Lucene search

K

Debian Linux Security Vulnerabilities

cve
cve

CVE-2019-17533

Mat_VarReadNextInfo4 in mat4.c in MATIO 1.5.17 omits a certain '\0' character, leading to a heap-based buffer over-read in strdup_vprintf when uninitialized memory is accessed.

8.2CVSS

8AI Score

0.002EPSS

2019-10-13 02:15 AM
173
cve
cve

CVE-2019-17539

In FFmpeg before 4.2, avcodec_open2 in libavcodec/utils.c allows a NULL pointer dereference and possibly unspecified other impact when there is no valid close function pointer.

9.8CVSS

9.3AI Score

0.02EPSS

2019-10-14 02:15 AM
253
6
cve
cve

CVE-2019-17540

ImageMagick before 7.0.8-54 has a heap-based buffer overflow in ReadPSInfo in coders/ps.c.

8.8CVSS

9.2AI Score

0.002EPSS

2019-10-14 02:15 AM
187
2
cve
cve

CVE-2019-17542

FFmpeg before 4.2 has a heap-based buffer overflow in vqa_decode_chunk because of an out-of-array access in vqa_decode_init in libavcodec/vqavideo.c.

9.8CVSS

9.5AI Score

0.011EPSS

2019-10-14 02:15 AM
227
cve
cve

CVE-2019-17545

GDAL through 3.0.1 has a poolDestroy double free in OGRExpatRealloc in ogr/ogr_expat.cpp when the 10MB threshold is exceeded.

9.8CVSS

9.3AI Score

0.011EPSS

2019-10-14 02:15 AM
205
cve
cve

CVE-2019-17559

There is a vulnerability in Apache Traffic Server 6.0.0 to 6.2.3, 7.0.0 to 7.1.8, and 8.0.0 to 8.0.5 with a smuggling attack and scheme parsing. Upgrade to versions 7.1.9 and 8.0.6 or later versions.

9.8CVSS

9.2AI Score

0.002EPSS

2020-03-23 10:15 PM
76
cve
cve

CVE-2019-17563

When using FORM authentication with Apache Tomcat 9.0.0.M1 to 9.0.29, 8.5.0 to 8.5.49 and 7.0.0 to 7.0.98 there was a narrow window where an attacker could perform a session fixation attack. The window was considered too narrow for an exploit to be practical but, erring on the side of caution, this...

7.5CVSS

7.7AI Score

0.004EPSS

2019-12-23 05:15 PM
851
3
cve
cve

CVE-2019-17565

There is a vulnerability in Apache Traffic Server 6.0.0 to 6.2.3, 7.0.0 to 7.1.8, and 8.0.0 to 8.0.5 with a smuggling attack and chunked encoding. Upgrade to versions 7.1.9 and 8.0.6 or later versions.

9.8CVSS

9.2AI Score

0.002EPSS

2020-03-23 10:15 PM
61
cve
cve

CVE-2019-17569

The refactoring present in Apache Tomcat 9.0.28 to 9.0.30, 8.5.48 to 8.5.50 and 7.0.98 to 7.0.99 introduced a regression. The result of the regression was that invalid Transfer-Encoding headers were incorrectly processed leading to a possibility of HTTP Request Smuggling if Tomcat was located behin...

4.8CVSS

7AI Score

0.003EPSS

2020-02-24 10:15 PM
436
2
cve
cve

CVE-2019-17570

An untrusted deserialization was found in the org.apache.xmlrpc.parser.XmlRpcResponseParser:addResult method of Apache XML-RPC (aka ws-xmlrpc) library. A malicious XML-RPC server could target a XML-RPC client causing it to execute arbitrary code. Apache XML-RPC is no longer maintained and this issu...

9.8CVSS

9.5AI Score

0.016EPSS

2020-01-23 10:15 PM
162
5
cve
cve

CVE-2019-17571

Included in Log4j 1.2 is a SocketServer class that is vulnerable to deserialization of untrusted data which can be exploited to remotely execute arbitrary code when combined with a deserialization gadget when listening to untrusted network traffic for log data. This affects Log4j versions up to 1.2...

9.8CVSS

8.8AI Score

0.806EPSS

2019-12-20 05:15 PM
856
18
cve
cve

CVE-2019-17596

Go before 1.12.11 and 1.3.x before 1.13.2 can panic upon an attempt to process network traffic containing an invalid DSA public key. There are several attack scenarios, such as traffic from a client to a server that verifies client certificates.

