Lucene search

K

Debian Linux Security Vulnerabilities

cve
cve

CVE-2019-19709

MediaWiki through 1.33.1 allows attackers to bypass the Title_blacklist protection mechanism by starting with an arbitrary title, establishing a non-resolvable redirect for the associated page, and using redirect=1 in the action API when editing that page.

6.1CVSS

6.1AI Score

0.004EPSS

2019-12-11 02:15 AM
76
cve
cve

CVE-2019-19725

sysstat through 12.2.0 has a double free in check_file_actlst in sa_common.c.

9.8CVSS

9.3AI Score

0.006EPSS

2019-12-11 06:16 PM
226
cve
cve

CVE-2019-19728

SchedMD Slurm before 18.08.9 and 19.x before 19.05.5 executes srun --uid with incorrect privileges.

7.5CVSS

8.4AI Score

0.005EPSS

2020-01-13 07:15 PM
122
1
cve
cve

CVE-2019-19783

An issue was discovered in Cyrus IMAP before 2.5.15, 3.0.x before 3.0.13, and 3.1.x through 3.1.8. If sieve script uploading is allowed (3.x) or certain non-default sieve options are enabled (2.x), a user with a mail account on the service can use a sieve script containing a fileinto directive to c...

6.5CVSS

6.3AI Score

0.001EPSS

2019-12-16 02:15 PM
68
cve
cve

CVE-2019-19797

read_colordef in read.c in Xfig fig2dev 3.2.7b has an out-of-bounds write.

5.5CVSS

5.8AI Score

0.001EPSS

2019-12-15 08:15 PM
181
cve
cve

CVE-2019-19813

In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image, performing some operations, and then making a syncfs system call can lead to a use-after-free in __mutex_lock in kernel/locking/mutex.c. This is related to mutex_can_spin_on_owner in kernel/locking/mutex.c, __btrfs_qgroup_free_m...

5.5CVSS

5.7AI Score

0.001EPSS

2019-12-17 06:15 AM
146
2
cve
cve

CVE-2019-19816

In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image and performing some operations can cause slab-out-of-bounds write access in __btrfs_map_block in fs/btrfs/volumes.c, because a value of 1 for the number of data stripes is mishandled.

7.8CVSS

7.1AI Score

0.001EPSS

2019-12-17 06:15 AM
170
cve
cve

CVE-2019-19830

core /plugins/medias in SPIP 3.2.x before 3.2.7 allows remote authenticated authors to inject content into the database.

6.5CVSS

6.2AI Score

0.003EPSS

2019-12-17 05:15 AM
80
cve
cve

CVE-2019-19880

exprListAppendList in window.c in SQLite 3.30.1 allows attackers to trigger an invalid pointer dereference because constant integer values in ORDER BY clauses of window definitions are mishandled.

7.5CVSS

7.8AI Score

0.011EPSS

2019-12-18 06:15 AM
243
4
cve
cve

CVE-2019-19906

cyrus-sasl (aka Cyrus SASL) 2.1.27 has an out-of-bounds write leading to unauthenticated remote denial-of-service in OpenLDAP via a malformed LDAP packet. The OpenLDAP crash is ultimately caused by an off-by-one error in _sasl_add_string in common.c in cyrus-sasl.

7.5CVSS

7.5AI Score

0.005EPSS

2019-12-19 06:15 PM
268
cve
cve

CVE-2019-19911

There is a DoS vulnerability in Pillow before 6.2.2 caused by FpxImagePlugin.py calling the range function on an unvalidated 32-bit integer if the number of bands is large. On Windows running 32-bit Python, this results in an OverflowError or MemoryError due to the 2 GB limit. However, on Linux run...

7.5CVSS

8.2AI Score

0.002EPSS

2020-01-05 10:15 PM
203
cve
cve

CVE-2019-19920

sa-exim 4.2.1 allows attackers to execute arbitrary code if they can write a .cf file or a rule. This occurs because Greylisting.pm relies on eval (rather than direct parsing and/or use of the taint feature). This issue is similar to CVE-2018-11805.

