Vulnerabilities > Debian > Debian Linux > Medium

DATE CVE VULNERABILITY TITLE RISK
2019-07-23 CVE-2019-11730 A vulnerability exists where if a user opens a locally saved HTML file, this file can use file: URIs to access other files in the same directory or sub-directories if the names are known or guessed.
network
low complexity
mozilla debian opensuse suse
6.5
2019-07-23 CVE-2019-11717 Improper Encoding or Escaping of Output vulnerability in multiple products
A vulnerability exists where the caret ("^") character is improperly escaped constructing some URIs due to it being used as a separator, allowing for possible spoofing of origin attributes.
network
low complexity
mozilla debian novell opensuse CWE-116
5.3
2019-07-22 CVE-2019-9959 Integer Overflow or Wraparound vulnerability in multiple products
The JPXStream::init function in Poppler 0.78.0 and earlier doesn't check for negative values of stream length, leading to an Integer Overflow, thereby making it possible to allocate a large memory chunk on the heap, with a size controlled by an attacker, as demonstrated by pdftocairo.
network
low complexity
freedesktop debian fedoraproject redhat CWE-190
6.5
2019-07-18 CVE-2019-1010065 Integer Overflow or Wraparound vulnerability in multiple products
The Sleuth Kit 4.6.0 and earlier is affected by: Integer Overflow.
network
low complexity
sleuthkit fedoraproject debian CWE-190
6.5
2019-07-18 CVE-2019-1010069 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
moinejf abcm2ps 8.13.20 is affected by: Incorrect Access Control.
local
low complexity
moinejf debian CWE-119
5.5
2019-07-17 CVE-2019-13626 Out-of-bounds Read vulnerability in multiple products
SDL (Simple DirectMedia Layer) 2.x through 2.0.9 has a heap-based buffer over-read in Fill_IMA_ADPCM_block, caused by an integer overflow in IMA_ADPCM_decode() in audio/SDL_wave.c.
network
low complexity
libsdl fedoraproject debian opensuse CWE-125
6.5
2019-07-17 CVE-2019-9849 LibreOffice has a 'stealth mode' in which only documents from locations deemed 'trusted' are allowed to retrieve remote resources. 4.3
2019-07-15 CVE-2019-1010302 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
jhead 3.03 is affected by: Incorrect Access Control.
local
low complexity
jhead-project fedoraproject debian CWE-119
5.5
2019-07-15 CVE-2019-1010301 Out-of-bounds Write vulnerability in multiple products
jhead 3.03 is affected by: Buffer Overflow.
local
low complexity
jhead-project fedoraproject debian CWE-787
5.5
2019-07-15 CVE-2019-1010305 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
libmspack 0.9.1alpha is affected by: Buffer Overflow.
local
low complexity
kyzer fedoraproject debian canonical CWE-119
5.5