Vulnerabilities > Debian > Debian Linux > High

DATE CVE VULNERABILITY TITLE RISK
2019-04-17 CVE-2019-3883 Missing Release of Resource after Effective Lifetime vulnerability in multiple products
In 389-ds-base up to version 1.4.1.2, requests are handled by workers threads.
network
low complexity
fedoraproject debian redhat CWE-772
7.5
2019-04-15 CVE-2019-11222 Out-of-bounds Write vulnerability in multiple products
gf_bin128_parse in utils/os_divers.c in GPAC 0.7.1 has a buffer overflow issue for the crypt feature when encountering a crafted_drm_file.xml file.
local
low complexity
gpac debian CWE-787
7.8
2019-04-15 CVE-2019-11221 Out-of-bounds Write vulnerability in multiple products
GPAC 0.7.1 has a buffer overflow issue in gf_import_message() in media_import.c.
local
low complexity
gpac debian CWE-787
7.8
2019-04-10 CVE-2019-11071 Improper Input Validation vulnerability in multiple products
SPIP 3.1 before 3.1.10 and 3.2 before 3.2.4 allows authenticated visitors to execute arbitrary code on the host server because var_memotri is mishandled.
network
low complexity
spip debian CWE-20
8.8
2019-04-09 CVE-2019-3842 Incorrect Authorization vulnerability in multiple products
In systemd before v242-rc4, it was discovered that pam_systemd does not properly sanitize the environment before using the XDG_SEAT variable.
7.0
2019-04-09 CVE-2019-10903 Out-of-bounds Read vulnerability in multiple products
In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the DCERPC SPOOLSS dissector could crash.
7.5
2019-04-09 CVE-2019-10901 NULL Pointer Dereference vulnerability in multiple products
In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the LDSS dissector could crash.
7.5
2019-04-09 CVE-2019-10899 Out-of-bounds Read vulnerability in multiple products
In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the SRVLOC dissector could crash.
7.5
2019-04-09 CVE-2019-10896 Out-of-bounds Write vulnerability in multiple products
In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the DOF dissector could crash.
7.5
2019-04-09 CVE-2019-10895 Out-of-bounds Read vulnerability in multiple products
In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the NetScaler file parser could crash.
7.5