Lucene search

K

Debian Linux Security Vulnerabilities

cve
cve

CVE-2017-16352

GraphicsMagick 1.3.26 is vulnerable to a heap-based buffer overflow vulnerability found in the "Display visual image directory" feature of the DescribeImage() function of the magick/describe.c file. One possible way to trigger the vulnerability is to run the identify command on a specially crafted ...

8.8CVSS

7.3AI Score

0.004EPSS

2017-11-01 03:29 PM
100
cve
cve

CVE-2017-16353

GraphicsMagick 1.3.26 is vulnerable to a memory information disclosure vulnerability found in the DescribeImage function of the magick/describe.c file, because of a heap-based buffer over-read. The portion of the code containing the vulnerability is responsible for printing the IPTC Profile informa...

6.5CVSS

7.3AI Score

0.002EPSS

2017-11-01 03:29 PM
96
cve
cve

CVE-2017-16355

In agent/Core/SpawningKit/Spawner.h in Phusion Passenger 5.1.10 (fixed in Passenger Open Source 5.1.11 and Passenger Enterprise 5.1.10), if Passenger is running as root, it is possible to list the contents of arbitrary files on a system by symlinking a file named REVISION from the application root ...

4.7CVSS

4.8AI Score

0.001EPSS

2017-12-14 10:29 PM
68
cve
cve

CVE-2017-16516

In the yajl-ruby gem 1.3.0 for Ruby, when a crafted JSON file is supplied to Yajl::Parser.new.parse, the whole ruby process crashes with a SIGABRT in the yajl_string_decode function in yajl_encode.c. This results in the whole ruby process terminating and potentially a denial of service.

7.5CVSS

7.1AI Score

0.01EPSS

2017-11-03 03:29 PM
76
cve
cve

CVE-2017-16525

The usb_serial_console_disconnect function in drivers/usb/serial/console.c in the Linux kernel before 4.13.8 allows local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device, related to disconnection and failed setu...

6.6CVSS

6.7AI Score

0.0004EPSS

2017-11-04 01:29 AM
114
cve
cve

CVE-2017-16526

drivers/uwb/uwbd.c in the Linux kernel before 4.13.6 allows local users to cause a denial of service (general protection fault and system crash) or possibly have unspecified other impact via a crafted USB device.

7.8CVSS

7.4AI Score

0.0004EPSS

2017-11-04 01:29 AM
121
cve
cve

CVE-2017-16527

sound/usb/mixer.c in the Linux kernel before 4.13.8 allows local users to cause a denial of service (snd_usb_mixer_interrupt use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device.

6.6CVSS

6.7AI Score

0.0004EPSS

2017-11-04 01:29 AM
96
cve
cve

CVE-2017-16529

The snd_usb_create_streams function in sound/usb/card.c in the Linux kernel before 4.13.6 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.

6.6CVSS

6.7AI Score

0.0004EPSS

2017-11-04 01:29 AM
92
cve
cve

CVE-2017-16532

The get_endpoints function in drivers/usb/misc/usbtest.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device.

6.6CVSS

6.9AI Score

0.0004EPSS

2017-11-04 01:29 AM
103
cve
cve

CVE-2017-16533

The usbhid_parse function in drivers/hid/usbhid/hid-core.c in the Linux kernel before 4.13.8 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.

6.6CVSS

6.7AI Score

0.0004EPSS

2017-11-04 01:29 AM
105
cve
cve

CVE-2017-16541

Tor Browser before 7.0.9 on macOS and Linux allows remote attackers to bypass the intended anonymity feature and discover a client IP address via vectors involving a crafted web site that leverages file:// mishandling in Firefox, aka TorMoil. NOTE: Tails is unaffected.

6.5CVSS

5.5AI Score

0.008EPSS

2017-11-04 06:29 PM
101
2
cve
cve

CVE-2017-16544

In the add_match function in libbb/lineedit.c in BusyBox through 1.27.2, the tab autocomplete feature of the shell, used to get a list of filenames in a directory, does not sanitize filenames and results in executing any escape sequence in the terminal. This could potentially result in code executi...

8.8CVSS

8.4AI Score

0.005EPSS

2017-11-20 03:29 PM
233
6
cve
cve

CVE-2017-16546

The ReadWPGImage function in coders/wpg.c in ImageMagick 7.0.7-9 does not properly validate the colormap index in a WPG palette, which allows remote attackers to cause a denial of service (use of uninitialized data or invalid memory allocation) or possibly have unspecified other impact via a malfor...

