Vulnerabilities > Debian

DATE CVE VULNERABILITY TITLE RISK
2019-02-05 CVE-2018-18506 When proxy auto-detection is enabled, if a web server serves a Proxy Auto-Configuration (PAC) file or if a PAC file is loaded locally, this PAC file can specify that requests to the localhost are to be sent through the proxy to another server.
network
high complexity
mozilla canonical debian redhat opensuse
5.9
2019-02-05 CVE-2018-18505 Improper Authentication vulnerability in Mozilla Firefox and Firefox ESR
An earlier fix for an Inter-process Communication (IPC) vulnerability, CVE-2011-3079, added authentication to communication between IPC endpoints and server parents during IPC process creation.
network
low complexity
mozilla canonical debian redhat CWE-287
7.5
2019-02-05 CVE-2018-18501 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Mozilla Firefox and Firefox ESR
Mozilla developers and community members reported memory safety bugs present in Firefox 64 and Firefox ESR 60.4.
network
low complexity
mozilla canonical debian redhat CWE-119
7.5
2019-02-05 CVE-2018-18500 Use After Free vulnerability in Mozilla Firefox and Firefox ESR
A use-after-free vulnerability can occur while parsing an HTML5 stream in concert with custom HTML elements.
network
low complexity
mozilla canonical debian redhat CWE-416
7.5
2019-02-05 CVE-2018-8800 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
rdesktop versions up to and including v1.8.3 contain a Heap-Based Buffer Overflow in function ui_clip_handle_data() that results in a memory corruption and probably even a remote code execution.
network
low complexity
rdesktop debian CWE-119
7.5
2019-02-05 CVE-2018-8799 Out-of-bounds Read vulnerability in multiple products
rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in function process_secondary_order() that results in a Denial of Service (segfault).
network
low complexity
rdesktop debian CWE-125
5.0
2019-02-05 CVE-2018-8798 Out-of-bounds Read vulnerability in multiple products
rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in function rdpsnd_process_ping() that results in an information leak.
network
low complexity
rdesktop debian CWE-125
5.0
2019-02-05 CVE-2018-8797 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
rdesktop versions up to and including v1.8.3 contain a Heap-Based Buffer Overflow in function process_plane() that results in a memory corruption and probably even a remote code execution.
network
low complexity
rdesktop debian CWE-119
7.5
2019-02-05 CVE-2018-8796 Out-of-bounds Read vulnerability in multiple products
rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in function process_bitmap_updates() that results in a Denial of Service (segfault).
network
low complexity
rdesktop debian CWE-125
5.0
2019-02-05 CVE-2018-8795 Integer Overflow or Wraparound vulnerability in multiple products
rdesktop versions up to and including v1.8.3 contain an Integer Overflow that leads to a Heap-Based Buffer Overflow in function process_bitmap_updates() and results in a memory corruption and probably even a remote code execution.
network
low complexity
rdesktop debian CWE-190
7.5