols and other protocols and products, have a birthday bound of approximately four billion blocks, which makes it easier for remote attackers to obtain cleartext data via a birth
|
12-02-2023 - 23:17 | 01-09-2016 - 00:59 | |
CVE-2016-1714 | 6.9 |
The (1) fw_cfg_write and (2) fw_cfg_read functions in hw/nvram/fw_cfg.c in QEMU before 2.4, when built with the Firmware Configuration device emulation support, allow guest OS users with the CAP_SYS_RAWIO privilege to cause a denial of service (out-o
|
12-02-2023 - 23:17 | 07-04-2016 - 19:59 | |
CVE-2016-2857 | 3.6 |
The net_checksum_calculate function in net/checksum.c in QEMU allows local guest OS users to cause a denial of service (out-of-bounds heap read and crash) via the payload length in a crafted packet.
|
12-02-2023 - 23:17 | 12-04-2016 - 02:00 | |
CVE-2016-0758 | 7.2 |
Integer overflow in lib/asn1_decoder.c in the Linux kernel before 4.6 allows local users to gain privileges via crafted ASN.1 data.
|
12-02-2023 - 23:16 | 27-06-2016 - 10:59 | |
CVE-2016-0795 | 9.3 |
LibreOffice before 5.0.5 allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a crafted LwpTocSuperLayout record in a LotusWordPro (lwp) document.
|
12-02-2023 - 23:16 | 18-02-2016 - 21:59 | |
CVE-2015-7547 | 6.8 |
Multiple stack-based buffer overflows in the (1) send_dg and (2) send_vc functions in the libresolv library in the GNU C Library (aka glibc or libc6) before 2.23 allow remote attackers to cause a denial of service (crash) or possibly execute arbitrar
|
12-02-2023 - 23:15 | 18-02-2016 - 21:59 | |
CVE-2015-3247 | 6.9 |
Race condition in the worker_update_monitors_config function in SPICE 0.12.4 allows a remote authenticated guest user to cause a denial of service (heap-based memory corruption and QEMU-KVM crash) or possibly execute arbitrary code on the host via un
|
12-02-2023 - 23:15 | 08-09-2015 - 15:59 | |
CVE-2015-5156 | 6.1 |
The virtnet_probe function in drivers/net/virtio_net.c in the Linux kernel before 4.2 attempts to support a FRAGLIST feature without proper memory allocation, which allows guest OS users to cause a denial of service (buffer overflow and memory corrup
|
12-02-2023 - 23:15 | 19-10-2015 - 10:59 | |
CVE-2015-3248 | 4.7 |
openhpi/Makefile.am in OpenHPI before 3.6.0 uses world-writable permissions for /var/lib/openhpi directory, which allows local users, when quotas are not properly setup, to fill the filesystem hosting /var/lib and cause a denial of service (disk cons
|
12-02-2023 - 23:15 | 26-09-2017 - 15:29 | |
CVE-2015-3238 | 5.8 |
The _unix_run_helper_binary function in the pam_unix module in Linux-PAM (aka pam) before 1.2.1, when unable to directly access passwords, allows local users to enumerate usernames or cause a denial of service (hang) via a large password.
|
12-02-2023 - 23:15 | 24-08-2015 - 14:59 | |
CVE-2015-5277 | 7.2 |
The get_contents function in nss_files/files-XXX.c in the Name Service Switch (NSS) in GNU C Library (aka glibc or libc6) before 2.20 might allow local users to cause a denial of service (heap corruption) or gain privileges via a long line in the NSS
|
12-02-2023 - 23:15 | 17-12-2015 - 19:59 | |
CVE-2015-1867 | 7.5 |
Pacemaker before 1.1.13 does not properly evaluate added nodes, which allows remote read-only users to gain privileges via an acl command.
|
12-02-2023 - 23:15 | 12-08-2015 - 14:59 | |
CVE-2015-1827 | 5.0 |
The get_user_grouplist function in the extdom plug-in in FreeIPA before 4.1.4 does not properly reallocate memory when processing user accounts, which allows remote attackers to cause a denial of service (crash) via a group list request for a user th
|
12-02-2023 - 23:15 | 30-03-2015 - 14:59 | |
CVE-2016-0721 | 4.3 |
Session fixation vulnerability in pcsd in pcs before 0.9.157.
|
12-02-2023 - 23:15 | 21-04-2017 - 15:59 | |
CVE-2015-0267 | 3.6 |
The Red Hat module-setup.sh script for kexec-tools, as distributed in the kexec-tools before 2.0.7-19 packages in Red Hat Enterprise Linux, allows local users to write to arbitrary files via a symlink attack on a temporary file.
|
12-02-2023 - 23:15 | 19-05-2015 - 18:59 | |
CVE-2016-0728 | 7.2 |
The join_session_keyring function in security/keys/process_keys.c in the Linux kernel before 4.4.1 mishandles object references in a certain error case, which allows local users to gain privileges or cause a denial of service (integer overflow and us
|
12-02-2023 - 23:15 | 08-02-2016 - 03:59 | |
CVE-2016-0718 | 7.5 |
Expat allows context-dependent attackers to cause a denial of service (crash) or possibly execute arbitrary code via a malformed input document, which triggers a buffer overflow.
|
12-02-2023 - 23:15 | 26-05-2016 - 16:59 | |
CVE-2015-0236 | 3.5 |
libvirt before 1.2.12 allow remote authenticated users to obtain the VNC password by using the VIR_DOMAIN_XML_SECURE flag with a crafted (1) snapshot to the virDomainSnapshotGetXMLDesc interface or (2) image to the virDomainSaveImageGetXMLDesc interf
|
12-02-2023 - 23:15 | 29-01-2015 - 15:59 | |
CVE-2009-0786 | None |
** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This was originally intended for a report about TCP Wrappers and the hosts_ctl API function, but further investigation showed that this was documented behavior by that function.
|
12-02-2023 - 06:15 | 22-05-2009 - 11:53 | |
CVE-2019-9959 | 4.3 |
The JPXStream::init function in Poppler 0.78.0 and earlier doesn't check for negative values of stream length, leading to an Integer Overflow, thereby making it possible to allocate a large memory chunk on the heap, with a size controlled by an attac
|
11-02-2023 - 18:27 | 22-07-2019 - 15:15 | |
CVE-2016-9675 | 6.8 |
openjpeg: A heap-based buffer overflow flaw was found in the patch for CVE-2013-6045. A crafted j2k image could cause the application to crash, or potentially execute arbitrary code.
|
10-02-2023 - 18:29 | 22-12-2016 - 21:59 | |
CVE-2020-8624 | 4.0 |
In BIND 9.9.12 -> 9.9.13, 9.10.7 -> 9.10.8, 9.11.3 -> 9.11.21, 9.12.1 -> 9.16.5, 9.17.0 -> 9.17.3, also affects 9.9.12-S1 -> 9.9.13-S1, 9.11.3-S1 -> 9.11.21-S1 of the BIND 9 Supported Preview Edition, An attacker who has been granted privileges to ch
|
10-02-2023 - 17:42 | 21-08-2020 - 21:15 | |
CVE-2017-6074 | 7.2 |
The dccp_rcv_state_process function in net/dccp/input.c in the Linux kernel through 4.9.11 mishandles DCCP_PKT_REQUEST packet data structures in the LISTEN state, which allows local users to obtain root privileges or cause a denial of service (double
|
10-02-2023 - 00:53 | 18-02-2017 - 21:59 | |
CVE-2015-0252 | 5.0 |
internal/XMLReader.cpp in Apache Xerces-C before 3.1.2 allows remote attackers to cause a denial of service (segmentation fault and crash) via crafted XML data.
