Lucene search

K

Debian Linux Security Vulnerabilities

cve
cve

CVE-2019-6977

gdImageColorMatch in gd_color_match.c in the GD Graphics Library (aka LibGD) 2.2.5, as used in the imagecolormatch function in PHP before 5.6.40, 7.x before 7.1.26, 7.2.x before 7.2.14, and 7.3.x before 7.3.1, has a heap-based buffer overflow. This can be exploited by an attacker who is able to tri...

8.8CVSS

8.6AI Score

0.714EPSS

2019-01-27 02:29 AM
804
cve
cve

CVE-2019-6978

The GD Graphics Library (aka LibGD) 2.2.5 has a double free in the gdImage*Ptr() functions in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c. NOTE: PHP is unaffected.

9.8CVSS

8.7AI Score

0.02EPSS

2019-01-28 08:29 AM
460
cve
cve

CVE-2019-7149

A heap-based buffer over-read was discovered in the function read_srclines in dwarf_getsrclines.c in libdw in elfutils 0.175. A crafted input can cause segmentation faults, leading to denial-of-service, as demonstrated by eu-nm.

6.5CVSS

5.9AI Score

0.003EPSS

2019-01-29 12:29 AM
161
cve
cve

CVE-2019-7150

An issue was discovered in elfutils 0.175. A segmentation fault can occur in the function elf64_xlatetom in libelf/elf32_xlatetom.c, due to dwfl_segment_report_module not checking whether the dyn data read from a core file is truncated. A crafted input can cause a program crash, leading to denial-o...

5.5CVSS

6.9AI Score

0.002EPSS

2019-01-29 12:29 AM
236
cve
cve

CVE-2019-7164

SQLAlchemy through 1.2.17 and 1.3.x through 1.3.0b2 allows SQL Injection via the order_by parameter.

9.8CVSS

9.7AI Score

0.019EPSS

2019-02-20 12:29 AM
202
2
cve
cve

CVE-2019-7165

A buffer overflow in DOSBox 0.74-2 allows attackers to execute arbitrary code.

9.8CVSS

9.7AI Score

0.036EPSS

2019-07-03 06:15 PM
133
cve
cve

CVE-2019-7175

In ImageMagick before 7.0.8-25, some memory leaks exist in DecodeImage in coders/pcd.c.

7.5CVSS

7.8AI Score

0.007EPSS

2019-03-07 11:29 PM
215
4
cve
cve

CVE-2019-7221

The KVM implementation in the Linux kernel through 4.20.5 has a Use-after-Free.

7.8CVSS

7.5AI Score

0.001EPSS

2019-03-21 04:01 PM
409
cve
cve

CVE-2019-7222

The KVM implementation in the Linux kernel through 4.20.5 has an Information Leak.

5.5CVSS

6.4AI Score

0.001EPSS

2019-03-21 04:01 PM
283
cve
cve

CVE-2019-7282

In NetKit through 0.17, rcp.c in the rcp client allows remote rsh servers to bypass intended access restrictions via the filename of . or an empty filename. The impact is modifying the permissions of the target directory on the client side. This is similar to CVE-2018-20685.

5.9CVSS

6.3AI Score

0.004EPSS

2019-01-31 06:29 PM
64
2
cve
cve

CVE-2019-7283

An issue was discovered in rcp in NetKit through 0.17. For an rcp operation, the server chooses which files/directories are sent to the client. However, the rcp client only performs cursory validation of the object name returned. A malicious rsh server (or Man-in-The-Middle attacker) can overwrite ...

7.4CVSS

6.6AI Score

0.002EPSS

2019-01-31 06:29 PM
67
cve
cve

CVE-2019-7310

In Poppler 0.73.0, a heap-based buffer over-read (due to an integer signedness error in the XRef::getEntry function in XRef.cc) allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted PDF document, as demonstrated by pdftocair...