7.5CVSS

7.3AI Score

0.004EPSS

2019-10-24 10:15 PM
223
7
cve
cve

CVE-2019-17637

In all versions of Eclipse Web Tools Platform through release 3.18 (2020-06), XML and DTD files referring to external entities could be exploited to send the contents of local files to a remote server when edited or validated, even when external entity resolution is disabled in the user preferences...

7.1CVSS

6.6AI Score

0.001EPSS

2020-07-15 03:15 PM
51
cve
cve

CVE-2019-17666

rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel through 5.3.6 lacks a certain upper-bound check, leading to a buffer overflow.

8.8CVSS

8.9AI Score

0.002EPSS

2019-10-17 02:15 AM
539
cve
cve

CVE-2019-17669

WordPress before 5.2.4 has a Server Side Request Forgery (SSRF) vulnerability because URL validation does not consider the interpretation of a name as a series of hex characters.

9.8CVSS

9.3AI Score

0.015EPSS

2019-10-17 01:15 PM
295
2
cve
cve

CVE-2019-17670

WordPress before 5.2.4 has a Server Side Request Forgery (SSRF) vulnerability because Windows paths are mishandled during certain validation of relative URLs.

9.8CVSS

9.3AI Score

0.007EPSS

2019-10-17 01:15 PM
231
4
cve
cve

CVE-2019-17671

In WordPress before 5.2.4, unauthenticated viewing of certain content is possible because the static query property is mishandled.

5.3CVSS

7AI Score

0.011EPSS

2019-10-17 01:15 PM
217
2
cve
cve

CVE-2019-17672

WordPress before 5.2.4 is vulnerable to a stored XSS attack to inject JavaScript into STYLE elements.

6.1CVSS

7.1AI Score

0.012EPSS

2019-10-17 01:15 PM
165
cve
cve

CVE-2019-17673

WordPress before 5.2.4 is vulnerable to poisoning of the cache of JSON GET requests because certain requests lack a Vary: Origin header.

7.5CVSS

8.3AI Score

0.004EPSS

2019-10-17 01:15 PM
161
2
cve
cve

CVE-2019-17674

WordPress before 5.2.4 is vulnerable to stored XSS (cross-site scripting) via the Customizer.

5.4CVSS

6.8AI Score

0.002EPSS

2019-10-17 01:15 PM
181
cve
cve

CVE-2019-17675

WordPress before 5.2.4 does not properly consider type confusion during validation of the referer in the admin pages, possibly leading to CSRF.

8.8CVSS

9AI Score

0.002EPSS

2019-10-17 01:15 PM
370
2
cve
cve

CVE-2019-1787

A vulnerability in the Portable Document Format (PDF) scanning functionality of Clam AntiVirus (ClamAV) Software versions 0.101.1 and prior could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a lack of prope...

5.5CVSS

6.2AI Score

0.003EPSS

2019-04-08 07:29 PM
197
cve
cve

CVE-2019-1788

A vulnerability in the Object Linking & Embedding (OLE2) file scanning functionality of Clam AntiVirus (ClamAV) Software versions 0.101.1 and prior could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to a lack of pro...

5.5CVSS

6.3AI Score

0.083EPSS

2019-04-08 08:29 PM
180
cve
cve

CVE-2019-18179

An issue was discovered in Open Ticket Request System (OTRS) 7.0.x through 7.0.12, and Community Edition 5.0.x through 5.0.38 and 6.0.x through 6.0.23. An attacker who is logged into OTRS as an agent is able to list tickets assigned to other agents, even tickets in a queue where the attacker doesn'...

4.3CVSS

5.5AI Score

0.003EPSS

2020-01-06 08:15 PM
172
cve
cve

CVE-2019-18197

In xsltCopyText in transform.c in libxslt 1.1.33, a pointer variable isn't reset under certain circumstances. If the relevant memory area happened to be freed and reused in a certain way, a bounds check could fail and memory outside a buffer could be written to, or uninitialized data could be discl...

7.5CVSS

7.6AI Score

0.008EPSS

2019-10-18 09:15 PM
412
2
cve
cve

CVE-2019-18218

cdf_read_property_info in cdf.c in file through 5.37 does not restrict the number of CDF_VECTOR elements, which allows a heap-based buffer overflow (4-byte out-of-bounds write).

7.8CVSS

8AI Score

0.001EPSS

2019-10-21 05:15 AM
548
4
cve
cve

CVE-2019-18222

The ECDSA signature implementation in ecdsa.c in Arm Mbed Crypto 2.1 and Mbed TLS through 2.19.1 does not reduce the blinded scalar before computing the inverse, which allows a local attacker to recover the private key via side-channel attacks.

