Lucene search

K

Debian Linux Security Vulnerabilities

cve
cve

CVE-2017-15408

Heap buffer overflow in Omnibox in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file that is mishandled by PDFium.

8.8CVSS

8.7AI Score

0.012EPSS

2018-08-28 07:29 PM
74
cve
cve

CVE-2017-15409

Heap buffer overflow in Skia in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.6AI Score

0.012EPSS

2018-08-28 07:29 PM
58
cve
cve

CVE-2017-15410

Use after free in PDFium in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.

8.8CVSS

8.8AI Score

0.013EPSS

2018-08-28 07:29 PM
66
cve
cve

CVE-2017-15411

Use after free in PDFium in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.

8.8CVSS

8.8AI Score

0.013EPSS

2018-08-28 07:29 PM
69
cve
cve

CVE-2017-15412

Use after free in libxml2 before 2.9.5, as used in Google Chrome prior to 63.0.3239.84 and other products, allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

7AI Score

0.021EPSS

2018-08-28 07:29 PM
235
cve
cve

CVE-2017-15413

Type confusion in WebAssembly in V8 in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.4AI Score

0.009EPSS

2018-08-28 07:29 PM
65
cve
cve

CVE-2017-15415

Incorrect serialization in IPC in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to leak the value of a pointer via a crafted HTML page.

6.5CVSS

6.3AI Score

0.01EPSS

2018-08-28 07:29 PM
69
cve
cve

CVE-2017-15416

Heap buffer overflow in Blob API in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page, aka a Blink out-of-bounds read.

6.5CVSS

7.2AI Score

0.01EPSS

2018-08-28 07:29 PM
58
cve
cve

CVE-2017-15417

Inappropriate implementation in Skia canvas composite operations in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

5.3CVSS

5.4AI Score

0.004EPSS

2018-08-28 07:29 PM
60
cve
cve

CVE-2017-15418

Use of uninitialized memory in Skia in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.

4.3CVSS

4.9AI Score

0.007EPSS

2018-08-28 07:29 PM
62
cve
cve

CVE-2017-15419

Insufficient policy enforcement in Resource Timing API in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to infer browsing history by triggering a leaked cross-origin URL via a crafted HTML page.

6.5CVSS

6.3AI Score

0.006EPSS

2018-08-28 07:29 PM
62
cve
cve

CVE-2017-15420

Incorrect handling of back navigations in error pages in Navigation in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

6.5CVSS

5.5AI Score

0.009EPSS

2018-08-28 07:29 PM
71
cve
cve

CVE-2017-15422

Integer overflow in international date handling in International Components for Unicode (ICU) for C/C++ before 60.1, as used in V8 in Google Chrome prior to 63.0.3239.84 and other products, allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.

6.5CVSS

7AI Score

0.028EPSS

2018-08-28 07:29 PM
219
cve
cve

CVE-2017-15423

Inappropriate implementation in BoringSSL SPAKE2 in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to leak the low-order bits of SHA512(password) by inspecting protocol traffic.

5.3CVSS

5.7AI Score

0.006EPSS

2018-08-28 07:29 PM
64
cve
cve

CVE-2017-15424

Insufficient policy enforcement in Omnibox in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to perform domain spoofing via IDN homographs in a crafted domain name.

6.5CVSS

6.5AI Score

0.004EPSS

2018-08-28 07:29 PM
63
cve
cve

CVE-2017-15425

Insufficient policy enforcement in Omnibox in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to perform domain spoofing via IDN homographs in a crafted domain name.

6.5CVSS

6.5AI Score

0.004EPSS

2018-08-28 07:29 PM
49
cve
cve

CVE-2017-15426

Insufficient policy enforcement in Omnibox in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to perform domain spoofing via IDN homographs in a crafted domain name.

6.5CVSS

6.5AI Score

0.004EPSS

2018-08-28 07:29 PM
50
cve
cve

CVE-2017-15427

Insufficient policy enforcement in Omnibox in Google Chrome prior to 63.0.3239.84 allowed a socially engineered user to XSS themselves by dragging and dropping a javascript: URL into the URL bar.

6.1CVSS

6.2AI Score

0.003EPSS

2018-08-28 07:29 PM
52
cve
cve

CVE-2017-15429

Inappropriate implementation in V8 WebAssembly JS bindings in Google Chrome prior to 63.0.3239.108 allowed a remote attacker to inject arbitrary scripts or HTML (UXSS) via a crafted HTML page.

6.1CVSS

6.2AI Score

0.003EPSS

2018-08-28 08:29 PM
74
cve
cve

CVE-2017-15565

In Poppler 0.59.0, a NULL Pointer Dereference exists in the GfxImageColorMap::getGrayLine() function in GfxState.cc via a crafted PDF document.

8.8CVSS

6.4AI Score

0.004EPSS

2017-10-17 10:29 PM
63
cve
cve

CVE-2017-15568

In Redmine before 3.2.8, 3.3.x before 3.3.5, and 3.4.x before 3.4.3, XSS exists in app/helpers/application_helper.rb via a multi-value field with a crafted value that is mishandled during rendering of issue history.

