Lucene search

K

Debian Linux Security Vulnerabilities

cve
cve

CVE-2019-13758

Insufficient policy enforcement in navigation in Google Chrome on Android prior to 79.0.3945.79 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.

4.3CVSS

4.8AI Score

0.003EPSS

2019-12-10 10:15 PM
199
cve
cve

CVE-2019-13759

Incorrect security UI in interstitials in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to perform domain spoofing via a crafted HTML page.

4.3CVSS

5AI Score

0.002EPSS

2019-12-10 10:15 PM
222
cve
cve

CVE-2019-13761

Incorrect security UI in Omnibox in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name.

4.3CVSS

5.1AI Score

0.003EPSS

2019-12-10 10:15 PM
209
cve
cve

CVE-2019-13762

Insufficient policy enforcement in downloads in Google Chrome on Windows prior to 79.0.3945.79 allowed a local attacker to spoof downloaded files via local code.

3.3CVSS

4.8AI Score

0.0004EPSS

2019-12-10 10:15 PM
206
cve
cve

CVE-2019-13763

Insufficient policy enforcement in payments in Google Chrome prior to 79.0.3945.79 allowed a remote attacker who had compromised the renderer process to leak cross-origin data via a crafted HTML page.

4.3CVSS

4.7AI Score

0.005EPSS

2019-12-10 10:15 PM
220
cve
cve

CVE-2019-13764

Type confusion in JavaScript in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.4AI Score

0.009EPSS

2019-12-10 10:15 PM
236
5
cve
cve

CVE-2019-13767

Use after free in media picker in Google Chrome prior to 79.0.3945.88 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.2EPSS

2020-01-10 10:15 PM
219
cve
cve

CVE-2019-13917

Exim 4.85 through 4.92 (fixed in 4.92.1) allows remote code execution as root in some unusual configurations that use the ${sort } expansion for items that can be controlled by an attacker (e.g., $local_part or $domain).

9.8CVSS

9.6AI Score

0.075EPSS

2019-07-25 08:15 PM
2067
cve
cve

CVE-2019-13962

lavc_CopyPicture in modules/codec/avcodec/video.c in VideoLAN VLC media player through 3.0.7 has a heap-based buffer over-read because it does not properly validate the width and height.

9.8CVSS

9.3AI Score

0.007EPSS

2019-07-18 08:15 PM
202
cve
cve

CVE-2019-14234

An issue was discovered in Django 1.11.x before 1.11.23, 2.1.x before 2.1.11, and 2.2.x before 2.2.4. Due to an error in shallow key transformation, key and index lookups for django.contrib.postgres.fields.JSONField, and key lookups for django.contrib.postgres.fields.HStoreField, were subject to SQ...

9.8CVSS

7.9AI Score

0.008EPSS

2019-08-09 01:15 PM
218
cve
cve

CVE-2019-14271

In Docker 19.03.x before 19.03.1 linked against the GNU C Library (aka glibc), code injection can occur when the nsswitch facility dynamically loads a library inside a chroot that contains the contents of the container.

9.8CVSS

9.3AI Score

0.019EPSS

2019-07-29 06:15 PM
167
3
cve
cve

CVE-2019-14275

Xfig fig2dev 3.2.7a has a stack-based buffer overflow in the calc_arrow function in bound.c.

5.5CVSS

6.1AI Score

0.001EPSS

2019-07-26 04:15 AM
395
cve
cve

CVE-2019-14287

In Sudo before 1.8.28, an attacker with access to a Runas ALL sudoer account can bypass certain policy blacklists and session PAM modules, and can cause incorrect logging, by invoking sudo with a crafted user ID. For example, this allows bypass of !root configuration, and USER= logging, for a "sudo...

8.8CVSS

8.7AI Score

0.25EPSS

2019-10-17 06:15 PM
556
48
cve
cve

CVE-2019-14369

Exiv2::PngImage::readMetadata() in pngimage.cpp in Exiv2 0.27.99.0 allows attackers to cause a denial of service (heap-based buffer over-read) via a crafted image file.

