Lucene search

K

Debian Linux Security Vulnerabilities - 2018

cve
cve

CVE-2016-9602

Qemu before version 2.9 is vulnerable to an improper link following when built with the VirtFS. A privileged user inside guest could use this flaw to access host file system beyond the shared folder and potentially escalating their privileges on a host.

8.8CVSS

7AI Score

0.002EPSS

2018-04-26 07:29 PM
65
cve
cve

CVE-2016-9603

A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA emulator's VNC display driver support before 2.9; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw ...

9.9CVSS

8AI Score

0.001EPSS

2018-07-27 09:29 PM
103
cve
cve

CVE-2016-9646

ikiwiki before 3.20161229 incorrectly called the CGI::FormBuilder->field method (similar to the CGI->param API that led to Bugzilla's CVE-2014-1572), which can be abused to lead to commit metadata forgery.

5.3CVSS

7AI Score

0.012EPSS

2018-04-13 03:29 PM
35
cve
cve

CVE-2016-9893

Memory safety bugs were reported in Thunderbird 45.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox < 50.1, Firefox ESR < 45.6, and Thunderbird <...

9.8CVSS

9.7AI Score

0.006EPSS

2018-06-11 09:29 PM
116
cve
cve

CVE-2016-9895

Event handlers on "marquee" elements were executed despite a strict Content Security Policy (CSP) that disallowed inline JavaScript. This vulnerability affects Firefox < 50.1, Firefox ESR < 45.6, and Thunderbird < 45.6.

6.1CVSS

7AI Score

0.002EPSS

2018-06-11 09:29 PM
97
cve
cve

CVE-2016-9897

Memory corruption resulting in a potentially exploitable crash during WebGL functions using a vector constructor with a varying array within libGLES. This vulnerability affects Firefox < 50.1, Firefox ESR < 45.6, and Thunderbird < 45.6.

7.5CVSS

8.1AI Score

0.004EPSS

2018-06-11 09:29 PM
96
cve
cve

CVE-2016-9898

Use-after-free resulting in potentially exploitable crash when manipulating DOM subtrees in the Editor. This vulnerability affects Firefox < 50.1, Firefox ESR < 45.6, and Thunderbird < 45.6.

9.8CVSS

8.9AI Score

0.009EPSS

2018-06-11 09:29 PM
101
cve
cve

CVE-2016-9899

Use-after-free while manipulating DOM events and removing audio elements due to errors in the handling of node adoption. This vulnerability affects Firefox < 50.1, Firefox ESR < 45.6, and Thunderbird < 45.6.

9.8CVSS

8.8AI Score

0.82EPSS

2018-06-11 09:29 PM
115
cve
cve

CVE-2016-9900

External resources that should be blocked when loaded by SVG images can bypass security restrictions through the use of "data:" URLs. This could allow for cross-domain data leakage. This vulnerability affects Firefox < 50.1, Firefox ESR < 45.6, and Thunderbird < 45.6.

7.5CVSS

7.8AI Score

0.006EPSS

2018-06-11 09:29 PM
110
cve
cve

CVE-2016-9904

An attacker could use a JavaScript Map/Set timing attack to determine whether an atom is used by another compartment/zone in specific contexts. This could be used to leak information, such as usernames embedded in JavaScript code, across websites. This vulnerability affects Firefox < 50.1, Firef...

7.5CVSS

7.5AI Score

0.002EPSS

2018-06-11 09:29 PM
113
4
cve
cve

CVE-2016-9905

A potentially exploitable crash in "EnumerateSubDocuments" while adding or removing sub-documents. This vulnerability affects Firefox ESR < 45.6 and Thunderbird < 45.6.

8.8CVSS

8.7AI Score

0.012EPSS

2018-06-11 09:29 PM
303
cve
cve

CVE-2017-0356

A flaw, similar to to CVE-2016-9646, exists in ikiwiki before 3.20170111, in the passwordauth plugin's use of CGI::FormBuilder, allowing an attacker to bypass authentication via repeated parameters.