4.7CVSS

4.6AI Score

0.001EPSS

2020-01-23 05:15 PM
90
cve
cve

CVE-2019-18281

An out-of-bounds memory access in the generateDirectionalRuns() function in qtextengine.cpp in Qt qtbase 5.11.x and 5.12.x before 5.12.5 allows attackers to cause a denial of service by crashing an application via a text file containing many directional characters.

4.3CVSS

4.6AI Score

0.008EPSS

2019-10-23 03:15 PM
116
cve
cve

CVE-2019-18282

The flow_dissector feature in the Linux kernel 4.3 through 5.x before 5.3.10 has a device tracking vulnerability, aka CID-55667441c84f. This occurs because the auto flowlabel of a UDP IPv6 packet relies on a 32-bit hashrnd value as a secret, and because jhash (instead of siphash) is used. The hashr...

5.3CVSS

6AI Score

0.002EPSS

2020-01-16 04:15 PM
298
1
cve
cve

CVE-2019-18345

A reflected XSS issue was discovered in DAViCal through 1.1.8. It echoes the action parameter without encoding. If a user visits an attacker-supplied link, the attacker can view all data the attacked user can view, as well as perform all actions in the name of the user. If the user is an administra...

9.3CVSS

8.8AI Score

0.003EPSS

2019-12-12 02:15 PM
47
cve
cve

CVE-2019-18388

A NULL pointer dereference in vrend_renderer.c in virglrenderer through 0.8.0 allows guest OS users to cause a denial of service via malformed commands.

5.5CVSS

5.8AI Score

0.0004EPSS

2019-12-23 04:15 PM
141
cve
cve

CVE-2019-18389

A heap-based buffer overflow in the vrend_renderer_transfer_write_iov function in vrend_renderer.c in virglrenderer through 0.8.0 allows guest OS users to cause a denial of service, or QEMU guest-to-host escape and code execution, via VIRGL_CCMD_RESOURCE_INLINE_WRITE commands.

7.8CVSS

7.4AI Score

0.001EPSS

2019-12-23 04:15 PM
142
cve
cve

CVE-2019-18390

An out-of-bounds read in the vrend_blit_need_swizzle function in vrend_renderer.c in virglrenderer through 0.8.0 allows guest OS users to cause a denial of service via VIRGL_CCMD_BLIT commands.

7.1CVSS

6.6AI Score

0.0004EPSS

2019-12-23 04:15 PM
150
cve
cve

CVE-2019-18391

A heap-based buffer overflow in the vrend_renderer_transfer_write_iov function in vrend_renderer.c in virglrenderer through 0.8.0 allows guest OS users to cause a denial of service via VIRGL_CCMD_RESOURCE_INLINE_WRITE commands.

5.5CVSS

5.8AI Score

0.001EPSS

2019-12-23 04:15 PM
160
cve
cve

CVE-2019-18397

A buffer overflow in the fribidi_get_par_embedding_levels_ex() function in lib/fribidi-bidi.c of GNU FriBidi through 1.0.7 allows an attacker to cause a denial of service or possibly execute arbitrary code by delivering crafted text content to a user, when this content is then rendered by an applic...

7.8CVSS

8AI Score

0.002EPSS

2019-11-13 02:15 PM
438
cve
cve

CVE-2019-18408

archive_read_format_rar_read_data in archive_read_support_format_rar.c in libarchive before 3.4.0 has a use-after-free in a certain ARCHIVE_FAILED situation, related to Ppmd7_DecodeSymbol.

7.5CVSS

7.3AI Score

0.012EPSS

2019-10-24 02:15 PM
274
cve
cve

CVE-2019-18420

An issue was discovered in Xen through 4.12.x allowing x86 PV guest OS users to cause a denial of service via a VCPUOP_initialise hypercall. hypercall_create_continuation() is a variadic function which uses a printf-like format string to interpret its parameters. Error handling for a bad format cha...

6.5CVSS

7.2AI Score

0.008EPSS

2019-10-31 02:15 PM
129
cve
cve

CVE-2019-18421

An issue was discovered in Xen through 4.12.x allowing x86 PV guest OS users to gain host OS privileges by leveraging race conditions in pagetable promotion and demotion operations. There are issues with restartable PV type change operations. To avoid using shadow pagetables for PV guests, Xen expo...

7.5CVSS

8.1AI Score

0.004EPSS

2019-10-31 02:15 PM
149
cve
cve

CVE-2019-18422

An issue was discovered in Xen through 4.12.x allowing ARM guest OS users to cause a denial of service or gain privileges by leveraging the erroneous enabling of interrupts. Interrupts are unconditionally unmasked in exception handlers. When an exception occurs on an ARM system which is handled wit...

