Vulnerabilities > Debian > Debian Linux > Medium

DATE CVE VULNERABILITY TITLE RISK
2018-12-17 CVE-2018-20189 Improper Input Validation vulnerability in multiple products
In GraphicsMagick 1.3.31, the ReadDIBImage function of coders/dib.c has a vulnerability allowing a crash and denial of service via a dib file that is crafted to appear with direct pixel values and also colormapping (which is not available beyond 8-bits/sample), and therefore lacks indexes initialization.
4.3
2018-12-17 CVE-2018-20184 Out-of-bounds Write vulnerability in multiple products
In GraphicsMagick 1.4 snapshot-20181209 Q8, there is a heap-based buffer overflow in the WriteTGAImage function of tga.c, which allows attackers to cause a denial of service via a crafted image file, because the number of rows or columns can exceed the pixel-dimension restrictions of the TGA specification.
4.3
2018-12-17 CVE-2018-20169 Resource Exhaustion vulnerability in multiple products
An issue was discovered in the Linux kernel before 4.19.9.
low complexity
linux canonical debian CWE-400
6.8
2018-12-14 CVE-2018-20152 Improper Input Validation vulnerability in Wordpress
In WordPress before 4.9.9 and 5.x before 5.0.1, authors could bypass intended restrictions on post types via crafted input.
network
low complexity
wordpress debian CWE-20
4.0
2018-12-14 CVE-2018-20151 Information Exposure vulnerability in Wordpress
In WordPress before 4.9.9 and 5.x before 5.0.1, the user-activation page could be read by a search engine's web crawler if an unusual configuration were chosen.
network
low complexity
wordpress debian CWE-200
5.0
2018-12-14 CVE-2018-20150 Cross-site Scripting vulnerability in Wordpress
In WordPress before 4.9.9 and 5.x before 5.0.1, crafted URLs could trigger XSS for certain use cases involving plugins.
4.3
2018-12-14 CVE-2018-20147 Incorrect Authorization vulnerability in multiple products
In WordPress before 4.9.9 and 5.x before 5.0.1, authors could modify metadata to bypass intended restrictions on deleting files.
network
low complexity
wordpress debian CWE-863
5.5
2018-12-13 CVE-2018-16872 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in multiple products
A flaw was found in qemu Media Transfer Protocol (MTP).
5.3
2018-12-13 CVE-2018-19489 Race Condition vulnerability in multiple products
v9fs_wstat in hw/9pfs/9p.c in QEMU allows guest OS users to cause a denial of service (crash) because of a race condition during file renaming.
4.7
2018-12-13 CVE-2018-19364 Use After Free vulnerability in multiple products
hw/9pfs/cofile.c and hw/9pfs/9p.c in QEMU can modify an fid path while it is being accessed by a second thread, leading to (for example) a use-after-free outcome.
5.5