Vulnerabilities > Debian

DATE CVE VULNERABILITY TITLE RISK
2019-02-05 CVE-2018-8794 Integer Overflow or Wraparound vulnerability in multiple products
rdesktop versions up to and including v1.8.3 contain an Integer Overflow that leads to an Out-Of-Bounds Write in function process_bitmap_updates() and results in a memory corruption and possibly even a remote code execution.
network
low complexity
rdesktop debian CWE-190
7.5
2019-02-05 CVE-2018-8793 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
rdesktop versions up to and including v1.8.3 contain a Heap-Based Buffer Overflow in function cssp_read_tsrequest() that results in a memory corruption and probably even a remote code execution.
network
low complexity
rdesktop debian CWE-119
7.5
2019-02-05 CVE-2018-8792 Out-of-bounds Read vulnerability in multiple products
rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in function cssp_read_tsrequest() that results in a Denial of Service (segfault).
network
low complexity
rdesktop debian CWE-125
5.0
2019-02-05 CVE-2018-8791 Out-of-bounds Read vulnerability in multiple products
rdesktop versions up to and including v1.8.3 contain an Out-Of-Bounds Read in function rdpdr_process() that results in an information leak.
network
low complexity
rdesktop debian CWE-125
5.0
2019-02-05 CVE-2018-4056 SQL Injection vulnerability in multiple products
An exploitable SQL injection vulnerability exists in the administrator web portal function of coTURN prior to version 4.5.0.9.
network
low complexity
coturn-project debian CWE-89
7.5
2019-02-05 CVE-2019-7398 Memory Leak vulnerability in multiple products
In ImageMagick before 7.0.8-25, a memory leak exists in WriteDIBImage in coders/dib.c.
network
low complexity
imagemagick opensuse debian canonical CWE-401
5.0
2019-02-05 CVE-2019-7397 Memory Leak vulnerability in multiple products
In ImageMagick before 7.0.8-25 and GraphicsMagick through 1.3.31, several memory leaks exist in WritePDFImage in coders/pdf.c.
5.0
2019-02-05 CVE-2019-7396 Memory Leak vulnerability in multiple products
In ImageMagick before 7.0.8-25, a memory leak exists in ReadSIXELImage in coders/sixel.c.
network
low complexity
imagemagick opensuse debian canonical CWE-401
5.0
2019-02-05 CVE-2019-7395 Memory Leak vulnerability in multiple products
In ImageMagick before 7.0.8-25, a memory leak exists in WritePSDChannel in coders/psd.c.
network
low complexity
imagemagick opensuse debian canonical CWE-401
5.0
2019-02-04 CVE-2019-1000020 Infinite Loop vulnerability in multiple products
libarchive version commit 5a98dcf8a86364b3c2c469c85b93647dfb139961 onwards (version v2.8.0 onwards) contains a CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') vulnerability in ISO9660 parser, archive_read_support_format_iso9660.c, read_CE()/parse_rockridge() that can result in DoS by infinite loop.
6.5