8.8CVSS

7.4AI Score

0.002EPSS

2019-12-22 06:15 PM
122
cve
cve

CVE-2019-19921

runc through 1.0.0-rc9 has Incorrect Access Control leading to Escalation of Privileges, related to libcontainer/rootfs_linux.go. To exploit this, an attacker must be able to spawn two containers with custom volume-mount configurations, and be able to run custom images. (This vulnerability does not...

7CVSS

7AI Score

0.0005EPSS

2020-02-12 03:15 PM
287
cve
cve

CVE-2019-19922

kernel/sched/fair.c in the Linux kernel before 5.3.9, when cpu.cfs_quota_us is used (e.g., with Kubernetes), allows attackers to cause a denial of service against non-cpu-bound applications by generating a workload that triggers unwanted slice expiration, aka CID-de53fd7aedb1. (In other words, alth...

5.5CVSS

6.4AI Score

0.002EPSS

2019-12-22 08:15 PM
235
cve
cve

CVE-2019-19923

flattenSubquery in select.c in SQLite 3.30.1 mishandles certain uses of SELECT DISTINCT involving a LEFT JOIN in which the right-hand side is a view. This can cause a NULL pointer dereference (or incorrect results).

7.5CVSS

7.8AI Score

0.011EPSS

2019-12-24 04:15 PM
201
4
cve
cve

CVE-2019-19925

zipfileUpdate in ext/misc/zipfile.c in SQLite 3.30.1 mishandles a NULL pathname during an update of a ZIP archive.

7.5CVSS

7.8AI Score

0.011EPSS

2019-12-24 05:15 PM
198
4
cve
cve

CVE-2019-19926

multiSelect in select.c in SQLite 3.30.1 mishandles certain errors during parsing, as demonstrated by errors from sqlite3WindowRewrite() calls. NOTE: this vulnerability exists because of an incomplete fix for CVE-2019-19880.

7.5CVSS

8.2AI Score

0.014EPSS

2019-12-23 01:15 AM
251
4
cve
cve

CVE-2019-19947

In the Linux kernel through 5.4.6, there are information leaks of uninitialized memory to a USB device in the drivers/net/can/usb/kvaser_usb/kvaser_usb_leaf.c driver, aka CID-da2311a6385c.

4.6CVSS

5.1AI Score

0.004EPSS

2019-12-24 12:15 AM
320
3
cve
cve

CVE-2019-19948

In ImageMagick 7.0.8-43 Q16, there is a heap-based buffer overflow in the function WriteSGIImage of coders/sgi.c.

9.8CVSS

9.4AI Score

0.009EPSS

2019-12-24 01:15 AM
360
cve
cve

CVE-2019-19949

In ImageMagick 7.0.8-43 Q16, there is a heap-based buffer over-read in the function WritePNGImage of coders/png.c, related to Magick_png_write_raw_profile and LocaleNCompare.

9.1CVSS

9.2AI Score

0.003EPSS

2019-12-24 01:15 AM
362
cve
cve

CVE-2019-19950

In GraphicsMagick 1.4 snapshot-20190403 Q8, there is a use-after-free in ThrowException and ThrowLoggedException of magick/error.c.

9.8CVSS

9.2AI Score

0.007EPSS

2019-12-24 01:15 AM
230
cve
cve

CVE-2019-19951

In GraphicsMagick 1.4 snapshot-20190423 Q8, there is a heap-based buffer overflow in the function ImportRLEPixels of coders/miff.c.

9.8CVSS

9.5AI Score

0.012EPSS

2019-12-24 01:15 AM
240
cve
cve

CVE-2019-19953

In GraphicsMagick 1.4 snapshot-20191208 Q8, there is a heap-based buffer over-read in the function EncodeImage of coders/pict.c.

9.1CVSS

9.3AI Score

0.003EPSS

2019-12-24 01:15 AM
241
cve
cve

CVE-2019-19956

xmlParseBalancedChunkMemoryRecover in parser.c in libxml2 before 2.9.10 has a memory leak related to newDoc->oldNs.

