Lucene search

K

Debian Linux Security Vulnerabilities

cve
cve

CVE-2019-12594

DOSBox 0.74-2 has Incorrect Access Control.

9.8CVSS

9.3AI Score

0.017EPSS

2019-07-02 05:15 PM
151
cve
cve

CVE-2019-12746

An issue was discovered in Open Ticket Request System (OTRS) Community Edition 5.0.x through 5.0.36 and 6.0.x through 6.0.19. A user logged into OTRS as an agent might unknowingly disclose their session ID by sharing the link of an embedded ticket article with third parties. This identifier can be ...

6.5CVSS

6.8AI Score

0.011EPSS

2019-08-21 02:15 PM
136
cve
cve

CVE-2019-12781

An issue was discovered in Django 1.11 before 1.11.22, 2.1 before 2.1.10, and 2.2 before 2.2.3. An HTTP request is not redirected to HTTPS when the SECURE_PROXY_SSL_HEADER and SECURE_SSL_REDIRECT settings are used, and the proxy connects to Django via HTTPS. In other words, django.http.HttpRequest....

5.3CVSS

5.6AI Score

0.01EPSS

2019-07-01 02:15 PM
208
cve
cve

CVE-2019-12814

A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.x through 2.9.9. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has JDOM 1.x or 2.x jar in the classpath, an attacker can send a specificall...

5.9CVSS

7.3AI Score

0.015EPSS

2019-06-19 02:15 PM
227
cve
cve

CVE-2019-12815

An arbitrary file copy vulnerability in mod_copy in ProFTPD up to 1.3.5b allows for remote code execution and information disclosure without authentication, a related issue to CVE-2015-3306.

9.8CVSS

9.5AI Score

0.971EPSS

2019-07-19 11:15 PM
1481
cve
cve

CVE-2019-12817

arch/powerpc/mm/mmu_context_book3s64.c in the Linux kernel before 5.1.15 for powerpc has a bug where unrelated processes may be able to read/write to one another's virtual memory under certain conditions via an mmap above 512 TB. Only a subset of powerpc systems are affected.

7CVSS

7.4AI Score

0.001EPSS

2019-06-25 12:15 PM
235
cve
cve

CVE-2019-12838

SchedMD Slurm 17.11.x, 18.08.0 through 18.08.7, and 19.05.0 allows SQL Injection.

9.8CVSS

9.5AI Score

0.011EPSS

2019-07-11 01:15 PM
134
cve
cve

CVE-2019-12854

Due to incorrect string termination, Squid cachemgr.cgi 4.0 through 4.7 may access unallocated memory. On systems with memory access protections, this can cause the CGI process to terminate unexpectedly, resulting in a denial of service for all clients using it.

7.5CVSS

8.1AI Score

0.006EPSS

2019-08-15 05:15 PM
192
cve
cve

CVE-2019-12900

BZ2_decompress in decompress.c in bzip2 through 1.0.6 has an out-of-bounds write when there are many selectors.

9.8CVSS

9.6AI Score

0.02EPSS

2019-06-19 11:15 PM
882
4
cve
cve

CVE-2019-12921

In GraphicsMagick before 1.3.32, the text filename component allows remote attackers to read arbitrary files via a crafted image because of TranslateTextEx for SVG.

6.5CVSS

7.5AI Score

0.036EPSS

2020-03-18 07:15 PM
179
2
cve
cve

CVE-2019-12973

In OpenJPEG 2.3.1, there is excessive iteration in the opj_t1_encode_cblks function of openjp2/t1.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted bmp file. This issue is similar to CVE-2018-6616.

5.5CVSS

6.4AI Score

0.003EPSS

2019-06-26 06:15 PM
277
4
cve
cve

CVE-2019-12975

ImageMagick 7.0.8-34 has a memory leak vulnerability in the WriteDPXImage function in coders/dpx.c.

5.5CVSS

6.7AI Score

0.001EPSS

2019-06-26 06:15 PM
202
cve
cve

CVE-2019-12976

ImageMagick 7.0.8-34 has a memory leak in the ReadPCLImage function in coders/pcl.c.

