Lucene search

K

Debian Linux Security Vulnerabilities

cve
cve

CVE-2017-8357

In ImageMagick 7.0.5-5, the ReadEPTImage function in ept.c allows attackers to cause a denial of service (memory leak) via a crafted file.

6.5CVSS

6.2AI Score

0.003EPSS

2017-04-30 05:59 PM
68
cve
cve

CVE-2017-8361

The flac_buffer_copy function in flac.c in libsndfile 1.0.28 allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted audio file.

8.8CVSS

8.8AI Score

0.004EPSS

2017-04-30 07:59 PM
97
2
cve
cve

CVE-2017-8362

The flac_buffer_copy function in flac.c in libsndfile 1.0.28 allows remote attackers to cause a denial of service (invalid read and application crash) via a crafted audio file.

6.5CVSS

6.7AI Score

0.003EPSS

2017-04-30 07:59 PM
105
2
cve
cve

CVE-2017-8363

The flac_buffer_copy function in flac.c in libsndfile 1.0.28 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted audio file.

6.5CVSS

6.8AI Score

0.003EPSS

2017-04-30 07:59 PM
89
cve
cve

CVE-2017-8365

The i2les_array function in pcm.c in libsndfile 1.0.28 allows remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted audio file.

6.5CVSS

6.7AI Score

0.003EPSS

2017-04-30 07:59 PM
107
2
cve
cve

CVE-2017-8379

Memory leak in the keyboard input event handlers support in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (host memory consumption) by rapidly generating large keyboard events.

6.5CVSS

6.1AI Score

0.001EPSS

2017-05-23 04:29 AM
67
cve
cve

CVE-2017-8386

git-shell in git before 2.4.12, 2.5.x before 2.5.6, 2.6.x before 2.6.7, 2.7.x before 2.7.5, 2.8.x before 2.8.5, 2.9.x before 2.9.4, 2.10.x before 2.10.3, 2.11.x before 2.11.2, and 2.12.x before 2.12.3 might allow remote authenticated users to gain privileges via a repository name that starts with a...

8.8CVSS

8.3AI Score

0.002EPSS

2017-06-01 04:29 PM
166
cve
cve

CVE-2017-8807

vbf_stp_error in bin/varnishd/cache/cache_fetch.c in Varnish HTTP Cache 4.1.x before 4.1.9 and 5.x before 5.2.1 allows remote attackers to obtain sensitive information from process memory because a VFP_GetStorage buffer is larger than intended in certain circumstances involving -sfile Stevedore tra...

9.1CVSS

8.8AI Score

0.017EPSS

2017-11-16 02:29 AM
455
2
cve
cve

CVE-2017-8808

MediaWiki before 1.27.4, 1.28.x before 1.28.3, and 1.29.x before 1.29.2 has XSS when the $wgShowExceptionDetails setting is false and the browser sends non-standard URL escaping.

6.1CVSS

7.2AI Score

0.001EPSS

2017-11-15 08:29 AM
40
cve
cve

CVE-2017-8809

api.php in MediaWiki before 1.27.4, 1.28.x before 1.28.3, and 1.29.x before 1.29.2 has a Reflected File Download vulnerability.

9.8CVSS

9.2AI Score

0.007EPSS

2017-11-15 08:29 AM
57
cve
cve

CVE-2017-8810

MediaWiki before 1.27.4, 1.28.x before 1.28.3, and 1.29.x before 1.29.2, when a private wiki is configured, provides different error messages for failed login attempts depending on whether the username exists, which allows remote attackers to enumerate account names and conduct brute-force attacks ...

7.5CVSS

8.2AI Score

0.001EPSS

2017-11-15 08:29 AM
44
cve
cve

CVE-2017-8811

The implementation of raw message parameter expansion in MediaWiki before 1.27.4, 1.28.x before 1.28.3, and 1.29.x before 1.29.2 allows HTML mangling attacks.

6.1CVSS

7.4AI Score

0.002EPSS

2017-11-15 08:29 AM
50
cve
cve

CVE-2017-8812

MediaWiki before 1.27.4, 1.28.x before 1.28.3, and 1.29.x before 1.29.2 allows remote attackers to inject > (greater than) characters via the id attribute of a headline.

