Lucene search

K

Debian Linux Security Vulnerabilities

cve
cve

CVE-2019-13311

ImageMagick 7.0.8-50 Q16 has memory leaks at AcquireMagickMemory because of a wand/mogrify.c error.

6.5CVSS

7.1AI Score

0.003EPSS

2019-07-05 01:15 AM
287
cve
cve

CVE-2019-13345

The cachemgr.cgi web module of Squid through 4.7 has XSS via the user_name or auth parameter.

6.1CVSS

7.5AI Score

0.942EPSS

2019-07-05 04:15 PM
481
cve
cve

CVE-2019-13377

The implementations of SAE and EAP-pwd in hostapd and wpa_supplicant 2.x through 2.8 are vulnerable to side-channel attacks as a result of observable timing differences and cache access patterns when Brainpool curves are used. An attacker may be able to gain leaked information from a side-channel a...

5.9CVSS

6.2AI Score

0.004EPSS

2019-08-15 05:15 PM
179
cve
cve

CVE-2019-13451

In Xymon through 4.3.28, a buffer overflow vulnerability exists in history.c.

9.8CVSS

9.5AI Score

0.004EPSS

2019-08-27 05:15 PM
100
cve
cve

CVE-2019-13452

In Xymon through 4.3.28, a buffer overflow vulnerability exists in reportlog.c.

9.8CVSS

9.5AI Score

0.004EPSS

2019-08-27 05:15 PM
102
cve
cve

CVE-2019-13454

ImageMagick 7.0.8-54 Q16 allows Division by Zero in RemoveDuplicateLayers in MagickCore/layer.c.

6.5CVSS

7.1AI Score

0.005EPSS

2019-07-09 05:15 PM
264
cve
cve

CVE-2019-13455

In Xymon through 4.3.28, a stack-based buffer overflow vulnerability exists in the alert acknowledgment CGI tool because of expansion in acknowledge.c.

9.8CVSS

9.5AI Score

0.004EPSS

2019-08-27 05:15 PM
108
cve
cve

CVE-2019-13458

An issue was discovered in Open Ticket Request System (OTRS) 7.0.x through 7.0.8, and Community Edition 5.0.x through 5.0.36 and 6.0.x through 6.0.19. An attacker who is logged into OTRS as an agent user with appropriate permissions can leverage OTRS notification tags in templates in order to discl...

6.5CVSS

6.7AI Score

0.003EPSS

2019-08-21 02:15 PM
140
cve
cve

CVE-2019-13484

In Xymon through 4.3.28, a buffer overflow exists in the status-log viewer CGI because of expansion in appfeed.c.

9.8CVSS

9.6AI Score

0.004EPSS

2019-08-27 05:15 PM
105
cve
cve

CVE-2019-13485

In Xymon through 4.3.28, a stack-based buffer overflow vulnerability exists in the history viewer component via a long hostname or service parameter to history.c.

9.8CVSS

9.3AI Score

0.004EPSS

2019-08-27 05:15 PM
103
cve
cve

CVE-2019-13486

In Xymon through 4.3.28, a stack-based buffer overflow exists in the status-log viewer component because of expansion in svcstatus.c.

9.8CVSS

9.5AI Score

0.002EPSS

2019-08-27 05:15 PM
107
cve
cve

CVE-2019-13504

There is an out-of-bounds read in Exiv2::MrwImage::readMetadata in mrwimage.cpp in Exiv2 through 0.27.2.

6.5CVSS

6.5AI Score

0.004EPSS

2019-07-11 02:15 AM
175
cve
cve

CVE-2019-13565

An issue was discovered in OpenLDAP 2.x before 2.4.48. When using SASL authentication and session encryption, and relying on the SASL security layers in slapd access controls, it is possible to obtain access that would otherwise be denied via a simple bind for any identity covered in those ACLs. Af...

7.5CVSS

7.4AI Score

0.002EPSS

2019-07-26 01:15 PM
498
2
cve
cve

CVE-2019-13574

In lib/mini_magick/image.rb in MiniMagick before 4.9.4, a fetched remote image filename could cause remote command execution because Image.open input is directly passed to Kernel#open, which accepts a '|' character followed by a command.

