Lucene search

K

Debian Linux Security Vulnerabilities

cve
cve

CVE-2019-15538

An issue was discovered in xfs_setattr_nonsize in fs/xfs/xfs_iops.c in the Linux kernel through 5.2.9. XFS partially wedges when a chgrp fails on account of being out of disk quota. xfs_setattr_nonsize is failing to unlock the ILOCK after the xfs_qm_vop_chown_reserve call fails. This is primarily a...

7.5CVSS

7.9AI Score

0.025EPSS

2019-08-25 04:15 PM
356
cve
cve

CVE-2019-15587

In the Loofah gem for Ruby through v2.3.0 unsanitized JavaScript may occur in sanitized output when a crafted SVG element is republished.

5.4CVSS

5.4AI Score

0.003EPSS

2019-10-22 09:15 PM
135
2
cve
cve

CVE-2019-1559

If an application encounters a fatal protocol error and then calls SSL_shutdown() twice (once to send a close_notify, and once to receive one) then OpenSSL can respond differently to the calling application if a 0 byte record is received with invalid padding compared to if a 0 byte record is receiv...

5.9CVSS

6.1AI Score

0.014EPSS

2019-02-27 11:29 PM
571
2
cve
cve

CVE-2019-15604

Improper Certificate Validation in Node.js 10, 12, and 13 causes the process to abort when sending a crafted X.509 certificate

7.5CVSS

8.2AI Score

0.003EPSS

2020-02-07 03:15 PM
212
3
cve
cve

CVE-2019-15605

HTTP request smuggling in Node.js 10, 12, and 13 causes malicious payload delivery when transfer-encoding is malformed

9.8CVSS

9.5AI Score

0.005EPSS

2020-02-07 03:15 PM
413
5
cve
cve

CVE-2019-15606

Including trailing white space in HTTP header values in Nodejs 10, 12, and 13 causes bypass of authorization based on header value comparisons

9.8CVSS

9.4AI Score

0.013EPSS

2020-02-07 03:15 PM
232
2
cve
cve

CVE-2019-15666

An issue was discovered in the Linux kernel before 5.0.19. There is an out-of-bounds array access in __xfrm_policy_unlink, which will cause denial of service, because verify_newpolicy_info in net/xfrm/xfrm_user.c mishandles directory validation.

4.4CVSS

6AI Score

0.001EPSS

2019-08-27 05:15 AM
391
2
cve
cve

CVE-2019-15681

LibVNC commit before d01e1bb4246323ba6fcee3b82ef1faa9b1dac82a contains a memory leak (CWE-655) in VNC server code, which allow an attacker to read stack memory and can be abused for information disclosure. Combined with another vulnerability, it can be used to leak stack memory and bypass ASLR. Thi...

7.5CVSS

8.3AI Score

0.011EPSS

2019-10-29 07:15 PM
210
cve
cve

CVE-2019-15807

In the Linux kernel before 5.1.13, there is a memory leak in drivers/scsi/libsas/sas_expander.c when SAS expander discovery fails. This will cause a BUG and denial of service.

4.7CVSS

5.9AI Score

0.001EPSS

2019-08-29 06:15 PM
261
cve
cve

CVE-2019-15846

Exim before 4.92.2 allows remote attackers to execute arbitrary code as root via a trailing backslash.

9.8CVSS

9.6AI Score

0.25EPSS

2019-09-06 11:15 AM
2207
In Wild
cve
cve

CVE-2019-15892

An issue was discovered in Varnish Cache before 6.0.4 LTS, and 6.1.x and 6.2.x before 6.2.1. An HTTP/1 parsing failure allows a remote attacker to trigger an assert by sending crafted HTTP/1 requests. The assert will cause an automatic restart with a clean cache, which makes it a Denial of Service ...

7.5CVSS

7.2AI Score

0.042EPSS

2019-09-03 09:15 PM
1351
2
cve
cve

CVE-2019-15902

A backporting error was discovered in the Linux stable/longterm kernel 4.4.x through 4.4.190, 4.9.x through 4.9.190, 4.14.x through 4.14.141, 4.19.x through 4.19.69, and 5.2.x through 5.2.11. Misuse of the upstream "x86/ptrace: Fix possible spectre-v1 in ptrace_get_debugreg()" commit reintroduced t...