5.3CVSS

6.9AI Score

0.002EPSS

2017-11-15 08:29 AM
46
cve
cve

CVE-2017-8814

The language converter in MediaWiki before 1.27.4, 1.28.x before 1.28.3, and 1.29.x before 1.29.2 allows attackers to replace text inside tags via a rule definition followed by "a lot of junk."

7.5CVSS

8.2AI Score

0.002EPSS

2017-11-15 08:29 AM
44
cve
cve

CVE-2017-8815

The language converter in MediaWiki before 1.27.4, 1.28.x before 1.28.3, and 1.29.x before 1.29.2 allows attribute injection attacks via glossary rules.

7.5CVSS

8.5AI Score

0.002EPSS

2017-11-15 08:29 AM
49
cve
cve

CVE-2017-8816

The NTLM authentication feature in curl and libcurl before 7.57.0 on 32-bit platforms allows attackers to cause a denial of service (integer overflow and resultant buffer overflow, and application crash) or possibly have unspecified other impact via vectors involving long user and password fields.

9.8CVSS

10AI Score

0.038EPSS

2017-11-29 06:29 PM
198
cve
cve

CVE-2017-8817

The FTP wildcard function in curl and libcurl before 7.57.0 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) or possibly have unspecified other impact via a string that ends with an '[' character.

9.8CVSS

9.7AI Score

0.012EPSS

2017-11-29 06:29 PM
183
cve
cve

CVE-2017-8819

In Tor before 0.2.5.16, 0.2.6 through 0.2.8 before 0.2.8.17, 0.2.9 before 0.2.9.14, 0.3.0 before 0.3.0.13, and 0.3.1 before 0.3.1.9, the replay-cache protection mechanism is ineffective for v2 onion services, aka TROVE-2017-009. An attacker can send many INTRODUCE2 cells to trigger this issue.

7.5CVSS

7.5AI Score

0.002EPSS

2017-12-03 07:29 AM
38
cve
cve

CVE-2017-8820

In Tor before 0.2.5.16, 0.2.6 through 0.2.8 before 0.2.8.17, 0.2.9 before 0.2.9.14, 0.3.0 before 0.3.0.13, and 0.3.1 before 0.3.1.9, remote attackers can cause a denial of service (NULL pointer dereference and application crash) against directory authorities via a malformed descriptor, aka TROVE-20...

7.5CVSS

7.3AI Score

0.007EPSS

2017-12-03 07:29 AM
40
cve
cve

CVE-2017-8821

In Tor before 0.2.5.16, 0.2.6 through 0.2.8 before 0.2.8.17, 0.2.9 before 0.2.9.14, 0.3.0 before 0.3.0.13, and 0.3.1 before 0.3.1.9, an attacker can cause a denial of service (application hang) via crafted PEM input that signifies a public key requiring a password, which triggers an attempt by the ...

7.5CVSS

7.2AI Score

0.003EPSS

2017-12-03 07:29 AM
36
cve
cve

CVE-2017-8822

In Tor before 0.2.5.16, 0.2.6 through 0.2.8 before 0.2.8.17, 0.2.9 before 0.2.9.14, 0.3.0 before 0.3.0.13, and 0.3.1 before 0.3.1.9, relays (that have incompletely downloaded descriptors) can pick themselves in a circuit path, leading to a degradation of anonymity, aka TROVE-2017-012.

3.7CVSS

5.5AI Score

0.002EPSS

2017-12-03 07:29 AM
40
cve
cve

CVE-2017-8823

In Tor before 0.2.5.16, 0.2.6 through 0.2.8 before 0.2.8.17, 0.2.9 before 0.2.9.14, 0.3.0 before 0.3.0.13, and 0.3.1 before 0.3.1.9, there is a use-after-free in onion service v2 during intro-point expiration because the expiring list is mismanaged in certain error cases, aka TROVE-2017-013.

8.1CVSS

7.8AI Score

0.003EPSS

2017-12-03 07:29 AM
42
cve
cve

CVE-2017-8831

The saa7164_bus_get function in drivers/media/pci/saa7164/saa7164-bus.c in the Linux kernel through 4.11.5 allows local users to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact by changing a certain sequence-number value, aka a "double fetch" vulnera...

6.4CVSS

6.7AI Score

0.001EPSS

2017-05-08 06:29 AM
107
cve
cve

CVE-2017-8844

The read_1g function in stream.c in liblrzip.so in lrzip 0.631 allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted archive.

