Vulnerabilities > Debian > Debian Linux > Medium

DATE CVE VULNERABILITY TITLE RISK
2019-08-15 CVE-2019-13219 NULL Pointer Dereference vulnerability in multiple products
A NULL pointer dereference in the get_window function in stb_vorbis through 2019-03-04 allows an attacker to cause a denial of service by opening a crafted Ogg Vorbis file.
local
low complexity
stb-vorbis-project debian CWE-476
5.5
2019-08-15 CVE-2019-13218 Divide By Zero vulnerability in multiple products
Division by zero in the predict_point function in stb_vorbis through 2019-03-04 allows an attacker to cause a denial of service by opening a crafted Ogg Vorbis file.
local
low complexity
stb-vorbis-project debian CWE-369
5.5
2019-08-14 CVE-2019-9506 Use of a Broken or Risky Cryptographic Algorithm vulnerability in multiple products
The Bluetooth BR/EDR specification up to and including version 5.1 permits sufficiently low encryption key length and does not prevent an attacker from influencing the key length negotiation.
4.8
2019-08-14 CVE-2019-14973 Integer Overflow or Wraparound vulnerability in multiple products
_TIFFCheckMalloc and _TIFFCheckRealloc in tif_aux.c in LibTIFF through 4.0.10 mishandle Integer Overflow checks because they rely on compiler behavior that is undefined by the applicable C standards.
network
low complexity
libtiff debian fedoraproject opensuse CWE-190
6.5
2019-08-13 CVE-2019-9516 Allocation of Resources Without Limits or Throttling vulnerability in multiple products
Some HTTP/2 implementations are vulnerable to a header leak, potentially leading to a denial of service.
6.5
2019-08-12 CVE-2019-14981 Divide By Zero vulnerability in multiple products
In ImageMagick 7.x before 7.0.8-41 and 6.x before 6.9.10-41, there is a divide-by-zero vulnerability in the MeanShiftImage function.
4.3
2019-08-09 CVE-2019-14433 Information Exposure Through an Error Message vulnerability in multiple products
An issue was discovered in OpenStack Nova before 17.0.12, 18.x before 18.2.2, and 19.x before 19.0.2.
network
low complexity
openstack canonical redhat debian CWE-209
6.5
2019-08-01 CVE-2019-14493 NULL Pointer Dereference vulnerability in multiple products
An issue was discovered in OpenCV before 4.1.1.
network
low complexity
opencv debian CWE-476
5.0
2019-07-31 CVE-2019-14464 Out-of-bounds Write vulnerability in multiple products
XMFile::read in XMFile.cpp in milkyplay in MilkyTracker 1.02.00 has a heap-based buffer overflow.
5.5
2019-07-30 CVE-2019-10156 Information Exposure vulnerability in multiple products
A flaw was discovered in the way Ansible templating was implemented in versions before 2.6.18, 2.7.12 and 2.8.2, causing the possibility of information disclosure through unexpected variable substitution.
network
low complexity
redhat debian CWE-200
5.5