Lucene search

K

Debian Linux Security Vulnerabilities

cve
cve

CVE-2017-12136

Race condition in the grant table code in Xen 4.6.x through 4.9.x allows local guest OS administrators to cause a denial of service (free list corruption and host crash) or gain privileges on the host via vectors involving maptrack free list handling.

7.8CVSS

6.4AI Score

0.001EPSS

2017-08-24 02:29 PM
68
cve
cve

CVE-2017-12137

arch/x86/mm.c in Xen allows local PV guest OS users to gain host OS privileges via vectors related to map_grant_ref.

8.8CVSS

6.1AI Score

0.001EPSS

2017-08-24 02:29 PM
69
cve
cve

CVE-2017-12150

It was found that samba before 4.4.16, 4.5.x before 4.5.14, and 4.6.x before 4.6.8 did not enforce "SMB signing" when certain configuration options were enabled. A remote attacker could launch a man-in-the-middle attack and retrieve information in plain-text.

7.4CVSS

6.5AI Score

0.002EPSS

2018-07-26 06:29 PM
309
2
cve
cve

CVE-2017-12151

A flaw was found in the way samba client before samba 4.4.16, samba 4.5.14 and samba 4.6.8 used encryption with the max protocol set as SMB3. The connection could lose the requirement for signing and encrypting to any DFS redirects, allowing an attacker to read or alter the contents of the connecti...

7.4CVSS

7AI Score

0.002EPSS

2018-07-27 12:29 PM
364
2
cve
cve

CVE-2017-12153

A security flaw was discovered in the nl80211_set_rekey_data() function in net/wireless/nl80211.c in the Linux kernel through 4.13.3. This function does not check whether the required attributes are present in a Netlink request. This request can be issued by a user with the CAP_NET_ADMIN capability...

4.4CVSS

5.6AI Score

0.001EPSS

2017-09-21 03:29 PM
145
cve
cve

CVE-2017-12163

An information leak flaw was found in the way SMB1 protocol was implemented by Samba before 4.4.16, 4.5.x before 4.5.14, and 4.6.x before 4.6.8. A malicious client could use this flaw to dump server memory contents to a file on the samba share or to a shared printer, though the exact area of server...

7.1CVSS

7AI Score

0.629EPSS

2018-07-26 04:29 PM
298
cve
cve

CVE-2017-12166

OpenVPN versions before 2.3.3 and 2.4.x before 2.4.4 are vulnerable to a buffer overflow vulnerability when key-method 1 is used, possibly resulting in code execution.

9.8CVSS

9.1AI Score

0.007EPSS

2017-10-04 01:29 AM
69
2
cve
cve

CVE-2017-12176

xorg-x11-server before 1.19.5 was missing extra length validation in ProcEstablishConnection function allowing malicious X client to cause X server to crash or possibly execute arbitrary code.

9.8CVSS

9.7AI Score

0.008EPSS

2018-01-24 03:29 PM
99
cve
cve

CVE-2017-12177

xorg-x11-server before 1.19.5 was vulnerable to integer overflow in ProcDbeGetVisualInfo function allowing malicious X client to cause X server to crash or possibly execute arbitrary code.

9.8CVSS

9.8AI Score

0.011EPSS

2018-01-24 03:29 PM
97
cve
cve

CVE-2017-12178

xorg-x11-server before 1.19.5 had wrong extra length check in ProcXIChangeHierarchy function allowing malicious X client to cause X server to crash or possibly execute arbitrary code.

9.8CVSS

9.7AI Score

0.008EPSS

2018-01-24 03:29 PM
99
cve
cve

CVE-2017-12179

xorg-x11-server before 1.19.5 was vulnerable to integer overflow in (S)ProcXIBarrierReleasePointer functions allowing malicious X client to cause X server to crash or possibly execute arbitrary code.

9.8CVSS

9.8AI Score

0.007EPSS

2018-01-24 03:29 PM
93
cve
cve

CVE-2017-12180

xorg-x11-server before 1.19.5 was missing length validation in XFree86 VidModeExtension allowing malicious X client to cause X server to crash or possibly execute arbitrary code.