7.8CVSS

8.1AI Score

0.004EPSS

2017-05-08 02:29 PM
48
7
cve
cve

CVE-2017-8846

The read_stream function in stream.c in liblrzip.so in lrzip 0.631 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted archive.

5.5CVSS

5.8AI Score

0.003EPSS

2017-05-08 02:29 PM
52
7
cve
cve

CVE-2017-8849

smb4k before 2.0.1 allows local users to gain root privileges by leveraging failure to verify arguments to the mount helper DBUS service.

7.8CVSS

7.4AI Score

0.0004EPSS

2017-05-17 02:29 PM
35
cve
cve

CVE-2017-8890

The inet_csk_clone_lock function in net/ipv4/inet_connection_sock.c in the Linux kernel through 4.10.15 allows attackers to cause a denial of service (double free) or possibly have unspecified other impact by leveraging use of the accept system call.

7.8CVSS

7.9AI Score

0.001EPSS

2017-05-10 04:29 PM
200
cve
cve

CVE-2017-8924

The edge_bulk_in_callback function in drivers/usb/serial/io_ti.c in the Linux kernel before 4.10.4 allows local users to obtain sensitive information (in the dmesg ringbuffer and syslog) from uninitialized kernel memory by using a crafted USB device (posing as an io_ti USB serial device) to trigger...

4.6CVSS

5.5AI Score

0.001EPSS

2017-05-12 09:29 PM
102
cve
cve

CVE-2017-8925

The omninet_open function in drivers/usb/serial/omninet.c in the Linux kernel before 4.10.4 allows local users to cause a denial of service (tty exhaustion) by leveraging reference count mishandling.

5.5CVSS

6.2AI Score

0.0004EPSS

2017-05-12 09:29 PM
119
cve
cve

CVE-2017-9022

The gmp plugin in strongSwan before 5.5.3 does not properly validate RSA public keys before calling mpz_powm_sec, which allows remote peers to cause a denial of service (floating point exception and process crash) via a crafted certificate.

7.5CVSS

7AI Score

0.009EPSS

2017-06-08 04:29 PM
85
cve
cve

CVE-2017-9061

In WordPress before 4.7.5, a cross-site scripting (XSS) vulnerability exists when attempting to upload very large files, because the error message does not properly restrict presentation of the filename.

6.1CVSS

6.4AI Score

0.003EPSS

2017-05-18 02:29 PM
121
cve
cve

CVE-2017-9062

In WordPress before 4.7.5, there is improper handling of post meta data values in the XML-RPC API.

8.6CVSS

8.4AI Score

0.006EPSS

2017-05-18 02:29 PM
143
cve
cve

CVE-2017-9063

In WordPress before 4.7.5, a cross-site scripting (XSS) vulnerability related to the Customizer exists, involving an invalid customization session.

6.1CVSS

6.4AI Score

0.003EPSS

2017-05-18 02:29 PM
124
cve
cve

CVE-2017-9064

In WordPress before 4.7.5, a Cross Site Request Forgery (CSRF) vulnerability exists in the filesystem credentials dialog because a nonce is not required for updating credentials.

8.8CVSS

8.6AI Score

0.004EPSS

2017-05-18 02:29 PM
128
cve
cve

CVE-2017-9065

In WordPress before 4.7.5, there is a lack of capability checks for post meta data in the XML-RPC API.

7.5CVSS

7.8AI Score

0.008EPSS

2017-05-18 02:29 PM
118
cve
cve

CVE-2017-9066

In WordPress before 4.7.5, there is insufficient redirect validation in the HTTP class, leading to SSRF.

8.6CVSS

8.3AI Score

0.011EPSS

2017-05-18 02:29 PM
129
cve
cve

CVE-2017-9075

The sctp_v6_create_accept_sk function in net/sctp/ipv6.c in the Linux kernel through 4.11.1 mishandles inheritance, which allows local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890.

7.8CVSS

7.9AI Score

0.001EPSS

2017-05-19 07:29 AM
181
cve
cve

CVE-2017-9076

The dccp_v6_request_recv_sock function in net/dccp/ipv6.c in the Linux kernel through 4.11.1 mishandles inheritance, which allows local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890.