|
05-02-2023 - 21:10 | 24-03-2015 - 17:59 | |
CVE-2018-14622 | 5.0 |
A null-pointer dereference vulnerability was found in libtirpc before version 0.3.3-rc3. The return value of makefd_xprt() was not checked in all instances, which could lead to a crash when the server exhausted the maximum number of available file de
|
03-02-2023 - 14:23 | 30-08-2018 - 13:29 | |
CVE-2020-16845 | 5.0 |
Go before 1.13.15 and 14.x before 1.14.7 can have an infinite read loop in ReadUvarint and ReadVarint in encoding/binary via invalid inputs.
|
03-02-2023 - 02:28 | 06-08-2020 - 18:15 | |
CVE-2020-10730 | 4.0 |
A NULL pointer dereference, or possible use-after-free flaw was found in Samba AD LDAP server in versions before 4.10.17, before 4.11.11 and before 4.12.4. Although some versions of Samba shipped with Red Hat Enterprise Linux do not support Samba in
|
03-02-2023 - 02:26 | 07-07-2020 - 14:15 | |
CVE-2020-12674 | 5.0 |
In Dovecot before 2.3.11.3, sending a specially formatted RPA request will crash the auth service because a length of zero is mishandled.
|
03-02-2023 - 02:23 | 12-08-2020 - 16:15 | |
CVE-2019-10153 | 4.0 |
A flaw was discovered in fence-agents, prior to version 4.3.4, where using non-ASCII characters in a guest VM's comment or other fields would cause fence_rhevm to exit with an exception. In cluster environments, this could lead to preventing automate
|
02-02-2023 - 18:58 | 30-07-2019 - 23:15 | |
CVE-2019-20387 | 5.0 |
repodata_schema2id in repodata.c in libsolv before 0.7.6 has a heap-based buffer over-read via a last schema whose length is less than the length of the input schema.
|
31-01-2023 - 20:49 | 21-01-2020 - 23:15 | |
CVE-2018-1084 | 7.5 |
corosync before version 2.4.4 is vulnerable to an integer overflow in exec/totemcrypto.c.
|
31-01-2023 - 20:14 | 12-04-2018 - 17:29 | |
CVE-2019-3003 | 4.0 |
Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to c
|
31-01-2023 - 19:05 | 16-10-2019 - 18:15 | |
CVE-2020-12421 | 4.3 |
When performing add-on updates, certificate chains terminating in non-built-in-roots were rejected (even if they were legitimately added by an administrator.) This could have caused add-ons to become out-of-date silently without notification to the u
|
30-01-2023 - 17:21 | 09-07-2020 - 15:15 | |
CVE-2020-13112 | 6.4 |
An issue was discovered in libexif before 0.6.22. Several buffer over-reads in EXIF MakerNote handling could lead to information disclosure and crashes. This is different from CVE-2020-0093.
|
27-01-2023 - 18:45 | 21-05-2020 - 16:15 | |
CVE-2020-1983 | 2.1 |
A use after free vulnerability in ip_reass() in ip_input.c of libslirp 4.2.0 and prior releases allows crafted packets to cause a denial of service.
|
27-01-2023 - 18:40 | 22-04-2020 - 20:15 | |
CVE-2019-20382 | 2.7 |
QEMU 4.1.0 has a memory leak in zrle_compress_data in ui/vnc-enc-zrle.c during a VNC disconnect operation because libz is misused, resulting in a situation where memory allocated in deflateInit2 is not freed in deflateEnd.
|
24-01-2023 - 02:11 | 05-03-2020 - 19:15 | |
CVE-2020-5313 | 5.8 |
libImaging/FliDecode.c in Pillow before 6.2.2 has an FLI buffer overflow.
|
24-01-2023 - 01:43 | 03-01-2020 - 01:15 | |
CVE-2019-9517 | 7.8 |
Some HTTP/2 implementations are vulnerable to unconstrained interal data buffering, potentially leading to a denial of service. The attacker opens the HTTP/2 window so the peer can send without constraint; however, they leave the TCP window closed so
|
19-01-2023 - 20:13 | 13-08-2019 - 21:15 | |
CVE-2007-0555 | 8.5 |
PostgreSQL 7.3 before 7.3.13, 7.4 before 7.4.16, 8.0 before 8.0.11, 8.1 before 8.1.7, and 8.2 before 8.2.2 allows attackers to disable certain checks for the data types of SQL function arguments, which allows remote authenticated users to cause a den
|
19-01-2023 - 20:10 | 06-02-2007 - 01:28 | |
CVE-2014-4698 | 4.6 |
Use-after-free vulnerability in ext/spl/spl_array.c in the SPL component in PHP through 5.5.14 allows context-dependent attackers to cause a denial of service or possibly have unspecified other impact via crafted ArrayIterator usage within applicatio
|
19-01-2023 - 16:35 | 10-07-2014 - 11:06 | |
CVE-2014-2523 | 10.0 |
net/netfilter/nf_conntrack_proto_dccp.c in the Linux kernel through 3.13.6 uses a DCCP header pointer incorrectly, which allows remote attackers to cause a denial of service (system crash) or possibly execute arbitrary code via a DCCP packet that tri
|
19-01-2023 - 16:26 | 24-03-2014 - 16:40 | |
CVE-2014-4721 | 2.6 |
The phpinfo implementation in ext/standard/info.c in PHP before 5.4.30 and 5.5.x before 5.5.14 does not ensure use of the string data type for the PHP_AUTH_PW, PHP_AUTH_TYPE, PHP_AUTH_USER, and PHP_SELF variables, which might allow context-dependent
|
19-01-2023 - 16:14 | 06-07-2014 - 23:55 | |
CVE-2017-7895 | 10.0 |
The NFSv2 and NFSv3 server implementations in the Linux kernel through 4.10.13 lack certain checks for the end of a buffer, which allows remote attackers to trigger pointer-arithmetic errors or possibly have unspecified other impact via crafted reque
|
19-01-2023 - 16:13 | 28-04-2017 - 10:59 | |
CVE-2016-9555 | 10.0 |
The sctp_sf_ootb function in net/sctp/sm_statefuns.c in the Linux kernel before 4.8.8 lacks chunk-length checking for the first chunk, which allows remote attackers to cause a denial of service (out-of-bounds slab access) or possibly have unspecified
|
19-01-2023 - 16:13 | 28-11-2016 - 03:59 | |
CVE-2016-7117 | 10.0 |
Use-after-free vulnerability in the __sys_recvmmsg function in net/socket.c in the Linux kernel before 4.5.2 allows remote attackers to execute arbitrary code via vectors involving a recvmmsg system call that is mishandled during error processing.
|
19-01-2023 - 16:13 | 10-10-2016 - 11:00 | |
CVE-2015-3331 | 9.3 |
The __driver_rfc4106_decrypt function in arch/x86/crypto/aesni-intel_glue.c in the Linux kernel before 3.19.3 does not properly determine the memory locations used for encrypted data, which allows context-dependent attackers to cause a denial of serv
|
19-01-2023 - 16:06 | 27-05-2015 - 10:59 | |
CVE-2019-17666 | 8.3 |
rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel through 5.3.6 lacks a certain upper-bound check, leading to a buffer overflow.