9.8CVSS

9.7AI Score

0.008EPSS

2018-01-24 03:29 PM
91
cve
cve

CVE-2017-12181

xorg-x11-server before 1.19.5 was missing length validation in XFree86 DGA extension allowing malicious X client to cause X server to crash or possibly execute arbitrary code.

9.8CVSS

9.7AI Score

0.006EPSS

2018-01-24 03:29 PM
105
cve
cve

CVE-2017-12182

xorg-x11-server before 1.19.5 was missing length validation in XFree86 DRI extension allowing malicious X client to cause X server to crash or possibly execute arbitrary code.

9.8CVSS

9.7AI Score

0.008EPSS

2018-01-24 03:29 PM
94
cve
cve

CVE-2017-12183

xorg-x11-server before 1.19.5 was missing length validation in XFIXES extension allowing malicious X client to cause X server to crash or possibly execute arbitrary code.

9.8CVSS

9.7AI Score

0.008EPSS

2018-01-24 03:29 PM
94
cve
cve

CVE-2017-12184

xorg-x11-server before 1.19.5 was missing length validation in XINERAMA extension allowing malicious X client to cause X server to crash or possibly execute arbitrary code.

9.8CVSS

9.7AI Score

0.004EPSS

2018-01-24 03:29 PM
104
cve
cve

CVE-2017-12185

xorg-x11-server before 1.19.5 was missing length validation in MIT-SCREEN-SAVER extension allowing malicious X client to cause X server to crash or possibly execute arbitrary code.

9.8CVSS

9.7AI Score

0.004EPSS

2018-01-24 03:29 PM
99
cve
cve

CVE-2017-12186

xorg-x11-server before 1.19.5 was missing length validation in X-Resource extension allowing malicious X client to cause X server to crash or possibly execute arbitrary code.

9.8CVSS

9.7AI Score

0.005EPSS

2018-01-24 03:29 PM
100
cve
cve

CVE-2017-12187

xorg-x11-server before 1.19.5 was missing length validation in RENDER extension allowing malicious X client to cause X server to crash or possibly execute arbitrary code.

9.8CVSS

9.7AI Score

0.006EPSS

2018-01-24 03:29 PM
96
cve
cve

CVE-2017-12197

It was found that libpam4j up to and including 1.8 did not properly validate user accounts when authenticating. A user with a valid password for a disabled account would be able to bypass security restrictions and possibly access sensitive information.

6.5CVSS

6.5AI Score

0.002EPSS

2018-01-18 09:29 PM
93
cve
cve

CVE-2017-12374

The ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a lack of input validation checking mechanisms during certain mail par...

7.5CVSS

8.2AI Score

0.009EPSS

2018-01-26 08:29 PM
92
cve
cve

CVE-2017-12375

The ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a lack of input validation checking mechanisms during certain mail par...

7.5CVSS

8.4AI Score

0.014EPSS

2018-01-26 08:29 PM
80
cve
cve

CVE-2017-12376

ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or potentially execute arbitrary code on an affected device. The vulnerability is due to improper input validation checking m...

7.8CVSS

9AI Score

0.012EPSS

2018-01-26 08:29 PM
88
cve
cve

CVE-2017-12377

ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or potentially execute arbitrary code on an affected device. The vulnerability is due to improper input validation checking m...

9.8CVSS

9.6AI Score

0.017EPSS

2018-01-26 08:29 PM
90
cve
cve

CVE-2017-12378

ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper input validation checking mechanisms of .tar (Tape Archive) files...

5.5CVSS

7AI Score

0.006EPSS

2018-01-26 08:29 PM
77
cve
cve

CVE-2017-12379

ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or potentially execute arbitrary code on an affected device. The vulnerability is due to improper input validation checking m...

9.8CVSS

9.6AI Score

0.025EPSS

2018-01-26 08:29 PM
89
cve
cve

CVE-2017-12380

ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper input validation checking mechanisms in mbox.c during certain mai...

