Lucene search

K

Debian Linux Security Vulnerabilities

cve
cve

CVE-2019-16711

ImageMagick 7.0.8-40 has a memory leak in Huffman2DEncodeImage in coders/ps2.c.

6.5CVSS

7.5AI Score

0.002EPSS

2019-09-23 12:15 PM
198
cve
cve

CVE-2019-16713

ImageMagick 7.0.8-43 has a memory leak in coders/dot.c, as demonstrated by PingImage in MagickCore/constitute.c.

6.5CVSS

7.5AI Score

0.002EPSS

2019-09-23 12:15 PM
210
cve
cve

CVE-2019-16728

DOMPurify before 2.0.1 allows XSS because of innerHTML mutation XSS (mXSS) for an SVG element or a MATH element, as demonstrated by Chrome and Safari.

6.1CVSS

6AI Score

0.001EPSS

2019-09-24 05:15 AM
107
cve
cve

CVE-2019-16729

pam-python before 1.0.7-1 has an issue in regard to the default environment variable handling of Python, which could allow for local root escalation in certain PAM setups.

7.8CVSS

7.5AI Score

0.001EPSS

2019-09-24 05:15 AM
107
cve
cve

CVE-2019-16738

In MediaWiki through 1.33.0, Special:Redirect allows information disclosure of suppressed usernames via a User ID Lookup.

5.3CVSS

4.8AI Score

0.007EPSS

2019-09-26 02:15 AM
127
cve
cve

CVE-2019-16746

An issue was discovered in net/wireless/nl80211.c in the Linux kernel through 5.2.17. It does not check the length of variable elements in a beacon head, leading to a buffer overflow.

9.8CVSS

9.1AI Score

0.012EPSS

2019-09-24 06:15 AM
588
3
cve
cve

CVE-2019-16770

In Puma before versions 3.12.2 and 4.3.1, a poorly-behaved client could use keepalive requests to monopolize Puma's reactor and create a denial of service attack. If more keepalive connections to Puma are opened than there are threads available, additional connections will wait permanently if the a...

7.5CVSS

7.1AI Score

0.001EPSS

2019-12-05 08:15 PM
167
3
cve
cve

CVE-2019-16779

In RubyGem excon before 0.71.0, there was a race condition around persistent connections, where a connection which is interrupted (such as by a timeout) would leave data on the socket. Subsequent requests would then read this data, returning content from the previous response. The race condition wi...

5.9CVSS

5.6AI Score

0.008EPSS

2019-12-16 08:15 PM
161
cve
cve

CVE-2019-16780

WordPress users with lower privileges (like contributors) can inject JavaScript code in the block editor using a specific payload, which is executed within the dashboard. This can lead to XSS if an admin opens the post in the editor. Execution of this attack does require an authenticated user. This...

5.8CVSS

6.8AI Score

0.002EPSS

2019-12-26 05:15 PM
290
3
cve
cve

CVE-2019-16781

In WordPress before 5.3.1, authenticated users with lower privileges (like contributors) can inject JavaScript code in the block editor, which is executed within the dashboard. It can lead to an admin opening the affected post in the editor leading to XSS.

5.8CVSS

7AI Score

0.001EPSS

2019-12-26 05:15 PM
119
2
cve
cve

CVE-2019-16785

Waitress through version 1.3.1 implemented a "MAY" part of the RFC7230 which states: "Although the line terminator for the start-line and header fields is the sequence CRLF, a recipient MAY recognize a single LF as a line terminator and ignore any preceding CR." Unfortunately if a front-end server ...

7.5CVSS

7.3AI Score

0.021EPSS

2019-12-20 11:15 PM
243
5
cve
cve

CVE-2019-16786

Waitress through version 1.3.1 would parse the Transfer-Encoding header and only look for a single string value, if that value was not chunked it would fall through and use the Content-Length header instead. According to the HTTP standard Transfer-Encoding should be a comma separated list, with the...

7.5CVSS

7.2AI Score

0.003EPSS

2019-12-20 11:15 PM
251
5
cve
cve

CVE-2019-16789

In Waitress through version 1.4.0, if a proxy server is used in front of waitress, an invalid request may be sent by an attacker that bypasses the front-end and is parsed differently by waitress leading to a potential for HTTP request smuggling. Specially crafted requests containing special whitesp...