5.6CVSS

6.7AI Score

0.0005EPSS

2019-09-04 06:15 AM
522
cve
cve

CVE-2019-15917

An issue was discovered in the Linux kernel before 5.0.5. There is a use-after-free issue when hci_uart_register_dev() fails in hci_uart_set_proto() in drivers/bluetooth/hci_ldisc.c.

7CVSS

7.4AI Score

0.001EPSS

2019-09-04 07:15 PM
485
cve
cve

CVE-2019-15926

An issue was discovered in the Linux kernel before 5.2.3. Out of bounds access exists in the functions ath6kl_wmi_pstream_timeout_event_rx and ath6kl_wmi_cac_event_rx in the file drivers/net/wireless/ath/ath6kl/wmi.c.

9.1CVSS

8.6AI Score

0.018EPSS

2019-09-04 09:15 PM
386
cve
cve

CVE-2019-15939

An issue was discovered in OpenCV 4.1.0. There is a divide-by-zero error in cv::HOGDescriptor::getDescriptorSize in modules/objdetect/src/hog.cpp.

5.9CVSS

6.3AI Score

0.004EPSS

2019-09-05 04:15 PM
138
cve
cve

CVE-2019-15941

OpenID Connect Issuer in LemonLDAP::NG 2.x through 2.0.5 may allow an attacker to bypass access control rules via a crafted OpenID Connect authorization request. To be vulnerable, there must exist an OIDC Relaying party within the LemonLDAP configuration with weaker access control rules than the ta...

9.8CVSS

9AI Score

0.005EPSS

2019-09-25 08:15 PM
42
cve
cve

CVE-2019-15945

OpenSC before 0.20.0-rc1 has an out-of-bounds access of an ASN.1 Bitstring in decode_bit_string in libopensc/asn1.c.

6.4CVSS

6.2AI Score

0.003EPSS

2019-09-05 05:15 PM
214
cve
cve

CVE-2019-15946

OpenSC before 0.20.0-rc1 has an out-of-bounds access of an ASN.1 Octet string in asn1_decode_entry in libopensc/asn1.c.

6.4CVSS

6.2AI Score

0.003EPSS

2019-09-05 05:15 PM
211
cve
cve

CVE-2019-15961

A vulnerability in the email parsing module Clam AntiVirus (ClamAV) Software versions 0.102.0, 0.101.4 and prior could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to inefficient MIME parsing routines that result in...

7.5CVSS

6.3AI Score

0.017EPSS

2020-01-15 07:15 PM
334
4
cve
cve

CVE-2019-16056

An issue was discovered in Python through 2.7.16, 3.x through 3.5.7, 3.6.x through 3.6.9, and 3.7.x through 3.7.4. The email module wrongly parses email addresses that contain multiple @ characters. An application that uses the email module and implements some kind of checks on the From/To headers ...

7.5CVSS

6.7AI Score

0.004EPSS

2019-09-06 06:15 PM
563
cve
cve

CVE-2019-16159

BIRD Internet Routing Daemon 1.6.x through 1.6.7 and 2.x through 2.0.5 has a stack-based buffer overflow. The BGP daemon's support for RFC 8203 administrative shutdown communication messages included an incorrect logical expression when checking the validity of an input message. Sending a shutdown ...

7.5CVSS

7.5AI Score

0.004EPSS

2019-09-09 03:15 PM
118
cve
cve

CVE-2019-16163

Oniguruma before 6.9.3 allows Stack Exhaustion in regcomp.c because of recursion in regparse.c.

7.5CVSS

8.4AI Score

0.005EPSS

2019-09-09 05:15 PM
217
cve
cve

CVE-2019-16167

sysstat before 12.1.6 has memory corruption due to an Integer Overflow in remap_struct() in sa_common.c.

