Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Oracle Subscribe
Total 9252 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-2180 2 Openssl, Oracle 2 Openssl, Linux 2022-12-13 5.0 MEDIUM 7.5 HIGH
The TS_OBJ_print_bio function in crypto/ts/ts_lib.c in the X.509 Public Key Infrastructure Time-Stamp Protocol (TSP) implementation in OpenSSL through 1.0.2h allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted time-stamp file that is mishandled by the "openssl ts" command.
CVE-2016-2181 2 Openssl, Oracle 2 Openssl, Linux 2022-12-13 5.0 MEDIUM 7.5 HIGH
The Anti-Replay feature in the DTLS implementation in OpenSSL before 1.1.0 mishandles early use of a new epoch number in conjunction with a large sequence number, which allows remote attackers to cause a denial of service (false-positive packet drops) via spoofed DTLS records, related to rec_layer_d1.c and ssl3_record.c.
CVE-2016-2179 2 Openssl, Oracle 2 Openssl, Linux 2022-12-13 5.0 MEDIUM 7.5 HIGH
The DTLS implementation in OpenSSL before 1.1.0 does not properly restrict the lifetime of queue entries associated with unused out-of-order messages, which allows remote attackers to cause a denial of service (memory consumption) by maintaining many crafted DTLS sessions simultaneously, related to d1_lib.c, statem_dtls.c, statem_lib.c, and statem_srvr.c.
CVE-2015-3195 9 Apple, Canonical, Debian and 6 more 25 Mac Os X, Ubuntu Linux, Debian Linux and 22 more 2022-12-13 5.0 MEDIUM 5.3 MEDIUM
The ASN1_TFLG_COMBINE implementation in crypto/asn1/tasn_dec.c in OpenSSL before 0.9.8zh, 1.0.0 before 1.0.0t, 1.0.1 before 1.0.1q, and 1.0.2 before 1.0.2e mishandles errors caused by malformed X509_ATTRIBUTE data, which allows remote attackers to obtain sensitive information from process memory by triggering a decoding failure in a PKCS#7 or CMS application.
CVE-2016-0778 5 Apple, Hp, Openbsd and 2 more 6 Mac Os X, Virtual Customer Access System, Openssh and 3 more 2022-12-13 4.6 MEDIUM 8.1 HIGH
The (1) roaming_read and (2) roaming_write functions in roaming_common.c in the client in OpenSSH 5.x, 6.x, and 7.x before 7.1p2, when certain proxy and forward options are enabled, do not properly maintain connection file descriptors, which allows remote servers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact by requesting many forwardings.
CVE-2016-0777 5 Apple, Hp, Openbsd and 2 more 7 Mac Os X, Remote Device Access Virtual Customer Access System, Openssh and 4 more 2022-12-13 4.0 MEDIUM 6.5 MEDIUM
The resend_bytes function in roaming_common.c in the client in OpenSSH 5.x, 6.x, and 7.x before 7.1p2 allows remote servers to obtain sensitive information from process memory by requesting transmission of an entire buffer, as demonstrated by reading a private key.
CVE-2016-2178 6 Canonical, Debian, Nodejs and 3 more 7 Ubuntu Linux, Debian Linux, Node.js and 4 more 2022-12-13 2.1 LOW 5.5 MEDIUM
The dsa_sign_setup function in crypto/dsa/dsa_ossl.c in OpenSSL through 1.0.2h does not properly ensure the use of constant-time operations, which makes it easier for local users to discover a DSA private key via a timing side-channel attack.
CVE-2015-3196 7 Canonical, Debian, Fedoraproject and 4 more 13 Ubuntu Linux, Debian Linux, Fedora and 10 more 2022-12-13 4.3 MEDIUM N/A
ssl/s3_clnt.c in OpenSSL 1.0.0 before 1.0.0t, 1.0.1 before 1.0.1p, and 1.0.2 before 1.0.2d, when used for a multi-threaded client, writes the PSK identity hint to an incorrect data structure, which allows remote servers to cause a denial of service (race condition and double free) via a crafted ServerKeyExchange message.
CVE-2016-2177 3 Hp, Openssl, Oracle 6 Icewall Mcrp, Icewall Sso, Icewall Sso Agent Option and 3 more 2022-12-13 7.5 HIGH 9.8 CRITICAL
OpenSSL through 1.0.2h incorrectly uses pointer arithmetic for heap-buffer boundary checks, which might allow remote attackers to cause a denial of service (integer overflow and application crash) or possibly have unspecified other impact by leveraging unexpected malloc behavior, related to s3_srvr.c, ssl_sess.c, and t1_lib.c.
CVE-2016-6302 2 Openssl, Oracle 3 Openssl, Linux, Solaris 2022-12-13 5.0 MEDIUM 7.5 HIGH
The tls_decrypt_ticket function in ssl/t1_lib.c in OpenSSL before 1.1.0 does not consider the HMAC size during validation of the ticket length, which allows remote attackers to cause a denial of service via a ticket that is too short.
