Vulnerabilities > Debian > High

DATE CVE VULNERABILITY TITLE RISK
2023-08-29 CVE-2023-4572 Use After Free vulnerability in multiple products
Use after free in MediaStream in Google Chrome prior to 116.0.5845.140 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject debian CWE-416
8.8
2023-08-29 CVE-2023-38802 Improper Validation of Integrity Check Value vulnerability in multiple products
FRRouting FRR 7.5.1 through 9.0 and Pica8 PICOS 4.3.3.2 allow a remote attacker to cause a denial of service via a crafted BGP update with a corrupted attribute 23 (Tunnel Encapsulation).
network
low complexity
frrouting pica8 debian fedoraproject CWE-354
7.5
2023-08-29 CVE-2023-41358 NULL Pointer Dereference vulnerability in multiple products
An issue was discovered in FRRouting FRR through 9.0.
network
low complexity
frrouting debian fedoraproject CWE-476
7.5
2023-08-28 CVE-2020-24165 An issue was discovered in TCG Accelerator in QEMU 4.2.0, allows local attackers to execute arbitrary code, escalate privileges, and cause a denial of service (DoS).
local
low complexity
qemu debian
8.8
2023-08-23 CVE-2023-4428 Out-of-bounds Read vulnerability in multiple products
Out of bounds memory access in CSS in Google Chrome prior to 116.0.5845.110 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
network
low complexity
google fedoraproject debian CWE-125
8.1
2023-08-23 CVE-2023-4429 Use After Free vulnerability in multiple products
Use after free in Loader in Google Chrome prior to 116.0.5845.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject debian CWE-416
8.8
2023-08-23 CVE-2023-4430 Use After Free vulnerability in multiple products
Use after free in Vulkan in Google Chrome prior to 116.0.5845.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject debian CWE-416
8.8
2023-08-23 CVE-2023-4431 Out-of-bounds Read vulnerability in multiple products
Out of bounds memory access in Fonts in Google Chrome prior to 116.0.5845.110 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
network
low complexity
google fedoraproject debian CWE-125
8.1
2023-08-22 CVE-2020-23804 Uncontrolled Recursion vulnerability in multiple products
Uncontrolled Recursion in pdfinfo, and pdftops in poppler 0.89.0 allows remote attackers to cause a denial of service via crafted input.
network
low complexity
freedesktop debian CWE-674
7.5
2023-08-22 CVE-2022-44729 Server-Side Request Forgery (SSRF) vulnerability in multiple products
Server-Side Request Forgery (SSRF) vulnerability in Apache Software Foundation Apache XML Graphics Batik.This issue affects Apache XML Graphics Batik: 1.16. On version 1.16, a malicious SVG could trigger loading external resources by default, causing resource consumption or in some cases even information disclosure.
local
low complexity
apache debian CWE-918
7.1