Vulnerabilities > Debian

DATE CVE VULNERABILITY TITLE RISK
2019-09-08 CVE-2016-10937 Improper Certificate Validation vulnerability in multiple products
IMAPFilter through 2.6.12 does not validate the hostname in an SSL certificate.
7.5
2019-09-06 CVE-2019-9445 Out-of-bounds Read vulnerability in multiple products
In the Android kernel in F2FS driver there is a possible out of bounds read due to a missing bounds check.
local
low complexity
google debian canonical CWE-125
4.4
2019-09-06 CVE-2019-9854 Path Traversal vulnerability in multiple products
LibreOffice has a feature where documents can specify that pre-installed macros can be executed on various script events such as mouse-over, document-open etc.
7.8
2019-09-06 CVE-2019-16056 An issue was discovered in Python through 2.7.16, 3.x through 3.5.7, 3.6.x through 3.6.9, and 3.7.x through 3.7.4. 7.5
2019-09-06 CVE-2019-14813 Incorrect Authorization vulnerability in multiple products
A flaw was found in ghostscript, versions 9.x before 9.50, in the setsystemparams procedure where it did not properly secure its privileged calls, enabling scripts to bypass `-dSAFER` restrictions.
network
low complexity
artifex redhat fedoraproject opensuse debian CWE-863
critical
9.8
2019-09-06 CVE-2019-15846 Exim before 4.92.2 allows remote attackers to execute arbitrary code as root via a trailing backslash.
network
low complexity
exim debian
critical
9.8
2019-09-05 CVE-2019-15946 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
OpenSC before 0.20.0-rc1 has an out-of-bounds access of an ASN.1 Octet string in asn1_decode_entry in libopensc/asn1.c.
6.4
2019-09-05 CVE-2019-15945 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
OpenSC before 0.20.0-rc1 has an out-of-bounds access of an ASN.1 Bitstring in decode_bit_string in libopensc/asn1.c.
6.4
2019-09-05 CVE-2019-15939 Divide By Zero vulnerability in multiple products
An issue was discovered in OpenCV 4.1.0.
4.3
2019-09-05 CVE-2018-21010 Out-of-bounds Write vulnerability in multiple products
OpenJPEG before 2.3.1 has a heap buffer overflow in color_apply_icc_profile in bin/common/color.c.
network
low complexity
uclouvain debian CWE-787
8.8