7.8CVSS

8AI Score

0.002EPSS

2019-02-03 03:29 AM
143
cve
cve

CVE-2019-7314

liblivemedia in Live555 before 2019.02.03 mishandles the termination of an RTSP stream after RTP/RTCP-over-RTSP has been set up, which could lead to a Use-After-Free error that causes the RTSP server to crash (Segmentation fault) or possibly have unspecified other impact.

9.8CVSS

9.7AI Score

0.033EPSS

2019-02-04 02:29 AM
146
cve
cve

CVE-2019-7317

png_image_free in png.c in libpng 1.6.x before 1.6.37 has a use-after-free because png_image_free_function is called under png_safe_execute.

5.3CVSS

6.3AI Score

0.005EPSS

2019-02-04 08:29 AM
495
cve
cve

CVE-2019-7395

In ImageMagick before 7.0.8-25, a memory leak exists in WritePSDChannel in coders/psd.c.

7.5CVSS

7.2AI Score

0.006EPSS

2019-02-05 12:29 AM
150
4
cve
cve

CVE-2019-7396

In ImageMagick before 7.0.8-25, a memory leak exists in ReadSIXELImage in coders/sixel.c.

7.5CVSS

7.2AI Score

0.006EPSS

2019-02-05 12:29 AM
150
4
cve
cve

CVE-2019-7397

In ImageMagick before 7.0.8-25 and GraphicsMagick through 1.3.31, several memory leaks exist in WritePDFImage in coders/pdf.c.

7.5CVSS

7.4AI Score

0.007EPSS

2019-02-05 12:29 AM
216
4
cve
cve

CVE-2019-7398

In ImageMagick before 7.0.8-25, a memory leak exists in WriteDIBImage in coders/dib.c.

7.5CVSS

7.7AI Score

0.008EPSS

2019-02-05 12:29 AM
207
4
cve
cve

CVE-2019-7524

In Dovecot before 2.2.36.3 and 2.3.x before 2.3.5.1, a local attacker can cause a buffer overflow in the indexer-worker process, which can be used to elevate to root. This occurs because of missing checks in the fts and pop3-uidl components.

8.8CVSS

6.2AI Score

0.0004EPSS

2019-03-28 02:29 PM
191
cve
cve

CVE-2019-7548

SQLAlchemy 1.2.17 has SQL Injection when the group_by parameter can be controlled.

7.8CVSS

9AI Score

0.002EPSS

2019-02-06 09:29 PM
199
cve
cve

CVE-2019-7572

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a buffer over-read in IMA_ADPCM_nibble in audio/SDL_wave.c.

8.8CVSS

8.8AI Score

0.006EPSS

2019-02-07 07:29 AM
211
cve
cve

CVE-2019-7573

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in InitMS_ADPCM in audio/SDL_wave.c (inside the wNumCoef loop).

8.8CVSS

8.7AI Score

0.006EPSS

2019-02-07 07:29 AM
193
cve
cve

CVE-2019-7574

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in IMA_ADPCM_decode in audio/SDL_wave.c.

8.8CVSS

8.8AI Score

0.009EPSS

2019-02-07 07:29 AM
198
cve
cve

CVE-2019-7575

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer overflow in MS_ADPCM_decode in audio/SDL_wave.c.

8.8CVSS

8.9AI Score

0.006EPSS

2019-02-07 07:29 AM
214
2
cve
cve

CVE-2019-7576

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in InitMS_ADPCM in audio/SDL_wave.c (outside the wNumCoef loop).

8.8CVSS

8.7AI Score

0.006EPSS

2019-02-07 07:29 AM
188
cve
cve

CVE-2019-7577

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a buffer over-read in SDL_LoadWAV_RW in audio/SDL_wave.c.

8.8CVSS

8.8AI Score

0.007EPSS

2019-02-07 07:29 AM
206
2
cve
cve

CVE-2019-7578

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in InitIMA_ADPCM in audio/SDL_wave.c.

8.1CVSS

8.4AI Score

0.005EPSS

2019-02-07 07:29 AM
199
3
cve
cve

CVE-2019-7635

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in Blit1to4 in video/SDL_blit_1.c.

