Lucene search

K

Debian Linux Security Vulnerabilities

cve
cve

CVE-2017-5526

Memory leak in hw/audio/es1370.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (host memory consumption and QEMU process crash) via a large number of device unplug operations.

6.5CVSS

5.8AI Score

0.001EPSS

2017-03-15 03:59 PM
70
cve
cve

CVE-2017-5579

Memory leak in the serial_exit_core function in hw/char/serial.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (host memory consumption and QEMU process crash) via a large number of device unplug operations.

6.5CVSS

6.1AI Score

0.001EPSS

2017-03-15 03:59 PM
98
cve
cve

CVE-2017-5610

wp-admin/includes/class-wp-press-this.php in Press This in WordPress before 4.7.2 does not properly restrict visibility of a taxonomy-assignment user interface, which allows remote attackers to bypass intended access restrictions by reading terms.

5.3CVSS

6.9AI Score

0.005EPSS

2017-01-30 04:59 AM
121
4
cve
cve

CVE-2017-5611

SQL injection vulnerability in wp-includes/class-wp-query.php in WP_Query in WordPress before 4.7.2 allows remote attackers to execute arbitrary SQL commands by leveraging the presence of an affected plugin or theme that mishandles a crafted post type name.

9.8CVSS

9.7AI Score

0.003EPSS

2017-01-30 04:59 AM
163
In Wild
4
cve
cve

CVE-2017-5612

Cross-site scripting (XSS) vulnerability in wp-admin/includes/class-wp-posts-list-table.php in the posts list table in WordPress before 4.7.2 allows remote attackers to inject arbitrary web script or HTML via a crafted excerpt.

6.1CVSS

6.6AI Score

0.002EPSS

2017-01-30 04:59 AM
124
4
cve
cve

CVE-2017-5617

The SVG Salamander (aka svgSalamander) library, when used in a web application, allows remote attackers to conduct server-side request forgery (SSRF) attacks via an xlink:href attribute in an SVG file.

7.4CVSS

7.2AI Score

0.004EPSS

2017-03-16 03:59 PM
73
2
cve
cve

CVE-2017-5637

Two four letter word commands "wchp/wchc" are CPU intensive and could cause spike of CPU utilization on Apache ZooKeeper server if abused, which leads to the server unable to serve legitimate client requests. Apache ZooKeeper thru version 3.4.9 and 3.5.2 suffer from this issue, fixed in 3.4.10, 3.5...

7.5CVSS

7.4AI Score

0.045EPSS

2017-10-10 01:30 AM
104
2
cve
cve

CVE-2017-5660

There is a vulnerability in Apache Traffic Server (ATS) 6.2.0 and prior and 7.0.0 and prior with the Host header and line folding. This can have issues when interacting with upstream proxies and the wrong host being used.

8.6CVSS

8.3AI Score

0.002EPSS

2018-02-27 08:29 PM
35
cve
cve

CVE-2017-5667

The sdhci_sdma_transfer_multi_blocks function in hw/sd/sdhci.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (out-of-bounds heap access and crash) or execute arbitrary code on the QEMU host via vectors involving the data transfer length.

6.5CVSS

6.6AI Score

0.001EPSS

2017-03-16 03:59 PM
87
cve
cve

CVE-2017-5669

The do_shmat function in ipc/shm.c in the Linux kernel through 4.9.12 does not restrict the address calculated by a certain rounding operation, which allows local users to map page zero, and consequently bypass a protection mechanism that exists for the mmap system call, by making crafted shmget an...

7.8CVSS

6.4AI Score

0.0004EPSS

2017-02-24 03:59 PM
114
cve
cve

CVE-2017-5715

Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.

5.6CVSS

6.2AI Score

0.975EPSS

2018-01-04 01:29 PM
1161
4
cve
cve

CVE-2017-5753

Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.

5.6CVSS

6.1AI Score

0.976EPSS

2018-01-04 01:29 PM
891
9
cve
cve

CVE-2017-5847

The gst_asf_demux_process_ext_content_desc function in gst/asfdemux/gstasfdemux.c in gst-plugins-ugly in GStreamer allows remote attackers to cause a denial of service (out-of-bounds heap read) via vectors involving extended content descriptors.