7.8CVSS

7.4AI Score

0.009EPSS

2019-07-12 03:15 AM
347
cve
cve

CVE-2019-13602

An Integer Underflow in MP4_EIA608_Convert() in modules/demux/mp4/mp4.c in VideoLAN VLC media player through 3.0.7.1 allows remote attackers to cause a denial of service (heap-based buffer overflow and crash) or possibly have unspecified other impact via a crafted .mp4 file.

7.8CVSS

8.9AI Score

0.008EPSS

2019-07-14 09:15 PM
251
cve
cve

CVE-2019-13616

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in BlitNtoN in video/SDL_blit_N.c when called from SDL_SoftBlit in video/SDL_blit.c.

8.1CVSS

8.5AI Score

0.004EPSS

2019-07-16 05:15 PM
411
2
cve
cve

CVE-2019-13619

In Wireshark 3.0.0 to 3.0.2, 2.6.0 to 2.6.9, and 2.4.0 to 2.4.15, the ASN.1 BER dissector and related dissectors could crash. This was addressed in epan/asn1.c by properly restricting buffer increments.

7.5CVSS

7.3AI Score

0.003EPSS

2019-07-17 08:15 PM
222
2
cve
cve

CVE-2019-13626

SDL (Simple DirectMedia Layer) 2.x through 2.0.9 has a heap-based buffer over-read in Fill_IMA_ADPCM_block, caused by an integer overflow in IMA_ADPCM_decode() in audio/SDL_wave.c.

6.5CVSS

7.1AI Score

0.002EPSS

2019-07-17 04:15 PM
134
cve
cve

CVE-2019-13638

GNU patch through 2.7.6 is vulnerable to OS shell command injection that can be exploited by opening a crafted patch file that contains an ed style diff payload with shell metacharacters. The ed editor does not need to be present on the vulnerable system. This is different from CVE-2018-1000156.

7.8CVSS

7.8AI Score

0.016EPSS

2019-07-26 01:15 PM
631
cve
cve

CVE-2019-13725

Use-after-free in Bluetooth in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to execute arbitrary code via a crafted HTML page.

8.8CVSS

8.3AI Score

0.021EPSS

2019-12-10 10:15 PM
208
cve
cve

CVE-2019-13726

Buffer overflow in password manager in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to execute arbitrary code via a crafted HTML page.

8.8CVSS

8.6AI Score

0.026EPSS

2019-12-10 10:15 PM
227
cve
cve

CVE-2019-13727

Insufficient policy enforcement in WebSockets in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to bypass same origin policy via a crafted HTML page.

8.8CVSS

7.7AI Score

0.007EPSS

2019-12-10 10:15 PM
201
cve
cve

CVE-2019-13728

Out of bounds write in JavaScript in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.5AI Score

0.009EPSS

2019-12-10 10:15 PM
203
cve
cve

CVE-2019-13729

Use-after-free in WebSockets in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.4AI Score

0.023EPSS

2019-12-10 10:15 PM
216
cve
cve

CVE-2019-13730

Type confusion in JavaScript in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.4AI Score

0.007EPSS

2019-12-10 10:15 PM
228
cve
cve

CVE-2019-13732

Use-after-free in WebAudio in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.4AI Score

0.007EPSS

2019-12-10 10:15 PM
221
cve
cve

CVE-2019-13734

Out of bounds write in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.6AI Score

0.004EPSS

2019-12-10 10:15 PM
549
cve
cve

CVE-2019-13735

Out of bounds write in JavaScript in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.

8.8CVSS

8.6AI Score

0.027EPSS

2019-12-10 10:15 PM
197
cve
cve

CVE-2019-13736

Integer overflow in PDFium in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.

8.8CVSS

8.5AI Score

0.007EPSS

2019-12-10 10:15 PM
224
cve
cve

CVE-2019-13737

Insufficient policy enforcement in autocomplete in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.

6.5CVSS

6.1AI Score

0.006EPSS

2019-12-10 10:15 PM
218
cve
cve

CVE-2019-13738

Insufficient policy enforcement in navigation in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to bypass site isolation via a crafted HTML page.