7.5CVSS

7.5AI Score

0.004EPSS

2019-12-24 04:15 PM
403
4
cve
cve

CVE-2019-19965

In the Linux kernel through 5.4.6, there is a NULL pointer dereference in drivers/scsi/libsas/sas_discover.c because of mishandling of port disconnection during discovery, related to a PHY down race condition, aka CID-f70267f379b5.

4.7CVSS

6.2AI Score

0.001EPSS

2019-12-25 04:15 AM
193
cve
cve

CVE-2019-19966

In the Linux kernel before 5.1.6, there is a use-after-free in cpia2_exit() in drivers/media/usb/cpia2/cpia2_v4l.c that will cause denial of service, aka CID-dea37a972655.

4.6CVSS

6.1AI Score

0.001EPSS

2019-12-25 04:15 AM
260
cve
cve

CVE-2019-1999

In binder_alloc_free_page of binder_alloc.c, there is a possible double free due to improper locking. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android k...

7.8CVSS

7.5AI Score

0.001EPSS

2019-02-28 05:29 PM
93
cve
cve

CVE-2019-20041

wp_kses_bad_protocol in wp-includes/kses.php in WordPress before 5.3.1 mishandles the HTML5 colon named entity, allowing attackers to bypass input sanitization, as demonstrated by the javascript: substring.

9.8CVSS

9.2AI Score

0.009EPSS

2019-12-27 08:15 AM
254
3
cve
cve

CVE-2019-20042

In wp-includes/formatting.php in WordPress 3.7 to 5.3.0, the function wp_targeted_link_rel() can be used in a particular way to result in a stored cross-site scripting (XSS) vulnerability. This has been patched in WordPress 5.3.1, along with all the previous WordPress versions from 3.7 to 5.3 via a...

6.1CVSS

6.7AI Score

0.002EPSS

2019-12-27 08:15 AM
124
cve
cve

CVE-2019-20043

In in wp-includes/rest-api/endpoints/class-wp-rest-posts-controller.php in WordPress 3.7 to 5.3.0, authenticated users who do not have the rights to publish a post are able to mark posts as sticky or unsticky via the REST API. For example, the contributor role does not have such rights, but this al...

4.3CVSS

6.2AI Score

0.003EPSS

2019-12-27 08:15 AM
117
2
cve
cve

CVE-2019-20044

In Zsh before 5.8, attackers able to execute commands can regain privileges dropped by the --no-PRIVILEGED option. Zsh fails to overwrite the saved uid, so the original privileges can be restored by executing MODULE_PATH=/dir/with/module zmodload with a module that calls setuid().

7.8CVSS

7.8AI Score

0.0005EPSS

2020-02-24 02:15 PM
327
cve
cve

CVE-2019-20096

In the Linux kernel before 5.1, there is a memory leak in __feat_register_sp() in net/dccp/feat.c, which may cause denial of service, aka CID-1d3ff0950e2b.

5.5CVSS

6.5AI Score

0.0004EPSS

2019-12-30 05:15 AM
332
cve
cve

CVE-2019-20161

An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20191109. There is heap-based buffer overflow in the function ReadGF_IPMPX_WatermarkingInit() in odf/ipmpx_code.c.

5.5CVSS

6AI Score

0.001EPSS

2019-12-31 12:15 AM
151
cve
cve

CVE-2019-20162

An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20191109. There is heap-based buffer overflow in the function gf_isom_box_parse_ex() in isomedia/box_funcs.c.

5.5CVSS

6AI Score

0.001EPSS

2019-12-31 12:15 AM
153
cve
cve

CVE-2019-20163

An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20191109. There is a NULL pointer dereference in the function gf_odf_avc_cfg_write_bs() in odf/descriptors.c.

5.5CVSS

5.7AI Score

0.001EPSS

2019-12-31 12:15 AM
156
cve
cve

CVE-2019-20165

An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20191109. There is a NULL pointer dereference in the function ilst_item_Read() in isomedia/box_code_apple.c.

5.5CVSS

5.7AI Score

0.001EPSS

2019-12-31 12:15 AM
155
2
cve
cve

CVE-2019-20170

An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20191109. There is an invalid pointer dereference in the function GF_IPMPX_AUTH_Delete() in odf/ipmpx_code.c.