CVE-2016-0705 5 Canonical, Debian, Google and 2 more 5 Ubuntu Linux, Debian Linux, Android and 2 more 2022-12-13 10.0 HIGH 9.8 CRITICAL
Double free vulnerability in the dsa_priv_decode function in crypto/dsa/dsa_ameth.c in OpenSSL 1.0.1 before 1.0.1s and 1.0.2 before 1.0.2g allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a malformed DSA private key.
CVE-2016-2105 8 Apple, Canonical, Debian and 5 more 15 Mac Os X, Ubuntu Linux, Debian Linux and 12 more 2022-12-13 5.0 MEDIUM 7.5 HIGH
Integer overflow in the EVP_EncodeUpdate function in crypto/evp/encode.c in OpenSSL before 1.0.1t and 1.0.2 before 1.0.2h allows remote attackers to cause a denial of service (heap memory corruption) via a large amount of binary data.
CVE-2016-2182 3 Hp, Openssl, Oracle 6 Icewall Federation Agent, Icewall Mcrp, Icewall Sso and 3 more 2022-12-13 7.5 HIGH 9.8 CRITICAL
The BN_bn2dec function in crypto/bn/bn_print.c in OpenSSL before 1.1.0 does not properly validate division results, which allows remote attackers to cause a denial of service (out-of-bounds write and application crash) or possibly have unspecified other impact via unknown vectors.
CVE-2016-0371 6 Apple, Hp, Ibm and 3 more 7 Mac Os X, Hp-ux, Aix and 4 more 2022-12-12 1.9 LOW 5.5 MEDIUM
The Tivoli Storage Manager (TSM) password may be displayed in plain text via application trace output while application tracing is enabled.
CVE-2021-28957 5 Debian, Fedoraproject, Lxml and 2 more 5 Debian Linux, Fedora, Lxml and 2 more 2022-12-09 4.3 MEDIUM 6.1 MEDIUM
An XSS vulnerability was discovered in python-lxml's clean module versions before 4.6.3. When disabling the safe_attrs_only and forms arguments, the Cleaner class does not remove the formaction attribute allowing for JS to bypass the sanitizer. A remote attacker could exploit this flaw to run arbitrary JS code on users who interact with incorrectly sanitized HTML. This issue is patched in lxml 4.6.3.
CVE-2021-43818 5 Debian, Fedoraproject, Lxml and 2 more 12 Debian Linux, Fedora, Lxml and 9 more 2022-12-09 6.8 MEDIUM 7.1 HIGH
lxml is a library for processing XML and HTML in the Python language. Prior to version 4.6.5, the HTML Cleaner in lxml.html lets certain crafted script content pass through, as well as script content in SVG files embedded using data URIs. Users that employ the HTML cleaner in a security relevant context should upgrade to lxml 4.6.5 to receive a patch. There are no known workarounds available.
CVE-2021-22959 3 Debian, Llhttp, Oracle 3 Debian Linux, Llhttp, Graalvm 2022-12-09 6.4 MEDIUM 6.5 MEDIUM
The parser in accepts requests with a space (SP) right after the header name before the colon. This can lead to HTTP Request Smuggling (HRS) in llhttp < v2.1.4 and < v6.0.6.
CVE-2022-24728 4 Ckeditor, Drupal, Fedoraproject and 1 more 9 Ckeditor, Drupal, Fedora and 6 more 2022-12-08 3.5 LOW 5.4 MEDIUM
CKEditor4 is an open source what-you-see-is-what-you-get HTML editor. A vulnerability has been discovered in the core HTML processing module and may affect all plugins used by CKEditor 4 prior to version 4.18.0. The vulnerability allows someone to inject malformed HTML bypassing content sanitization, which could result in executing JavaScript code. This problem has been patched in version 4.18.0. There are currently no known workarounds.
CVE-2022-24729 4 Ckeditor, Drupal, Fedoraproject and 1 more 9 Ckeditor, Drupal, Fedora and 6 more 2022-12-08 5.0 MEDIUM 7.5 HIGH
CKEditor4 is an open source what-you-see-is-what-you-get HTML editor. CKEditor4 prior to version 4.18.0 contains a vulnerability in the `dialog` plugin. The vulnerability allows abuse of a dialog input validator regular expression, which can cause a significant performance drop resulting in a browser tab freeze. A patch is available in version 4.18.0. There are currently no known workarounds.
CVE-2021-4203 3 Linux, Netapp, Oracle 23 Linux Kernel, A700s, A700s Firmware and 20 more 2022-12-08 4.9 MEDIUM 6.8 MEDIUM
A use-after-free read flaw was found in sock_getsockopt() in net/core/sock.c due to SO_PEERCRED and SO_PEERGROUPS race with listen() (and connect()) in the Linux kernel. In this flaw, an attacker with a user privileges may crash the system or leak internal kernel information.