8.2CVSS

7.4AI Score

0.002EPSS

2019-12-26 05:15 PM
205
5
cve
cve

CVE-2019-16792

Waitress through version 1.3.1 allows request smuggling by sending the Content-Length header twice. Waitress would header fold a double Content-Length header and due to being unable to cast the now comma separated value to an integer would set the Content-Length to 0 internally. If two Content-Leng...

7.5CVSS

7.1AI Score

0.002EPSS

2020-01-22 07:15 PM
150
4
cve
cve

CVE-2019-16869

Netty before 4.1.42.Final mishandles whitespace before the colon in HTTP headers (such as a "Transfer-Encoding : chunked" line), which leads to HTTP request smuggling.

7.5CVSS

7.4AI Score

0.022EPSS

2019-09-26 04:15 PM
277
cve
cve

CVE-2019-16910

Arm Mbed TLS before 2.19.0 and Arm Mbed Crypto before 2.0.0, when deterministic ECDSA is enabled, use an RNG with insufficient entropy for blinding, which might allow an attacker to recover a private key via side-channel attacks if a victim signs the same message many times. (For Mbed TLS, the fix ...

5.3CVSS

5.3AI Score

0.008EPSS

2019-09-26 01:15 PM
77
cve
cve

CVE-2019-16928

Exim 4.92 through 4.92.2 allows remote code execution, a different vulnerability than CVE-2019-15846. There is a heap-based buffer overflow in string_vformat in string.c involving a long EHLO command.

9.8CVSS

9.9AI Score

0.655EPSS

2019-09-27 09:15 PM
1942
In Wild
1
cve
cve

CVE-2019-16935

The documentation XML-RPC server in Python through 2.7.16, 3.x through 3.6.9, and 3.7.x through 3.7.4 has XSS via the server_title field. This occurs in Lib/DocXMLRPCServer.py in Python 2.x, and in Lib/xmlrpc/server.py in Python 3.x. If set_server_title is called with untrusted input, arbitrary Jav...

6.1CVSS

6.8AI Score

0.002EPSS

2019-09-28 02:15 AM
1727
4
cve
cve

CVE-2019-16942

A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the commons-dbcp (1.4) jar in the classpath, and an attacker can find...

9.8CVSS

9.4AI Score

0.004EPSS

2019-10-01 05:15 PM
228
4
cve
cve

CVE-2019-16943

A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the p6spy (3.8.6) jar in the classpath, and an attacker can find an R...

9.8CVSS

9.3AI Score

0.004EPSS

2019-10-01 05:15 PM
226
3
cve
cve

CVE-2019-16993

In phpBB before 3.1.7-PL1, includes/acp/acp_bbcodes.php has improper verification of a CSRF token on the BBCode page in the Administration Control Panel. An actual CSRF attack is possible if an attacker also manages to retrieve the session id of a reauthenticated administrator prior to targeting th...

8.8CVSS

8.4AI Score

0.006EPSS

2019-09-30 12:15 PM
99
cve
cve

CVE-2019-17016

When pasting a <style> tag from the clipboard into a rich text editor, the CSS sanitizer incorrectly rewrites a @namespace rule. This could allow for injection into certain types of websites resulting in data exfiltration. This vulnerability affects Firefox ESR < 68.4 and Firefox < 72.

6.1CVSS

6.8AI Score

0.003EPSS

2020-01-08 10:15 PM
205
cve
cve

CVE-2019-17017

Due to a missing case handling object types, a type confusion vulnerability could occur, resulting in a crash. We presume that with enough effort that it could be exploited to run arbitrary code. This vulnerability affects Firefox ESR < 68.4 and Firefox < 72.

8.8CVSS

8.2AI Score

0.007EPSS

2020-01-08 10:15 PM
214
cve
cve

CVE-2019-17022

When pasting a <style> tag from the clipboard into a rich text editor, the CSS sanitizer does not escape < and > characters. Because the resulting string is pasted directly into the text node of the element this does not result in a direct injection into the webpage; however, if a webpa...

6.1CVSS

6.8AI Score

0.002EPSS

2020-01-08 10:15 PM
196
cve
cve

CVE-2019-17023

After a HelloRetryRequest has been sent, the client may negotiate a lower protocol that TLS 1.3, resulting in an invalid state transition in the TLS State Machine. If the client gets into this state, incoming Application Data records will be ignored. This vulnerability affects Firefox < 72.