6.1CVSS

6.7AI Score

0.001EPSS

2017-10-18 02:29 AM
53
cve
cve

CVE-2017-15569

In Redmine before 3.2.8, 3.3.x before 3.3.5, and 3.4.x before 3.4.3, XSS exists in app/helpers/queries_helper.rb via a multi-value field with a crafted value that is mishandled during rendering of an issue list.

6.1CVSS

6.2AI Score

0.001EPSS

2017-10-18 02:29 AM
50
cve
cve

CVE-2017-15570

In Redmine before 3.2.8, 3.3.x before 3.3.5, and 3.4.x before 3.4.3, XSS exists in app/views/timelog/_list.html.erb via crafted column data.

6.1CVSS

6.8AI Score

0.001EPSS

2017-10-18 02:29 AM
50
cve
cve

CVE-2017-15571

In Redmine before 3.2.8, 3.3.x before 3.3.5, and 3.4.x before 3.4.3, XSS exists in app/views/issues/_list.html.erb via crafted column data.

6.1CVSS

6.8AI Score

0.001EPSS

2017-10-18 02:29 AM
46
cve
cve

CVE-2017-15572

In Redmine before 3.2.6 and 3.3.x before 3.3.3, remote attackers can obtain sensitive information (password reset tokens) by reading a Referer log, because account/lost_password does not use a redirect.

7.5CVSS

7.8AI Score

0.003EPSS

2017-10-18 02:29 AM
56
cve
cve

CVE-2017-15573

In Redmine before 3.2.6 and 3.3.x before 3.3.3, XSS exists because markup is mishandled in wiki content.

6.1CVSS

6.8AI Score

0.001EPSS

2017-10-18 02:29 AM
50
cve
cve

CVE-2017-15574

In Redmine before 3.2.6 and 3.3.x before 3.3.3, stored XSS is possible by using an SVG document as an attachment.

6.1CVSS

6.8AI Score

0.001EPSS

2017-10-18 02:29 AM
48
cve
cve

CVE-2017-15575

In Redmine before 3.2.6 and 3.3.x before 3.3.3, Redmine.pm lacks a check for whether the Repository module is enabled in a project's settings, which might allow remote attackers to obtain sensitive differences information or possibly have unspecified other impact.

7.3CVSS

8.1AI Score

0.004EPSS

2017-10-18 02:29 AM
55
cve
cve

CVE-2017-15576

Redmine before 3.2.6 and 3.3.x before 3.3.3 mishandles Time Entry rendering in activity views, which allows remote attackers to obtain sensitive information.

7.5CVSS

7.8AI Score

0.003EPSS

2017-10-18 02:29 AM
45
cve
cve

CVE-2017-15577

Redmine before 3.2.6 and 3.3.x before 3.3.3 mishandles the rendering of wiki links, which allows remote attackers to obtain sensitive information.

7.5CVSS

7.8AI Score

0.003EPSS

2017-10-18 02:29 AM
47
cve
cve

CVE-2017-15642

In lsx_aiffstartread in aiff.c in Sound eXchange (SoX) 14.4.2, there is a Use-After-Free vulnerability triggered by supplying a malformed AIFF file.

5.5CVSS

5.5AI Score

0.002EPSS

2017-10-19 07:29 PM
57
cve
cve

CVE-2017-15672

The read_header function in libavcodec/ffv1dec.c in FFmpeg 2.4 and 3.3.4 and possibly earlier allows remote attackers to have unspecified impact via a crafted MP4 file, which triggers an out-of-bounds read.

8.8CVSS

7.6AI Score

0.008EPSS

2017-11-06 05:29 PM
65
cve
cve

CVE-2017-15698

When parsing the AIA-Extension field of a client certificate, Apache Tomcat Native Connector 1.2.0 to 1.2.14 and 1.1.23 to 1.1.34 did not correctly handle fields longer than 127 bytes. The result of the parsing error was to skip the OCSP check. It was therefore possible for client certificates that...

5.9CVSS

5.9AI Score

0.003EPSS

2018-01-31 02:29 PM
75
cve
cve

CVE-2017-15705

A denial of service vulnerability was identified that exists in Apache SpamAssassin before 3.4.2. The vulnerability arises with certain unclosed tags in emails that cause markup to be handled incorrectly leading to scan timeouts. In Apache SpamAssassin, using HTML::Parser, we setup an object and ho...

5.3CVSS

5.9AI Score

0.009EPSS

2018-09-17 02:29 PM
152
cve
cve

CVE-2017-15710

In Apache httpd 2.0.23 to 2.0.65, 2.2.0 to 2.2.34, and 2.4.0 to 2.4.29, mod_authnz_ldap, if configured with AuthLDAPCharsetConfig, uses the Accept-Language header value to lookup the right charset encoding when verifying the user's credentials. If the header value is not present in the charset conv...

