Debian

Debian Linux

9212 Schwachstellen gefunden.

Hinweis: Diese Liste kann unvollständig sein. Daten werden ohne Gewähr im Ursprungsformat bereitgestellt.
  • EPSS 2.58%
  • Veröffentlicht 23.07.2019 14:15:15
  • Zuletzt bearbeitet 21.11.2024 04:21:38

Mozilla developers and community members reported memory safety bugs present in Firefox 67 and Firefox ESR 60.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to r...

  • EPSS 1.47%
  • Veröffentlicht 23.07.2019 14:15:15
  • Zuletzt bearbeitet 21.11.2024 04:21:38

When an inner window is reused, it does not consider the use of document.domain for cross-origin protections. If pages on different subdomains ever cooperatively use document.domain, then either page can abuse this to inject script into arbitrary pag...

Exploit
  • EPSS 3.75%
  • Veröffentlicht 23.07.2019 14:15:15
  • Zuletzt bearbeitet 21.11.2024 04:21:39

A vulnerability exists where the caret ("^") character is improperly escaped constructing some URIs due to it being used as a separator, allowing for possible spoofing of origin attributes. This vulnerability affects Firefox ESR < 60.8, Firefox < 68,...

  • EPSS 1.49%
  • Veröffentlicht 22.07.2019 15:15:10
  • Zuletzt bearbeitet 21.11.2024 04:52:40

The JPXStream::init function in Poppler 0.78.0 and earlier doesn't check for negative values of stream length, leading to an Integer Overflow, thereby making it possible to allocate a large memory chunk on the heap, with a size controlled by an attac...

Exploit
  • EPSS 81.51%
  • Veröffentlicht 19.07.2019 23:15:11
  • Zuletzt bearbeitet 04.11.2025 16:15:42

An arbitrary file copy vulnerability in mod_copy in ProFTPD up to 1.3.5b allows for remote code execution and information disclosure without authentication, a related issue to CVE-2015-3306.

Exploit
  • EPSS 4.92%
  • Veröffentlicht 19.07.2019 17:15:11
  • Zuletzt bearbeitet 21.11.2024 04:18:04

Gnome Pango 1.42 and later is affected by: Buffer Overflow. The impact is: The heap based buffer overflow can be used to get code execution. The component is: function name: pango_log2vis_get_embedding_levels, assignment of nchars and the loop condit...

Exploit
  • EPSS 3.02%
  • Veröffentlicht 18.07.2019 20:15:12
  • Zuletzt bearbeitet 21.11.2024 04:25:47

lavc_CopyPicture in modules/codec/avcodec/video.c in VideoLAN VLC media player through 3.0.7 has a heap-based buffer over-read because it does not properly validate the width and height.

  • EPSS 1.18%
  • Veröffentlicht 18.07.2019 17:15:11
  • Zuletzt bearbeitet 21.11.2024 04:17:57

The Sleuth Kit 4.6.0 and earlier is affected by: Integer Overflow. The impact is: Opening crafted disk image triggers crash in tsk/fs/hfs_dent.c:237. The component is: Overflow in fls tool used on HFS image. Bug is in tsk/fs/hfs.c file in function hf...

Exploit
  • EPSS 0.14%
  • Veröffentlicht 18.07.2019 14:15:11
  • Zuletzt bearbeitet 21.11.2024 04:17:57

moinejf abcm2ps 8.13.20 is affected by: Incorrect Access Control. The impact is: Allows attackers to cause a denial of service attack via a crafted file. The component is: front.c, function txt_add. The fixed version is: after commit commit 08aef5976...

Exploit
  • EPSS 9.82%
  • Veröffentlicht 17.07.2019 20:15:11
  • Zuletzt bearbeitet 21.11.2024 04:25:22

In Wireshark 3.0.0 to 3.0.2, 2.6.0 to 2.6.9, and 2.4.0 to 2.4.15, the ASN.1 BER dissector and related dissectors could crash. This was addressed in epan/asn1.c by properly restricting buffer increments.