Lucene search

K

Debian Linux Security Vulnerabilities

cve
cve

CVE-2017-6467

In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is a Netscaler file parser infinite loop, triggered by a malformed capture file. This was addressed in wiretap/netscaler.c by changing the restrictions on file size.

7.5CVSS

7.2AI Score

0.003EPSS

2017-03-04 03:59 AM
71
cve
cve

CVE-2017-6468

In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is a NetScaler file parser crash, triggered by a malformed capture file. This was addressed in wiretap/netscaler.c by validating the relationship between pages and records.

7.5CVSS

7.2AI Score

0.003EPSS

2017-03-04 03:59 AM
80
cve
cve

CVE-2017-6469

In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is an LDSS dissector crash, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-ldss.c by ensuring that memory is allocated for a certain data structure.

7.5CVSS

7.4AI Score

0.002EPSS

2017-03-04 03:59 AM
75
cve
cve

CVE-2017-6470

In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is an IAX2 infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-iax2.c by constraining packet lateness.

7.5CVSS

7.3AI Score

0.002EPSS

2017-03-04 03:59 AM
66
cve
cve

CVE-2017-6471

In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is a WSP infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-wsp.c by validating the capability length.

7.5CVSS

7.3AI Score

0.002EPSS

2017-03-04 03:59 AM
74
cve
cve

CVE-2017-6472

In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is an RTMPT dissector infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-rtmpt.c by properly incrementing a certain sequence value.

7.5CVSS

7.3AI Score

0.002EPSS

2017-03-04 03:59 AM
78
cve
cve

CVE-2017-6473

In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is a K12 file parser crash, triggered by a malformed capture file. This was addressed in wiretap/k12.c by validating the relationships between lengths and offsets.

7.5CVSS

7.2AI Score

0.003EPSS

2017-03-04 03:59 AM
75
cve
cve

CVE-2017-6474

In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is a NetScaler file parser infinite loop, triggered by a malformed capture file. This was addressed in wiretap/netscaler.c by validating record sizes.

7.5CVSS

7.2AI Score

0.003EPSS

2017-03-04 03:59 AM
75
cve
cve

CVE-2017-6498

An issue was discovered in ImageMagick 6.9.7. Incorrect TGA files could trigger assertion failures, thus leading to DoS.

5.5CVSS

5.4AI Score

0.002EPSS

2017-03-06 02:59 AM
13
cve
cve

CVE-2017-6499

An issue was discovered in Magick++ in ImageMagick 6.9.7. A specially crafted file creating a nested exception could lead to a memory leak (thus, a DoS).

5.5CVSS

5.6AI Score

0.002EPSS

2017-03-06 02:59 AM
66
cve
cve

CVE-2017-6500

An issue was discovered in ImageMagick 6.9.7. A specially crafted sun file triggers a heap-based buffer over-read.

5.5CVSS

5.5AI Score

0.002EPSS

2017-03-06 02:59 AM
60
cve
cve

CVE-2017-6512

Race condition in the rmtree and remove_tree functions in the File-Path module before 2.13 for Perl allows attackers to set the mode on arbitrary files via vectors involving directory-permission loosening logic.

5.9CVSS

5.8AI Score

0.005EPSS

2017-06-01 04:29 PM
120
cve
cve

CVE-2017-6800

An issue was discovered in ytnef before 1.9.2. An invalid memory access (heap-based buffer over-read) can occur during handling of LONG data types, related to MAPIPrint() in libytnef.

7.5CVSS

7.4AI Score

0.004EPSS

2017-03-10 10:59 AM
50
cve
cve

CVE-2017-6801

An issue was discovered in ytnef before 1.9.2. There is a potential out-of-bounds access with fields of Size 0 in TNEFParse() in libytnef.

7.5CVSS

7.3AI Score

0.002EPSS

2017-03-10 10:59 AM
52
cve
cve

CVE-2017-6802

An issue was discovered in ytnef before 1.9.2. There is a potential heap-based buffer over-read on incoming Compressed RTF Streams, related to DecompressRTF() in libytnef.

7.5CVSS

7.4AI Score

0.002EPSS

2017-03-10 10:59 AM
52
cve
cve

CVE-2017-6814

In WordPress before 4.7.3, there is authenticated Cross-Site Scripting (XSS) via Media File Metadata. This is demonstrated by both (1) mishandling of the playlist shortcode in the wp_playlist_shortcode function in wp-includes/media.php and (2) mishandling of meta information in the renderTracks fun...