5.5CVSS

5.7AI Score

0.001EPSS

2019-09-09 05:15 PM
220
cve
cve

CVE-2019-16168

In SQLite through 3.29.0, whereLoopAddBtreeIndex in sqlite3.c can crash a browser or other application because of missing validation of a sqlite_stat1 sz field, aka a "severe division by zero in the query planner."

6.5CVSS

7AI Score

0.004EPSS

2019-09-09 05:15 PM
354
9
cve
cve

CVE-2019-16201

WEBrick::HTTPAuth::DigestAuth in Ruby through 2.4.7, 2.5.x through 2.5.6, and 2.6.x through 2.6.4 has a regular expression Denial of Service cause by looping/backtracking. A victim must expose a WEBrick server that uses DigestAuth to the Internet or a untrusted network.

7.5CVSS

7.6AI Score

0.007EPSS

2019-11-26 06:15 PM
367
2
cve
cve

CVE-2019-16217

WordPress before 5.2.3 allows XSS in media uploads because wp_ajax_upload_attachment is mishandled.

6.1CVSS

6AI Score

0.008EPSS

2019-09-11 02:15 PM
61
cve
cve

CVE-2019-16218

WordPress before 5.2.3 allows XSS in stored comments.

6.1CVSS

5.9AI Score

0.005EPSS

2019-09-11 02:15 PM
66
cve
cve

CVE-2019-16219

WordPress before 5.2.3 allows XSS in shortcode previews.

6.1CVSS

6AI Score

0.032EPSS

2019-09-11 02:15 PM
98
cve
cve

CVE-2019-16220

In WordPress before 5.2.3, validation and sanitization of a URL in wp_validate_redirect in wp-includes/pluggable.php could lead to an open redirect if a provided URL path does not start with a forward slash.

6.1CVSS

6.2AI Score

0.003EPSS

2019-09-11 02:15 PM
82
cve
cve

CVE-2019-16221

WordPress before 5.2.3 allows reflected XSS in the dashboard.

6.1CVSS

6AI Score

0.005EPSS

2019-09-11 02:15 PM
69
cve
cve

CVE-2019-16222

WordPress before 5.2.3 has an issue with URL sanitization in wp_kses_bad_protocol_once in wp-includes/kses.php that can lead to cross-site scripting (XSS) attacks.

6.1CVSS

5.8AI Score

0.005EPSS

2019-09-11 02:15 PM
232
cve
cve

CVE-2019-16223

WordPress before 5.2.3 allows XSS in post previews by authenticated users.

5.4CVSS

5.5AI Score

0.005EPSS

2019-09-11 02:15 PM
86
4
cve
cve

CVE-2019-16235

Dino before 2019-09-10 does not properly check the source of a carbons message in module/xep/0280_message_carbons.vala.

7.5CVSS

7.2AI Score

0.004EPSS

2019-09-11 07:15 PM
57
2
cve
cve

CVE-2019-16236

Dino before 2019-09-10 does not check roster push authorization in module/roster/module.vala.

7.5CVSS

7.3AI Score

0.004EPSS

2019-09-11 07:15 PM
48
cve
cve

CVE-2019-16237

Dino before 2019-09-10 does not properly check the source of an MAM message in module/xep/0313_message_archive_management.vala.

7.5CVSS

7.3AI Score

0.004EPSS

2019-09-11 07:15 PM
55
cve
cve

CVE-2019-16239

process_http_response in OpenConnect before 8.05 has a Buffer Overflow when a malicious server uses HTTP chunked encoding with crafted chunk sizes.

9.8CVSS

9.2AI Score

0.008EPSS

2019-09-17 12:15 PM
141
cve
cve

CVE-2019-16254

Ruby through 2.4.7, 2.5.x through 2.5.6, and 2.6.x through 2.6.4 allows HTTP Response Splitting. If a program using WEBrick inserts untrusted input into the response header, an attacker can exploit it to insert a newline character to split a header, and inject malicious content to deceive clients. ...