8.8CVSS

9.2AI Score

0.021EPSS

2017-11-05 10:29 PM
66
cve
cve

CVE-2017-16548

The receive_xattr function in xattrs.c in rsync 3.1.2 and 3.1.3-development does not check for a trailing '\0' character in an xattr name, which allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) or possibly have unspecified other impact by send...

9.8CVSS

9.7AI Score

0.087EPSS

2017-11-06 05:29 AM
124
cve
cve

CVE-2017-16611

In libXfont before 1.5.4 and libXfont2 before 2.0.3, a local attacker can open (but not read) files on the system as root, triggering tape rewinds, watchdogs, or similar mechanisms that can be triggered by opening files.

5.5CVSS

5.2AI Score

0.0004EPSS

2017-12-01 05:29 PM
97
cve
cve

CVE-2017-16612

libXcursor before 1.1.15 has various integer overflows that could lead to heap buffer overflows when processing malicious cursors, e.g., with programs like GIMP. It is also possible that an attack vector exists against the related code in cursor/xcursor.c in Wayland through 1.14.0.

7.5CVSS

7.5AI Score

0.006EPSS

2017-12-01 05:29 PM
149
cve
cve

CVE-2017-16613

An issue was discovered in middleware.py in OpenStack Swauth through 1.2.0 when used with OpenStack Swift through 2.15.1. The Swift object store and proxy server are saving (unhashed) tokens retrieved from the Swauth middleware authentication mechanism to a log file as part of a GET URI. This allow...

9.8CVSS

9.3AI Score

0.004EPSS

2017-11-21 01:29 PM
46
cve
cve

CVE-2017-16642

In PHP before 5.6.32, 7.x before 7.0.25, and 7.1.x before 7.1.11, an error in the date extension's timelib_meridian handling of 'front of' and 'back of' directives could be used by attackers able to supply date strings to leak information from the interpreter, related to ext/date/lib/parse_date.c o...

7.5CVSS

8.2AI Score

0.01EPSS

2017-11-07 09:29 PM
365
cve
cve

CVE-2017-1665

IBM Tivoli Key Lifecycle Manager 2.5, 2.6, and 2.7 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 133559.

5.9CVSS

6.2AI Score

0.001EPSS

2018-01-04 05:29 PM
49
cve
cve

CVE-2017-16651

Roundcube Webmail before 1.1.10, 1.2.x before 1.2.7, and 1.3.x before 1.3.3 allows unauthorized access to arbitrary files on the host's filesystem, including configuration files, as exploited in the wild in November 2017. The attacker must be able to authenticate at the target system with a valid u...

7.8CVSS

7.2AI Score

0.015EPSS

2017-11-09 02:29 PM
934
In Wild
cve
cve

CVE-2017-16652

An issue was discovered in Symfony 2.7.x before 2.7.38, 2.8.x before 2.8.31, 3.2.x before 3.2.14, and 3.3.x before 3.3.13. DefaultAuthenticationSuccessHandler or DefaultAuthenticationFailureHandler takes the content of the _target_path parameter and generates a redirect response, but no check is pe...

6.1CVSS

6.1AI Score

0.001EPSS

2018-06-13 04:29 PM
68
cve
cve

CVE-2017-16653

An issue was discovered in Symfony before 2.7.38, 2.8.31, 3.2.14, 3.3.13, 3.4-BETA5, and 4.0-BETA5. The current implementation of CSRF protection in Symfony (Version >=2) does not use different tokens for HTTP and HTTPS; therefore the token is subject to MITM attacks on HTTP and can then be used...

5.9CVSS

5.8AI Score

0.001EPSS

2018-08-06 09:29 PM
64
cve
cve

CVE-2017-16654

An issue was discovered in Symfony before 2.7.38, 2.8.31, 3.2.14, 3.3.13, 3.4-BETA5, and 4.0-BETA5. The Intl component includes various bundle readers that are used to read resource bundles from the local filesystem. The read() methods of these classes use a path and a locale to determine the langu...

7.5CVSS

6.6AI Score

0.002EPSS

2018-08-06 09:29 PM
61
cve
cve

CVE-2017-16664

Code injection exists in Kernel/System/Spelling.pm in Open Ticket Request System (OTRS) 5 before 5.0.24, 4 before 4.0.26, and 3.3 before 3.3.20. In the agent interface, an authenticated remote attacker can execute shell commands as the webserver user via URL manipulation.

8.8CVSS

8.8AI Score

0.002EPSS

2017-11-21 02:29 PM
49
cve
cve

CVE-2017-16669

coders/wpg.c in GraphicsMagick 1.3.26 allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted file, related to the AcquireCacheNexus function in magick/pixel_cache.c.