6.5CVSS

6.9AI Score

0.002EPSS

2020-01-08 10:15 PM
365
4
cve
cve

CVE-2019-17024

Mozilla developers reported memory safety bugs present in Firefox 71 and Firefox ESR 68.3. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 68.4 a...

8.8CVSS

9.2AI Score

0.006EPSS

2020-01-08 10:15 PM
193
cve
cve

CVE-2019-17041

An issue was discovered in Rsyslog v8.1908.0. contrib/pmaixforwardedfrom/pmaixforwardedfrom.c has a heap overflow in the parser for AIX log messages. The parser tries to locate a log message delimiter (in this case, a space or a colon) but fails to account for strings that do not satisfy this const...

9.8CVSS

9.4AI Score

0.007EPSS

2019-10-07 04:15 PM
238
4
cve
cve

CVE-2019-17042

An issue was discovered in Rsyslog v8.1908.0. contrib/pmcisconames/pmcisconames.c has a heap overflow in the parser for Cisco log messages. The parser tries to locate a log message delimiter (in this case, a space or a colon), but fails to account for strings that do not satisfy this constraint. If...

9.8CVSS

9.4AI Score

0.007EPSS

2019-10-07 04:15 PM
225
5
cve
cve

CVE-2019-17052

ax25_create in net/ax25/af_ax25.c in the AF_AX25 network module in the Linux kernel 3.16 through 5.3.2 does not enforce CAP_NET_RAW, which means that unprivileged users can create a raw socket, aka CID-0614e2b73768.

3.3CVSS

6AI Score

0.0005EPSS

2019-10-01 02:15 PM
109
4
cve
cve

CVE-2019-17055

base_sock_create in drivers/isdn/mISDN/socket.c in the AF_ISDN network module in the Linux kernel through 5.3.2 does not enforce CAP_NET_RAW, which means that unprivileged users can create a raw socket, aka CID-b91ee4aa2a21.

3.3CVSS

6.5AI Score

0.0005EPSS

2019-10-01 02:15 PM
382
cve
cve

CVE-2019-17133

In the Linux kernel through 5.3.2, cfg80211_mgd_wext_giwessid in net/wireless/wext-sme.c does not reject a long SSID IE, leading to a Buffer Overflow.

9.8CVSS

9AI Score

0.012EPSS

2019-10-04 12:15 PM
489
3
cve
cve

CVE-2019-17267

A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to net.sf.ehcache.hibernate.EhcacheJtaTransactionManagerLookup.

9.8CVSS

9.1AI Score

0.012EPSS

2019-10-07 12:15 AM
290
cve
cve

CVE-2019-17340

An issue was discovered in Xen through 4.11.x allowing x86 guest OS users to cause a denial of service or gain privileges because grant-table transfer requests are mishandled.

8.8CVSS

8.3AI Score

0.0004EPSS

2019-10-08 01:15 AM
56
cve
cve

CVE-2019-17341

An issue was discovered in Xen through 4.11.x allowing x86 PV guest OS users to cause a denial of service or gain privileges by leveraging a page-writability race condition during addition of a passed-through PCI device.

7.8CVSS

7.8AI Score

0.0004EPSS

2019-10-08 01:15 AM
64
cve
cve

CVE-2019-17342

An issue was discovered in Xen through 4.11.x allowing x86 PV guest OS users to cause a denial of service or gain privileges by leveraging a race condition that arose when XENMEM_exchange was introduced.

7CVSS

7.3AI Score

0.0004EPSS

2019-10-08 01:15 AM
58
cve
cve

CVE-2019-17343

An issue was discovered in Xen through 4.11.x allowing x86 PV guest OS users to cause a denial of service or gain privileges by leveraging incorrect use of the HVM physmap concept for PV domains.

6.8CVSS

7.2AI Score

0.001EPSS

2019-10-08 01:15 AM
60
cve
cve

CVE-2019-17344

An issue was discovered in Xen through 4.11.x allowing x86 PV guest OS users to cause a denial of service by leveraging a long-running operation that exists to support restartability of PTE updates.

6.5CVSS

6.8AI Score

0.0004EPSS

2019-10-08 01:15 AM
55
cve
cve

CVE-2019-17345

An issue was discovered in Xen 4.8.x through 4.11.x allowing x86 PV guest OS users to cause a denial of service because mishandling of failed IOMMU operations causes a bug check during the cleanup of a crashed guest.

