Vulnerabilities > Debian

DATE CVE VULNERABILITY TITLE RISK
2019-11-04 CVE-2017-5333 Integer Overflow or Wraparound vulnerability in multiple products
Integer overflow in the extract_group_icon_cursor_resource function in b/wrestool/extract.c in icoutils before 0.31.1 allows local users to cause a denial of service (process crash) or execute arbitrary code via a crafted executable file.
6.8
2019-11-04 CVE-2017-5332 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
The extract_group_icon_cursor_resource in wrestool/extract.c in icoutils before 0.31.1 can access unallocated memory, which allows local users to cause a denial of service (process crash) and execute arbitrary code via a crafted executable.
6.8
2019-11-04 CVE-2017-5331 Integer Overflow or Wraparound vulnerability in multiple products
Integer overflow in the check_offset function in b/wrestool/fileread.c in icoutils before 0.31.1 allows local users to cause a denial of service (process crash) and execute arbitrary code via a crafted executable.
4.6
2019-11-04 CVE-2013-4251 Improper Privilege Management vulnerability in multiple products
The scipy.weave component in SciPy before 0.12.1 creates insecure temporary directories.
local
low complexity
scipy fedoraproject redhat debian CWE-269
4.6
2019-11-04 CVE-2005-4890 Improper Input Validation vulnerability in multiple products
There is a possible tty hijacking in shadow 4.x before 4.1.5 and sudo 1.x before 1.7.4 via "su - user -c program".
local
low complexity
debian sudo-project redhat CWE-20
7.2
2019-11-04 CVE-2019-18683 Use After Free vulnerability in multiple products
An issue was discovered in drivers/media/platform/vivid in the Linux kernel through 5.3.8.
7.0
2019-11-04 CVE-2013-4412 NULL Pointer Dereference vulnerability in multiple products
slim has NULL pointer dereference when using crypt() method from glibc 2.17
network
low complexity
berlios debian CWE-476
7.5
2019-11-01 CVE-2013-4168 Cross-site Scripting vulnerability in multiple products
Cross-site scripting (XSS) vulnerability in SmokePing 2.6.9 in the start and end time fields.
4.3
2019-11-01 CVE-2013-2255 Improper Certificate Validation vulnerability in multiple products
HTTPSConnections in OpenStack Keystone 2013, OpenStack Compute 2013.1, and possibly other OpenStack components, fail to validate server-side SSL certificates.
4.3
2019-11-01 CVE-2005-2351 Exposure of Resource to Wrong Sphere vulnerability in multiple products
Mutt before 1.5.20 patch 7 allows an attacker to cause a denial of service via a series of requests to mutt temporary files.
local
low complexity
mutt debian CWE-668
2.1