9.8CVSS

7AI Score

0.017EPSS

2018-04-13 03:29 PM
46
cve
cve

CVE-2017-0357

A heap-overflow flaw exists in the -tr loader of iucode-tool starting with v1.4 and before v2.1.1, potentially leading to SIGSEGV, or heap corruption.

9.8CVSS

9.3AI Score

0.004EPSS

2018-04-13 03:29 PM
41
cve
cve

CVE-2017-0358

Jann Horn of Google Project Zero discovered that NTFS-3G, a read-write NTFS driver for FUSE, does not scrub the environment before executing modprobe with elevated privileges. A local user can take advantage of this flaw for local root privilege escalation.

7.8CVSS

7.4AI Score

0.001EPSS

2018-04-13 03:29 PM
99
2
cve
cve

CVE-2017-0359

diffoscope before 77 writes to arbitrary locations on disk based on the contents of an untrusted archive.

9.8CVSS

9.2AI Score

0.003EPSS

2018-04-13 04:29 PM
90
cve
cve

CVE-2017-0361

Mediawiki before 1.28.1 / 1.27.2 / 1.23.16 contains an information disclosure flaw, where the api.log might contain passwords in plaintext.

7.8CVSS

8.1AI Score

0.001EPSS

2018-04-13 04:29 PM
41
cve
cve

CVE-2017-0362

Mediawiki before 1.28.1 / 1.27.2 / 1.23.16 contains a flaw where the "Mark all pages visited" on the watchlist does not require a CSRF token.

8.8CVSS

8.8AI Score

0.002EPSS

2018-04-13 04:29 PM
46
cve
cve

CVE-2017-0363

Mediawiki before 1.28.1 / 1.27.2 / 1.23.16 has a flaw where Special:UserLogin?returnto=interwiki:foo will redirect to external sites.

6.1CVSS

7.4AI Score

0.002EPSS

2018-04-13 04:29 PM
37
cve
cve

CVE-2017-0364

Mediawiki before 1.28.1 / 1.27.2 / 1.23.16 contains a flaw where Special:Search allows redirects to any interwiki link.

6.1CVSS

7.4AI Score

0.002EPSS

2018-04-13 04:29 PM
41
cve
cve

CVE-2017-0365

Mediawiki before 1.28.1 / 1.27.2 / 1.23.16 contains a XSS vulnerability in SearchHighlighter::highlightText() with non-default configurations.

4.7CVSS

6.3AI Score

0.001EPSS

2018-04-13 04:29 PM
35
cve
cve

CVE-2017-0366

Mediawiki before 1.28.1 / 1.27.2 / 1.23.16 contains a flaw allowing to evade SVG filter using default attribute values in DTD declaration.

5.4CVSS

7AI Score

0.001EPSS

2018-04-13 04:29 PM
37
cve
cve

CVE-2017-0367

Mediawiki before 1.28.1 / 1.27.2 contains an unsafe use of temporary directory, where having LocalisationCache directory default to system tmp directory is insecure.

8.8CVSS

9AI Score

0.002EPSS

2018-04-13 04:29 PM
36
cve
cve

CVE-2017-0368

Mediawiki before 1.28.1 / 1.27.2 / 1.23.16 contains a flaw making rawHTML mode apply to system messages.

5.3CVSS

6.8AI Score

0.002EPSS

2018-04-13 04:29 PM
37
cve
cve

CVE-2017-0369

Mediawiki before 1.28.1 / 1.27.2 / 1.23.16 contains a flaw, allowing a sysops to undelete pages, although the page is protected against it.

6.5CVSS

7.6AI Score

0.001EPSS

2018-04-13 04:29 PM
38
cve
cve

CVE-2017-0370

Mediawiki before 1.28.1 / 1.27.2 / 1.23.16 contains a flaw were Spam blacklist is ineffective on encoded URLs inside file inclusion syntax's link parameter.

5.3CVSS

7AI Score

0.002EPSS

2018-04-13 04:29 PM
38
cve
cve

CVE-2017-0372

Parameters injection in the SyntaxHighlight extension of Mediawiki before 1.23.16, 1.27.3 and 1.28.2 might result in multiple vulnerabilities.