|
19-01-2023 - 16:05 | 17-10-2019 - 02:15 | |
CVE-2019-9500 | 7.9 |
The Broadcom brcmfmac WiFi driver prior to commit 1b5e2423164b3670e8bc9174e4762d297990deff is vulnerable to a heap buffer overflow. If the Wake-up on Wireless LAN functionality is configured, a malicious event frame can be constructed to trigger an h
|
19-01-2023 - 15:53 | 16-01-2020 - 21:15 | |
CVE-2017-1000251 | 7.7 |
The native Bluetooth stack in the Linux Kernel (BlueZ), starting at the Linux kernel version 2.6.32 and up to and including 4.13.1, are vulnerable to a stack overflow vulnerability in the processing of L2CAP configuration responses resulting in Remot
|
19-01-2023 - 15:53 | 12-09-2017 - 17:29 | |
CVE-2019-16935 | 4.3 |
The documentation XML-RPC server in Python through 2.7.16, 3.x through 3.6.9, and 3.7.x through 3.7.4 has XSS via the server_title field. This occurs in Lib/DocXMLRPCServer.py in Python 2.x, and in Lib/xmlrpc/server.py in Python 3.x. If set_server_ti
|
19-01-2023 - 15:46 | 28-09-2019 - 02:15 | |
CVE-2019-14494 | 4.3 |
An issue was discovered in Poppler through 0.78.0. There is a divide-by-zero error in the function SplashOutputDev::tilingPatternFill at SplashOutputDev.cc.
|
18-01-2023 - 21:19 | 01-08-2019 - 17:15 | |
CVE-2007-6601 | 7.2 |
The DBLink module in PostgreSQL 8.2 before 8.2.6, 8.1 before 8.1.11, 8.0 before 8.0.15, 7.4 before 7.4.19, and 7.3 before 7.3.21, when local trust or ident authentication is used, allows remote attackers to gain privileges via unspecified vectors. N
|
18-01-2023 - 21:19 | 09-01-2008 - 21:46 | |
CVE-2016-4565 | 7.2 |
The InfiniBand (aka IB) stack in the Linux kernel before 4.5.3 incorrectly relies on the write system call, which allows local users to cause a denial of service (kernel memory write operation) or possibly have unspecified other impact via a uAPI int
|
17-01-2023 - 21:40 | 23-05-2016 - 10:59 | |
CVE-2016-8666 | 7.8 |
The IP stack in the Linux kernel before 4.6 allows remote attackers to cause a denial of service (stack consumption and panic) or possibly have unspecified other impact by triggering use of the GRO path for packets with tunnel stacking, as demonstrat
|
17-01-2023 - 21:36 | 16-10-2016 - 21:59 | |
CVE-2012-0207 | 7.8 |
The igmp_heard_query function in net/ipv4/igmp.c in the Linux kernel before 3.2.1 allows remote attackers to cause a denial of service (divide-by-zero error and panic) via IGMP packets.
|
17-01-2023 - 21:31 | 17-05-2012 - 11:00 | |
CVE-2014-9322 | 7.2 |
arch/x86/kernel/entry_64.S in the Linux kernel before 3.17.5 does not properly handle faults associated with the Stack Segment (SS) segment register, which allows local users to gain privileges by triggering an IRET instruction that leads to access t
|
17-01-2023 - 21:29 | 17-12-2014 - 11:59 | |
CVE-2016-5829 | 7.2 |
Multiple heap-based buffer overflows in the hiddev_ioctl_usage function in drivers/hid/usbhid/hiddev.c in the Linux kernel through 4.6.3 allow local users to cause a denial of service or possibly have unspecified other impact via a crafted (1) HIDIOC
|
17-01-2023 - 21:16 | 27-06-2016 - 10:59 | |
CVE-2017-1000379 | 7.2 |
The Linux Kernel running on AMD64 systems will sometimes map the contents of PIE executable, the heap or ld.so to where the stack is mapped allowing attackers to more easily manipulate the stack. Linux Kernel version 4.11.5 is affected.
|
17-01-2023 - 21:03 | 19-06-2017 - 16:29 | |
CVE-2019-17402 | 4.3 |
Exiv2 0.27.2 allows attackers to trigger a crash in Exiv2::getULong in types.cpp when called from Exiv2::Internal::CiffDirectory::readDirectory in crwimage_int.cpp, because there is no validation of the relationship of the total size to the offset an
|
13-01-2023 - 16:19 | 09-10-2019 - 19:15 | |
CVE-2020-9925 | 4.3 |
A logic issue was addressed with improved state management. This issue is fixed in iOS 13.6 and iPadOS 13.6, tvOS 13.4.8, watchOS 6.2.8, Safari 13.1.2, iTunes 12.10.8 for Windows, iCloud for Windows 11.3, iCloud for Windows 7.20. Processing malicious
|
09-01-2023 - 16:41 | 16-10-2020 - 17:15 | |
CVE-2019-20044 | 7.2 |
In Zsh before 5.8, attackers able to execute commands can regain privileges dropped by the --no-PRIVILEGED option. Zsh fails to overwrite the saved uid, so the original privileges can be restored by executing MODULE_PATH=/dir/with/module zmodload wit
|
09-01-2023 - 16:41 | 24-02-2020 - 14:15 | |
CVE-2020-11764 | 4.3 |
An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds write in copyIntoFrameBuffer in ImfMisc.cpp.
|
09-01-2023 - 16:41 | 14-04-2020 - 23:15 | |
CVE-2018-5391 | 7.8 |
The Linux kernel, versions 3.9+, is vulnerable to a denial of service attack with low rates of specially modified packets targeting IP fragment re-assembly. An attacker may cause a denial of service condition by sending specially crafted IP fragments
|
28-12-2022 - 18:07 | 06-09-2018 - 21:29 | |
CVE-2017-1000367 | 6.9 |
Todd Miller's sudo version 1.8.20 and earlier is vulnerable to an input validation (embedded spaces) in the get_process_ttyname() function resulting in information disclosure and command execution.
|
22-12-2022 - 22:15 | 05-06-2017 - 14:29 | |
CVE-2013-1620 | 4.3 |
The TLS implementation in Mozilla Network Security Services (NSS) does not properly consider timing side-channel attacks on a noncompliant MAC check operation during the processing of malformed CBC padding, which allows remote attackers to conduct di
|
21-12-2022 - 17:30 | 08-02-2013 - 19:55 | |
CVE-2012-4681 | 10.0 |
Multiple vulnerabilities in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 6 and earlier allow remote attackers to execute arbitrary code via a crafted applet that bypasses SecurityManager restrictions by (1) using com.sun.be
|
21-12-2022 - 15:28 | 28-08-2012 - 00:55 | |
CVE-2019-17571 | 7.5 |
Included in Log4j 1.2 is a SocketServer class that is vulnerable to deserialization of untrusted data which can be exploited to remotely execute arbitrary code when combined with a deserialization gadget when listening to untrusted network traffic fo
|
14-12-2022 - 17:50 | 20-12-2019 - 17:15 | |
CVE-2020-13692 | 6.8 |
PostgreSQL JDBC Driver (aka PgJDBC) before 42.2.13 allows XXE.
|
13-12-2022 - 15:02 | 04-06-2020 - 16:15 | |
CVE-2016-6515 | 7.8 |
The auth_password function in auth-passwd.c in sshd in OpenSSH before 7.3 does not limit password lengths for password authentication, which allows remote attackers to cause a denial of service (crypt CPU consumption) via a long string.
|
13-12-2022 - 12:15 | 07-08-2016 - 21:59 | |
CVE-2016-6210 | 4.3 |
sshd in OpenSSH before 7.3, when SHA256 or SHA512 are used for user password hashing, uses BLOWFISH hashing on a static password when the username does not exist, which allows remote attackers to enumerate users by leveraging the timing difference be
|
13-12-2022 - 12:15 | 13-02-2017 - 17:59 | |
CVE-2016-6306 | 4.3 |
The certificate parser in OpenSSL before 1.0.1u and 1.0.2 before 1.0.2i might allow remote attackers to cause a denial of service (out-of-bounds read) via crafted certificate operations, related to s3_clnt.c and s3_srvr.c.