6.5CVSS

6.2AI Score

0.003EPSS

2019-12-10 10:15 PM
209
cve
cve

CVE-2019-13739

Insufficient policy enforcement in Omnibox in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name.

6.5CVSS

6.4AI Score

0.003EPSS

2019-12-10 10:15 PM
216
cve
cve

CVE-2019-13740

Incorrect security UI in sharing in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to perform domain spoofing via a crafted HTML page.

6.5CVSS

6.4AI Score

0.003EPSS

2019-12-10 10:15 PM
207
cve
cve

CVE-2019-13741

Insufficient validation of untrusted input in Blink in Google Chrome prior to 79.0.3945.79 allowed a local attacker to bypass same origin policy via crafted clipboard content.

8.8CVSS

7.8AI Score

0.002EPSS

2019-12-10 10:15 PM
214
cve
cve

CVE-2019-13742

Incorrect security UI in Omnibox in Google Chrome on iOS prior to 79.0.3945.79 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted domain name.

6.5CVSS

6.2AI Score

0.004EPSS

2019-12-10 10:15 PM
218
cve
cve

CVE-2019-13743

Incorrect security UI in external protocol handling in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to spoof security UI via a crafted HTML page.

6.5CVSS

6.3AI Score

0.003EPSS

2019-12-10 10:15 PM
233
cve
cve

CVE-2019-13744

Insufficient policy enforcement in cookies in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS

6.2AI Score

0.006EPSS

2019-12-10 10:15 PM
202
cve
cve

CVE-2019-13745

Insufficient policy enforcement in audio in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS

6.2AI Score

0.005EPSS

2019-12-10 10:15 PM
224
cve
cve

CVE-2019-13746

Insufficient policy enforcement in Omnibox in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

6.5CVSS

6.1AI Score

0.003EPSS

2019-12-10 10:15 PM
143
cve
cve

CVE-2019-13747

Uninitialized data in rendering in Google Chrome on Android prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.2AI Score

0.006EPSS

2019-12-10 10:15 PM
222
cve
cve

CVE-2019-13748

Insufficient policy enforcement in developer tools in Google Chrome prior to 79.0.3945.79 allowed a local attacker to obtain potentially sensitive information from process memory via a crafted HTML page.

6.5CVSS

6AI Score

0.002EPSS

2019-12-10 10:15 PM
216
cve
cve

CVE-2019-13749

Incorrect security UI in Omnibox in Google Chrome on iOS prior to 79.0.3945.79 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

6.5CVSS

6.1AI Score

0.003EPSS

2019-12-10 10:15 PM
228
cve
cve

CVE-2019-13750

Insufficient data validation in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to bypass defense-in-depth measures via a crafted HTML page.

6.5CVSS

6.3AI Score

0.008EPSS

2019-12-10 10:15 PM
290
cve
cve

CVE-2019-13751

Uninitialized data in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.

6.5CVSS

6.2AI Score

0.01EPSS

2019-12-10 10:15 PM
296
cve
cve

CVE-2019-13752

Out of bounds read in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.

6.5CVSS

6.2AI Score

0.007EPSS

2019-12-10 10:15 PM
208
cve
cve

CVE-2019-13753

Out of bounds read in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.

6.5CVSS

6.2AI Score

0.007EPSS

2019-12-10 10:15 PM
257
cve
cve

CVE-2019-13754

Insufficient policy enforcement in extensions in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.

4.3CVSS

4.8AI Score

0.003EPSS

2019-12-10 10:15 PM
230
cve
cve

CVE-2019-13755

Insufficient policy enforcement in extensions in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to disable extensions via a crafted HTML page.

4.3CVSS

4.9AI Score

0.003EPSS

2019-12-10 10:15 PM
147
cve
cve

CVE-2019-13756

Incorrect security UI in printing in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to perform domain spoofing via a crafted HTML page.

4.3CVSS

5AI Score

0.003EPSS

2019-12-10 10:15 PM
231
cve
cve

CVE-2019-13757

Incorrect security UI in Omnibox in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name.

4.3CVSS

5.1AI Score

0.003EPSS

2019-12-10 10:15 PM
225
Total number of security vulnerabilities8790