Total
9187 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2023-3772 | 4 Debian, Fedoraproject, Linux and 1 more | 6 Debian Linux, Fedora, Linux Kernel and 3 more | 2024-09-13 | N/A | 4.4 MEDIUM |
A flaw was found in the Linux kernel’s IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer in xfrm_update_ae_params(), leading to a possible kernel crash and denial of service. | |||||
CVE-2023-4004 | 5 Debian, Fedoraproject, Linux and 2 more | 8 Debian Linux, Fedora, Linux Kernel and 5 more | 2024-09-13 | N/A | 7.8 HIGH |
A use-after-free flaw was found in the Linux kernel's netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system. | |||||
CVE-2023-42753 | 3 Debian, Linux, Redhat | 3 Debian Linux, Linux Kernel, Enterprise Linux | 2024-09-13 | N/A | 7.8 HIGH |
An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h->nets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system. | |||||
CVE-2018-1000036 | 2 Artifex, Debian | 2 Mupdf, Debian Linux | 2024-09-12 | 4.3 MEDIUM | 5.5 MEDIUM |
In Artifex MuPDF 1.12.0 and earlier, multiple memory leaks in the PDF parser allow an attacker to cause a denial of service (memory leak) via a crafted file. | |||||
CVE-2018-10289 | 2 Artifex, Debian | 2 Mupdf, Debian Linux | 2024-09-12 | 4.3 MEDIUM | 5.5 MEDIUM |
In MuPDF 1.13.0, there is an infinite loop in the fz_skip_space function of the pdf/pdf-xref.c file. A remote adversary could leverage this vulnerability to cause a denial of service via a crafted pdf file. | |||||
CVE-2016-10247 | 2 Artifex, Debian | 2 Mupdf, Debian Linux | 2024-09-12 | 4.3 MEDIUM | 5.5 MEDIUM |
Buffer overflow in the my_getline function in jstest_main.c in Mujstest in Artifex Software, Inc. MuPDF before 1.10 allows remote attackers to cause a denial of service (out-of-bounds write) via a crafted file. | |||||
CVE-2018-19777 | 2 Artifex, Debian | 2 Mupdf, Debian Linux | 2024-09-12 | 4.3 MEDIUM | 5.5 MEDIUM |
In Artifex MuPDF 1.14.0, there is an infinite loop in the function svg_dev_end_tile in fitz/svg-device.c, as demonstrated by mutool. | |||||
CVE-2016-10246 | 2 Artifex, Debian | 2 Mupdf, Debian Linux | 2024-09-12 | 4.3 MEDIUM | 5.5 MEDIUM |
Buffer overflow in the main function in jstest_main.c in Mujstest in Artifex Software, Inc. MuPDF before 1.10 allows remote attackers to cause a denial of service (out-of-bounds write) via a crafted file. | |||||
CVE-2018-5686 | 2 Artifex, Debian | 2 Mupdf, Debian Linux | 2024-09-12 | 4.3 MEDIUM | 5.5 MEDIUM |
In MuPDF 1.12.0, there is an infinite loop vulnerability and application hang in the pdf_parse_array function (pdf/pdf-parse.c) because EOF is not considered. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted pdf file. | |||||
CVE-1999-0038 | 7 Bsdi, Data General, Debian and 4 more | 8 Bsd Os, Dg Ux, Debian Linux and 5 more | 2024-09-12 | 7.2 HIGH | N/A |
Buffer overflow in xlock program allows local users to execute commands as root. | |||||
CVE-2023-5724 | 2 Debian, Mozilla | 4 Debian Linux, Firefox, Firefox Esr and 1 more | 2024-09-11 | N/A | 7.5 HIGH |
Drivers are not always robust to extremely large draw calls and in some cases this scenario could have led to a crash. This vulnerability affects Firefox < 119, Firefox ESR < 115.4, and Thunderbird < 115.4.1. | |||||
CVE-2023-5728 | 2 Debian, Mozilla | 4 Debian Linux, Firefox, Firefox Esr and 1 more | 2024-09-11 | N/A | 7.5 HIGH |