6.5CVSS

6.2AI Score

0.001EPSS

2019-07-28 07:15 PM
108
cve
cve

CVE-2019-14370

In Exiv2 0.27.99.0, there is an out-of-bounds read in Exiv2::MrwImage::readMetadata() in mrwimage.cpp. It could result in denial of service.

6.5CVSS

6.5AI Score

0.001EPSS

2019-07-28 07:15 PM
112
cve
cve

CVE-2019-14379

SubTypeValidator.java in FasterXML jackson-databind before 2.9.9.2 mishandles default typing when ehcache is used (because of net.sf.ehcache.transaction.manager.DefaultTransactionManagerLookup), leading to remote code execution.

9.8CVSS

9.7AI Score

0.01EPSS

2019-07-29 12:15 PM
209
4
cve
cve

CVE-2019-14380

libopenmpt before 0.4.5 allows a crash during playback due to an out-of-bounds read in XM and MT2 files.

6.5CVSS

6.4AI Score

0.001EPSS

2019-07-30 07:15 PM
43
cve
cve

CVE-2019-14433

An issue was discovered in OpenStack Nova before 17.0.12, 18.x before 18.2.2, and 19.x before 19.0.2. If an API request from an authenticated user ends in a fault condition due to an external exception, details of the underlying environment may be leaked in the response, and could include sensitive...

6.5CVSS

6.1AI Score

0.003EPSS

2019-08-09 07:15 PM
123
6
cve
cve

CVE-2019-14437

The xiph_SplitHeaders function in modules/demux/xiph.h in VideoLAN VLC media player 3.0.7.1 does not check array bounds properly. As a result, a heap-based buffer over-read can be triggered via a crafted .ogg file.

7.8CVSS

8.3AI Score

0.002EPSS

2019-08-29 06:15 PM
158
cve
cve

CVE-2019-14438

A heap-based buffer over-read in xiph_PackHeaders() in modules/demux/xiph.h in VideoLAN VLC media player 3.0.7.1 allows remote attackers to trigger a heap-based buffer over-read via a crafted .ogg file.

7.8CVSS

8.2AI Score

0.004EPSS

2019-08-29 06:15 PM
154
cve
cve

CVE-2019-14439

A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.x before 2.9.9.2. This occurs when Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the logback jar in the classpath.

7.5CVSS

8.4AI Score

0.002EPSS

2019-07-30 11:15 AM
117
cve
cve

CVE-2019-14442

In mpc8_read_header in libavformat/mpc8.c in Libav 12.3, an input file can result in an avio_seek infinite loop and hang, with 100% CPU consumption. Attackers could leverage this vulnerability to cause a denial of service via a crafted file.

6.5CVSS

6.2AI Score

0.001EPSS

2019-07-30 01:15 PM
43
cve
cve

CVE-2019-14443

An issue was discovered in Libav 12.3. Division by zero in range_decode_culshift in libavcodec/apedec.c allows remote attackers to cause a denial of service (application crash), as demonstrated by avconv.

6.5CVSS

6.7AI Score

0.001EPSS

2019-07-30 01:15 PM
40
cve
cve

CVE-2019-14459

nfdump 1.6.17 and earlier is affected by an integer overflow in the function Process_ipfix_template_withdraw in ipfix.c that can be abused in order to crash the process remotely (denial of service).

7.5CVSS

7.4AI Score

0.01EPSS

2019-07-31 09:15 PM
105
cve
cve

CVE-2019-14462

An issue was discovered in libmodbus before 3.0.7 and 3.1.x before 3.1.5. There is an out-of-bounds read for the MODBUS_FC_WRITE_MULTIPLE_COILS case, aka VD-1302.