7.5CVSS

7.5AI Score

0.026EPSS

2018-03-26 03:29 PM
2659
4
cve
cve

CVE-2017-15715

In Apache httpd 2.4.0 to 2.4.29, the expression specified in <FilesMatch> could match '$' to a newline character in a malicious filename, rather than matching only the end of the filename. This could be exploited in environments where uploads of some files are are externally blocked, but only...

8.1CVSS

7.2AI Score

0.955EPSS

2018-03-26 03:29 PM
4181
In Wild
4
cve
cve

CVE-2017-15721

In Irssi before 1.0.5, certain incorrectly formatted DCC CTCP messages could cause a NULL pointer dereference. This is a separate, but similar, issue relative to CVE-2017-9468.

7.5CVSS

7.2AI Score

0.011EPSS

2017-10-22 08:29 PM
79
cve
cve

CVE-2017-15722

In certain cases, Irssi before 1.0.5 may fail to verify that a Safe channel ID is long enough, causing reads beyond the end of the string.

5.9CVSS

6.2AI Score

0.003EPSS

2017-10-22 08:29 PM
83
cve
cve

CVE-2017-15723

In Irssi before 1.0.5, overlong nicks or targets may result in a NULL pointer dereference while splitting the message.

7.5CVSS

7.3AI Score

0.002EPSS

2017-10-22 08:29 PM
98
cve
cve

CVE-2017-15864

In the Agent Frontend in Open Ticket Request System (OTRS) 3.3.x through 3.3.18, with a crafted URL it is possible to gain information like database user and password.

8.8CVSS

8.4AI Score

0.001EPSS

2017-11-16 03:29 PM
47
cve
cve

CVE-2017-15868

The bnep_add_connection function in net/bluetooth/bnep/core.c in the Linux kernel before 3.19 does not ensure that an l2cap socket is available, which allows local users to gain privileges via a crafted application.

7.8CVSS

7.3AI Score

0.0004EPSS

2017-12-05 11:29 PM
183
cve
cve

CVE-2017-15873

The get_next_block function in archival/libarchive/decompress_bunzip2.c in BusyBox 1.27.2 has an Integer Overflow that may lead to a write access violation.

5.5CVSS

7AI Score

0.001EPSS

2017-10-24 08:29 PM
144
3
cve
cve

CVE-2017-15906

The process_open function in sftp-server.c in OpenSSH before 7.6 does not properly prevent write operations in readonly mode, which allows attackers to create zero-length files.

5.3CVSS

5.5AI Score

0.007EPSS

2017-10-26 03:29 AM
9943
2
cve
cve

CVE-2017-15923

Konversation 1.4.x, 1.5.x, 1.6.x, and 1.7.x before 1.7.3 allow remote attackers to cause a denial of service (crash) via vectors related to parsing of IRC color formatting codes.

7.5CVSS

7.1AI Score

0.009EPSS

2017-11-15 04:29 PM
38
cve
cve

CVE-2017-15924

In manager.c in ss-manager in shadowsocks-libev 3.1.0, improper parsing allows command injection via shell metacharacters in a JSON configuration request received via 127.0.0.1 UDP traffic, related to the add_server, build_config, and construct_command_line functions.

7.8CVSS

7.7AI Score

0.001EPSS

2017-10-27 04:29 PM
53
2
cve
cve

CVE-2017-15930

In ReadOneJNGImage in coders/png.c in GraphicsMagick 1.3.26, a Null Pointer Dereference occurs while transferring JPEG scanlines, related to a PixelPacket pointer.

8.8CVSS

7AI Score

0.007EPSS

2017-10-27 06:29 PM
98
cve
cve

CVE-2017-15953

bchunk (related to BinChunker) 1.2.0 and 1.2.1 is vulnerable to a heap-based buffer overflow and crash when processing a malformed CUE (.cue) file.

5.5CVSS

5.4AI Score

0.002EPSS

2017-10-28 09:29 PM
46
cve
cve

CVE-2017-15954

bchunk (related to BinChunker) 1.2.0 and 1.2.1 is vulnerable to a heap-based buffer overflow (with a resultant invalid free) and crash when processing a malformed CUE (.cue) file.

5.5CVSS

5.4AI Score

0.002EPSS

2017-10-28 09:29 PM
38
cve
cve

CVE-2017-15955

bchunk (related to BinChunker) 1.2.0 and 1.2.1 is vulnerable to an "Access violation near NULL on destination operand" and crash when processing a malformed CUE (.cue) file.

5.5CVSS

5.2AI Score

0.002EPSS

2017-10-28 09:29 PM
38
cve
cve

CVE-2017-16227

The aspath_put function in bgpd/bgp_aspath.c in Quagga before 1.2.2 allows remote attackers to cause a denial of service (session drop) via BGP UPDATE messages, because AS_PATH size calculation for long paths counts certain bytes twice and consequently constructs an invalid message.

7.5CVSS

7.2AI Score

0.011EPSS

2017-10-29 08:29 PM
84
Total number of security vulnerabilities8790