Lucene search

K

Debian Linux Security Vulnerabilities

cve
cve

CVE-2017-9324

In Open Ticket Request System (OTRS) 3.3.x through 3.3.16, 4.x through 4.0.23, and 5.x through 5.0.19, an attacker with agent permission is capable of opening a specific URL in a browser to gain administrative privileges / full access. Afterward, all system settings can be read and changed. The URL...

8.8CVSS

8.5AI Score

0.001EPSS

2017-06-12 06:29 AM
47
cve
cve

CVE-2017-9330

QEMU (aka Quick Emulator) before 2.9.0, when built with the USB OHCI Emulation support, allows local guest OS users to cause a denial of service (infinite loop) by leveraging an incorrect return value, a different vulnerability than CVE-2017-6505.

5.6CVSS

6AI Score

0.001EPSS

2017-06-08 04:29 PM
88
cve
cve

CVE-2017-9344

In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the Bluetooth L2CAP dissector could divide by zero. This was addressed in epan/dissectors/packet-btl2cap.c by validating an interval value.

7.5CVSS

6AI Score

0.003EPSS

2017-06-02 05:29 AM
70
cve
cve

CVE-2017-9349

In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the DICOM dissector has an infinite loop. This was addressed in epan/dissectors/packet-dcm.c by validating a length value.

7.5CVSS

6AI Score

0.003EPSS

2017-06-02 05:29 AM
75
cve
cve

CVE-2017-9373

Memory leak in QEMU (aka Quick Emulator), when built with IDE AHCI Emulation support, allows local guest OS privileged users to cause a denial of service (memory consumption) by repeatedly hot-unplugging the AHCI device.

5.5CVSS

5.9AI Score

0.001EPSS

2017-06-16 10:29 PM
78
cve
cve

CVE-2017-9375

QEMU (aka Quick Emulator), when built with USB xHCI controller emulator support, allows local guest OS privileged users to cause a denial of service (infinite recursive call) via vectors involving control transfer descriptors sequencing.

5.5CVSS

5.9AI Score

0.001EPSS

2017-06-16 10:29 PM
74
cve
cve

CVE-2017-9403

In LibTIFF 4.0.7, a memory leak vulnerability was found in the function TIFFReadDirEntryLong8Array in tif_dirread.c, which allows attackers to cause a denial of service via a crafted file.

6.5CVSS

6.2AI Score

0.003EPSS

2017-06-02 07:29 PM
73
cve
cve

CVE-2017-9404

In LibTIFF 4.0.7, a memory leak vulnerability was found in the function OJPEGReadHeaderInfoSecTablesQTable in tif_ojpeg.c, which allows attackers to cause a denial of service via a crafted file.

6.5CVSS

6.2AI Score

0.002EPSS

2017-06-02 07:29 PM
95
cve
cve

CVE-2017-9406

In Poppler 0.54.0, a memory leak vulnerability was found in the function gmalloc in gmem.cc, which allows attackers to cause a denial of service via a crafted file.

6.5CVSS

6.2AI Score

0.003EPSS

2017-06-02 07:29 PM
69
cve
cve

CVE-2017-9408

In Poppler 0.54.0, a memory leak vulnerability was found in the function Object::initArray in Object.cc, which allows attackers to cause a denial of service via a crafted file.

6.5CVSS

6.2AI Score

0.003EPSS

2017-06-02 07:29 PM
69
cve
cve

CVE-2017-9461

smbd in Samba before 4.4.10 and 4.5.x before 4.5.6 has a denial of service vulnerability (fd_open_atomic infinite loop with high CPU usage and memory consumption) due to wrongly handling dangling symlinks.

6.5CVSS

6.2AI Score

0.005EPSS

2017-06-06 09:29 PM
160
cve
cve

CVE-2017-9462

In Mercurial before 4.1.3, "hg serve --stdio" allows remote authenticated users to launch the Python debugger, and consequently execute arbitrary code, by using --debugger as a repository name.

8.8CVSS

8.5AI Score

0.02EPSS

2017-06-06 09:29 PM
111
cve
cve

CVE-2017-9468

In Irssi before 1.0.3, when receiving a DCC message without source nick/host, it attempts to dereference a NULL pointer. Thus, remote IRC servers can cause a crash.