5.4CVSS

5.4AI Score

0.001EPSS

2017-03-12 01:59 AM
127
cve
cve

CVE-2017-6815

In WordPress before 4.7.3 (wp-includes/pluggable.php), control characters can trick redirect URL validation.

6.1CVSS

6AI Score

0.003EPSS

2017-03-12 01:59 AM
127
cve
cve

CVE-2017-6816

In WordPress before 4.7.3 (wp-admin/plugins.php), unintended files can be deleted by administrators using the plugin deletion functionality.

4.9CVSS

5.4AI Score

0.002EPSS

2017-03-12 01:59 AM
57
cve
cve

CVE-2017-6817

In WordPress before 4.7.3 (wp-includes/embed.php), there is authenticated Cross-Site Scripting (XSS) in YouTube URL Embeds.

5.4CVSS

5.4AI Score

0.001EPSS

2017-03-12 01:59 AM
206
cve
cve

CVE-2017-6831

Heap-based buffer overflow in the decodeBlockWAVE function in IMA.cpp in Audio File Library (aka audiofile) 0.3.6, 0.3.5, 0.3.4, 0.3.3, 0.3.2, 0.3.1, 0.3.0 and 0.2.7 allows remote attackers to cause a denial of service (crash) via a crafted file.

5.5CVSS

5.5AI Score

0.005EPSS

2017-03-20 04:59 PM
176
cve
cve

CVE-2017-6832

Heap-based buffer overflow in the decodeBlock in MSADPCM.cpp in Audio File Library (aka audiofile) 0.3.6, 0.3.5, 0.3.4, 0.3.3, 0.3.2, 0.3.1, 0.3.0, 0.2.7 allows remote attackers to cause a denial of service (crash) via a crafted file.

5.5CVSS

5.5AI Score

0.013EPSS

2017-03-20 04:59 PM
170
2
cve
cve

CVE-2017-6834

Heap-based buffer overflow in the ulaw2linear_buf function in G711.cpp in Audio File Library (aka audiofile) 0.3.6, 0.3.5, 0.3.4, 0.3.3, 0.3.2, 0.3.1, 0.3.0, 0.2.7 allows remote attackers to cause a denial of service (crash) via a crafted file.

5.5CVSS

5.5AI Score

0.007EPSS

2017-03-20 04:59 PM
161
2
cve
cve

CVE-2017-6836

Heap-based buffer overflow in the Expand3To4Module::run function in libaudiofile/modules/SimpleModule.h in Audio File Library (aka audiofile) 0.3.6, 0.3.5, 0.3.4, 0.3.3, 0.3.2, 0.3.1, 0.3.0 allows remote attackers to cause a denial of service (crash) via a crafted file.

5.5CVSS

5.5AI Score

0.007EPSS

2017-03-20 04:59 PM
160
4
cve
cve

CVE-2017-6888

An error in the "read_metadata_vorbiscomment_()" function (src/libFLAC/stream_decoder.c) in FLAC version 1.3.2 can be exploited to cause a memory leak via a specially crafted FLAC file.

5.5CVSS

5.3AI Score

0.002EPSS

2018-04-25 09:29 PM
158
cve
cve

CVE-2017-6891

Two errors in the "asn1_find_node()" function (lib/parser_aux.c) within GnuTLS libtasn1 version 4.10 can be exploited to cause a stacked-based buffer overflow by tricking a user into processing a specially crafted assignments file via the e.g. asn1Coding utility.

8.8CVSS

8.5AI Score

0.002EPSS

2017-05-22 07:29 PM
180
cve
cve

CVE-2017-6922

In Drupal core 8.x prior to 8.3.4 and Drupal core 7.x prior to 7.56; Private files that have been uploaded by an anonymous user but not permanently attached to content on the site should only be visible to the anonymous user that uploaded them, rather than all anonymous users. Drupal core did not p...

6.5CVSS

6.4AI Score

0.003EPSS

2019-01-22 03:29 PM
63
cve
cve

CVE-2017-6927

Drupal 8.4.x versions before 8.4.5 and Drupal 7.x versions before 7.57 has a Drupal.checkPlain() JavaScript function which is used to escape potentially dangerous text before outputting it to HTML (as JavaScript output does not typically go through Twig autoescaping). This function does not correct...