8.1CVSS

8.5AI Score

0.005EPSS

2019-02-08 11:29 AM
204
2
cve
cve

CVE-2019-7636

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in SDL_GetRGB in video/SDL_pixels.c.

8.1CVSS

8.4AI Score

0.005EPSS

2019-02-08 11:29 AM
216
2
cve
cve

CVE-2019-7637

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer overflow in SDL_FillRect in video/SDL_surface.c.

8.8CVSS

8.9AI Score

0.004EPSS

2019-02-08 11:29 AM
203
cve
cve

CVE-2019-7638

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in Map1toN in video/SDL_pixels.c.

8.8CVSS

8.7AI Score

0.006EPSS

2019-02-08 11:29 AM
306
2
cve
cve

CVE-2019-7653

The Debian python-rdflib-tools 4.2.2-1 package for RDFLib 4.2.2 has CLI tools that can load Python modules from the current working directory, allowing code injection, because "python -m" looks in this directory, as demonstrated by rdf2dot. This issue is specific to use of the debian/scripts direct...

9.8CVSS

9.1AI Score

0.005EPSS

2019-02-09 03:29 AM
55
cve
cve

CVE-2019-7659

Genivia gSOAP 2.7.x and 2.8.x before 2.8.75 allows attackers to cause a denial of service (application abort) or possibly have unspecified other impact if a server application is built with the -DWITH_COOKIES flag. This affects the C/C++ libgsoapck/libgsoapck++ and libgsoapssl/libgsoapssl++ librari...

8.1CVSS

8.3AI Score

0.002EPSS

2019-02-09 02:29 PM
1655
cve
cve

CVE-2019-7663

An Invalid Address dereference was discovered in TIFFWriteDirectoryTagTransferfunction in libtiff/tif_dirwrite.c in LibTIFF 4.0.10, affecting the cpSeparateBufToContigBuf function in tiffcp.c. Remote attackers could leverage this vulnerability to cause a denial-of-service via a crafted tiff file. T...

6.5CVSS

7.1AI Score

0.318EPSS

2019-02-09 04:29 PM
191
cve
cve

CVE-2019-7665

In elfutils 0.175, a heap-based buffer over-read was discovered in the function elf32_xlatetom in elf32_xlatetom.c in libelf. A crafted ELF input can cause a segmentation fault leading to denial of service (program crash) because ebl_core_note does not reject malformed core file notes.

5.5CVSS

6.9AI Score

0.001EPSS

2019-02-09 04:29 PM
241
cve
cve

CVE-2019-8075

Adobe Flash Player version 32.0.0.192 and earlier versions have a Same Origin Policy Bypass vulnerability. Successful exploitation could lead to Information Disclosure in the context of the current user.

7.5CVSS

7.9AI Score

0.003EPSS

2019-09-27 04:15 PM
182
cve
cve

CVE-2019-8308

Flatpak before 1.0.7, and 1.1.x and 1.2.x before 1.2.3, exposes /proc in the apply_extra script sandbox, which allows attackers to modify a host-side executable file.

8.2CVSS

7.8AI Score

0.001EPSS

2019-02-12 11:29 PM
159
cve
cve

CVE-2019-8321

An issue was discovered in RubyGems 2.6 and later through 3.0.2. Since Gem::UserInteraction#verbose calls say without escaping, escape sequence injection is possible.

7.5CVSS

8AI Score

0.002EPSS

2019-06-17 08:15 PM
325
cve
cve

CVE-2019-8322

An issue was discovered in RubyGems 2.6 and later through 3.0.2. The gem owner command outputs the contents of the API response directly to stdout. Therefore, if the response is crafted, escape sequence injection may occur.

7.5CVSS

8AI Score

0.002EPSS

2019-06-17 08:15 PM
214
cve
cve

CVE-2019-8323

An issue was discovered in RubyGems 2.6 and later through 3.0.2. Gem::GemcutterUtilities#with_response may output the API response to stdout as it is. Therefore, if the API side modifies the response, escape sequence injection may occur.

