Lucene search

K

Debian Linux Security Vulnerabilities

cve
cve

CVE-2019-3901

A race condition in perf_event_open() allows local attackers to leak sensitive data from setuid programs. As no relevant locks (in particular the cred_guard_mutex) are held during the ptrace_may_access() call, it is possible for the specified target task to perform an execve() syscall with setuid e...

4.7CVSS

5.4AI Score

0.0004EPSS

2019-04-22 04:29 PM
184
cve
cve

CVE-2019-3902

A flaw was found in Mercurial before 4.9. It was possible to use symlinks and subrepositories to defeat Mercurial's path-checking logic and write files outside a repository.

5.9CVSS

5.6AI Score

0.003EPSS

2019-04-22 04:29 PM
172
cve
cve

CVE-2019-5010

An exploitable denial-of-service vulnerability exists in the X509 certificate parser of Python.org Python 2.7.11 / 3.6.6. A specially crafted X509 certificate can cause a NULL pointer dereference, resulting in a denial of service. An attacker can initiate or accept TLS connections using crafted cer...

7.5CVSS

8.2AI Score

0.018EPSS

2019-10-31 09:15 PM
508
5
cve
cve

CVE-2019-5051

An exploitable heap-based buffer overflow vulnerability exists when loading a PCX file in SDL2_image, version 2.0.4. A missing error handler can lead to a buffer overflow and potential code execution. An attacker can provide a specially crafted image file to trigger this vulnerability.

8.8CVSS

8.7AI Score

0.002EPSS

2019-07-03 07:15 PM
263
cve
cve

CVE-2019-5052

An exploitable integer overflow vulnerability exists when loading a PCX file in SDL2_image 2.0.4. A specially crafted file can cause an integer overflow, resulting in too little memory being allocated, which can lead to a buffer overflow and potential code execution. An attacker can provide a speci...

8.8CVSS

8.7AI Score

0.005EPSS

2019-07-03 07:15 PM
306
cve
cve

CVE-2019-5068

An exploitable shared memory permissions vulnerability exists in the functionality of X11 Mesa 3D Graphics Library 19.1.2. An attacker can access the shared memory without any specific permissions to trigger this vulnerability.

4.4CVSS

4.4AI Score

0.001EPSS

2019-11-05 10:15 PM
412
6
cve
cve

CVE-2019-5086

An exploitable integer overflow vulnerability exists in the flattenIncrementally function in the xcf2png and xcf2pnm binaries of xcftools, version 1.0.7. An integer overflow can occur while walking through tiles that could be exploited to corrupt memory and execute arbitrary code. In order to trigg...

8.8CVSS

8.7AI Score

0.002EPSS

2019-11-21 04:15 PM
71
5
cve
cve

CVE-2019-5087

An exploitable integer overflow vulnerability exists in the flattenIncrementally function in the xcf2png and xcf2pnm binaries of xcftools 1.0.7. An integer overflow can occur while calculating the row's allocation size, that could be exploited to corrupt memory and eventually execute arbitrary code...

8.8CVSS

8.7AI Score

0.002EPSS

2019-11-21 04:15 PM
56
4
cve
cve

CVE-2019-5094

An exploitable code execution vulnerability exists in the quota file functionality of E2fsprogs 1.45.3. A specially crafted ext4 partition can cause an out-of-bounds write on the heap, resulting in code execution. An attacker can corrupt a partition to trigger this vulnerability.

7.5CVSS

7AI Score

0.001EPSS

2019-09-24 10:15 PM
253
1
cve
cve

CVE-2019-5108

An exploitable denial-of-service vulnerability exists in the Linux kernel prior to mainline 5.3. An attacker could exploit this vulnerability by triggering AP to send IAPP location updates for stations before the required authentication process has completed. This could lead to different denial-of-...

6.5CVSS

6.7AI Score

0.001EPSS

2019-12-23 07:15 PM
372
cve
cve

CVE-2019-5188

A code execution vulnerability exists in the directory rehashing functionality of E2fsprogs e2fsck 1.45.4. A specially crafted ext4 directory can cause an out-of-bounds write on the stack, resulting in code execution. An attacker can corrupt a partition to trigger this vulnerability.

7.5CVSS

6.9AI Score

0.001EPSS

2020-01-08 04:15 PM
254
4
cve
cve

CVE-2019-5418

There is a File Content Disclosure vulnerability in Action View <5.2.2.1, <5.1.6.2, <5.0.7.2, <4.2.11.1 and v3 where specially crafted accept headers can cause contents of arbitrary files on the target system's filesystem to be exposed.

7.5CVSS

8.3AI Score

0.975EPSS

2019-03-27 02:29 PM
254
8
cve
cve

CVE-2019-5419

There is a possible denial of service vulnerability in Action View (Rails) <5.2.2.1, <5.1.6.2, <5.0.7.2, <4.2.11.1 where specially crafted accept headers can cause action view to consume 100% cpu and make the server unresponsive.