6.1CVSS

6.3AI Score

0.002EPSS

2018-03-01 11:29 PM
58
cve
cve

CVE-2017-6928

Drupal core 7.x versions before 7.57 when using Drupal's private file system, Drupal will check to make sure a user has access to a file before allowing the user to view or download it. This check fails under certain conditions in which one module is trying to grant access to the file and another i...

5.3CVSS

6.1AI Score

0.001EPSS

2018-03-01 11:29 PM
54
cve
cve

CVE-2017-6929

A jQuery cross site scripting vulnerability is present when making Ajax requests to untrusted domains. This vulnerability is mitigated by the fact that it requires contributed or custom modules in order to exploit. For Drupal 8, this vulnerability was already fixed in Drupal 8.4.0 in the Drupal cor...

6.1CVSS

5.9AI Score

0.002EPSS

2018-03-01 11:29 PM
55
cve
cve

CVE-2017-6932

Drupal core 7.x versions before 7.57 has an external link injection vulnerability when the language switcher block is used. A similar vulnerability exists in various custom and contributed modules. This vulnerability could allow an attacker to trick users into unwillingly navigating to an external ...

4.7CVSS

5.8AI Score

0.001EPSS

2018-03-01 11:29 PM
51
cve
cve

CVE-2017-6960

An issue was discovered in apng2gif 1.7. There is an integer overflow resulting in a heap-based buffer over-read, related to the load_apng function and the imagesize variable.

7.5CVSS

7.4AI Score

0.002EPSS

2017-03-17 09:59 AM
43
cve
cve

CVE-2017-6964

dmcrypt-get-device, as shipped in the eject package of Debian and Ubuntu, does not check the return value of the (1) setuid or (2) setgid function, which might cause dmcrypt-get-device to execute code, which was intended to run as an unprivileged user, as root. This affects eject through 2.1.5+deb1...

7.8CVSS

7.5AI Score

0.001EPSS

2017-03-28 01:59 AM
298
cve
cve

CVE-2017-7000

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. The issue involves the "SQLite" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted we...

8.8CVSS

8.5AI Score

0.004EPSS

2018-04-03 06:29 AM
57
cve
cve

CVE-2017-7178

CSRF was discovered in the web UI in Deluge before 1.3.14. The exploitation methodology involves (1) hosting a crafted plugin that executes an arbitrary program from its init .py file and (2) causing the victim to download, install, and enable this plugin.

8.8CVSS

8.3AI Score

0.01EPSS

2017-03-18 08:59 PM
39
cve
cve

CVE-2017-7375

A flaw in libxml2 allows remote XML entity inclusion with default parser flags (i.e., when the caller did not request entity substitution, DTD validation, external DTD subset loading, or default DTD attributes). Depending on the context, this may expose a higher-risk attack surface in libxml2 not u...

9.8CVSS

6.9AI Score

0.005EPSS

2018-02-19 07:29 PM
114
cve
cve

CVE-2017-7376

Buffer overflow in libxml2 allows remote attackers to execute arbitrary code by leveraging an incorrect limit for port values when handling redirects.

9.8CVSS

8.1AI Score

0.341EPSS

2018-02-19 07:29 PM
156
cve
cve

CVE-2017-7377

The (1) v9fs_create and (2) v9fs_lcreate functions in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allow local guest OS privileged users to cause a denial of service (file descriptor or memory consumption) via vectors related to an already in-use fid.

6CVSS

6AI Score

0.001EPSS

2017-04-10 03:59 PM
65
4
cve
cve

CVE-2017-7481

Ansible before versions 2.3.1.0 and 2.4.0.0 fails to properly mark lookup-plugin results as unsafe. If an attacker could control the results of lookup() calls, they could inject Unicode strings to be parsed by the jinja2 templating system, resulting in code execution. By default, the jinja2 templat...

9.8CVSS

9.3AI Score

0.02EPSS

2018-07-19 01:29 PM
193
In Wild
3
cve
cve

CVE-2017-7482

In the Linux kernel before version 4.12, Kerberos 5 tickets decoded when using the RXRPC keys incorrectly assumes the size of a field. This could lead to the size-remaining variable wrapping and the data pointer going over the end of the buffer. This could possibly lead to memory corruption and pos...