8.8CVSS

9.3AI Score

0.007EPSS

2019-10-31 02:15 PM
52
cve
cve

CVE-2019-18423

An issue was discovered in Xen through 4.12.x allowing ARM guest OS users to cause a denial of service via a XENMEM_add_to_physmap hypercall. p2m->max_mapped_gfn is used by the functions p2m_resolve_translation_fault() and p2m_get_entry() to sanity check guest physical frame. The rest of the cod...

8.8CVSS

8.5AI Score

0.009EPSS

2019-10-31 02:15 PM
67
cve
cve

CVE-2019-18424

An issue was discovered in Xen through 4.12.x allowing attackers to gain host OS privileges via DMA in a situation where an untrusted domain has access to a physical device. This occurs because passed through PCI devices may corrupt host memory after deassignment. When a PCI device is assigned to a...

6.8CVSS

8AI Score

0.002EPSS

2019-10-31 02:15 PM
132
cve
cve

CVE-2019-18425

An issue was discovered in Xen through 4.12.x allowing 32-bit PV guest OS users to gain guest OS privileges by installing and using descriptors. There is missing descriptor table limit checking in x86 PV emulation. When emulating certain PV guest operations, descriptor table accesses are performed ...

9.8CVSS

9.1AI Score

0.014EPSS

2019-10-31 02:15 PM
120
cve
cve

CVE-2019-18602

OpenAFS before 1.6.24 and 1.8.x before 1.8.5 is prone to an information disclosure vulnerability because uninitialized scalars are sent over the network to a peer.

7.5CVSS

7.1AI Score

0.002EPSS

2019-10-29 07:15 PM
60
cve
cve

CVE-2019-18603

OpenAFS before 1.6.24 and 1.8.x before 1.8.5 is prone to information leakage upon certain error conditions because uninitialized RPC output variables are sent over the network to a peer.

5.9CVSS

6.2AI Score

0.002EPSS

2019-10-29 07:15 PM
50
cve
cve

CVE-2019-18609

An issue was discovered in amqp_handle_input in amqp_connection.c in rabbitmq-c 0.9.0. There is an integer overflow that leads to heap memory corruption in the handling of CONNECTION_STATE_HEADER. A rogue server could return a malicious frame header that leads to a smaller target_size value than ne...

9.8CVSS

9.4AI Score

0.007EPSS

2019-12-01 10:15 PM
138
cve
cve

CVE-2019-18610

An issue was discovered in manager.c in Sangoma Asterisk through 13.x, 16.x, 17.x and Certified Asterisk 13.21 through 13.21-cert4. A remote authenticated Asterisk Manager Interface (AMI) user without system authorization could use a specially crafted Originate AMI request to execute arbitrary syst...

8.8CVSS

8.5AI Score

0.779EPSS

2019-11-22 06:15 PM
267
cve
cve

CVE-2019-18625

An issue was discovered in Suricata 5.0.0. It was possible to bypass/evade any tcp based signature by faking a closed TCP session using an evil server. After the TCP SYN packet, it is possible to inject a RST ACK and a FIN ACK packet with a bad TCP Timestamp option. The client will ignore the RST A...

7.5CVSS

7.4AI Score

0.002EPSS

2020-01-06 09:15 PM
110
cve
cve

CVE-2019-18634

In Sudo before 1.8.26, if pwfeedback is enabled in /etc/sudoers, users can trigger a stack-based buffer overflow in the privileged sudo process. (pwfeedback is a default setting in Linux Mint and elementary OS; however, it is NOT the default for upstream and many other packages, and would exist onl...

7.8CVSS

7.9AI Score

0.002EPSS

2020-01-29 06:15 PM
362
50
cve
cve

CVE-2019-18676

An issue was discovered in Squid 3.x and 4.x through 4.8. Due to incorrect input validation, there is a heap-based buffer overflow that can result in Denial of Service to all clients using the proxy. Severity is high due to this vulnerability occurring before normal security checks; any remote clie...

7.5CVSS

8.4AI Score

0.018EPSS

2019-11-26 05:15 PM
314
cve
cve

CVE-2019-18678

An issue was discovered in Squid 3.x and 4.x through 4.8. It allows attackers to smuggle HTTP requests through frontend software to a Squid instance that splits the HTTP Request pipeline differently. The resulting Response messages corrupt caches (between a client and Squid) with attacker-controlle...

5.3CVSS

6.8AI Score

0.007EPSS

2019-11-26 05:15 PM
297
Total number of security vulnerabilities8790