7.5CVSS

8.1AI Score

0.009EPSS

2018-01-26 08:29 PM
82
cve
cve

CVE-2017-12424

In shadow before 4.5, the newusers tool could be made to manipulate internal data structures in ways unintended by the authors. Malformed input may lead to crashes (with a buffer overflow or other memory corruption) or other unspecified behaviors. This crosses a privilege boundary in, for example, ...

9.8CVSS

9.4AI Score

0.005EPSS

2017-08-04 09:29 AM
141
cve
cve

CVE-2017-12562

Heap-based Buffer Overflow in the psf_binheader_writef function in common.c in libsndfile through 1.0.28 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact.

9.8CVSS

9.6AI Score

0.005EPSS

2017-08-05 05:29 PM
163
3
cve
cve

CVE-2017-12597

OpenCV (Open Source Computer Vision Library) through 3.3 has an out-of-bounds write error in the function FillColorRow1 in utils.cpp when reading an image file by using cv::imread.

8.8CVSS

7.3AI Score

0.003EPSS

2017-08-07 01:29 AM
105
cve
cve

CVE-2017-12598

OpenCV (Open Source Computer Vision Library) through 3.3 has an out-of-bounds read error in the cv::RBaseStream::readBlock function in modules/imgcodecs/src/bitstrm.cpp when reading an image file by using cv::imread, as demonstrated by the 8-opencv-invalid-read-fread test case.

8.8CVSS

8.4AI Score

0.004EPSS

2017-08-07 01:29 AM
95
cve
cve

CVE-2017-12599

OpenCV (Open Source Computer Vision Library) through 3.3 has an out-of-bounds read error in the function icvCvt_BGRA2BGR_8u_C4C3R when reading an image file by using cv::imread.

8.8CVSS

8.4AI Score

0.004EPSS

2017-08-07 01:29 AM
100
cve
cve

CVE-2017-12601

OpenCV (Open Source Computer Vision Library) through 3.3 has a buffer overflow in the cv::BmpDecoder::readData function in modules/imgcodecs/src/grfmt_bmp.cpp when reading an image file by using cv::imread, as demonstrated by the 4-buf-overflow-readData-memcpy test case.

8.8CVSS

8.8AI Score

0.003EPSS

2017-08-07 01:29 AM
96
cve
cve

CVE-2017-12603

OpenCV (Open Source Computer Vision Library) through 3.3 has an invalid write in the cv::RLByteStream::getBytes function in modules/imgcodecs/src/bitstrm.cpp when reading an image file by using cv::imread, as demonstrated by the 2-opencv-heapoverflow-fseek test case.

8.8CVSS

8.5AI Score

0.003EPSS

2017-08-07 01:29 AM
100
cve
cve

CVE-2017-12604

OpenCV (Open Source Computer Vision Library) through 3.3 has an out-of-bounds write error in the FillUniColor function in utils.cpp when reading an image file by using cv::imread.

8.8CVSS

8.6AI Score

0.003EPSS

2017-08-07 01:29 AM
93
cve
cve

CVE-2017-12605

OpenCV (Open Source Computer Vision Library) through 3.3 has an out-of-bounds write error in the FillColorRow8 function in utils.cpp when reading an image file by using cv::imread.

8.8CVSS

8.6AI Score

0.003EPSS

2017-08-07 01:29 AM
91
cve
cve

CVE-2017-12606

OpenCV (Open Source Computer Vision Library) through 3.3 has an out-of-bounds write error in the function FillColorRow4 in utils.cpp when reading an image file by using cv::imread.

8.8CVSS

8.6AI Score

0.003EPSS

2017-08-07 01:29 AM
100
cve
cve

CVE-2017-12607

A vulnerability in OpenOffice's PPT file parser before 4.1.4, and specifically in PPTStyleSheet, allows attackers to craft malicious documents that cause denial of service (memory corruption and application crash) potentially resulting in arbitrary code execution.