5.5CVSS

6.5AI Score

0.001EPSS

2019-06-26 06:15 PM
197
cve
cve

CVE-2019-12979

ImageMagick 7.0.8-34 has a "use of uninitialized value" vulnerability in the SyncImageSettings function in MagickCore/image.c. This is related to AcquireImage in magick/image.c.

7.8CVSS

7.8AI Score

0.003EPSS

2019-06-26 06:15 PM
209
cve
cve

CVE-2019-13031

LemonLDAP::NG before 1.9.20 has an XML External Entity (XXE) issue when submitting a notification to the notification server. By default, the notification server is not enabled and has a "deny all" rule.

8.1CVSS

7.9AI Score

0.003EPSS

2019-06-28 11:15 PM
53
cve
cve

CVE-2019-13033

In CISOfy Lynis 2.x through 2.7.5, the license key can be obtained by looking at the process list when a data upload is being performed. This license can be used to upload data to a central Lynis server. Although no data can be extracted by knowing the license key, it may be possible to upload the ...

3.3CVSS

3.9AI Score

0.0004EPSS

2020-06-18 06:15 PM
81
cve
cve

CVE-2019-13057

An issue was discovered in the server in OpenLDAP before 2.4.48. When the server administrator delegates rootDN (database admin) privileges for certain databases but wants to maintain isolation (e.g., for multi-tenant deployments), slapd does not properly stop a rootDN from requesting authorization...

4.9CVSS

5.9AI Score

0.003EPSS

2019-07-26 01:15 PM
483
9
cve
cve

CVE-2019-13110

A CiffDirectory::readDirectory integer overflow and out-of-bounds read in Exiv2 through 0.27.1 allows an attacker to cause a denial of service (SIGSEGV) via a crafted CRW image file.

6.5CVSS

6.2AI Score

0.005EPSS

2019-06-30 11:15 PM
130
cve
cve

CVE-2019-13112

A PngChunk::parseChunkContent uncontrolled memory allocation in Exiv2 through 0.27.1 allows an attacker to cause a denial of service (crash due to an std::bad_alloc exception) via a crafted PNG image file.

6.5CVSS

6AI Score

0.007EPSS

2019-06-30 11:15 PM
123
cve
cve

CVE-2019-13114

http.c in Exiv2 through 0.27.1 allows a malicious http server to cause a denial of service (crash due to a NULL pointer dereference) by returning a crafted response that lacks a space character.

6.5CVSS

6.1AI Score

0.006EPSS

2019-06-30 11:15 PM
196
cve
cve

CVE-2019-13115

In libssh2 before 1.9.0, kex_method_diffie_hellman_group_exchange_sha256_key_exchange in kex.c has an integer overflow that could lead to an out-of-bounds read in the way packets are read from the server. A remote attacker who compromises a SSH server may be able to disclose sensitive information o...

8.1CVSS

8.5AI Score

0.008EPSS

2019-07-16 06:15 PM
297
cve
cve

CVE-2019-13117

In numbers.c in libxslt 1.1.33, an xsl:number with certain format strings could lead to a uninitialized read in xsltNumberFormatInsertNumbers. This could allow an attacker to discern whether a byte on the stack contains the characters A, a, I, i, or 0, or any other character.

5.3CVSS

5.9AI Score

0.008EPSS

2019-07-01 02:15 AM
221
cve
cve

CVE-2019-13132

In ZeroMQ libzmq before 4.0.9, 4.1.x before 4.1.7, and 4.2.x before 4.3.2, a remote, unauthenticated client connecting to a libzmq application, running with a socket listening with CURVE encryption/authentication enabled, may cause a stack overflow and overwrite the stack with arbitrary data, due t...

9.8CVSS

9.6AI Score

0.549EPSS

2019-07-10 07:15 PM
422
cve
cve

CVE-2019-13135

ImageMagick before 7.0.8-50 has a "use of uninitialized value" vulnerability in the function ReadCUTImage in coders/cut.c.

8.8CVSS

8.4AI Score

0.008EPSS

2019-07-01 08:15 PM
240
4
cve
cve

CVE-2019-13137

ImageMagick before 7.0.8-50 has a memory leak vulnerability in the function ReadPSImage in coders/ps.c.