7.8CVSS

7.9AI Score

0.001EPSS

2017-05-19 07:29 AM
185
cve
cve

CVE-2017-9078

The server in Dropbear before 2017.75 might allow post-authentication root remote code execution because of a double free in cleanup of TCP listeners when the -a option is enabled.

8.8CVSS

8.6AI Score

0.005EPSS

2017-05-19 02:29 PM
194
2
cve
cve

CVE-2017-9079

Dropbear before 2017.75 might allow local users to read certain files as root, if the file has the authorized_keys file format with a command= option. This occurs because ~/.ssh/authorized_keys is read with root privileges and symlinks are followed.

4.7CVSS

5.6AI Score

0.0004EPSS

2017-05-19 02:29 PM
94
cve
cve

CVE-2017-9098

ImageMagick before 7.0.5-2 and GraphicsMagick before 1.3.24 use uninitialized memory in the RLE decoder, allowing an attacker to leak sensitive information from process memory space, as demonstrated by remote attacks against ImageMagick code in a long-running server process that converts image data...

7.5CVSS

7.3AI Score

0.003EPSS

2017-05-19 07:29 PM
84
4
cve
cve

CVE-2017-9141

In ImageMagick 7.0.5-7 Q16, a crafted file could trigger an assertion failure in the ResetImageProfileIterator function in MagickCore/profile.c because of missing checks in the ReadDDSImage function in coders/dds.c.

6.5CVSS

6.7AI Score

0.005EPSS

2017-05-22 02:29 PM
63
cve
cve

CVE-2017-9142

In ImageMagick 7.0.5-7 Q16, a crafted file could trigger an assertion failure in the WriteBlob function in MagickCore/blob.c because of missing checks in the ReadOneJNGImage function in coders/png.c.

6.5CVSS

6.7AI Score

0.005EPSS

2017-05-22 02:29 PM
62
cve
cve

CVE-2017-9143

In ImageMagick 7.0.5-5, the ReadARTImage function in coders/art.c allows attackers to cause a denial of service (memory leak) via a crafted .art file.

6.5CVSS

6.4AI Score

0.003EPSS

2017-05-22 02:29 PM
64
cve
cve

CVE-2017-9144

In ImageMagick 7.0.5-5, a crafted RLE image can trigger a crash because of incorrect EOF handling in coders/rle.c.

6.5CVSS

6.7AI Score

0.002EPSS

2017-05-22 02:29 PM
62
cve
cve

CVE-2017-9214

In Open vSwitch (OvS) 2.7.0, while parsing an OFPT_QUEUE_GET_CONFIG_REPLY type OFP 1.0 message, there is a buffer over-read that is caused by an unsigned integer underflow in the function ofputil_pull_queue_get_config_reply10 in lib/ofp-util.c.

9.8CVSS

9.3AI Score

0.01EPSS

2017-05-23 05:29 PM
55
2
cve
cve

CVE-2017-9216

libjbig2dec.a in Artifex jbig2dec 0.13, as used in MuPDF and Ghostscript, has a NULL pointer dereference in the jbig2_huffman_get function in jbig2_huffman.c. For example, the jbig2dec utility will crash (segmentation fault) when parsing an invalid file.

6.5CVSS

6.4AI Score

0.001EPSS

2017-05-24 05:29 AM
56
cve
cve

CVE-2017-9233

XML External Entity vulnerability in libexpat 2.2.0 and earlier (Expat XML Parser Library) allows attackers to put the parser in an infinite loop using a malformed external entity definition from an external DTD.

7.5CVSS

8.4AI Score

0.003EPSS

2017-07-25 08:29 PM
189
4
cve
cve

CVE-2017-9287

servers/slapd/back-mdb/search.c in OpenLDAP through 2.4.44 is prone to a double free vulnerability. A user with access to search the directory can crash slapd by issuing a search including the Paged Results control with a page size of 0.

6.5CVSS

6.4AI Score

0.899EPSS

2017-05-29 04:29 PM
163
6
cve
cve

CVE-2017-9310

QEMU (aka Quick Emulator), when built with the e1000e NIC emulation support, allows local guest OS privileged users to cause a denial of service (infinite loop) via vectors related to setting the initial receive / transmit descriptor head (TDH/RDH) outside the allocated descriptor buffer.

5.6CVSS

5.5AI Score

0.001EPSS

2017-06-08 04:29 PM
77
Total number of security vulnerabilities8790