|
13-12-2022 - 12:15 | 26-09-2016 - 19:59 | |
CVE-2015-8325 | 7.2 |
The do_setup_env function in session.c in sshd in OpenSSH through 7.2p2, when the UseLogin feature is enabled and PAM is configured to read .pam_environment files in user home directories, allows local users to gain privileges by triggering a crafted
|
13-12-2022 - 12:15 | 01-05-2016 - 01:59 | |
CVE-2015-6564 | 6.9 |
Use-after-free vulnerability in the mm_answer_pam_free_ctx function in monitor.c in sshd in OpenSSH before 7.0 on non-OpenBSD platforms might allow local users to gain privileges by leveraging control of the sshd uid to send an unexpectedly early MON
|
13-12-2022 - 12:15 | 24-08-2015 - 01:59 | |
CVE-2017-15906 | 5.0 |
The process_open function in sftp-server.c in OpenSSH before 7.6 does not properly prevent write operations in readonly mode, which allows attackers to create zero-length files.
|
13-12-2022 - 12:15 | 26-10-2017 - 03:29 | |
CVE-2016-1908 | 7.5 |
The client in OpenSSH before 7.2 mishandles failed cookie generation for untrusted X11 forwarding and relies on the local X11 server for access-control decisions, which allows remote X11 clients to trigger a fallback and obtain trusted X11 forwarding
|
13-12-2022 - 12:15 | 11-04-2017 - 18:59 | |
CVE-2016-2108 | 10.0 |
The ASN.1 implementation in OpenSSL before 1.0.1o and 1.0.2 before 1.0.2c allows remote attackers to execute arbitrary code or cause a denial of service (buffer underflow and memory corruption) via an ANY field in crafted serialized data, aka the "ne
|
13-12-2022 - 12:15 | 05-05-2016 - 01:59 | |
CVE-2015-3196 | 4.3 |
ssl/s3_clnt.c in OpenSSL 1.0.0 before 1.0.0t, 1.0.1 before 1.0.1p, and 1.0.2 before 1.0.2d, when used for a multi-threaded client, writes the PSK identity hint to an incorrect data structure, which allows remote servers to cause a denial of service (
|
13-12-2022 - 12:15 | 06-12-2015 - 20:59 | |
CVE-2015-3195 | 5.0 |
The ASN1_TFLG_COMBINE implementation in crypto/asn1/tasn_dec.c in OpenSSL before 0.9.8zh, 1.0.0 before 1.0.0t, 1.0.1 before 1.0.1q, and 1.0.2 before 1.0.2e mishandles errors caused by malformed X509_ATTRIBUTE data, which allows remote attackers to ob
|
13-12-2022 - 12:15 | 06-12-2015 - 20:59 | |
CVE-2016-0800 | 4.3 |
The SSLv2 protocol, as used in OpenSSL before 1.0.1s and 1.0.2 before 1.0.2g and other products, requires a server to send a ServerVerify message before establishing that a client possesses certain plaintext RSA data, which makes it easier for remote
|
13-12-2022 - 12:15 | 01-03-2016 - 20:59 | |
CVE-2016-0778 | 4.6 |
The (1) roaming_read and (2) roaming_write functions in roaming_common.c in the client in OpenSSH 5.x, 6.x, and 7.x before 7.1p2, when certain proxy and forward options are enabled, do not properly maintain connection file descriptors, which allows r
|
13-12-2022 - 12:15 | 14-01-2016 - 22:59 | |
CVE-2016-0704 | 4.3 |
An oracle protection mechanism in the get_client_master_key function in s2_srvr.c in the SSLv2 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a overwrites incorrect MASTER-KEY bytes during us
|
13-12-2022 - 12:15 | 02-03-2016 - 11:59 | |
CVE-2012-4244 | 7.8 |
ISC BIND 9.x before 9.7.6-P3, 9.8.x before 9.8.3-P3, 9.9.x before 9.9.1-P3, and 9.4-ESV and 9.6-ESV before 9.6-ESV-R7-P3 allows remote attackers to cause a denial of service (assertion failure and named daemon exit) via a query for a long resource re
|
09-12-2022 - 19:15 | 14-09-2012 - 10:33 | |
CVE-2019-16167 | 4.3 |
sysstat before 12.1.6 has memory corruption due to an Integer Overflow in remap_struct() in sa_common.c.
|
08-12-2022 - 22:18 | 09-09-2019 - 17:15 | |
CVE-2019-20446 | 4.3 |
In xml.rs in GNOME librsvg before 2.46.2, a crafted SVG file with nested patterns can cause denial of service when passed to the library for processing. The attacker constructs pattern elements so that the number of final rendered objects grows expon
|
08-12-2022 - 22:16 | 02-02-2020 - 14:15 | |
CVE-2020-14385 | 4.7 |
A flaw was found in the Linux kernel before 5.9-rc4. A failure of the file system metadata validator in XFS can cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt. This can lead to the filesystem being shutdown, o
|
06-12-2022 - 21:31 | 15-09-2020 - 22:15 | |
CVE-2020-17507 | 5.0 |
An issue was discovered in Qt through 5.12.9, and 5.13.x through 5.15.x before 5.15.1. read_xbm_body in gui/image/qxbmhandler.cpp has a buffer over-read.
|
03-12-2022 - 15:13 | 12-08-2020 - 18:15 | |
CVE-2019-19221 | 2.1 |
In Libarchive 3.4.0, archive_wstring_append_from_mbs in archive_string.c has an out-of-bounds read because of an incorrect mbrtowc or mbtowc call. For example, bsdtar crashes via a crafted archive.
