Vulnerabilities > Debian > Debian Linux > High

DATE CVE VULNERABILITY TITLE RISK
2019-02-06 CVE-2018-20761 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
GPAC version 0.7.1 and earlier has a Buffer Overflow vulnerability in the gf_sm_load_init function in scene_manager.c in libgpac_static.a.
local
low complexity
gpac-project debian canonical CWE-119
7.8
2019-02-06 CVE-2018-20760 Out-of-bounds Write vulnerability in multiple products
In GPAC 0.7.1 and earlier, gf_text_get_utf8_line in media_tools/text_import.c in libgpac_static.a allows an out-of-bounds write because a certain -1 return value is mishandled.
local
low complexity
gpac debian canonical CWE-787
7.8
2019-02-06 CVE-2019-7548 SQL Injection vulnerability in multiple products
SQLAlchemy 1.2.17 has SQL Injection when the group_by parameter can be controlled.
local
low complexity
sqlalchemy debian opensuse redhat oracle CWE-89
7.8
2019-02-06 CVE-2019-3823 libcurl versions from 7.34.0 to before 7.64.0 are vulnerable to a heap out-of-bounds read in the code handling the end-of-response for SMTP.
network
low complexity
haxx canonical debian netapp oracle
7.5
2019-02-06 CVE-2018-16890 Integer Overflow or Wraparound vulnerability in multiple products
libcurl versions from 7.36.0 to before 7.64.0 is vulnerable to a heap buffer out-of-bounds read.
7.5
2019-02-05 CVE-2018-8799 Out-of-bounds Read vulnerability in multiple products
rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in function process_secondary_order() that results in a Denial of Service (segfault).
network
low complexity
rdesktop debian CWE-125
7.5
2019-02-05 CVE-2018-8798 Out-of-bounds Read vulnerability in multiple products
rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in function rdpsnd_process_ping() that results in an information leak.
network
low complexity
rdesktop debian CWE-125
7.5
2019-02-05 CVE-2018-8796 Out-of-bounds Read vulnerability in multiple products
rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in function process_bitmap_updates() that results in a Denial of Service (segfault).
network
low complexity
rdesktop debian CWE-125
7.5
2019-02-05 CVE-2018-8792 Out-of-bounds Read vulnerability in multiple products
rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in function cssp_read_tsrequest() that results in a Denial of Service (segfault).
network
low complexity
rdesktop debian CWE-125
7.5
2019-02-05 CVE-2018-8791 Out-of-bounds Read vulnerability in multiple products
rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in function rdpdr_process() that results in an information leak.
network
low complexity
rdesktop debian CWE-125
7.5