9.1CVSS

8.9AI Score

0.005EPSS

2019-07-31 11:15 PM
91
cve
cve

CVE-2019-14463

An issue was discovered in libmodbus before 3.0.7 and 3.1.x before 3.1.5. There is an out-of-bounds read for the MODBUS_FC_WRITE_MULTIPLE_REGISTERS case, aka VD-1301.

9.1CVSS

8.9AI Score

0.005EPSS

2019-07-31 11:15 PM
90
cve
cve

CVE-2019-14464

XMFile::read in XMFile.cpp in milkyplay in MilkyTracker 1.02.00 has a heap-based buffer overflow.

5.5CVSS

5.5AI Score

0.001EPSS

2019-07-31 11:15 PM
83
cve
cve

CVE-2019-14466

The GOsa_Filter_Settings cookie in GONICUS GOsa 2.7.5.2 is vulnerable to PHP objection injection, which allows a remote authenticated attacker to perform file deletions (in the context of the user account that runs the web server) via a crafted cookie value, because unserialize is used to restore f...

6.5CVSS

6.2AI Score

0.001EPSS

2019-12-31 06:15 PM
56
cve
cve

CVE-2019-14493

An issue was discovered in OpenCV before 4.1.1. There is a NULL pointer dereference in the function cv::XMLParser::parse at modules/core/src/persistence.cpp.

7.5CVSS

7.3AI Score

0.003EPSS

2019-08-01 05:15 PM
109
cve
cve

CVE-2019-14494

An issue was discovered in Poppler through 0.78.0. There is a divide-by-zero error in the function SplashOutputDev::tilingPatternFill at SplashOutputDev.cc.

7.5CVSS

7.3AI Score

0.01EPSS

2019-08-01 05:15 PM
282
3
cve
cve

CVE-2019-14496

LoaderXM::load in LoaderXM.cpp in milkyplay in MilkyTracker 1.02.00 has a stack-based buffer overflow.

7.8CVSS

7.5AI Score

0.001EPSS

2019-08-01 06:15 PM
62
cve
cve

CVE-2019-14497

ModuleEditor::convertInstrument in tracker/ModuleEditor.cpp in MilkyTracker 1.02.00 has a heap-based buffer overflow.

7.8CVSS

7.5AI Score

0.001EPSS

2019-08-01 06:15 PM
61
cve
cve

CVE-2019-14498

A divide-by-zero error exists in the Control function of demux/caf.c in VideoLAN VLC media player 3.0.7.1. As a result, an FPE can be triggered via a crafted CAF file.

7.8CVSS

8.1AI Score

0.003EPSS

2019-08-29 06:15 PM
140
cve
cve

CVE-2019-14513

Improper bounds checking in Dnsmasq before 2.76 allows an attacker controlled DNS server to send large DNS packets that result in a read operation beyond the buffer allocated for the packet, a different vulnerability than CVE-2017-14491.

7.5CVSS

8.7AI Score

0.303EPSS

2019-08-01 09:15 PM
1009
cve
cve

CVE-2019-14533

The Control function of demux/asf/asf.c in VideoLAN VLC media player 3.0.7.1 has a use-after-free.

7.8CVSS

8.4AI Score

0.003EPSS

2019-08-29 07:15 PM
140
cve
cve

CVE-2019-14534

In VideoLAN VLC media player 3.0.7.1, there is a NULL pointer dereference at the function SeekPercent of demux/asf/asf.c that will lead to a denial of service attack.

5.5CVSS

6.8AI Score

0.002EPSS

2019-08-29 07:15 PM
143
cve
cve

CVE-2019-14535

A divide-by-zero error exists in the SeekIndex function of demux/asf/asf.c in VideoLAN VLC media player 3.0.7.1. As a result, an FPE can be triggered via a crafted WMV file.

7.8CVSS

8.1AI Score

0.003EPSS

2019-08-29 06:15 PM
141
cve
cve

CVE-2019-14540

A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariConfig.

