Vulnerabilities > Debian

DATE CVE VULNERABILITY TITLE RISK
2019-12-10 CVE-2019-13725 Use After Free vulnerability in multiple products
Use-after-free in Bluetooth in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to execute arbitrary code via a crafted HTML page.
network
low complexity
google debian fedoraproject redhat CWE-416
8.8
2019-12-10 CVE-2012-1577 Incorrect Usage of Seeds in Pseudo-Random Number Generator (PRNG) vulnerability in multiple products
lib/libc/stdlib/random.c in OpenBSD returns 0 when seeded with 0.
network
low complexity
dietlibc-project openbsd debian CWE-335
7.5
2019-12-10 CVE-2016-1000108 Open Redirect vulnerability in multiple products
yaws before 2.0.4 does not attempt to address RFC 3875 section 4.1.18 namespace conflicts and therefore does not protect CGI applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect a CGI application's outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, aka an "httpoxy" issue.
network
yaws debian CWE-601
5.8
2019-12-10 CVE-2013-4184 Link Following vulnerability in multiple products
Perl module Data::UUID from CPAN version 1.219 vulnerable to symlink attacks
local
low complexity
data debian CWE-59
5.5
2019-12-10 CVE-2013-4133 Improper Resource Shutdown or Release vulnerability in multiple products
kde-workspace before 4.10.5 has a memory leak in plasma desktop
network
low complexity
kde debian CWE-404
7.8
2019-12-10 CVE-2013-2167 Insufficient Verification of Data Authenticity vulnerability in multiple products
python-keystoneclient version 0.2.3 to 0.2.5 has middleware memcache signing bypass
network
low complexity
openstack redhat debian CWE-345
critical
9.8
2019-12-10 CVE-2013-2166 Inadequate Encryption Strength vulnerability in multiple products
python-keystoneclient version 0.2.3 to 0.2.5 has middleware memcache encryption bypass
network
low complexity
openstack redhat fedoraproject debian CWE-326
critical
9.8
2019-12-08 CVE-2019-19630 Out-of-bounds Write vulnerability in multiple products
HTMLDOC 1.9.7 allows a stack-based buffer overflow in the hd_strlcpy() function in string.c (when called from render_contents in ps-pdf.cxx) via a crafted HTML document.
7.8
2019-12-08 CVE-2019-19448 Use After Free vulnerability in multiple products
In the Linux kernel 5.0.21 and 5.3.11, mounting a crafted btrfs filesystem image, performing some operations, and then making a syncfs system call can lead to a use-after-free in try_merge_free_space in fs/btrfs/free-space-cache.c because the pointer to a left data structure can be the same as the pointer to a right data structure.
local
low complexity
linux debian canonical netapp CWE-416
7.8
2019-12-06 CVE-2019-1551 Integer Overflow or Wraparound vulnerability in multiple products
There is an overflow bug in the x64_64 Montgomery squaring procedure used in exponentiation with 512-bit moduli.
5.3