Vulnerabilities > Debian

DATE CVE VULNERABILITY TITLE RISK
2019-12-23 CVE-2019-19926 NULL Pointer Dereference vulnerability in multiple products
multiSelect in select.c in SQLite 3.30.1 mishandles certain errors during parsing, as demonstrated by errors from sqlite3WindowRewrite() calls.
5.0
2019-12-22 CVE-2019-19922 Resource Exhaustion vulnerability in multiple products
kernel/sched/fair.c in the Linux kernel before 5.3.9, when cpu.cfs_quota_us is used (e.g., with Kubernetes), allows attackers to cause a denial of service against non-cpu-bound applications by generating a workload that triggers unwanted slice expiration, aka CID-de53fd7aedb1.
local
low complexity
linux debian canonical oracle netapp CWE-400
5.5
2019-12-22 CVE-2019-19920 OS Command Injection vulnerability in multiple products
sa-exim 4.2.1 allows attackers to execute arbitrary code if they can write a .cf file or a rule.
network
low complexity
sa-exim-project debian canonical CWE-78
8.8
2019-12-20 CVE-2019-16786 HTTP Request Smuggling vulnerability in multiple products
Waitress through version 1.3.1 would parse the Transfer-Encoding header and only look for a single string value, if that value was not chunked it would fall through and use the Content-Length header instead.
7.5
2019-12-20 CVE-2019-16785 HTTP Request Smuggling vulnerability in multiple products
Waitress through version 1.3.1 implemented a "MAY" part of the RFC7230 which states: "Although the line terminator for the start-line and header fields is the sequence CRLF, a recipient MAY recognize a single LF as a line terminator and ignore any preceding CR." Unfortunately if a front-end server does not parse header fields with an LF the same way as it does those with a CRLF it can lead to the front-end and the back-end server parsing the same HTTP message in two different ways.
7.5
2019-12-20 CVE-2019-17571 Deserialization of Untrusted Data vulnerability in multiple products
Included in Log4j 1.2 is a SocketServer class that is vulnerable to deserialization of untrusted data which can be exploited to remotely execute arbitrary code when combined with a deserialization gadget when listening to untrusted network traffic for log data.
network
low complexity
apache debian canonical opensuse netapp oracle CWE-502
critical
9.8
2019-12-20 CVE-2012-6111 Improper Input Validation vulnerability in multiple products
gnome-keyring does not discard stored secrets when using gnome_keyring_lock_all_sync function
network
low complexity
gnome debian CWE-20
5.0
2019-12-20 CVE-2012-6094 Incorrect Authorization vulnerability in multiple products
cups (Common Unix Printing System) 'Listen localhost:631' option not honored correctly which could provide unauthorized access to the system
network
apple debian CWE-863
6.8
2019-12-20 CVE-2015-8313 Information Exposure Through Discrepancy vulnerability in multiple products
GnuTLS incorrectly validates the first byte of padding in CBC modes
network
gnu debian CWE-203
4.3
2019-12-20 CVE-2012-5639 Exposure of Resource to Wrong Sphere vulnerability in multiple products
LibreOffice and OpenOffice automatically open embedded content
network
low complexity
libreoffice debian apache CWE-668
6.5