7.5CVSS

7.3AI Score

0.011EPSS

2017-06-07 01:29 AM
73
cve
cve

CVE-2017-9469

In Irssi before 1.0.3, when receiving certain incorrectly quoted DCC files, it tries to find the terminating quote one byte before the allocated memory. Thus, remote attackers might be able to cause a crash.

7.5CVSS

7.2AI Score

0.009EPSS

2017-06-07 01:29 AM
86
cve
cve

CVE-2017-9503

QEMU (aka Quick Emulator), when built with MegaRAID SAS 8708EM2 Host Bus Adapter emulation support, allows local guest OS privileged users to cause a denial of service (NULL pointer dereference and QEMU process crash) via vectors involving megasas command processing.

5.5CVSS

6.3AI Score

0.001EPSS

2017-06-16 10:29 PM
150
cve
cve

CVE-2017-9524

The qemu-nbd server in QEMU (aka Quick Emulator), when built with the Network Block Device (NBD) Server support, allows remote attackers to cause a denial of service (segmentation fault and server crash) by leveraging failure to ensure that all initialization occurs before talking to a client in th...

7.5CVSS

7AI Score

0.04EPSS

2017-07-06 04:29 PM
73
cve
cve

CVE-2017-9525

In the cron package through 3.0pl1-128 on Debian, and through 3.0pl1-128ubuntu2 on Ubuntu, the postinst maintainer script allows for group-crontab-to-root privilege escalation via symlink attacks against unsafe usage of the chown and chmod programs.

6.7CVSS

6.6AI Score

0.001EPSS

2017-06-09 04:29 PM
100
cve
cve

CVE-2017-9527

The mark_context_stack function in gc.c in mruby through 1.2.0 allows attackers to cause a denial of service (heap-based use-after-free and application crash) or possibly have unspecified other impact via a crafted .rb file.

7.8CVSS

7.9AI Score

0.002EPSS

2017-06-11 05:29 PM
33
2
cve
cve

CVE-2017-9611

The Ins_MIRP function in base/ttinterp.c in Artifex Ghostscript GhostXPS 9.21 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) or possibly have unspecified other impact via a crafted document.

7.8CVSS

7.9AI Score

0.006EPSS

2017-07-26 07:29 PM
67
cve
cve

CVE-2017-9612

The Ins_IP function in base/ttinterp.c in Artifex Ghostscript GhostXPS 9.21 allows remote attackers to cause a denial of service (use-after-free and application crash) or possibly have unspecified other impact via a crafted document.

7.8CVSS

6.7AI Score

0.007EPSS

2017-07-26 07:29 PM
71
cve
cve

CVE-2017-9726

The Ins_MDRP function in base/ttinterp.c in Artifex Ghostscript GhostXPS 9.21 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) or possibly have unspecified other impact via a crafted document.

7.8CVSS

6.8AI Score

0.005EPSS

2017-07-26 07:29 PM
65
cve
cve

CVE-2017-9727

The gx_ttfReader__Read function in base/gxttfb.c in Artifex Ghostscript GhostXPS 9.21 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) or possibly have unspecified other impact via a crafted document.

7.8CVSS

6.8AI Score

0.006EPSS

2017-07-26 07:29 PM
75
cve
cve

CVE-2017-9735

Jetty through 9.4.x is prone to a timing channel in util/security/Password.java, which makes it easier for remote attackers to obtain access by observing elapsed times before rejection of incorrect passwords.

7.5CVSS

7.3AI Score

0.003EPSS

2017-06-16 09:29 PM
128
cve
cve

CVE-2017-9739

The Ins_JMPR function in base/ttinterp.c in Artifex Ghostscript GhostXPS 9.21 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) or possibly have unspecified other impact via a crafted document.

7.8CVSS

6.8AI Score

0.006EPSS

2017-07-26 07:29 PM
71
cve
cve

CVE-2017-9766

In Wireshark 2.2.7, PROFINET IO data with a high recursion depth allows remote attackers to cause a denial of service (stack exhaustion) in the dissect_IODWriteReq function in plugins/profinet/packet-dcerpc-pn-io.c.

7.5CVSS

7.1AI Score

0.002EPSS

2017-06-21 07:29 AM
126
cve
cve

CVE-2017-9775

Stack buffer overflow in GfxState.cc in pdftocairo in Poppler before 0.56 allows remote attackers to cause a denial of service (application crash) via a crafted PDF document.