|
03-12-2022 - 14:24 | 21-11-2019 - 23:15 | |
CVE-2020-10737 | 3.7 |
A race condition was found in the mkhomedir tool shipped with the oddjob package in versions before 0.34.5 and 0.34.6 wherein, during the home creation, mkhomedir copies the /etc/skel directory into the newly created home and changes its ownership to
|
03-12-2022 - 02:26 | 27-05-2020 - 01:15 | |
CVE-2019-11810 | 7.8 |
An issue was discovered in the Linux kernel before 5.0.7. A NULL pointer dereference can occur when megasas_create_frame_pool() fails in megasas_alloc_cmds() in drivers/scsi/megaraid/megaraid_sas_base.c. This causes a Denial of Service, related to a
|
02-12-2022 - 19:46 | 07-05-2019 - 14:29 | |
CVE-2020-11653 | 5.0 |
An issue was discovered in Varnish Cache before 6.0.6 LTS, 6.1.x and 6.2.x before 6.2.3, and 6.3.x before 6.3.2. It occurs when communication with a TLS termination proxy uses PROXY version 2. There can be an assertion failure and daemon restart, whi
|
29-11-2022 - 19:19 | 08-04-2020 - 23:15 | |
CVE-2020-1712 | 4.6 |
A heap use-after-free vulnerability was found in systemd before version v245-rc1, where asynchronous Polkit queries are performed while handling dbus messages. A local unprivileged attacker can abuse this flaw to crash systemd services or potentially
|
29-11-2022 - 16:25 | 31-03-2020 - 17:15 | |
CVE-2020-14355 | 6.5 |
Multiple buffer overflow vulnerabilities were found in the QUIC image decoding process of the SPICE remote display system, before spice-0.14.2-1. Both the SPICE client (spice-gtk) and server are affected by these flaws. These flaws allow a malicious
|
21-11-2022 - 19:17 | 07-10-2020 - 15:15 | |
CVE-2020-15678 | 6.8 |
When recursing through graphical layers while scrolling, an iterator may have become invalid, resulting in a potential use-after-free. This occurs because the function APZCTreeManager::ComputeClippedCompositionBounds did not follow iterator invalidat
|
16-11-2022 - 16:17 | 01-10-2020 - 19:15 | |
CVE-2020-25211 | 3.6 |
In the Linux kernel through 5.8.7, local attackers able to inject conntrack netlink configuration could overflow a local buffer, causing crashes or triggering use of incorrect protocol numbers in ctnetlink_parse_tuple_filter in net/netfilter/nf_connt
|
16-11-2022 - 15:08 | 09-09-2020 - 16:15 | |
CVE-2020-14364 | 4.4 |
An out-of-bounds read/write access flaw was found in the USB emulator of the QEMU in versions before 5.2.0. This issue occurs while processing USB packets from a guest when USBDevice 'setup_len' exceeds its 'data_buf[4096]' in the do_token_in, do_tok
|
16-11-2022 - 14:06 | 31-08-2020 - 18:15 | |
CVE-2020-12137 | 4.3 |
GNU Mailman 2.x before 2.1.30 uses the .obj extension for scrubbed application/octet-stream MIME parts. This behavior may contribute to XSS attacks against list-archive visitors, because an HTTP reply from an archive web server may lack a MIME type,
|
16-11-2022 - 03:14 | 24-04-2020 - 13:15 | |
CVE-2020-10699 | 7.2 |
A flaw was found in Linux, in targetcli-fb versions 2.1.50 and 2.1.51 where the socket used by targetclid was world-writable. If a system enables the targetclid socket, a local attacker can use this flaw to modify the iSCSI configuration and escalate
|
16-11-2022 - 03:11 | 15-04-2020 - 14:15 | |
CVE-2019-17026 | 6.8 |
Incorrect alias information in IonMonkey JIT compiler for setting array elements could lead to a type confusion. We are aware of targeted attacks in the wild abusing this flaw. This vulnerability affects Firefox ESR < 68.4.1, Thunderbird < 68.4.1, an
|
16-11-2022 - 03:00 | 02-03-2020 - 05:15 | |
CVE-2020-12888 | 4.7 |
The VFIO PCI driver in the Linux kernel through 5.6.13 mishandles attempts to access disabled memory space.
|
14-11-2022 - 19:44 | 15-05-2020 - 18:15 | |
CVE-2020-1730 | 5.0 |
A flaw was found in libssh versions before 0.8.9 and before 0.9.4 in the way it handled AES-CTR (or DES ciphers if enabled) ciphers. The server or client could crash when the connection hasn't been fully initialized and the system tries to cleanup th
|
08-11-2022 - 20:09 | 13-04-2020 - 19:15 | |
CVE-2020-12865 | 5.2 |
A heap buffer overflow in SANE Backends before 1.0.30 may allow a malicious device connected to the same local network as the victim to execute arbitrary code, aka GHSL-2020-084.
|
08-11-2022 - 03:26 | 24-06-2020 - 13:15 | |
CVE-2019-19126 | 2.1 |
On the x86-64 architecture, the GNU C Library (aka glibc) before 2.31 fails to ignore the LD_PREFER_MAP_32BIT_EXEC environment variable during program execution after a security transition, allowing local attackers to restrict the possible mapping ad
|
08-11-2022 - 03:16 | 19-11-2019 - 22:15 | |
CVE-2019-14818 | 5.0 |
A flaw was found in all dpdk version 17.x.x before 17.11.8, 16.x.x before 16.11.10, 18.x.x before 18.11.4 and 19.x.x before 19.08.1 where a malicious master, or a container with access to vhost_user socket, can send specially crafted VRING_SET_NUM me
|
07-11-2022 - 19:45 | 14-11-2019 - 17:15 | |
CVE-2019-3804 | 5.0 |
It was found that cockpit before version 184 used glib's base64 decode functionality incorrectly resulting in a denial of service attack. An unauthenticated attacker could send a specially crafted request with an invalid base64-encoded cookie which c
|
07-11-2022 - 19:03 | 26-03-2019 - 18:29 | |
CVE-2020-25637 | 7.2 |
A double free memory issue was found to occur in the libvirt API, in versions before 6.8.0, responsible for requesting information about network interfaces of a running QEMU domain. This flaw affects the polkit access control driver. Specifically, cl
|
07-11-2022 - 17:35 | 06-10-2020 - 14:15 | |
CVE-2014-3710 | 5.0 |
The donote function in readelf.c in file through 5.20, as used in the Fileinfo component in PHP 5.4.34, does not ensure that sufficient note headers are present, which allows remote attackers to cause a denial of service (out-of-bounds read and appli
|
05-11-2022 - 02:10 | 05-11-2014 - 11:55 | |
CVE-2015-1421 | 10.0 |
Use-after-free vulnerability in the sctp_assoc_update function in net/sctp/associola.c in the Linux kernel before 3.18.8 allows remote attackers to cause a denial of service (slab corruption and panic) or possibly have unspecified other impact by tri
|
03-11-2022 - 20:23 | 16-03-2015 - 10:59 | |
CVE-2020-14362 | 4.6 |
A flaw was found in X.Org Server before xorg-x11-server 1.20.9. An Integer underflow leading to heap-buffer overflow may lead to a privilege escalation vulnerability. The highest threat from this vulnerability is to data confidentiality and integrity
|
03-11-2022 - 20:04 | 15-09-2020 - 19:15 | |
CVE-2019-17133 | 7.5 |
In the Linux kernel through 5.3.2, cfg80211_mgd_wext_giwessid in net/wireless/wext-sme.c does not reject a long SSID IE, leading to a Buffer Overflow.
|
03-11-2022 - 02:41 | 04-10-2019 - 12:15 | |
CVE-2009-2948 | 1.9 |
mount.cifs in Samba 3.0 before 3.0.37, 3.2 before 3.2.15, 3.3 before 3.3.8 and 3.4 before 3.4.2, when mount.cifs is installed suid root, does not properly enforce permissions, which allows local users to read part of the credentials file and obtain t
|
31-10-2022 - 15:03 | 07-10-2009 - 18:30 | |
CVE-2020-9383 | 3.6 |
An issue was discovered in the Linux kernel 3.16 through 5.5.6. set_fdc in drivers/block/floppy.c leads to a wait_til_ready out-of-bounds read because the FDC index is not checked for errors before assigning it, aka CID-2e90ca68b0d2.
|
29-10-2022 - 02:34 | 25-02-2020 - 16:15 | |
CVE-2014-3480 | 4.3 |
The cdf_count_chain function in cdf.c in file before 5.19, as used in the Fileinfo component in PHP before 5.4.30 and 5.5.x before 5.5.14, does not properly validate sector-count data, which allows remote attackers to cause a denial of service (appli
|
28-10-2022 - 23:25 | 09-07-2014 - 11:07 | |
CVE-2020-1752 | 3.7 |
A use-after-free vulnerability introduced in glibc upstream version 2.14 was found in the way the tilde expansion was carried out. Directory paths containing an initial tilde followed by a valid username were affected by this issue. A local attacker
|
28-10-2022 - 20:06 | 30-04-2020 - 17:15 | |
CVE-2020-26217 | 9.3 |
XStream before version 1.4.14 is vulnerable to Remote Code Execution.The vulnerability may allow a remote attacker to run arbitrary shell commands only by manipulating the processed input stream. Only users who rely on blocklists are affected. Anyone
|
28-10-2022 - 17:40 | 16-11-2020 - 21:15 | |
CVE-2020-2922 | 4.3 |
Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.47 and prior, 5.7.29 and prior and 8.0.18 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with ne
|
28-10-2022 - 17:39 | 15-04-2020 - 14:15 | |
CVE-2020-14621 | 5.0 |
Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: JAXP). Supported versions that are affected are Java SE: 7u261, 8u251, 11.0.7 and 14.0.1; Java SE Embedded: 8u251. Easily exploitable vulnerability allows unauthenti
|
27-10-2022 - 22:58 | 15-07-2020 - 18:15 | |
CVE-2020-12825 | 5.8 |
libcroco through 0.6.13 has excessive recursion in cr_parser_parse_any_core in cr-parser.c, leading to stack consumption.