6.5CVSS

6.2AI Score

0.0004EPSS

2019-10-08 01:15 AM
47
cve
cve

CVE-2019-17346

An issue was discovered in Xen through 4.11.x allowing x86 PV guest OS users to cause a denial of service or gain privileges because of an incompatibility between Process Context Identifiers (PCID) and TLB flushes.

8.8CVSS

8.3AI Score

0.0004EPSS

2019-10-08 01:15 AM
63
cve
cve

CVE-2019-17347

An issue was discovered in Xen through 4.11.x allowing x86 PV guest OS users to cause a denial of service or gain privileges because a guest can manipulate its virtualised %cr4 in a way that is incompatible with Linux (and possibly other guest kernels).

7.8CVSS

7.9AI Score

0.0004EPSS

2019-10-08 01:15 AM
69
cve
cve

CVE-2019-17348

An issue was discovered in Xen through 4.11.x allowing x86 PV guest OS users to cause a denial of service because of an incompatibility between Process Context Identifiers (PCID) and shadow-pagetable switching.

6.5CVSS

6.4AI Score

0.0004EPSS

2019-10-08 01:15 AM
58
cve
cve

CVE-2019-17349

An issue was discovered in Xen through 4.12.x allowing Arm domU attackers to cause a denial of service (infinite loop) involving a LoadExcl or StoreExcl operation.

5.5CVSS

6.8AI Score

0.0004EPSS

2019-10-08 01:15 AM
46
cve
cve

CVE-2019-17350

An issue was discovered in Xen through 4.12.x allowing Arm domU attackers to cause a denial of service (infinite loop) involving a compare-and-exchange operation.

5.5CVSS

6.7AI Score

0.0004EPSS

2019-10-08 12:15 AM
58
cve
cve

CVE-2019-17358

Cacti through 1.2.7 is affected by multiple instances of lib/functions.php unsafe deserialization of user-controlled data to populate arrays. An authenticated attacker could use this to influence object data values and control actions taken by Cacti or potentially cause memory corruption in the PHP...

8.1CVSS

8AI Score

0.007EPSS

2019-12-12 02:15 PM
158
cve
cve

CVE-2019-17361

In SaltStack Salt through 2019.2.0, the salt-api NET API with the ssh client enabled is vulnerable to command injection. This allows an unauthenticated attacker with network access to the API endpoint to execute arbitrary code on the salt-api host.

9.8CVSS

9.8AI Score

0.005EPSS

2020-01-17 02:15 AM
241
cve
cve

CVE-2019-17362

In LibTomCrypt through 1.18.2, the der_decode_utf8_string function (in der_decode_utf8_string.c) does not properly detect certain invalid UTF-8 sequences. This allows context-dependent attackers to cause a denial of service (out-of-bounds read and crash) or read information from other memory locati...

9.1CVSS

8.7AI Score

0.018EPSS

2019-10-09 01:15 AM
143
cve
cve

CVE-2019-17402

Exiv2 0.27.2 allows attackers to trigger a crash in Exiv2::getULong in types.cpp when called from Exiv2::Internal::CiffDirectory::readDirectory in crwimage_int.cpp, because there is no validation of the relationship of the total size to the offset and size.

6.5CVSS

6.4AI Score

0.002EPSS

2019-10-09 07:15 PM
179
cve
cve

CVE-2019-17455

Libntlm through 1.5 relies on a fixed buffer size for tSmbNtlmAuthRequest, tSmbNtlmAuthChallenge, and tSmbNtlmAuthResponse read and write operations, as demonstrated by a stack-based buffer over-read in buildSmbNtlmAuthRequest in smbutil.c for a crafted NTLM request.

9.8CVSS

9.2AI Score

0.006EPSS

2019-10-10 06:15 PM
298
2
cve
cve

CVE-2019-17498

In libssh2 v1.9.0 and earlier versions, the SSH_MSG_DISCONNECT logic in packet.c has an integer overflow in a bounds check, enabling an attacker to specify an arbitrary (out-of-bounds) offset for a subsequent memory read. A crafted SSH server may be able to disclose sensitive information or cause a...

8.1CVSS

8.1AI Score

0.004EPSS

2019-10-21 10:15 PM
489
2
cve
cve

CVE-2019-17531

A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the apache-log4j-extra (version 1.2.x) jar in the classpath, and an a...

9.8CVSS

9.2AI Score

0.007EPSS

2019-10-12 09:15 PM
296
4
Total number of security vulnerabilities8790