7.5CVSS

7.1AI Score

0.032EPSS

2017-02-09 03:59 PM
85
cve
cve

CVE-2017-5848

The gst_ps_demux_parse_psm function in gst/mpegdemux/gstmpegdemux.c in gst-plugins-bad in GStreamer allows remote attackers to cause a denial of service (invalid memory read and crash) via vectors involving PSM parsing.

7.5CVSS

7AI Score

0.033EPSS

2017-02-09 03:59 PM
55
cve
cve

CVE-2017-5856

Memory leak in the megasas_handle_dcmd function in hw/scsi/megasas.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (host memory consumption) via MegaRAID Firmware Interface (MFI) commands with the sglist size set to a value over 2 Gb.

6.5CVSS

5.9AI Score

0.001EPSS

2017-03-16 03:59 PM
89
cve
cve

CVE-2017-5897

The ip6gre_err function in net/ipv6/ip6_gre.c in the Linux kernel allows remote attackers to have unspecified impact via vectors involving GRE flags in an IPv6 packet, which trigger an out-of-bounds access.

9.8CVSS

8.3AI Score

0.013EPSS

2017-03-23 04:59 PM
131
3
cve
cve

CVE-2017-5934

Cross-site scripting (XSS) vulnerability in the link dialogue in GUI editor in MoinMoin before 1.9.10 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

6.1CVSS

5.8AI Score

0.002EPSS

2018-10-15 07:29 PM
73
cve
cve

CVE-2017-5938

Cross-site scripting (XSS) vulnerability in the nav_path function in lib/viewvc.py in ViewVC before 1.0.14 and 1.1.x before 1.1.26 allows remote attackers to inject arbitrary web script or HTML via the nav_data name.

6.1CVSS

5.9AI Score

0.002EPSS

2017-03-15 02:59 PM
46
4
cve
cve

CVE-2017-5946

The Zip::File component in the rubyzip gem before 1.2.1 for Ruby has a directory traversal vulnerability. If a site allows uploading of .zip files, an attacker can upload a malicious file that uses "../" pathname substrings to write arbitrary files to the filesystem.

9.8CVSS

9.2AI Score

0.004EPSS

2017-02-27 07:59 AM
83
cve
cve

CVE-2017-5973

The xhci_kick_epctx function in hw/usb/hcd-xhci.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (infinite loop and QEMU process crash) via vectors related to control transfer descriptor sequence.

5.5CVSS

5.5AI Score

0.001EPSS

2017-03-27 03:59 PM
86
cve
cve

CVE-2017-5974

Heap-based buffer overflow in the __zzip_get32 function in fetch.c in zziplib 0.13.62, 0.13.61, 0.13.60, 0.13.59, 0.13.58, 0.13.57, 0.13.56 allows remote attackers to cause a denial of service (crash) via a crafted ZIP file.

5.5CVSS

5.4AI Score

0.002EPSS

2017-03-01 03:59 PM
76
2
cve
cve

CVE-2017-5975

Heap-based buffer overflow in the __zzip_get64 function in fetch.c in zziplib 0.13.62, 0.13.61, 0.13.60, 0.13.59, 0.13.58, 0.13.57, 0.13.56 allows remote attackers to cause a denial of service (crash) via a crafted ZIP file.

5.5CVSS

5.4AI Score

0.001EPSS

2017-03-01 03:59 PM
81
2
cve
cve

CVE-2017-5976

Heap-based buffer overflow in the zzip_mem_entry_extra_block function in memdisk.c in zziplib 0.13.62, 0.13.61, 0.13.60, 0.13.59, 0.13.58, 0.13.57, 0.13.56 allows remote attackers to cause a denial of service (crash) via a crafted ZIP file.

5.5CVSS

5.4AI Score

0.001EPSS

2017-03-01 03:59 PM
86
2
cve
cve

CVE-2017-5987

The sdhci_sdma_transfer_multi_blocks function in hw/sd/sdhci.c in QEMU (aka Quick Emulator) allows local OS guest privileged users to cause a denial of service (infinite loop and QEMU process crash) via vectors involving the transfer mode register during multi block transfer.