6.5CVSS

6.7AI Score

0.004EPSS

2017-06-22 09:29 PM
103
cve
cve

CVE-2017-9776

Integer overflow leading to Heap buffer overflow in JBIG2Stream.cc in pdftocairo in Poppler before 0.56 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted PDF document.

7.8CVSS

7AI Score

0.005EPSS

2017-06-22 09:29 PM
136
cve
cve

CVE-2017-9780

In Flatpak before 0.8.7, a third-party app repository could include malicious apps that contain files with inappropriate permissions, for example setuid or world-writable. The files are deployed with those permissions, which would let a local attacker run the setuid executable or write to the world...

7.8CVSS

7.4AI Score

0.0004EPSS

2017-06-21 03:29 PM
57
cve
cve

CVE-2017-9788

In Apache httpd before 2.2.34 and 2.4.x before 2.4.27, the value placeholder in [Proxy-]Authorization headers of type 'Digest' was not initialized or reset before or between successive key=value assignments by mod_auth_digest. Providing an initial key with no '=' assignment could reflect the stale ...

9.1CVSS

8.4AI Score

0.468EPSS

2017-07-13 04:29 PM
2846
2
cve
cve

CVE-2017-9798

Apache httpd allows remote attackers to read secret data from process memory if the Limit directive can be set in a user's .htaccess file, or if httpd.conf has certain misconfigurations, aka Optionsbleed. This affects the Apache HTTP Server through 2.2.34 and 2.4.x through 2.4.27. The attacker send...

7.5CVSS

7.7AI Score

0.974EPSS

2017-09-18 03:29 PM
2979
cve
cve

CVE-2017-9835

The gs_alloc_ref_array function in psi/ialloc.c in Artifex Ghostscript 9.21 allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted PostScript document. This is related to a lack of an integer ov...

7.8CVSS

6.9AI Score

0.007EPSS

2017-07-26 07:29 PM
68
cve
cve

CVE-2017-9865

The function GfxImageColorMap::getGray in GfxState.cc in Poppler 0.54.0 allows remote attackers to cause a denial of service (stack-based buffer over-read and application crash) via a crafted PDF document, related to missing color-map validation in ImageOutputDev.cc.

5.5CVSS

6AI Score

0.012EPSS

2017-06-25 01:29 PM
72
cve
cve

CVE-2017-9868

In Mosquitto through 1.4.12, mosquitto.db (aka the persistence file) is world readable, which allows local users to obtain sensitive MQTT topic information.

5.5CVSS

5.3AI Score

0.0004EPSS

2017-06-25 02:29 PM
79
cve
cve

CVE-2017-9928

In lrzip 0.631, a stack buffer overflow was found in the function get_fileinfo in lrzip.c:979, which allows attackers to cause a denial of service via a crafted file.

5.5CVSS

6AI Score

0.002EPSS

2017-06-26 07:29 AM
44
8
cve
cve

CVE-2017-9929

In lrzip 0.631, a stack buffer overflow was found in the function get_fileinfo in lrzip.c:1074, which allows attackers to cause a denial of service via a crafted file.

5.5CVSS

6AI Score

0.002EPSS

2017-06-26 07:29 AM
49
7
cve
cve

CVE-2017-9935

In LibTIFF 4.0.8, there is a heap-based buffer overflow in the t2p_write_pdf function in tools/tiff2pdf.c. This heap overflow could lead to different damages. For example, a crafted TIFF document can lead to an out-of-bounds read in TIFFCleanup, an invalid free in TIFFClose or t2p_free, memory corr...

8.8CVSS

8.7AI Score

0.004EPSS

2017-06-26 12:29 PM
146
2
cve
cve

CVE-2017-9936

In LibTIFF 4.0.8, there is a memory leak in tif_jbig.c. A crafted TIFF document can lead to a memory leak resulting in a remote denial of service attack.

6.5CVSS

6.5AI Score

0.026EPSS

2017-06-26 12:29 PM
91
cve
cve

CVE-2017-9988

The readEncUInt30 function in util/read.c in libming 0.4.8 mishandles memory allocation. A crafted input will lead to a remote denial of service (NULL pointer dereference) attack against parser.c.

6.5CVSS

6.9AI Score

0.003EPSS

2017-06-28 06:29 AM
37
cve
cve

CVE-2017-9989

util/outputtxt.c in libming 0.4.8 mishandles memory allocation. A crafted input will lead to a remote denial of service (NULL pointer dereference) attack.