|
27-10-2022 - 01:04 | 12-05-2020 - 18:15 | |
CVE-2018-18585 | 4.3 |
chmd_read_headers in mspack/chmd.c in libmspack before 0.8alpha accepts a filename that has '\0' as its first or second character (such as the "/\0" name).
|
25-10-2022 - 16:47 | 23-10-2018 - 02:29 | |
CVE-2019-9433 | 4.3 |
In libvpx, there is a possible information disclosure due to improper input validation. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVers
|
14-10-2022 - 02:09 | 27-09-2019 - 19:15 | |
CVE-2019-9456 | 4.6 |
In the Android kernel in Pixel C USB monitor driver there is a possible OOB write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation
|
14-10-2022 - 01:39 | 06-09-2019 - 22:15 | |
CVE-2019-9213 | 4.9 |
In the Linux kernel before 4.20.14, expand_downwards in mm/mmap.c lacks a check for the mmap minimum address, which makes it easier for attackers to exploit kernel NULL pointer dereferences on non-SMAP platforms. This is related to a capability check
|
12-10-2022 - 15:56 | 05-03-2019 - 22:29 | |
CVE-2019-11135 | 2.1 |
TSX Asynchronous Abort condition on some CPUs utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access.
|
07-10-2022 - 15:03 | 14-11-2019 - 19:15 | |
CVE-2019-11498 | 4.3 |
WavpackSetConfiguration64 in pack_utils.c in libwavpack.a in WavPack through 5.1.0 has a "Conditional jump or move depends on uninitialised value" condition, which might allow attackers to cause a denial of service (application crash) via a DFF file
|
07-10-2022 - 13:44 | 24-04-2019 - 05:29 | |
CVE-2020-9490 | 5.0 |
Apache HTTP Server versions 2.4.20 to 2.4.43. A specially crafted value for the 'Cache-Digest' header in a HTTP/2 request would result in a crash when the server actually tries to HTTP/2 PUSH a resource afterwards. Configuring the HTTP/2 feature via
|
07-10-2022 - 12:58 | 07-08-2020 - 16:15 | |
CVE-2020-11100 | 6.5 |
In hpack_dht_insert in hpack-tbl.c in the HPACK decoder in HAProxy 1.8 through 2.x before 2.1.4, a remote attacker can write arbitrary bytes around a certain location on the heap via a crafted HTTP/2 request, possibly causing remote code execution.
|
06-10-2022 - 20:51 | 02-04-2020 - 15:15 | |
CVE-2017-10243 | 6.4 |
Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JAX-WS). Supported versions that are affected are Java SE: 6u151, 7u141 and 8u131; Java SE Embedded: 8u131; JRockit: R28.3.14. Easily exploitable vulne
|
06-10-2022 - 18:59 | 08-08-2017 - 15:29 | |
CVE-2017-10388 | 5.1 |
Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Libraries). Supported versions that are affected are Java SE: 6u161, 7u151, 8u144 and 9; Java SE Embedded: 8u144. Difficult to exploit vulnerability allows unau
|
06-10-2022 - 18:57 | 19-10-2017 - 17:29 | |
CVE-2018-2783 | 5.8 |
Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Security). Supported versions that are affected are Java SE: 6u181, 7u161 and 8u152; Java SE Embedded: 8u152; JRockit: R28.3.17. Difficult to exploit v
|
06-10-2022 - 18:56 | 19-04-2018 - 02:29 | |
CVE-2018-2952 | 4.3 |
Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Concurrency). Supported versions that are affected are Java SE: 6u191, 7u181, 8u172 and 10.0.1; Java SE Embedded: 8u171; JRockit: R28.3.18. Difficult t
|
06-10-2022 - 18:55 | 18-07-2018 - 13:29 | |
CVE-2019-2842 | 4.3 |
Vulnerability in the Java SE component of Oracle Java SE (subcomponent: JCE). The supported version that is affected is Java SE: 8u212. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to c
|
06-10-2022 - 18:47 | 23-07-2019 - 23:15 | |
CVE-2019-2684 | 4.3 |
Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: RMI). Supported versions that are affected are Java SE: 7u211, 8u202, 11.0.2 and 12; Java SE Embedded: 8u201. Difficult to exploit vulnerability allows unauthen
|
06-10-2022 - 17:54 | 23-04-2019 - 19:32 | |
CVE-2019-2422 | 2.6 |
Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Libraries). Supported versions that are affected are Java SE: 7u201, 8u192 and 11.0.1; Java SE Embedded: 8u191. Difficult to exploit vulnerability allows unauthenticated attacker
|
06-10-2022 - 17:52 | 16-01-2019 - 19:30 | |
CVE-2018-16881 | 5.0 |
A denial of service vulnerability was found in rsyslog in the imptcp module. An attacker could send a specially crafted message to the imptcp socket, which would cause rsyslog to crash. Versions before 8.27.0 are vulnerable.
|
06-10-2022 - 16:13 | 25-01-2019 - 18:29 | |
CVE-2020-0549 | 2.1 |
Cleanup errors in some data cache evictions for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
|
05-10-2022 - 20:46 | 28-01-2020 - 01:15 | |
CVE-2006-3918 | 4.3 |
http_protocol.c in (1) IBM HTTP Server 6.0 before 6.0.2.13 and 6.1 before 6.1.0.1, and (2) Apache HTTP Server 1.3 before 1.3.35, 2.0 before 2.0.58, and 2.2 before 2.2.2, does not sanitize the Expect header from an HTTP request when it is reflected ba
|
21-09-2022 - 19:35 | 28-07-2006 - 00:04 | |
CVE-2007-3304 | 4.7 |
Apache httpd 1.3.37, 2.0.59, and 2.2.4 with the Prefork MPM module, allows local users to cause a denial of service by modifying the worker_score and process_score arrays to reference an arbitrary process ID, which is sent a SIGUSR1 signal from the m
|
21-09-2022 - 19:34 | 20-06-2007 - 22:30 | |
CVE-2008-0005 | 4.3 |
mod_proxy_ftp in Apache 2.2.x before 2.2.7-dev, 2.0.x before 2.0.62-dev, and 1.3.x before 1.3.40-dev does not define a charset, which allows remote attackers to conduct cross-site scripting (XSS) attacks using UTF-7 encoding.
|
21-09-2022 - 19:10 | 12-01-2008 - 00:46 | |
CVE-2015-4864 | 3.5 |
Unspecified vulnerability in Oracle MySQL Server 5.5.43 and earlier and 5.6.24 and earlier allows remote authenticated users to affect integrity via unknown vectors related to Server : Security : Privileges.
|
20-09-2022 - 20:30 | 21-10-2015 - 23:59 | |
CVE-2013-1950 | 4.3 |
The svc_dg_getargs function in libtirpc 0.2.3 and earlier allows remote attackers to cause a denial of service (rpcbind crash) via a Sun RPC request with crafted arguments that trigger a free of an invalid pointer.
