Vulnerabilities > Debian > Debian Linux > Medium

DATE CVE VULNERABILITY TITLE RISK
2019-07-05 CVE-2019-13301 Memory Leak vulnerability in multiple products
ImageMagick 7.0.8-50 Q16 has memory leaks in AcquireMagickMemory because of an AnnotateImage error.
network
low complexity
imagemagick debian canonical opensuse CWE-401
6.5
2019-07-05 CVE-2019-13297 Out-of-bounds Read vulnerability in multiple products
ImageMagick 7.0.8-50 Q16 has a heap-based buffer over-read at MagickCore/threshold.c in AdaptiveThresholdImage because a height of zero is mishandled.
6.8
2019-07-05 CVE-2019-13295 Out-of-bounds Read vulnerability in multiple products
ImageMagick 7.0.8-50 Q16 has a heap-based buffer over-read at MagickCore/threshold.c in AdaptiveThresholdImage because a width of zero is mishandled.
6.8
2019-07-03 CVE-2019-5052 Integer Overflow or Wraparound vulnerability in multiple products
An exploitable integer overflow vulnerability exists when loading a PCX file in SDL2_image 2.0.4.
6.8
2019-07-03 CVE-2019-5051 Improper Handling of Exceptional Conditions vulnerability in multiple products
An exploitable heap-based buffer overflow vulnerability exists when loading a PCX file in SDL2_image, version 2.0.4.
6.8
2019-07-02 CVE-2019-13147 NULL Pointer Dereference vulnerability in multiple products
In Audio File Library (aka audiofile) 0.3.6, there exists one NULL pointer dereference bug in ulaw2linear_buf in G711.cpp in libmodules.a that allows an attacker to cause a denial of service via a crafted file.
network
low complexity
audio-file-library-project debian CWE-476
6.5
2019-07-01 CVE-2019-13137 Memory Leak vulnerability in multiple products
ImageMagick before 7.0.8-50 has a memory leak vulnerability in the function ReadPSImage in coders/ps.c.
4.3
2019-07-01 CVE-2019-12781 Cleartext Transmission of Sensitive Information vulnerability in multiple products
An issue was discovered in Django 1.11 before 1.11.22, 2.1 before 2.1.10, and 2.2 before 2.2.3.
network
low complexity
djangoproject canonical debian CWE-319
5.3
2019-07-01 CVE-2019-13117 Use of Uninitialized Resource vulnerability in multiple products
In numbers.c in libxslt 1.1.33, an xsl:number with certain format strings could lead to a uninitialized read in xsltNumberFormatInsertNumbers.
5.3
2019-06-30 CVE-2019-13114 NULL Pointer Dereference vulnerability in multiple products
http.c in Exiv2 through 0.27.1 allows a malicious http server to cause a denial of service (crash due to a NULL pointer dereference) by returning a crafted response that lacks a space character.
network
low complexity
exiv2 fedoraproject debian canonical CWE-476
6.5