6.5CVSS

7AI Score

0.005EPSS

2019-07-01 08:15 PM
221
3
cve
cve

CVE-2019-13147

In Audio File Library (aka audiofile) 0.3.6, there exists one NULL pointer dereference bug in ulaw2linear_buf in G711.cpp in libmodules.a that allows an attacker to cause a denial of service via a crafted file.

6.5CVSS

6AI Score

0.001EPSS

2019-07-02 12:15 AM
136
cve
cve

CVE-2019-13161

An issue was discovered in Asterisk Open Source through 13.27.0, 14.x and 15.x through 15.7.2, and 16.x through 16.4.0, and Certified Asterisk through 13.21-cert3. A pointer dereference in chan_sip while handling SDP negotiation allows an attacker to crash Asterisk when handling an SDP answer to an...

5.3CVSS

5.3AI Score

0.006EPSS

2019-07-12 08:15 PM
362
4
cve
cve

CVE-2019-13164

qemu-bridge-helper.c in QEMU 3.1 and 4.0.0 does not ensure that a network interface name (obtained from bridge.conf or a --br=bridge option) is limited to the IFNAMSIZ size, which can lead to an ACL bypass.

7.8CVSS

7.3AI Score

0.001EPSS

2019-07-03 02:15 PM
245
cve
cve

CVE-2019-13217

A heap buffer overflow in the start_decoder function in stb_vorbis through 2019-03-04 allows an attacker to cause a denial of service or execute arbitrary code by opening a crafted Ogg Vorbis file.

7.8CVSS

8AI Score

0.002EPSS

2019-08-15 05:15 PM
31
cve
cve

CVE-2019-13218

Division by zero in the predict_point function in stb_vorbis through 2019-03-04 allows an attacker to cause a denial of service by opening a crafted Ogg Vorbis file.

5.5CVSS

5.3AI Score

0.001EPSS

2019-08-15 05:15 PM
38
cve
cve

CVE-2019-13219

A NULL pointer dereference in the get_window function in stb_vorbis through 2019-03-04 allows an attacker to cause a denial of service by opening a crafted Ogg Vorbis file.

5.5CVSS

5.3AI Score

0.001EPSS

2019-08-15 05:15 PM
56
cve
cve

CVE-2019-13220

Use of uninitialized stack variables in the start_decoder function in stb_vorbis through 2019-03-04 allows an attacker to cause a denial of service or disclose sensitive information by opening a crafted Ogg Vorbis file.

7.1CVSS

6.7AI Score

0.002EPSS

2019-08-15 05:15 PM
50
cve
cve

CVE-2019-13221

A stack buffer overflow in the compute_codewords function in stb_vorbis through 2019-03-04 allows an attacker to cause a denial of service or execute arbitrary code by opening a crafted Ogg Vorbis file.

7.8CVSS

8AI Score

0.002EPSS

2019-08-15 05:15 PM
44
cve
cve

CVE-2019-13222

An out-of-bounds read of a global buffer in the draw_line function in stb_vorbis through 2019-03-04 allows an attacker to cause a denial of service or disclose sensitive information by opening a crafted Ogg Vorbis file.

7.1CVSS

6.7AI Score

0.002EPSS

2019-08-15 05:15 PM
45
cve
cve

CVE-2019-13223

A reachable assertion in the lookup1_values function in stb_vorbis through 2019-03-04 allows an attacker to cause a denial of service by opening a crafted Ogg Vorbis file.

5.5CVSS

5.3AI Score

0.001EPSS

2019-08-15 05:15 PM
40
cve
cve

CVE-2019-13224

A use-after-free in onig_new_deluxe() in regext.c in Oniguruma 6.9.2 allows attackers to potentially cause information disclosure, denial of service, or possibly code execution by providing a crafted regular expression. The attacker provides a pair of a regex pattern and a string, with a multi-byte...

9.8CVSS

9.9AI Score

0.014EPSS

2019-07-10 02:15 PM
327
4
cve
cve

CVE-2019-13232

Info-ZIP UnZip 6.0 mishandles the overlapping of files inside a ZIP container, leading to denial of service (resource consumption), aka a "better zip bomb" issue.