|
20-09-2022 - 16:00 | 09-07-2013 - 17:55 | |
CVE-2011-3192 | 7.8 |
The byterange filter in the Apache HTTP Server 1.3.x, 2.0.x through 2.0.64, and 2.2.x through 2.2.19 allows remote attackers to cause a denial of service (memory and CPU consumption) via a Range header that expresses multiple overlapping ranges, as e
|
19-09-2022 - 19:49 | 29-08-2011 - 15:55 | |
CVE-2011-0419 | 4.3 |
Stack consumption vulnerability in the fnmatch implementation in apr_fnmatch.c in the Apache Portable Runtime (APR) library before 1.4.3 and the Apache HTTP Server before 2.2.18, and in fnmatch.c in libc in NetBSD 5.1, OpenBSD 4.8, FreeBSD, Apple Mac
|
19-09-2022 - 19:47 | 16-05-2011 - 17:55 | |
CVE-2014-2438 | 3.5 |
Unspecified vulnerability in Oracle MySQL Server 5.5.35 and earlier and 5.6.15 and earlier allows remote authenticated users to affect availability via unknown vectors related to Replication.
|
16-09-2022 - 19:57 | 16-04-2014 - 02:55 | |
CVE-2014-0437 | 3.5 |
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.72 and earlier, 5.5.34 and earlier, and 5.6.14 and earlier allows remote authenticated users to affect availability via unknown vectors related to Optimizer.
|
16-09-2022 - 19:57 | 15-01-2014 - 16:08 | |
CVE-2014-3470 | 4.3 |
The ssl3_send_client_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h, when an anonymous ECDH cipher suite is used, allows remote attackers to cause a denial of service (NULL pointer dereferen
|
16-09-2022 - 19:54 | 05-06-2014 - 21:55 | |
CVE-2012-3197 | 3.5 |
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.64 and earlier, and 5.5.26 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server Replication.
|
15-09-2022 - 21:05 | 17-10-2012 - 00:55 | |
CVE-2014-0098 | 5.0 |
The log_cookie function in mod_log_config.c in the mod_log_config module in the Apache HTTP Server before 2.4.8 allows remote attackers to cause a denial of service (segmentation fault and daemon crash) via a crafted cookie that is not properly handl
|
14-09-2022 - 19:52 | 18-03-2014 - 05:18 | |
CVE-2012-0053 | 4.3 |
protocol.c in the Apache HTTP Server 2.2.x through 2.2.21 does not properly restrict header information during construction of Bad Request (aka 400) error documents, which allows remote attackers to obtain the values of HTTPOnly cookies via vectors i
|
14-09-2022 - 19:51 | 28-01-2012 - 04:05 | |
CVE-2013-1862 | 5.1 |
mod_rewrite.c in the mod_rewrite module in the Apache HTTP Server 2.2.x before 2.2.25 writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to execute arbitrary commands via an HTTP request containi
|
14-09-2022 - 19:50 | 10-06-2013 - 17:55 | |
CVE-2020-8617 | 4.3 |
Using a specially-crafted message, an attacker may potentially cause a BIND server to reach an inconsistent state if the attacker knows (or successfully guesses) the name of a TSIG key used by the server. Since BIND, by default, configures a local se
|
09-09-2022 - 17:47 | 19-05-2020 - 14:15 | |
CVE-2018-1312 | 6.8 |
In Apache httpd 2.2.0 to 2.4.29, when generating an HTTP Digest authentication challenge, the nonce sent to prevent reply attacks was not correctly generated using a pseudo-random seed. In a cluster of servers using a common Digest authentication con
|
07-09-2022 - 17:45 | 26-03-2018 - 15:29 | |
CVE-2016-5387 | 6.8 |
The Apache HTTP Server through 2.4.23 follows RFC 3875 section 4.1.18 and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an app
|
07-09-2022 - 17:40 | 19-07-2016 - 02:00 | |
CVE-2016-8743 | 5.0 |
Apache HTTP Server, in all releases prior to 2.2.32 and 2.4.25, was liberal in the whitespace accepted from requests and sent in response lines and headers. Accepting these different behaviors represented a security concern when httpd participates in
|
07-09-2022 - 17:39 | 27-07-2017 - 21:29 | |
CVE-2014-3581 | 5.0 |
The cache_merge_headers_out function in modules/cache/cache_util.c in the mod_cache module in the Apache HTTP Server before 2.4.11 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an empty HTTP
|
07-09-2022 - 17:34 | 10-10-2014 - 10:55 | |
CVE-2018-12121 | 5.0 |
Node.js: All versions prior to Node.js 6.15.0, 8.14.0, 10.14.0 and 11.3.0: Denial of Service with large HTTP headers: By using a combination of many requests with maximum sized headers (almost 80 KB per connection), and carefully timed completion of
|
06-09-2022 - 17:54 | 28-11-2018 - 17:29 | |
CVE-2020-10726 | 2.1 |
A vulnerability was found in DPDK versions 19.11 and above. A malicious container that has direct access to the vhost-user socket can keep sending VHOST_USER_GET_INFLIGHT_FD messages, causing a resource leak (file descriptors and virtual memory), whi
|
02-09-2022 - 15:34 | 20-05-2020 - 14:15 | |
CVE-2019-20892 | 4.0 |
net-snmp before 5.8.1.pre1 has a double free in usm_free_usmStateReference in snmplib/snmpusm.c via an SNMPv3 GetBulk request. NOTE: this affects net-snmp packages shipped to end users by multiple Linux distributions, but might not affect an upstream
|
02-09-2022 - 15:31 | 25-06-2020 - 10:15 | |
CVE-2018-1050 | 3.3 |
All versions of Samba from 4.0.0 onwards are vulnerable to a denial of service attack when the RPC spoolss service is configured to be run as an external daemon. Missing input sanitization checks on some of the input parameters to spoolss RPC calls c
|
01-09-2022 - 16:35 | 13-03-2018 - 16:29 | |
CVE-2013-4475 | 4.0 |
Samba 3.2.x through 3.6.x before 3.6.20, 4.0.x before 4.0.11, and 4.1.x before 4.1.1, when vfs_streams_depot or vfs_streams_xattr is enabled, allows remote attackers to bypass intended file restrictions by leveraging ACL differences between a file an
|
01-09-2022 - 16:34 | 13-11-2013 - 15:55 | |
CVE-2019-20807 | 4.6 |
In Vim before 8.1.0881, users can circumvent the rvim restricted mode and execute arbitrary OS commands via scripting interfaces (e.g., Python, Ruby, or Lua).
|
01-09-2022 - 15:14 | 28-05-2020 - 14:15 | |
CVE-2020-2812 | 4.0 |
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Stored Procedure). Supported versions that are affected are 5.6.47 and prior, 5.7.29 and prior and 8.0.19 and prior. Easily exploitable vulnerability allows high privileged
|
29-08-2022 - 21:00 | 15-04-2020 - 14:15 | |
CVE-2020-2814 | 4.0 |
Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.6.47 and prior, 5.7.28 and prior and 8.0.18 and prior. Easily exploitable vulnerability allows high privileged attacker with net
|
29-08-2022 - 21:00 | 15-04-2020 - 14:15 | |
CVE-2015-0432 | 4.0 |
Unspecified vulnerability in Oracle MySQL Server 5.5.40 and earlier allows remote authenticated users to affect availability via vectors related to Server : InnoDB : DDL : Foreign Key.
