Vulnerabilities > Debian > High

DATE CVE VULNERABILITY TITLE RISK
2019-11-18 CVE-2019-10172 XXE vulnerability in multiple products
A flaw was found in org.codehaus.jackson:jackson-mapper-asl:1.9.x libraries.
network
low complexity
fasterxml redhat debian apache CWE-611
7.5
2019-11-18 CVE-2019-19074 Memory Leak vulnerability in multiple products
A memory leak in the ath9k_wmi_cmd() function in drivers/net/wireless/ath/ath9k/wmi.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption), aka CID-728c1e2a05e4.
network
low complexity
linux debian canonical CWE-401
7.5
2019-11-18 CVE-2019-19052 Memory Leak vulnerability in multiple products
A memory leak in the gs_can_open() function in drivers/net/can/usb/gs_usb.c in the Linux kernel before 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering usb_submit_urb() failures, aka CID-fb5be6a7b486.
7.5
2019-11-15 CVE-2011-2910 Improper Privilege Management vulnerability in multiple products
The AX.25 daemon (ax25d) in ax25-tools before 0.0.8-13 does not check the return value of a setuid call.
local
low complexity
linux-ax25 debian CWE-269
7.2
2019-11-15 CVE-2011-0703 Improper Input Validation vulnerability in multiple products
In gksu-polkit before 0.0.3, the source file for xauth may contain arbitrary commands that may allow an attacker to overtake an administrator X11 session.
network
low complexity
gksu-polkit-project debian CWE-20
7.5
2019-11-15 CVE-2013-7088 Classic Buffer Overflow vulnerability in multiple products
ClamAV before 0.97.7 has buffer overflow in the libclamav component
network
low complexity
clamav debian fedoraproject CWE-120
7.5
2019-11-15 CVE-2013-7087 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
ClamAV before 0.97.7 has WWPack corrupt heap memory
network
low complexity
clamav debian fedoraproject CWE-119
7.5
2019-11-14 CVE-2011-1070 Incorrect Authorization vulnerability in multiple products
v86d before 0.1.10 do not verify if received netlink messages are sent by the kernel.
local
low complexity
v86d-project debian CWE-863
7.2
2019-11-13 CVE-2010-4533 Improper Certificate Validation vulnerability in multiple products
offlineimap before 6.3.4 added support for SSL server certificate validation but it is still possible to use SSL v2 protocol, which is a flawed protocol with multiple security deficiencies.
network
low complexity
debian offlineimap CWE-295
7.5
2019-11-13 CVE-2019-18397 Classic Buffer Overflow vulnerability in multiple products
A buffer overflow in the fribidi_get_par_embedding_levels_ex() function in lib/fribidi-bidi.c of GNU FriBidi through 1.0.7 allows an attacker to cause a denial of service or possibly execute arbitrary code by delivering crafted text content to a user, when this content is then rendered by an application that uses FriBidi for text layout calculations.
local
low complexity
gnu debian CWE-120
7.8