7.5CVSS

8AI Score

0.002EPSS

2019-06-17 08:15 PM
217
cve
cve

CVE-2019-8324

An issue was discovered in RubyGems 2.6 and later through 3.0.2. A crafted gem with a multi-line name is not handled correctly. Therefore, an attacker could inject arbitrary code to the stub line of gemspec, which is eval-ed by code in ensure_loadable_spec during the preinstall check.

8.8CVSS

8.5AI Score

0.003EPSS

2019-06-17 07:15 PM
232
cve
cve

CVE-2019-8325

An issue was discovered in RubyGems 2.6 and later through 3.0.2. Since Gem::CommandManager#run calls alert_error without escaping, escape sequence injection is possible. (There are many ways to cause an error.)

7.5CVSS

8AI Score

0.002EPSS

2019-06-17 07:15 PM
210
cve
cve

CVE-2019-8354

An issue was discovered in SoX 14.4.2. lsx_make_lpf in effect_i_dsp.c has an integer overflow on the result of multiplication fed into malloc. When the buffer is allocated, it is smaller than expected, leading to a heap-based buffer overflow.

5CVSS

5.2AI Score

0.001EPSS

2019-02-15 11:29 PM
77
cve
cve

CVE-2019-8379

An issue was discovered in AdvanceCOMP through 2.1. A NULL pointer dereference exists in the function be_uint32_read() located in endianrw.h. It can be triggered by sending a crafted file to a binary. It allows an attacker to cause a Denial of Service (Segmentation fault) or possibly have unspecifi...

7.8CVSS

7.7AI Score

0.003EPSS

2019-02-17 02:29 AM
81
cve
cve

CVE-2019-8383

An issue was discovered in AdvanceCOMP through 2.1. An invalid memory address occurs in the function adv_png_unfilter_8 in lib/png.c. It can be triggered by sending a crafted file to a binary. It allows an attacker to cause a Denial of Service (Segmentation fault) or possibly have unspecified other...

7.8CVSS

7.7AI Score

0.003EPSS

2019-02-17 02:29 AM
80
cve
cve

CVE-2019-8905

do_core_note in readelf.c in libmagic.a in file 5.35 has a stack-based buffer over-read, related to file_printable, a different vulnerability than CVE-2018-10360.

4.4CVSS

5.9AI Score

0.008EPSS

2019-02-18 05:29 PM
191
7
cve
cve

CVE-2019-8907

do_core_note in readelf.c in libmagic.a in file 5.35 allows remote attackers to cause a denial of service (stack corruption and application crash) or possibly have unspecified other impact.

8.8CVSS

5.7AI Score

0.006EPSS

2019-02-18 05:29 PM
192
cve
cve

CVE-2019-8921

An issue was discovered in bluetoothd in BlueZ through 5.48. The vulnerability lies in the handling of a SVC_ATTR_REQ by the SDP implementation. By crafting a malicious CSTATE, it is possible to trick the server into returning more bytes than the buffer actually holds, resulting in leaking arbitrar...

6.5CVSS

7.3AI Score

0.001EPSS

2021-11-29 08:15 AM
80
3
cve
cve

CVE-2019-8922

A heap-based buffer overflow was discovered in bluetoothd in BlueZ through 5.48. There isn't any check on whether there is enough space in the destination buffer. The function simply appends all data passed to it. The values of all attributes that are requested are appended to the output buffer. Th...

8.8CVSS

8.6AI Score

0.001EPSS

2021-11-29 08:15 AM
87
4
cve
cve

CVE-2019-8942

WordPress before 4.9.9 and 5.x before 5.0.1 allows remote code execution because an _wp_attached_file Post Meta entry can be changed to an arbitrary string, such as one ending with a .jpg?file.php substring. An attacker with author privileges can execute arbitrary code by uploading a crafted image ...

8.8CVSS

7.8AI Score

0.943EPSS

2019-02-20 03:29 AM
268
Total number of security vulnerabilities8790