8.8CVSS

9.2AI Score

0.011EPSS

2017-11-09 12:29 AM
95
cve
cve

CVE-2017-16790

An issue was discovered in Symfony before 2.7.38, 2.8.31, 3.2.14, 3.3.13, 3.4-BETA5, and 4.0-BETA5. When a form is submitted by the user, the request handler classes of the Form component merge POST data and uploaded files data into one array. This big array forms the data that are then bound to th...

6.5CVSS

6.3AI Score

0.001EPSS

2018-08-06 09:29 PM
62
cve
cve

CVE-2017-16804

In Redmine before 3.2.7 and 3.3.x before 3.3.4, the reminders function in app/models/mailer.rb does not check whether an issue is visible, which allows remote authenticated users to obtain sensitive information by reading e-mail reminder messages.

4.3CVSS

5.6AI Score

0.002EPSS

2017-11-13 08:29 PM
40
cve
cve

CVE-2017-16840

The VC-2 Video Compression encoder in FFmpeg 3.0 and 3.4 allows remote attackers to cause a denial of service (out-of-bounds read) because of incorrect buffer padding for non-Haar wavelets, related to libavcodec/vc2enc.c and libavcodec/vc2enc_dwt.c.

9.8CVSS

9AI Score

0.005EPSS

2017-11-21 08:29 AM
52
4
cve
cve

CVE-2017-16845

hw/input/ps2.c in Qemu does not validate 'rptr' and 'count' values during guest migration, leading to out-of-bounds access.

10CVSS

9.2AI Score

0.005EPSS

2017-11-17 08:29 PM
89
cve
cve

CVE-2017-16852

shibsp/metadata/DynamicMetadataProvider.cpp in the Dynamic MetadataProvider plugin in Shibboleth Service Provider before 2.6.1 fails to properly configure itself with the MetadataFilter plugins and does not perform critical security checks such as signature verification, enforcement of validity per...

8.1CVSS

7.8AI Score

0.004EPSS

2017-11-16 05:29 PM
44
cve
cve

CVE-2017-16853

The DynamicMetadataProvider class in saml/saml2/metadata/impl/DynamicMetadataProvider.cpp in OpenSAML-C in OpenSAML before 2.6.1 fails to properly configure itself with the MetadataFilter plugins and does not perform critical security checks such as signature verification, enforcement of validity p...

8.1CVSS

7.8AI Score

0.01EPSS

2017-11-16 05:29 PM
42
cve
cve

CVE-2017-16854

In Open Ticket Request System (OTRS) through 3.3.20, 4 through 4.0.26, 5 through 5.0.24, and 6 through 6.0.1, an attacker who is logged in as a customer can use the ticket search form to disclose internal article information of their customer tickets.

6.5CVSS

7AI Score

0.001EPSS

2017-12-08 05:29 PM
47
cve
cve

CVE-2017-16872

An issue was discovered in Teluu pjproject (pjlib and pjlib-util) in PJSIP before 2.7.1. Parsing the numeric header fields in a SIP message (like cseq, ttl, port, etc.) all had the potential to overflow, either causing unintended values to be captured or, if the values were subsequently converted b...

9.8CVSS

9.3AI Score

0.003EPSS

2017-11-17 09:29 AM
42
cve
cve

CVE-2017-16899

An array index error in the fig2dev program in Xfig 3.2.6a allows remote attackers to cause a denial-of-service attack or information disclosure with a maliciously crafted Fig format file, related to a negative font value in dev/gentikz.c, and the read_textobject functions in read.c and read1_3.c.

7.1CVSS

6.5AI Score

0.002EPSS

2017-11-20 06:29 PM
32
cve
cve

CVE-2017-16921

In OTRS 6.0.x up to and including 6.0.1, OTRS 5.0.x up to and including 5.0.24, and OTRS 4.0.x up to and including 4.0.26, an attacker who is logged into OTRS as an agent can manipulate form parameters (related to PGP) and execute arbitrary shell commands with the permissions of the OTRS or web ser...

8.8CVSS

8.8AI Score

0.023EPSS

2017-12-08 03:29 PM
136
2
cve
cve

CVE-2017-16927

The scp_v0s_accept function in sesman/libscp/libscp_v0.c in the session manager in xrdp through 0.9.4 uses an untrusted integer as a write length, which allows local users to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted in...

8.4CVSS

7.7AI Score

0.001EPSS

2017-11-23 06:29 AM
47
cve
cve

CVE-2017-16939

The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.