5.5CVSS

5.5AI Score

0.001EPSS

2017-03-20 04:59 PM
71
cve
cve

CVE-2017-5991

An issue was discovered in Artifex MuPDF before 1912de5f08e90af1d9d0a9791f58ba3afdb9d465. The pdf_run_xobject function in pdf-op-run.c encounters a NULL pointer dereference during a Fitz fz_paint_pixmap_with_mask painting operation. Versions 1.11 and later are unaffected.

7.5CVSS

7.2AI Score

0.026EPSS

2017-02-15 06:59 AM
78
cve
cve

CVE-2017-6009

An issue was discovered in icoutils 0.31.1. A buffer overflow was observed in the "decode_ne_resource_id" function in the "restable.c" source file. This is happening because the "len" parameter for memcpy is not checked for size and thus becomes a negative integer in the process, resulting in a fai...

5.5CVSS

5.8AI Score

0.001EPSS

2017-02-16 11:59 AM
63
cve
cve

CVE-2017-6010

An issue was discovered in icoutils 0.31.1. A buffer overflow was observed in the "extract_icons" function in the "extract.c" source file. This issue can be triggered by processing a corrupted ico file and will result in an icotool crash.

5.5CVSS

5.7AI Score

0.001EPSS

2017-02-16 11:59 AM
66
cve
cve

CVE-2017-6011

An issue was discovered in icoutils 0.31.1. An out-of-bounds read leading to a buffer overflow was observed in the "simple_vec" function in the "extract.c" source file. This affects icotool.

5.5CVSS

5.7AI Score

0.001EPSS

2017-02-16 11:59 AM
62
cve
cve

CVE-2017-6014

In Wireshark 2.2.4 and earlier, a crafted or malformed STANAG 4607 capture file will cause an infinite loop and memory exhaustion. If the packet size field in a packet header is null, the offset to read from will not advance, causing continuous attempts to read the same zero length packet. This wil...

7.5CVSS

7.2AI Score

0.003EPSS

2017-02-17 07:59 AM
110
cve
cve

CVE-2017-6056

It was discovered that a programming error in the processing of HTTPS requests in the Apache Tomcat servlet and JSP engine may result in denial of service via an infinite loop. The denial of service is easily achievable as a consequence of backporting a CVE-2016-6816 fix but not backporting the fix...

7.5CVSS

7.2AI Score

0.013EPSS

2017-02-17 07:59 AM
96
cve
cve

CVE-2017-6060

Stack-based buffer overflow in jstest_main.c in mujstest in Artifex Software, Inc. MuPDF 1.10a allows remote attackers to have unspecified impact via a crafted image.

7.8CVSS

7.9AI Score

0.025EPSS

2017-03-15 02:59 PM
78
cve
cve

CVE-2017-6074

The dccp_rcv_state_process function in net/dccp/input.c in the Linux kernel through 4.9.11 mishandles DCCP_PKT_REQUEST packet data structures in the LISTEN state, which allows local users to obtain root privileges or cause a denial of service (double free) via an application that makes an IPV6_RECV...

7.8CVSS

7.3AI Score

0.0004EPSS

2017-02-18 09:59 PM
239
2
cve
cve

CVE-2017-6188

Munin before 2.999.6 has a local file write vulnerability when CGI graphs are enabled. Setting multiple upper_limit GET parameters allows overwriting any file accessible to the www-data user.

5.5CVSS

5.2AI Score

0.0004EPSS

2017-02-22 07:59 PM
87
cve
cve

CVE-2017-6298

An issue was discovered in ytnef before 1.9.1. This is related to a patch described as "1 of 9. Null Pointer Deref / calloc return value not checked."

7.8CVSS

7.3AI Score

0.003EPSS

2017-02-24 04:59 AM
53
cve
cve

CVE-2017-6299

An issue was discovered in ytnef before 1.9.1. This is related to a patch described as "2 of 9. Infinite Loop / DoS in the TNEFFillMapi function in lib/ytnef.c."

5.5CVSS

6AI Score

0.002EPSS

2017-02-24 04:59 AM
53
cve
cve

CVE-2017-6300

An issue was discovered in ytnef before 1.9.1. This is related to a patch described as "3 of 9. Buffer Overflow in version field in lib/tnef-types.h."