9.8CVSS

9.3AI Score

0.006EPSS

2019-09-15 10:15 PM
248
cve
cve

CVE-2019-14558

Insufficient control flow management in BIOS firmware for 8th, 9th, 10th Generation Intel(R) Core(TM), Intel(R) Celeron(R) Processor 4000 & 5000 Series Processors may allow an authenticated user to potentially enable denial of service via adjacent access.

5.7CVSS

5.9AI Score

0.0004EPSS

2020-10-05 02:15 PM
61
2
cve
cve

CVE-2019-14562

Integer overflow in DxeImageVerificationHandler() EDK II may allow an authenticated user to potentially enable denial of service via local access.

5.5CVSS

6AI Score

0.0004EPSS

2020-11-23 04:15 PM
132
2
cve
cve

CVE-2019-14563

Integer truncation in EDK II may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8CVSS

7.6AI Score

0.0004EPSS

2020-11-23 05:15 PM
129
2
cve
cve

CVE-2019-14575

Logic issue in DxeImageVerificationHandler() for EDK II may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8CVSS

7.6AI Score

0.0004EPSS

2020-11-23 05:15 PM
134
2
cve
cve

CVE-2019-14586

Use after free vulnerability in EDK II may allow an authenticated user to potentially enable escalation of privilege, information disclosure and/or denial of service via adjacent access.

8CVSS

7.8AI Score

0.0004EPSS

2020-11-23 05:15 PM
68
2
cve
cve

CVE-2019-14587

Logic issue EDK II may allow an unauthenticated user to potentially enable denial of service via adjacent access.

6.5CVSS

6.6AI Score

0.001EPSS

2020-11-23 05:15 PM
59
2
cve
cve

CVE-2019-14744

In KDE Frameworks KConfig before 5.61.0, malicious desktop files and configuration files lead to code execution with minimal user interaction. This relates to libKF5ConfigCore.so, and the mishandling of .desktop and .directory files, as demonstrated by a shell command on an Icon line in a .desktop ...

7.8CVSS

7.6AI Score

0.004EPSS

2019-08-07 03:15 PM
243
cve
cve

CVE-2019-14776

A heap-based buffer over-read exists in DemuxInit() in demux/asf/asf.c in VideoLAN VLC media player 3.0.7.1 via a crafted .mkv file.

7.8CVSS

8.3AI Score

0.002EPSS

2019-08-29 07:15 PM
138
cve
cve

CVE-2019-14777

The Control function of demux/mkv/mkv.cpp in VideoLAN VLC media player 3.0.7.1 has a use-after-free.

7.8CVSS

8.4AI Score

0.003EPSS

2019-08-29 07:15 PM
141
cve
cve

CVE-2019-14778

The mkv::virtual_segment_c::seek method of demux/mkv/virtual_segment.cpp in VideoLAN VLC media player 3.0.7.1 has a use-after-free.

7.8CVSS

8.4AI Score

0.003EPSS

2019-08-29 07:15 PM
147
cve
cve

CVE-2019-14809

net/url in Go before 1.11.13 and 1.12.x before 1.12.8 mishandles malformed hosts in URLs, leading to an authorization bypass in some applications. This is related to a Host field with a suffix appearing in neither Hostname() nor Port(), and is related to a non-numeric port number. For example, an a...

9.8CVSS

8.2AI Score

0.037EPSS

2019-08-13 09:15 PM
188
In Wild
cve
cve

CVE-2019-14811

A flaw was found in, ghostscript versions prior to 9.50, in the .pdf_hook_DSC_Creator procedure where it did not properly secure its privileged calls, enabling scripts to bypass -dSAFER restrictions. A specially crafted PostScript file could disable security protection and then have access to the f...

7.8CVSS

8.8AI Score

0.002EPSS

2019-09-03 04:15 PM
223
2
Total number of security vulnerabilities8790