7.8CVSS

7.5AI Score

0.0004EPSS

2017-11-24 10:29 AM
232
cve
cve

CVE-2017-16943

The receive_msg function in receive.c in the SMTP daemon in Exim 4.88 and 4.89 allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free) via vectors involving BDAT commands.

9.8CVSS

7.4AI Score

0.527EPSS

2017-11-25 05:29 PM
279
2
cve
cve

CVE-2017-16944

The receive_msg function in receive.c in the SMTP daemon in Exim 4.88 and 4.89 allows remote attackers to cause a denial of service (infinite loop and stack exhaustion) via vectors involving BDAT commands and an improper check for a '.' character signifying the end of the content, related to the bd...

7.5CVSS

6.4AI Score

0.851EPSS

2017-11-25 05:29 PM
276
2
cve
cve

CVE-2017-16995

The check_alu_op function in kernel/bpf/verifier.c in the Linux kernel through 4.4 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging incorrect sign extension.

7.8CVSS

7.5AI Score

0.0005EPSS

2017-12-27 05:08 PM
241
3
cve
cve

CVE-2017-16996

kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging register truncation mishandling.

7.8CVSS

7.5AI Score

0.0004EPSS

2017-12-27 05:08 PM
54
cve
cve

CVE-2017-17083

In Wireshark 2.4.0 to 2.4.2 and 2.2.0 to 2.2.10, the NetBIOS dissector could crash. This was addressed in epan/dissectors/packet-netbios.c by ensuring that write operations are bounded by the beginning of a buffer.

7.5CVSS

7.3AI Score

0.003EPSS

2017-12-01 08:29 AM
82
cve
cve

CVE-2017-17084

In Wireshark 2.4.0 to 2.4.2 and 2.2.0 to 2.2.10, the IWARP_MPA dissector could crash. This was addressed in epan/dissectors/packet-iwarp-mpa.c by validating a ULPDU length.

7.5CVSS

7.2AI Score

0.003EPSS

2017-12-01 08:29 AM
80
cve
cve

CVE-2017-17085

In Wireshark 2.4.0 to 2.4.2 and 2.2.0 to 2.2.10, the CIP Safety dissector could crash. This was addressed in epan/dissectors/packet-cipsafety.c by validating the packet length.

7.5CVSS

7.3AI Score

0.009EPSS

2017-12-01 08:29 AM
83
cve
cve

CVE-2017-17087

fileio.c in Vim prior to 8.0.1263 sets the group ownership of a .swp file to the editor's primary group (which may be different from the group ownership of the original file), which allows local users to obtain sensitive information by leveraging an applicable group membership, as demonstrated by /...

5.5CVSS

5.2AI Score

0.0004EPSS

2017-12-01 08:29 AM
226
cve
cve

CVE-2017-17092

wp-includes/functions.php in WordPress before 4.9.1 does not require the unfiltered_html capability for upload of .js files, which might allow remote attackers to conduct XSS attacks via a crafted file.

5.4CVSS

6.2AI Score

0.001EPSS

2017-12-02 06:29 AM
152
cve
cve

CVE-2017-17093

wp-includes/general-template.php in WordPress before 4.9.1 does not properly restrict the lang attribute of an HTML element, which might allow attackers to conduct XSS attacks via the language setting of a site.

5.4CVSS

6.3AI Score

0.001EPSS

2017-12-02 06:29 AM
124
cve
cve

CVE-2017-17094

wp-includes/feed.php in WordPress before 4.9.1 does not properly restrict enclosures in RSS and Atom fields, which might allow attackers to conduct XSS attacks via a crafted URL.

5.4CVSS

6.2AI Score

0.001EPSS

2017-12-02 06:29 AM
133
cve
cve

CVE-2017-17381

The Virtio Vring implementation in QEMU allows local OS guest users to cause a denial of service (divide-by-zero error and QEMU process crash) by unsetting vring alignment while updating Virtio rings.

6.5CVSS

6.9AI Score

0.001EPSS

2017-12-07 02:29 AM
71
cve
cve

CVE-2017-17405

Ruby before 2.4.3 allows Net::FTP command injection. Net::FTP#get, getbinaryfile, gettextfile, put, putbinaryfile, and puttextfile use Kernel#open to open a local file. If the localfile argument starts with the "|" pipe character, the command following the pipe character is executed. The default va...

8.8CVSS

7.5AI Score

0.895EPSS

2017-12-15 09:29 AM
235
2
Total number of security vulnerabilities8790