|
29-08-2022 - 20:57 | 21-01-2015 - 19:59 | |
CVE-2017-3651 | 4.0 |
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Client mysqldump). Supported versions that are affected are 5.5.56 and earlier, 5.6.36 and earlier and 5.7.18 and earlier. Easily exploitable vulnerability allows low privileg
|
29-08-2022 - 20:52 | 08-08-2017 - 15:29 | |
CVE-2014-6559 | 4.3 |
Unspecified vulnerability in Oracle MySQL Server 5.5.39 and earlier, and 5.6.20 and earlier, allows remote attackers to affect confidentiality via vectors related to C API SSL CERTIFICATE HANDLING.
|
29-08-2022 - 20:50 | 15-10-2014 - 22:55 | |
CVE-2020-14550 | 3.5 |
Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.48 and prior, 5.7.30 and prior and 8.0.20 and prior. Difficult to exploit vulnerability allows low privileged attacker with net
|
29-08-2022 - 20:48 | 15-07-2020 - 18:15 | |
CVE-2015-7540 | 5.0 |
The LDAP server in the AD domain controller in Samba 4.x before 4.1.22 does not check return values to ensure successful ASN.1 memory allocation, which allows remote attackers to cause a denial of service (memory consumption and daemon crash) via cra
|
29-08-2022 - 20:44 | 29-12-2015 - 22:59 | |
CVE-2018-1139 | 4.3 |
A flaw was found in the way samba before 4.7.9 and 4.8.4 allowed the use of weak NTLMv1 authentication even when NTLMv1 was explicitly disabled. A man-in-the-middle attacker could use this flaw to read the credential and other details passed between
|
29-08-2022 - 20:43 | 22-08-2018 - 14:29 | |
CVE-2017-15275 | 5.0 |
Samba before 4.7.3 might allow remote attackers to obtain sensitive information by leveraging failure of the server to clear allocated heap memory.
|
29-08-2022 - 20:43 | 27-11-2017 - 22:29 | |
CVE-2017-2619 | 6.0 |
Samba before versions 4.6.1, 4.5.7 and 4.4.11 are vulnerable to a malicious client using a symlink race to allow access to areas of the server file system not exported under the share definition.
|
29-08-2022 - 20:20 | 12-03-2018 - 15:29 | |
CVE-2016-2118 | 6.8 |
The MS-SAMR and MS-LSAD protocol implementations in Samba 3.x and 4.x before 4.2.11, 4.3.x before 4.3.8, and 4.4.x before 4.4.2 mishandle DCERPC connections, which allows man-in-the-middle attackers to perform protocol-downgrade attacks and impersona
|
29-08-2022 - 20:20 | 12-04-2016 - 23:59 | |
CVE-2016-2119 | 6.8 |
libcli/smb/smbXcli_base.c in Samba 4.x before 4.2.14, 4.3.x before 4.3.11, and 4.4.x before 4.4.5 allows man-in-the-middle attackers to bypass a client-signing protection mechanism, and consequently spoof SMB2 and SMB3 servers, via the (1) SMB2_SESSI
|
29-08-2022 - 20:20 | 07-07-2016 - 15:59 | |
CVE-2008-1105 | 7.5 |
Heap-based buffer overflow in the receive_smb_raw function in util/sock.c in Samba 3.0.0 through 3.0.29 allows remote attackers to execute arbitrary code via a crafted SMB response.
|
29-08-2022 - 20:12 | 29-05-2008 - 16:32 | |
CVE-2015-5299 | 5.0 |
The shadow_copy2_get_shadow_copy_data function in modules/vfs_shadow_copy2.c in Samba 3.x and 4.x before 4.1.22, 4.2.x before 4.2.7, and 4.3.x before 4.3.3 does not verify that the DIRECTORY_LIST access right has been granted, which allows remote att
|
29-08-2022 - 20:04 | 29-12-2015 - 22:59 | |
CVE-2013-4496 | 5.0 |
Samba 3.x before 3.6.23, 4.0.x before 4.0.16, and 4.1.x before 4.1.6 does not enforce the password-guessing protection mechanism for all interfaces, which makes it easier for remote attackers to obtain access via brute-force ChangePasswordUser2 (1) S
|
29-08-2022 - 20:04 | 14-03-2014 - 10:55 | |
CVE-2015-7560 | 4.0 |
The SMB1 implementation in smbd in Samba 3.x and 4.x before 4.1.23, 4.2.x before 4.2.9, 4.3.x before 4.3.6, and 4.4.x before 4.4.0rc4 allows remote authenticated users to modify arbitrary ACLs by using a UNIX SMB1 call to create a symlink, and then u
|
29-08-2022 - 20:03 | 13-03-2016 - 22:59 | |
CVE-2019-3880 | 5.5 |
A flaw was found in the way samba implemented an RPC endpoint emulating the Windows registry service API. An unprivileged attacker could use this flaw to create a new registry hive file anywhere they have unix permissions which could lead to creation
|
29-08-2022 - 20:02 | 09-04-2019 - 16:29 | |
CVE-2016-2126 | 4.0 |
Samba version 4.0.0 up to 4.5.2 is vulnerable to privilege elevation due to incorrect handling of the PAC (Privilege Attribute Certificate) checksum. A remote, authenticated, attacker can cause the winbindd process to crash using a legitimate Kerbero
|
29-08-2022 - 20:02 | 11-05-2017 - 14:29 | |
CVE-2013-3839 | 4.0 |
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.70 and earlier, 5.5.32 and earlier, and 5.6.12 and earlier allows remote authenticated users to affect availability via unknown vectors related to Optimizer.
|
26-08-2022 - 17:24 | 16-10-2013 - 15:55 | |
CVE-2013-3808 | 4.0 |
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.68 and earlier, 5.5.30 and earlier, and 5.6.10 allows remote authenticated users to affect availability via unknown vectors related to Server Options.
|
26-08-2022 - 17:23 | 17-07-2013 - 13:41 | |
CVE-2017-3738 | 4.3 |
There is an overflow bug in the AVX2 Montgomery multiplication procedure used in exponentiation with 1024-bit moduli. No EC algorithms are affected. Analysis suggests that attacks against RSA and DSA as a result of this defect would be very difficult
|
19-08-2022 - 11:49 | 07-12-2017 - 16:29 | |
CVE-2019-1559 | 4.3 |
If an application encounters a fatal protocol error and then calls SSL_shutdown() twice (once to send a close_notify, and once to receive one) then OpenSSL can respond differently to the calling application if a 0 byte record is received with invalid
|
19-08-2022 - 11:14 | 27-02-2019 - 23:29 | |
CVE-2019-2481 | 4.0 |
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 5.6.42 and prior, 5.7.24 and prior and 8.0.13 and prior. Easily exploitable vulnerability allows high privileged a
|
19-08-2022 - 09:06 | 16-01-2019 - 19:30 | |
CVE-2010-2089 | 5.0 |
The audioop module in Python 2.7 and 3.2 does not verify the relationships between size arguments and byte string lengths, which allows context-dependent attackers to cause a denial of service (memory corruption and application crash) via crafted arg
|
16-08-2022 - 13:32 | 27-05-2010 - 19:30 | |
CVE-2014-0224 | 5.8 |
OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h does not properly restrict processing of ChangeCipherSpec messages, which allows man-in-the-middle attackers to trigger use of a zero-length master key in certain OpenSSL-to-OpenSSL
|
16-08-2022 - 13:30 | 05-06-2014 - 21:55 | |
CVE-2013-4113 | 6.8 |
ext/xml/xml.c in PHP before 5.3.27 does not properly consider parsing depth, which allows remote attackers to cause a denial of service (heap memory corruption) or possibly have unspecified other impact via a crafted document that is processed by the
|
16-08-2022 - 13:29 | 13-07-2013 - 13:10 |