Vulnerabilities > Debian > Low

DATE CVE VULNERABILITY TITLE RISK
2019-07-26 CVE-2019-13057 An issue was discovered in the server in OpenLDAP before 2.4.48. 3.5
2019-07-12 CVE-2019-13161 NULL Pointer Dereference vulnerability in multiple products
An issue was discovered in Asterisk Open Source through 13.27.0, 14.x and 15.x through 15.7.2, and 16.x through 16.4.0, and Certified Asterisk through 13.21-cert3.
3.5
2019-07-04 CVE-2019-13232 Resource Exhaustion vulnerability in multiple products
Info-ZIP UnZip 6.0 mishandles the overlapping of files inside a ZIP container, leading to denial of service (resource consumption), aka a "better zip bomb" issue.
local
low complexity
unzip-project debian CWE-400
3.3
2019-06-07 CVE-2019-2101 Out-of-bounds Read vulnerability in multiple products
In uvc_parse_standard_control of uvc_driver.c, there is a possible out-of-bound read due to improper input validation.
local
low complexity
google debian canonical CWE-125
2.1
2019-05-10 CVE-2019-11884 The do_hidp_sock_ioctl function in net/bluetooth/hidp/sock.c in the Linux kernel before 5.0.15 allows a local user to obtain potentially sensitive information from kernel stack memory via a HIDPCONNADD command, because a name field may not end with a '\0' character. 3.3
2019-04-30 CVE-2019-10131 Off-by-one Error vulnerability in multiple products
An off-by-one read vulnerability was discovered in ImageMagick before version 7.0.7-28 in the formatIPTCfromBuffer function in coders/meta.c.
3.6
2019-04-17 CVE-2019-9495 Information Exposure Through Discrepancy vulnerability in multiple products
The implementations of EAP-PWD in hostapd and wpa_supplicant are vulnerable to side-channel attacks as a result of cache access patterns.
3.7
2019-04-08 CVE-2019-11025 Cross-site Scripting vulnerability in multiple products
In clearFilter() in utilities.php in Cacti before 1.2.3, no escaping occurs before printing out the value of the SNMP community string (SNMP Options) in the View poller cache, leading to XSS.
network
cacti debian CWE-79
3.5
2019-03-21 CVE-2018-19985 Out-of-bounds Read vulnerability in Linux Kernel
The function hso_get_config_data in drivers/net/usb/hso.c in the Linux kernel through 4.19.8 reads if_num from the USB device (as a u8) and uses it to index a small array, resulting in an object out-of-bounds (OOB) read that potentially allows arbitrary read in the kernel address space.
local
low complexity
linux debian netapp CWE-125
2.1
2019-03-12 CVE-2019-9706 Use After Free vulnerability in Debian Cron 3.0
Vixie Cron before the 3.0pl1-133 Debian package allows local users to cause a denial of service (use-after-free and daemon crash) because of a force_rescan_user error.
local
low complexity
debian CWE-416
2.1