9.8CVSS

9.5AI Score

0.886EPSS

2018-04-13 04:29 PM
46
cve
cve

CVE-2017-0915

Gitlab Community Edition version 10.2.4 is vulnerable to a lack of input validation in the GitlabProjectsImportService resulting in remote code execution.

9.8CVSS

8.8AI Score

0.042EPSS

2018-03-21 08:29 PM
48
cve
cve

CVE-2017-0916

Gitlab Community Edition version 10.3 is vulnerable to a lack of input validation in the system_hook_push queue through web hook component resulting in remote code execution.

9.8CVSS

8.8AI Score

0.042EPSS

2018-03-21 08:29 PM
35
cve
cve

CVE-2017-0917

Gitlab Community Edition version 10.2.4 is vulnerable to lack of input validation in the CI job component resulting in persistent cross site scripting.

6.1CVSS

6AI Score

0.001EPSS

2018-03-21 08:29 PM
36
cve
cve

CVE-2017-0918

Gitlab Community Edition version 10.3 is vulnerable to a path traversal issue in the GitLab CI runner component resulting in remote code execution.

8.8CVSS

8.2AI Score

0.007EPSS

2018-03-21 08:29 PM
42
cve
cve

CVE-2017-0925

Gitlab Enterprise Edition version 10.1.0 is vulnerable to an insufficiently protected credential issue in the project service integration API endpoint resulting in an information disclosure of plaintext password.

7.2CVSS

6.7AI Score

0.001EPSS

2018-03-21 08:29 PM
48
cve
cve

CVE-2017-0926

Gitlab Community Edition version 10.3 is vulnerable to an improper authorization issue in the Oauth sign-in component resulting in unauthorized user login.

8.8CVSS

7.7AI Score

0.003EPSS

2018-03-21 08:29 PM
35
cve
cve

CVE-2017-1000421

Gifsicle gifview 1.89 and older is vulnerable to a use-after-free in the read_gif function resulting potential code execution

9.8CVSS

8.6AI Score

0.003EPSS

2018-01-02 07:29 PM
57
cve
cve

CVE-2017-1000422

Gnome gdk-pixbuf 2.36.8 and older is vulnerable to several integer overflow in the gif_get_lzw function resulting in memory corruption and potential code execution

8.8CVSS

8.1AI Score

0.006EPSS

2018-01-02 08:29 PM
142
cve
cve

CVE-2017-1000433

pysaml2 version 4.4.0 and older accept any password when run with python optimizations enabled. This allows attackers to log in as any user without knowing their password.

8.1CVSS

7.8AI Score

0.002EPSS

2018-01-02 11:29 PM
87
cve
cve

CVE-2017-1000445

ImageMagick 7.0.7-1 and older version are vulnerable to null pointer dereference in the MagickCore component and might lead to denial of service

6.5CVSS

6.9AI Score

0.005EPSS

2018-01-02 03:29 PM
65
4
cve
cve

CVE-2017-1000450

In opencv/modules/imgcodecs/src/utils.cpp, functions FillUniColor and FillUniGray do not check the input length, which can lead to integer overflow. If the image is from remote, may lead to remote code execution or denial of service. This affects Opencv 3.3 and earlier.

8.8CVSS

8.7AI Score

0.016EPSS

2018-01-02 05:29 PM
108
cve
cve

CVE-2017-1000456

freedesktop.org libpoppler 0.60.1 fails to validate boundaries in TextPool::addWord, leading to overflow in subsequent calculations.

8.8CVSS

6.8AI Score

0.004EPSS

2018-01-02 06:29 PM
75
cve
cve

CVE-2017-1000472

The ZipCommon::isValidPath() function in Zip/src/ZipCommon.cpp in POCO C++ Libraries before 1.8 does not properly restrict the filename value in the ZIP header, which allows attackers to conduct absolute path traversal attacks during the ZIP decompression, and possibly create or overwrite arbitrary...