6.5CVSS

6.9AI Score

0.003EPSS

2017-06-28 06:29 AM
32
cve
cve

CVE-2017-9992

Heap-based buffer overflow in the decode_dds1 function in libavcodec/dfa.c in FFmpeg before 2.8.12, 3.0.x before 3.0.8, 3.1.x before 3.1.8, 3.2.x before 3.2.5, and 3.3.x before 3.3.1 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact v...

8.8CVSS

9.4AI Score

0.003EPSS

2017-06-28 06:29 AM
78
cve
cve

CVE-2017-9993

FFmpeg before 2.8.12, 3.0.x and 3.1.x before 3.1.9, 3.2.x before 3.2.6, and 3.3.x before 3.3.2 does not properly restrict HTTP Live Streaming filename extensions and demuxer names, which allows attackers to read arbitrary files via crafted playlist data.

7.5CVSS

6.7AI Score

0.005EPSS

2017-06-28 06:29 AM
88
cve
cve

CVE-2017-9994

libavcodec/webp.c in FFmpeg before 2.8.12, 3.0.x before 3.0.8, 3.1.x before 3.1.8, 3.2.x before 3.2.5, and 3.3.x before 3.3.1 does not ensure that pix_fmt is set, which allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecifi...

7.8CVSS

7.4AI Score

0.006EPSS

2017-06-28 06:29 AM
63
cve
cve

CVE-2018-0202

clamscan in ClamAV before 0.99.4 contains a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper input validation checking mechanisms when handling Portable Document Format (.pdf) ...

5.5CVSS

6.9AI Score

0.005EPSS

2018-03-27 09:29 AM
66
cve
cve

CVE-2018-0360

ClamAV before 0.100.1 has an HWP integer overflow with a resultant infinite loop via a crafted Hangul Word Processor file. This is in parsehwp3_paragraph() in libclamav/hwp.c.

5.5CVSS

5.4AI Score

0.003EPSS

2018-07-16 05:29 PM
93
cve
cve

CVE-2018-0361

ClamAV before 0.100.1 lacks a PDF object length check, resulting in an unreasonably long time to parse a relatively small file.

3.3CVSS

4.5AI Score

0.001EPSS

2018-07-16 05:29 PM
90
cve
cve

CVE-2018-0486

Shibboleth XMLTooling-C before 1.6.3, as used in Shibboleth Service Provider before 2.6.0 on Windows and other products, mishandles digital signatures of user attribute data, which allows remote attackers to obtain sensitive information or conduct impersonation attacks via a crafted DTD.

6.5CVSS

6AI Score

0.004EPSS

2018-01-13 06:29 PM
53
cve
cve

CVE-2018-0487

ARM mbed TLS before 1.3.22, before 2.1.10, and before 2.7.0 allows remote attackers to execute arbitrary code or cause a denial of service (buffer overflow) via a crafted certificate chain that is mishandled during RSASSA-PSS signature verification within a TLS or DTLS session.

9.8CVSS

9.4AI Score

0.063EPSS

2018-02-13 03:29 PM
75
cve
cve

CVE-2018-0488

ARM mbed TLS before 1.3.22, before 2.1.10, and before 2.7.0, when the truncated HMAC extension and CBC are used, allows remote attackers to execute arbitrary code or cause a denial of service (heap corruption) via a crafted application packet within a TLS or DTLS session.

9.8CVSS

9.4AI Score

0.069EPSS

2018-02-13 03:29 PM
73
cve
cve

CVE-2018-0489

Shibboleth XMLTooling-C before 1.6.4, as used in Shibboleth Service Provider before 2.6.1.4 on Windows and other products, mishandles digital signatures of user data, which allows remote attackers to obtain sensitive information or conduct impersonation attacks via crafted XML data. NOTE: this issu...

6.5CVSS

6.5AI Score

0.005EPSS

2018-02-27 03:29 PM
56
cve
cve

CVE-2018-0490

An issue was discovered in Tor before 0.2.9.15, 0.3.1.x before 0.3.1.10, and 0.3.2.x before 0.3.2.10. The directory-authority protocol-list subprotocol implementation allows remote attackers to cause a denial of service (NULL pointer dereference and directory-authority crash) via a misformatted rel...

7.5CVSS

7.1AI Score

0.007EPSS

2018-03-05 03:29 PM
74
Total number of security vulnerabilities8790