3.3CVSS

3.8AI Score

0.001EPSS

2019-07-04 01:15 PM
307
4
cve
cve

CVE-2019-13272

In the Linux kernel before 5.1.17, ptrace_link in kernel/ptrace.c mishandles the recording of the credentials of a process that wants to create a ptrace relationship, which allows local users to obtain root access by leveraging certain scenarios with a parent-child process relationship, where a par...

7.8CVSS

7.7AI Score

0.003EPSS

2019-07-17 01:15 PM
1279
In Wild
2
cve
cve

CVE-2019-13273

In Xymon through 4.3.28, a buffer overflow vulnerability exists in the csvinfo CGI script. The overflow may be exploited by sending a crafted GET request that triggers an sprintf of the srcdb parameter.

9.8CVSS

9.5AI Score

0.002EPSS

2019-08-27 05:15 PM
110
cve
cve

CVE-2019-13274

In Xymon through 4.3.28, an XSS vulnerability exists in the csvinfo CGI script due to insufficient filtering of the db parameter.

6.1CVSS

7.2AI Score

0.002EPSS

2019-08-27 05:15 PM
102
cve
cve

CVE-2019-13295

ImageMagick 7.0.8-50 Q16 has a heap-based buffer over-read at MagickCore/threshold.c in AdaptiveThresholdImage because a width of zero is mishandled.

8.8CVSS

8.5AI Score

0.004EPSS

2019-07-05 01:15 AM
290
cve
cve

CVE-2019-13297

ImageMagick 7.0.8-50 Q16 has a heap-based buffer over-read at MagickCore/threshold.c in AdaptiveThresholdImage because a height of zero is mishandled.

8.8CVSS

8.5AI Score

0.004EPSS

2019-07-05 01:15 AM
307
cve
cve

CVE-2019-13300

ImageMagick 7.0.8-50 Q16 has a heap-based buffer overflow at MagickCore/statistic.c in EvaluateImages because of mishandling columns.

8.8CVSS

8.6AI Score

0.006EPSS

2019-07-05 01:15 AM
300
cve
cve

CVE-2019-13301

ImageMagick 7.0.8-50 Q16 has memory leaks in AcquireMagickMemory because of an AnnotateImage error.

6.5CVSS

7.1AI Score

0.005EPSS

2019-07-05 01:15 AM
290
cve
cve

CVE-2019-13304

ImageMagick 7.0.8-50 Q16 has a stack-based buffer overflow at coders/pnm.c in WritePNMImage because of a misplaced assignment.

7.8CVSS

8.2AI Score

0.001EPSS

2019-07-05 01:15 AM
302
cve
cve

CVE-2019-13305

ImageMagick 7.0.8-50 Q16 has a stack-based buffer overflow at coders/pnm.c in WritePNMImage because of a misplaced strncpy and an off-by-one error.

7.8CVSS

8.2AI Score

0.001EPSS

2019-07-05 01:15 AM
286
cve
cve

CVE-2019-13306

ImageMagick 7.0.8-50 Q16 has a stack-based buffer overflow at coders/pnm.c in WritePNMImage because of off-by-one errors.

7.8CVSS

8.1AI Score

0.001EPSS

2019-07-05 01:15 AM
290
cve
cve

CVE-2019-13307

ImageMagick 7.0.8-50 Q16 has a heap-based buffer overflow at MagickCore/statistic.c in EvaluateImages because of mishandling rows.

7.8CVSS

8.1AI Score

0.001EPSS

2019-07-05 01:15 AM
284
cve
cve

CVE-2019-13308

ImageMagick 7.0.8-50 Q16 has a heap-based buffer overflow in MagickCore/fourier.c in ComplexImage.

8.8CVSS

8.6AI Score

0.006EPSS

2019-07-05 01:15 AM
241
cve
cve

CVE-2019-13309

ImageMagick 7.0.8-50 Q16 has memory leaks at AcquireMagickMemory because of mishandling the NoSuchImage error in CLIListOperatorImages in MagickWand/operation.c.

6.5CVSS

7.1AI Score

0.005EPSS

2019-07-05 01:15 AM
297
Total number of security vulnerabilities8790