7.8CVSS

7.4AI Score

0.003EPSS

2017-02-24 04:59 AM
54
cve
cve

CVE-2017-6301

An issue was discovered in ytnef before 1.9.1. This is related to a patch described as "4 of 9. Out of Bounds Reads."

7.8CVSS

7.3AI Score

0.003EPSS

2017-02-24 04:59 AM
99
cve
cve

CVE-2017-6302

An issue was discovered in ytnef before 1.9.1. This is related to a patch described as "5 of 9. Integer Overflow."

7.8CVSS

7.3AI Score

0.001EPSS

2017-02-24 04:59 AM
48
cve
cve

CVE-2017-6303

An issue was discovered in ytnef before 1.9.1. This is related to a patch described as "6 of 9. Invalid Write and Integer Overflow."

7.8CVSS

7.4AI Score

0.003EPSS

2017-02-24 04:59 AM
57
cve
cve

CVE-2017-6304

An issue was discovered in ytnef before 1.9.1. This is related to a patch described as "7 of 9. Out of Bounds read."

7.8CVSS

7.3AI Score

0.003EPSS

2017-02-24 04:59 AM
51
cve
cve

CVE-2017-6305

An issue was discovered in ytnef before 1.9.1. This is related to a patch described as "8 of 9. Out of Bounds read and write."

7.8CVSS

7.3AI Score

0.003EPSS

2017-02-24 04:59 AM
49
cve
cve

CVE-2017-6306

An issue was discovered in ytnef before 1.9.1. This is related to a patch described as "9 of 9. Directory Traversal using the filename; SanitizeFilename function in settings.c."

7.8CVSS

7.3AI Score

0.003EPSS

2017-02-24 04:59 AM
51
cve
cve

CVE-2017-6307

An issue was discovered in tnef before 1.4.13. Two OOB Writes have been identified in src/mapi_attr.c:mapi_attr_read(). These might lead to invalid read and write operations, controlled by an attacker.

7.8CVSS

7.5AI Score

0.003EPSS

2017-02-24 04:59 AM
40
cve
cve

CVE-2017-6308

An issue was discovered in tnef before 1.4.13. Several Integer Overflows, which can lead to Heap Overflows, have been identified in the functions that wrap memory allocation.

7.8CVSS

7.5AI Score

0.003EPSS

2017-02-24 04:59 AM
44
cve
cve

CVE-2017-6309

An issue was discovered in tnef before 1.4.13. Two type confusions have been identified in the parse_file() function. These might lead to invalid read and write operations, controlled by an attacker.

7.8CVSS

7.5AI Score

0.003EPSS

2017-02-24 04:59 AM
41
cve
cve

CVE-2017-6310

An issue was discovered in tnef before 1.4.13. Four type confusions have been identified in the file_add_mapi_attrs() function. These might lead to invalid read and write operations, controlled by an attacker.

7.8CVSS

7.5AI Score

0.003EPSS

2017-02-24 04:59 AM
42
cve
cve

CVE-2017-6312

Integer overflow in io-ico.c in gdk-pixbuf allows context-dependent attackers to cause a denial of service (segmentation fault and application crash) via a crafted image entry offset in an ICO file, which triggers an out-of-bounds read, related to compiler optimizations.

5.5CVSS

6AI Score

0.001EPSS

2017-03-10 02:59 AM
121
cve
cve

CVE-2017-6313

Integer underflow in the load_resources function in io-icns.c in gdk-pixbuf allows context-dependent attackers to cause a denial of service (out-of-bounds read and program crash) via a crafted image entry size in an ICO file.

7.1CVSS

6.6AI Score

0.002EPSS

2017-03-10 02:59 AM
84
cve
cve

CVE-2017-6314

The make_available_at_least function in io-tiff.c in gdk-pixbuf allows context-dependent attackers to cause a denial of service (infinite loop) via a large TIFF file.

5.5CVSS

5.8AI Score

0.001EPSS

2017-03-10 02:59 AM
107
cve
cve

CVE-2017-6362

Double free vulnerability in the gdImagePngPtr function in libgd2 before 2.2.5 allows remote attackers to cause a denial of service via vectors related to a palette with no colors.

7.5CVSS

7.1AI Score

0.008EPSS

2017-09-07 01:29 PM
143
Total number of security vulnerabilities8790