6.5CVSS

6.4AI Score

0.003EPSS

2018-01-03 08:29 PM
129
cve
cve

CVE-2017-1000476

ImageMagick 7.0.7-12 Q16, a CPU exhaustion vulnerability was found in the function ReadDDSInfo in coders/dds.c, which allows attackers to cause a denial of service.

6.5CVSS

7.3AI Score

0.002EPSS

2018-01-03 06:29 PM
139
cve
cve

CVE-2017-1000487

Plexus-utils before 3.0.16 is vulnerable to command injection because it does not correctly process the contents of double quoted strings.

9.8CVSS

9.4AI Score

0.004EPSS

2018-01-03 08:29 PM
168
2
cve
cve

CVE-2017-1000501

Awstats version 7.6 and earlier is vulnerable to a path traversal flaw in the handling of the "config" and "migrate" parameters resulting in unauthenticated remote code execution.

9.8CVSS

7.4AI Score

0.083EPSS

2018-01-03 03:29 PM
224
cve
cve

CVE-2017-11509

An authenticated remote attacker can execute arbitrary code in Firebird SQL Server versions 2.5.7 and 3.0.2 by executing a malformed SQL statement.

8.8CVSS

8.8AI Score

0.009EPSS

2018-03-28 05:29 PM
117
cve
cve

CVE-2017-12081

An exploitable integer overflow exists in the upgrade of a legacy Mesh attribute of the Blender open-source 3d creation suite v2.78c. A specially crafted .blend file can cause an integer overflow resulting in a buffer overflow which can allow for code execution under the context of the application....

7.8CVSS

7.7AI Score

0.001EPSS

2018-04-24 07:29 PM
62
cve
cve

CVE-2017-12082

An exploitable integer overflow exists in the 'CustomData' Mesh loading functionality of the Blender open-source 3d creation suite. A .blend file with a specially crafted external data file can cause an integer overflow resulting in a buffer overflow which can allow for code execution under the con...

7.8CVSS

7.7AI Score

0.001EPSS

2018-04-24 07:29 PM
74
cve
cve

CVE-2017-12086

An exploitable integer overflow exists in the 'BKE_mesh_calc_normals_tessface' functionality of the Blender open-source 3d creation suite. A specially crafted .blend file can cause an integer overflow resulting in a buffer overflow which can allow for code execution under the context of the applica...

7.8CVSS

7.7AI Score

0.001EPSS

2018-04-24 07:29 PM
63
cve
cve

CVE-2017-12099

An exploitable integer overflow exists in the upgrade of the legacy Mesh attribute 'tface' of the Blender open-source 3d creation suite v2.78c. A specially crafted .blend file can cause an integer overflow resulting in a buffer overflow which can allow for code execution under the context of the ap...

7.8CVSS

7.7AI Score

0.001EPSS

2018-04-24 07:29 PM
67
cve
cve

CVE-2017-12100

An exploitable integer overflow exists in the 'multires_load_old_dm' functionality of the Blender open-source 3d creation suite v2.78c. A specially crafted .blend file can cause an integer overflow resulting in a buffer overflow which can allow for code execution under the context of the applicatio...

7.8CVSS

7.7AI Score

0.001EPSS

2018-04-24 07:29 PM
65
cve
cve

CVE-2017-12101

An exploitable integer overflow exists in the 'modifier_mdef_compact_influences' functionality of the Blender open-source 3d creation suite v2.78c. A specially crafted .blend file can cause an integer overflow resulting in a buffer overflow which can allow for code execution under the context of th...

7.8CVSS

7.7AI Score

0.001EPSS

2018-04-24 07:29 PM
58
cve
cve

CVE-2017-12102

An exploitable integer overflow exists in the way that the Blender open-source 3d creation suite v2.78c converts curves to polygons. A specially crafted .blend file can cause an integer overflow resulting in a buffer overflow which can allow for code execution under the context of the application. ...

7.8CVSS

7.7AI Score

0.001EPSS

2018-04-24 07:29 PM
66
Total number of security vulnerabilities1413