5.3CVSS

6.8AI Score

0.011EPSS

2019-11-26 06:15 PM
311
cve
cve

CVE-2019-16255

Ruby through 2.4.7, 2.5.x through 2.5.6, and 2.6.x through 2.6.4 allows code injection if the first argument (aka the "command" argument) to Shell#[] or Shell#test in lib/shell.rb is untrusted data. An attacker can exploit this to call an arbitrary Ruby method.

8.1CVSS

8.2AI Score

0.009EPSS

2019-11-26 06:15 PM
358
cve
cve

CVE-2019-16275

hostapd before 2.10 and wpa_supplicant before 2.10 allow an incorrect indication of disconnection in certain situations because source address validation is mishandled. This is a denial of service that should have been prevented by PMF (aka management frame protection). The attacker must send a cra...

6.5CVSS

6.3AI Score

0.003EPSS

2019-09-12 08:15 PM
434
cve
cve

CVE-2019-16276

Go before 1.12.10 and 1.13.x before 1.13.1 allow HTTP Request Smuggling.

7.5CVSS

7.5AI Score

0.01EPSS

2019-09-30 07:15 PM
207
6
cve
cve

CVE-2019-16319

In Wireshark 3.0.0 to 3.0.3 and 2.6.0 to 2.6.10, the Gryphon dissector could go into an infinite loop. This was addressed in plugins/epan/gryphon/packet-gryphon.c by checking for a message length of zero.

7.5CVSS

7.2AI Score

0.002EPSS

2019-09-15 04:15 PM
278
2
cve
cve

CVE-2019-16335

A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariDataSource. This is a different vulnerability than CVE-2019-14540.

9.8CVSS

9.3AI Score

0.006EPSS

2019-09-15 10:15 PM
188
cve
cve

CVE-2019-16378

OpenDMARC through 1.3.2 and 1.4.x through 1.4.0-Beta1 is prone to a signature-bypass vulnerability with multiple From: addresses, which might affect applications that consider a domain name to be relevant to the origin of an e-mail message.

9.8CVSS

9.2AI Score

0.006EPSS

2019-09-17 12:15 PM
54
cve
cve

CVE-2019-16391

SPIP before 3.1.11 and 3.2 before 3.2.5 allows authenticated visitors to modify any published content and execute other modifications in the database. This is related to ecrire/inc/meta.php and ecrire/inc/securiser_action.php.

6.5CVSS

6.4AI Score

0.002EPSS

2019-09-17 09:15 PM
113
cve
cve

CVE-2019-16392

SPIP before 3.1.11 and 3.2 before 3.2.5 allows prive/formulaires/login.php XSS via error messages.

6.1CVSS

6AI Score

0.003EPSS

2019-09-17 09:15 PM
119
cve
cve

CVE-2019-16393

SPIP before 3.1.11 and 3.2 before 3.2.5 mishandles redirect URLs in ecrire/inc/headers.php with a %0D, %0A, or %20 character.

6.1CVSS

6.3AI Score

0.004EPSS

2019-09-17 09:15 PM
124
cve
cve

CVE-2019-16394

SPIP before 3.1.11 and 3.2 before 3.2.5 provides different error messages from the password-reminder page depending on whether an e-mail address exists, which might help attackers to enumerate subscribers.

5.3CVSS

5.8AI Score

0.004EPSS

2019-09-17 09:15 PM
124
cve
cve

CVE-2019-16680

An issue was discovered in GNOME file-roller before 3.29.91. It allows a single ./../ path traversal via a filename contained in a TAR archive, possibly overwriting a file during extraction.

4.3CVSS

4.3AI Score

0.011EPSS

2019-09-21 09:15 PM
219
cve
cve

CVE-2019-16708

ImageMagick 7.0.8-35 has a memory leak in magick/xwindow.c, related to XCreateImage.

6.5CVSS

7.4AI Score

0.002EPSS

2019-09-23 12:15 PM
210
cve
cve

CVE-2019-16710

ImageMagick 7.0.8-35 has a memory leak in coders/dot.c, as demonstrated by AcquireMagickMemory in MagickCore/memory.c.

6.5CVSS

7.5AI Score

0.002EPSS

2019-09-23 12:15 PM
209
Total number of security vulnerabilities8790