During garbage collection extra operations were performed on a object that should not be. This could have led to a potentially exploitable crash. This vulnerability affects Firefox < 119, Firefox ESR < 115.4, and Thunderbird < 115.4.1. | |||||
CVE-2017-6060 | 2 Artifex, Debian | 2 Mupdf, Debian Linux | 2024-09-11 | 6.8 MEDIUM | 7.8 HIGH |
Stack-based buffer overflow in jstest_main.c in mujstest in Artifex Software, Inc. MuPDF 1.10a allows remote attackers to have unspecified impact via a crafted image. | |||||
CVE-2018-6192 | 2 Artifex, Debian | 2 Mupdf, Debian Linux | 2024-09-11 | 4.3 MEDIUM | 5.5 MEDIUM |
In Artifex MuPDF 1.12.0, the pdf_read_new_xref function in pdf/pdf-xref.c allows remote attackers to cause a denial of service (segmentation violation and application crash) via a crafted pdf file. | |||||
CVE-2017-9216 | 2 Artifex, Debian | 2 Jbig2dec, Debian Linux | 2024-09-11 | 4.3 MEDIUM | 6.5 MEDIUM |
libjbig2dec.a in Artifex jbig2dec 0.13, as used in MuPDF and Ghostscript, has a NULL pointer dereference in the jbig2_huffman_get function in jbig2_huffman.c. For example, the jbig2dec utility will crash (segmentation fault) when parsing an invalid file. | |||||
CVE-2018-6187 | 2 Artifex, Debian | 2 Mupdf, Debian Linux | 2024-09-11 | 4.3 MEDIUM | 5.5 MEDIUM |
In Artifex MuPDF 1.12.0, there is a heap-based buffer overflow vulnerability in the do_pdf_save_document function in the pdf/pdf-write.c file. Remote attackers could leverage the vulnerability to cause a denial of service via a crafted pdf file. | |||||
CVE-2018-1000051 | 2 Artifex, Debian | 2 Mupdf, Debian Linux | 2024-09-11 | 6.8 MEDIUM | 7.8 HIGH |
Artifex Mupdf version 1.12.0 contains a Use After Free vulnerability in fz_keep_key_storable that can result in DOS / Possible code execution. This attack appear to be exploitable via Victim opens a specially crafted PDF. | |||||
CVE-2023-39417 | 3 Debian, Postgresql, Redhat | 4 Debian Linux, Postgresql, Enterprise Linux and 1 more | 2024-09-09 | N/A | 8.8 HIGH |
IN THE EXTENSION SCRIPT, a SQL Injection vulnerability was found in PostgreSQL if it uses @extowner@, @extschema@, or @extschema:...@ inside a quoting construct (dollar quoting, '', or ""). If an administrator has installed files of a vulnerable, trusted, non-bundled extension, an attacker with database-level CREATE privilege can execute arbitrary code as the bootstrap superuser. | |||||
CVE-2023-4194 | 4 Debian, Fedoraproject, Linux and 1 more | 4 Debian Linux, Fedora, Linux Kernel and 1 more | 2024-09-06 | N/A | 5.5 MEDIUM |
A flaw was found in the Linux kernel's TUN/TAP functionality. This issue could allow a local user to bypass network filters and gain unauthorized access to some resources. The original patches fixing CVE-2023-1076 are incorrect or incomplete. The problem is that the following upstream commits - a096ccca6e50 ("tun: tun_chr_open(): correctly initialize socket uid"), - 66b2c338adce ("tap: tap_open(): correctly initialize socket uid"), pass "inode->i_uid" to sock_init_data_uid() as the last parameter and that turns out to not be accurate. | |||||
CVE-2023-4874 | 2 Debian, Mutt | 2 Debian Linux, Mutt | 2024-08-29 | N/A | 6.5 MEDIUM |
Null pointer dereference when viewing a specially crafted email in Mutt >1.5.2 <2.2.12 |