7.5CVSS

8.1AI Score

0.003EPSS

2019-03-27 02:29 PM
225
cve
cve

CVE-2019-5420

A remote code execution vulnerability in development mode Rails <5.2.2.1, <6.0.0.beta3 can allow an attacker to guess the automatically generated development mode secret token. This secret token can be used in combination with other Rails internals to escalate to a remote code execution explo...

9.8CVSS

9.5AI Score

0.964EPSS

2019-03-27 02:29 PM
252
cve
cve

CVE-2019-5429

Untrusted search path in FileZilla before 3.41.0-rc1 allows an attacker to gain privileges via a malicious 'fzsftp' binary in the user's home directory.

7.8CVSS

7.4AI Score

0.002EPSS

2019-04-29 03:29 PM
60
cve
cve

CVE-2019-5436

A heap buffer overflow in the TFTP receiving code allows for DoS or arbitrary code execution in libcurl versions 7.19.4 through 7.64.1.

7.8CVSS

8.3AI Score

0.053EPSS

2019-05-28 07:29 PM
447
4
cve
cve

CVE-2019-5477

A command injection vulnerability in Nokogiri v1.10.3 and earlier allows commands to be executed in a subprocess via Ruby's Kernel.open method. Processes are vulnerable only if the undocumented method Nokogiri::CSS::Tokenizer#load_file is being called with unsafe user input as the filename. This vu...

9.8CVSS

9.4AI Score

0.024EPSS

2019-08-16 04:15 PM
321
cve
cve

CVE-2019-5481

Double-free vulnerability in the FTP-kerberos code in cURL 7.52.0 to 7.65.3.

9.8CVSS

9.3AI Score

0.016EPSS

2019-09-16 07:15 PM
435
2
cve
cve

CVE-2019-5482

Heap buffer overflow in the TFTP protocol handler in cURL 7.19.4 to 7.65.3.

9.8CVSS

9.7AI Score

0.094EPSS

2019-09-16 07:15 PM
561
6
cve
cve

CVE-2019-5716

In Wireshark 2.6.0 to 2.6.5, the 6LoWPAN dissector could crash. This was addressed in epan/dissectors/packet-6lowpan.c by avoiding use of a TVB before its creation.

5.5CVSS

5.4AI Score

0.002EPSS

2019-01-08 11:29 PM
222
cve
cve

CVE-2019-5717

In Wireshark 2.6.0 to 2.6.5 and 2.4.0 to 2.4.11, the P_MUL dissector could crash. This was addressed in epan/dissectors/packet-p_mul.c by rejecting the invalid sequence number of zero.

5.5CVSS

5.5AI Score

0.003EPSS

2019-01-08 11:29 PM
182
cve
cve

CVE-2019-5718

In Wireshark 2.6.0 to 2.6.5 and 2.4.0 to 2.4.11, the RTSE dissector and other ASN.1 dissectors could crash. This was addressed in epan/charsets.c by adding a get_t61_string length check.

5.5CVSS

5.4AI Score

0.002EPSS

2019-01-08 11:29 PM
180
cve
cve

CVE-2019-5719

In Wireshark 2.6.0 to 2.6.5 and 2.4.0 to 2.4.11, the ISAKMP dissector could crash. This was addressed in epan/dissectors/packet-isakmp.c by properly handling the case of a missing decryption data block.

5.5CVSS

5.4AI Score

0.004EPSS

2019-01-08 11:29 PM
180
cve
cve

CVE-2019-5754

Implementation error in QUIC Networking in Google Chrome prior to 72.0.3626.81 allowed an attacker running or able to cause use of a proxy server to obtain cleartext of transport encryption via malicious network proxy.

6.5CVSS

6.1AI Score

0.003EPSS

2019-02-19 05:29 PM
231
cve
cve

CVE-2019-5755

Incorrect handling of negative zero in V8 in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page.

8.1CVSS

5.9AI Score

0.007EPSS

2019-02-19 05:29 PM
232
cve
cve

CVE-2019-5756

Inappropriate memory management when caching in PDFium in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted PDF file.

8.8CVSS

6.9AI Score

0.114EPSS

2019-02-19 05:29 PM
234
cve
cve

CVE-2019-5757

An incorrect object type assumption in SVG in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page.

8.8CVSS

6.1AI Score

0.028EPSS

2019-02-19 05:29 PM
191
cve
cve

CVE-2019-5758

Incorrect object lifecycle management in Blink in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

6.2AI Score

0.02EPSS

2019-02-19 05:29 PM
220
cve
cve

CVE-2019-5759

Incorrect lifetime handling in HTML select elements in Google Chrome on Android and Mac prior to 72.0.3626.81 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS

6AI Score

0.02EPSS

2019-02-19 05:29 PM
208
cve
cve

CVE-2019-5760

Insufficient checks of pointer validity in WebRTC in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

6.1AI Score

0.022EPSS

2019-02-19 05:29 PM
145
cve
cve

CVE-2019-5762

Inappropriate memory management when caching in PDFium in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted PDF file.