7.8CVSS

7.6AI Score

0.001EPSS

2018-07-30 02:29 PM
167
cve
cve

CVE-2017-7483

Rxvt 2.7.10 is vulnerable to a denial of service attack by passing the value -2^31 inside a terminal escape code, which results in a non-invertible integer that eventually leads to a segfault due to an out of bounds read.

7.5CVSS

7.2AI Score

0.001EPSS

2017-05-02 02:59 PM
37
cve
cve

CVE-2017-7487

The ipxitf_ioctl function in net/ipx/af_ipx.c in the Linux kernel through 4.11.1 mishandles reference counts, which allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a failed SIOCGIFADDR ioctl call for an IPX interface.

7.8CVSS

7.5AI Score

0.0004EPSS

2017-05-14 10:29 PM
117
cve
cve

CVE-2017-7493

Quick Emulator (Qemu) built with the VirtFS, host directory sharing via Plan 9 File System(9pfs) support, is vulnerable to an improper access control issue. It could occur while accessing virtfs metadata files in mapped-file security mode. A guest user could use this flaw to escalate their privileg...

7.8CVSS

8.3AI Score

0.001EPSS

2017-05-17 03:29 PM
70
2
cve
cve

CVE-2017-7494

Samba since version 3.5.0 and before 4.6.4, 4.5.10 and 4.4.14 is vulnerable to remote code execution vulnerability, allowing a malicious client to upload a shared library to a writable share, and then cause the server to load and execute it.

9.8CVSS

10AI Score

0.973EPSS

2017-05-30 06:29 PM
4164
In Wild
6
cve
cve

CVE-2017-7518

A flaw was found in the Linux kernel before version 4.12 in the way the KVM module processed the trap flag(TF) bit in EFLAGS during emulation of the syscall instruction, which leads to a debug exception(#DB) being raised in the guest stack. A user/process inside a guest could use this flaw to poten...

7.8CVSS

7.3AI Score

0.001EPSS

2018-07-30 03:29 PM
182
2
cve
cve

CVE-2017-7519

In Ceph, a format string flaw was found in the way libradosstriper parses input from user. A user could crash an application or service using the libradosstriper library.

4.4CVSS

4.8AI Score

0.001EPSS

2018-07-27 02:29 PM
66
cve
cve

CVE-2017-7525

A deserialization flaw was discovered in the jackson-databind, versions before 2.6.7.1, 2.7.9.1 and 2.8.9, which could allow an unauthenticated user to perform code execution by sending the maliciously crafted input to the readValue method of the ObjectMapper.

9.8CVSS

9.2AI Score

0.493EPSS

2018-02-06 03:29 PM
339
7
cve
cve

CVE-2017-7526

libgcrypt before version 1.7.8 is vulnerable to a cache side-channel attack resulting into a complete break of RSA-1024 while using the left-to-right method for computing the sliding-window expansion. The same attack is believed to work on RSA-2048 with moderately more computation. This side-channe...

6.8CVSS

6.4AI Score

0.004EPSS

2018-07-26 01:29 PM
152
cve
cve

CVE-2017-7546

PostgreSQL versions before 9.2.22, 9.3.18, 9.4.13, 9.5.8 and 9.6.4 are vulnerable to incorrect authentication flaw allowing remote attackers to gain access to database accounts with an empty password.

9.8CVSS

8.8AI Score

0.28EPSS

2017-08-16 06:29 PM
496
cve
cve

CVE-2017-7548

PostgreSQL versions before 9.4.13, 9.5.8 and 9.6.4 are vulnerable to authorization flaw allowing remote authenticated attackers with no privileges on a large object to overwrite the entire contents of the object, resulting in a denial of service.

7.5CVSS

7AI Score

0.016EPSS

2017-08-16 06:29 PM
263
cve
cve

CVE-2017-7558

A kernel data leak due to an out-of-bound read was found in the Linux kernel in inet_diag_msg_sctp{,l}addr_fill() and sctp_get_sctp_info() functions present since version 4.7-rc1 through version 4.13. A data leak happens when these functions fill in sockaddr data structures used to export socket's ...

7.5CVSS

6.9AI Score

0.008EPSS

2018-07-26 03:29 PM
221
Total number of security vulnerabilities8790