5.5CVSS

5.7AI Score

0.001EPSS

2019-12-31 12:15 AM
148
cve
cve

CVE-2019-20171

An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20191109. There are memory leaks in metx_New in isomedia/box_code_base.c and abst_Read in isomedia/box_code_adobe.c.

5.5CVSS

5.7AI Score

0.001EPSS

2019-12-31 12:15 AM
151
cve
cve

CVE-2019-20208

dimC_Read in isomedia/box_code_3gpp.c in GPAC 0.8.0 has a stack-based buffer overflow.

5.5CVSS

5.8AI Score

0.001EPSS

2020-01-02 02:16 PM
82
cve
cve

CVE-2019-20218

selectExpander in select.c in SQLite 3.30.1 proceeds with WITH stack unwinding even after a parsing error.

7.5CVSS

7.6AI Score

0.008EPSS

2020-01-02 02:16 PM
330
6
cve
cve

CVE-2019-20326

A heap-based buffer overflow in _cairo_image_surface_create_from_jpeg() in extensions/cairo_io/cairo-image-surface-jpeg.c in GNOME gThumb before 3.8.3 and Linux Mint Pix before 2.4.5 allows attackers to cause a crash and potentially execute arbitrary code via a crafted JPEG file.

7.8CVSS

7.7AI Score

0.007EPSS

2020-03-16 10:15 PM
74
cve
cve

CVE-2019-20330

FasterXML jackson-databind 2.x before 2.9.10.2 lacks certain net.sf.ehcache blocking.

9.8CVSS

9.2AI Score

0.006EPSS

2020-01-03 04:15 AM
321
4
cve
cve

CVE-2019-20367

nlist.c in libbsd before 0.10.0 has an out-of-bounds read during a comparison for a symbol name from the string table (strtab).

9.1CVSS

8.9AI Score

0.005EPSS

2020-01-08 05:15 PM
287
2
cve
cve

CVE-2019-20373

LTSP LDM through 2.18.06 allows fat-client root access because the LDM_USERNAME variable may have an empty value if the user's shell lacks support for Bourne shell syntax. This is related to a run-x-session script.

7.8CVSS

7.3AI Score

0.0004EPSS

2020-01-09 11:15 PM
85
cve
cve

CVE-2019-20382

QEMU 4.1.0 has a memory leak in zrle_compress_data in ui/vnc-enc-zrle.c during a VNC disconnect operation because libz is misused, resulting in a situation where memory allocated in deflateInit2 is not freed in deflateEnd.

3.5CVSS

4.8AI Score

0.0005EPSS

2020-03-05 07:15 PM
273
cve
cve

CVE-2019-20387

repodata_schema2id in repodata.c in libsolv before 0.7.6 has a heap-based buffer over-read via a last schema whose length is less than the length of the input schema.

7.5CVSS

7.4AI Score

0.002EPSS

2020-01-21 11:15 PM
129
cve
cve

CVE-2019-20388

xmlSchemaPreRun in xmlschemas.c in libxml2 2.9.10 allows an xmlSchemaValidateStream memory leak.

7.5CVSS

7.6AI Score

0.009EPSS

2020-01-21 11:15 PM
493
2
cve
cve

CVE-2019-20421

In Jp2Image::readMetadata() in jp2image.cpp in Exiv2 0.27.2, an input file can result in an infinite loop and hang, with high CPU consumption. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted file.

7.5CVSS

7AI Score

0.005EPSS

2020-01-27 05:15 AM
203
4
cve
cve

CVE-2019-20444

HttpObjectDecoder.java in Netty before 4.1.44 allows an HTTP header that lacks a colon, which might be interpreted as a separate header with an incorrect syntax, or might be interpreted as an "invalid fold."

9.1CVSS

9AI Score

0.009EPSS

2020-01-29 09:15 PM
258
cve
cve

CVE-2019-20445

HttpObjectDecoder.java in Netty before 4.1.44 allows a Content-Length header to be accompanied by a second Content-Length header, or by a Transfer-Encoding header.

9.1CVSS

8.9AI Score

0.002EPSS

2020-01-29 09:15 PM
282
Total number of security vulnerabilities8790