8.8CVSS

6.9AI Score

0.138EPSS

2019-02-19 05:29 PM
185
cve
cve

CVE-2019-5763

Failure to check error conditions in V8 in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

6.2AI Score

0.028EPSS

2019-02-19 05:29 PM
242
cve
cve

CVE-2019-5764

Incorrect pointer management in WebRTC in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

6.2AI Score

0.022EPSS

2019-02-19 05:29 PM
186
cve
cve

CVE-2019-5765

An exposed debugging endpoint in the browser in Google Chrome on Android prior to 72.0.3626.81 allowed a local attacker to obtain potentially sensitive information from process memory via a crafted Intent.

5.5CVSS

5.4AI Score

0.001EPSS

2019-02-19 05:29 PM
200
cve
cve

CVE-2019-5766

Incorrect handling of origin taint checking in Canvas in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS

5.6AI Score

0.015EPSS

2019-02-19 05:29 PM
225
cve
cve

CVE-2019-5767

Insufficient protection of permission UI in WebAPKs in Google Chrome on Android prior to 72.0.3626.81 allowed an attacker who convinced the user to install a malicious application to access privacy/security sensitive web APIs via a crafted APK.

6.5CVSS

5.8AI Score

0.004EPSS

2019-02-19 05:29 PM
170
cve
cve

CVE-2019-5768

DevTools API not correctly gating on extension capability in DevTools in Google Chrome prior to 72.0.3626.81 allowed an attacker who convinced a user to install a malicious extension to read local files via a crafted Chrome Extension.

6.5CVSS

5.7AI Score

0.004EPSS

2019-02-19 05:29 PM
219
cve
cve

CVE-2019-5769

Incorrect handling of invalid end character position when front rendering in Blink in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

6.2AI Score

0.03EPSS

2019-02-19 05:29 PM
224
cve
cve

CVE-2019-5770

Insufficient input validation in WebGL in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.

8.8CVSS

5.8AI Score

0.025EPSS

2019-02-19 05:29 PM
241
cve
cve

CVE-2019-5772

Sharing of objects over calls into JavaScript runtime in PDFium in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.

8.8CVSS

6.2AI Score

0.016EPSS

2019-02-19 05:29 PM
184
cve
cve

CVE-2019-5773

Insufficient origin validation in IndexedDB in Google Chrome prior to 72.0.3626.81 allowed a remote attacker who had compromised the renderer process to bypass same origin policy via a crafted HTML page.

6.5CVSS

5.6AI Score

0.007EPSS

2019-02-19 05:29 PM
222
cve
cve

CVE-2019-5774

Omission of the .desktop filetype from the Safe Browsing checklist in SafeBrowsing in Google Chrome on Linux prior to 72.0.3626.81 allowed an attacker who convinced a user to download a .desktop file to execute arbitrary code via a downloaded .desktop file.

8.8CVSS

6.9AI Score

0.012EPSS

2019-02-19 05:29 PM
199
cve
cve

CVE-2019-5775

Incorrect handling of a confusable character in Omnibox in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted domain name.

6.5CVSS

5.6AI Score

0.007EPSS

2019-02-19 05:29 PM
223
cve
cve

CVE-2019-5776

Incorrect handling of a confusable character in Omnibox in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted domain name.

6.5CVSS

5.6AI Score

0.007EPSS

2019-02-19 05:29 PM
233
cve
cve

CVE-2019-5777

Incorrect handling of a confusable character in Omnibox in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted domain name.

6.5CVSS

5.6AI Score

0.007EPSS

2019-02-19 05:29 PM
240
cve
cve

CVE-2019-5778

A missing case for handling special schemes in permission request checks in Extensions in Google Chrome prior to 72.0.3626.81 allowed an attacker who convinced a user to install a malicious extension to bypass extension permission checks for privileged pages via a crafted Chrome Extension.

6.5CVSS

5.9AI Score

0.005EPSS

2019-02-19 05:29 PM
224
cve
cve

CVE-2019-5779

Insufficient policy validation in ServiceWorker in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.

4.3CVSS

5AI Score

0.007EPSS

2019-02-19 05:29 PM
228
cve
cve

CVE-2019-5780

Insufficient restrictions on what can be done with Apple Events in Google Chrome on macOS prior to 72.0.3626.81 allowed a local attacker to execute JavaScript via Apple Events.

7.8CVSS

5.7AI Score

0.0004EPSS

2019-02-19 05:29 PM
162
cve
cve

CVE-2019-5781

Incorrect handling of a confusable character in Omnibox in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted domain name.

6.5CVSS

5.6AI Score

0.007EPSS

2019-02-19 05:29 PM
196
cve
cve

CVE-2019-5782

Incorrect optimization assumptions in V8 in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.

8.8CVSS

7AI Score

0.035EPSS

2019-02-19 05:29 PM
291
2
Total number of security vulnerabilities8790