7.8CVSS

7.8AI Score

0.002EPSS

2017-11-20 07:29 PM
73
cve
cve

CVE-2017-12608

A vulnerability in Apache OpenOffice Writer DOC file parser before 4.1.4, and specifically in ImportOldFormatStyles, allows attackers to craft malicious documents that cause denial of service (memory corruption and application crash) potentially resulting in arbitrary code execution.

7.8CVSS

7.8AI Score

0.002EPSS

2017-11-20 08:29 PM
77
cve
cve

CVE-2017-12613

When apr_time_exp*() or apr_os_exp_time*() functions are invoked with an invalid month field value in Apache Portable Runtime APR 1.6.2 and prior, out of bounds memory may be accessed in converting this value to an apr_time_exp_t value, potentially revealing the contents of a different static heap ...

7.1CVSS

7.1AI Score

0.001EPSS

2017-10-24 01:29 AM
383
3
cve
cve

CVE-2017-12617

When running Apache Tomcat versions 9.0.0.M1 to 9.0.0, 8.5.0 to 8.5.22, 8.0.0.RC1 to 8.0.46 and 7.0.0 to 7.0.81 with HTTP PUTs enabled (e.g. via setting the readonly initialisation parameter of the Default servlet to false) it was possible to upload a JSP file to the server via a specially crafted ...

8.1CVSS

7.5AI Score

0.974EPSS

2017-10-04 01:29 AM
1189
In Wild
cve
cve

CVE-2017-12629

Remote code execution occurs in Apache Solr before 7.1 with Apache Lucene before 7.1 by exploiting XXE in conjunction with use of a Config API add-listener command to reach the RunExecutableListener class. Elasticsearch, although it uses Lucene, is NOT vulnerable to this. Note that the XML external...

9.8CVSS

9.6AI Score

0.974EPSS

2017-10-14 11:29 PM
262
3
cve
cve

CVE-2017-12640

ImageMagick 7.0.6-1 has an out-of-bounds read vulnerability in ReadOneMNGImage in coders/png.c.

8.8CVSS

7.8AI Score

0.007EPSS

2017-08-07 03:29 PM
68
cve
cve

CVE-2017-12643

ImageMagick 7.0.6-1 has a memory exhaustion vulnerability in ReadOneJNGImage in coders\png.c.

6.5CVSS

7.1AI Score

0.007EPSS

2017-08-07 03:29 PM
68
cve
cve

CVE-2017-12678

In TagLib 1.11.1, the rebuildAggregateFrames function in id3v2framefactory.cpp has a pointer to cast vulnerability, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted audio file.

8.8CVSS

8.7AI Score

0.005EPSS

2017-08-08 01:34 AM
75
cve
cve

CVE-2017-12809

QEMU (aka Quick Emulator), when built with the IDE disk and CD/DVD-ROM Emulator support, allows local guest OS privileged users to cause a denial of service (NULL pointer dereference and QEMU process crash) by flushing an empty CDROM device drive.

6.5CVSS

6.5AI Score

0.001EPSS

2017-08-23 04:29 PM
87
cve
cve

CVE-2017-12836

CVS 1.12.x, when configured to use SSH for remote repositories, might allow remote attackers to execute arbitrary code via a repository URL with a crafted hostname, as demonstrated by "-oProxyCommand=id;localhost:/bar."

7.5CVSS

7.8AI Score

0.101EPSS

2017-08-24 02:29 PM
85
cve
cve

CVE-2017-12862

In modules/imgcodecs/src/grfmt_pxm.cpp, the length of buffer AutoBuffer _src is small than expected, which will cause copy buffer overflow later. If the image is from remote, may lead to remote code execution or denial of service. This affects Opencv 3.3 and earlier.

8.8CVSS

8.9AI Score

0.008EPSS

2017-08-15 04:29 PM
95
cve
cve

CVE-2017-12863

In opencv/modules/imgcodecs/src/grfmt_pxm.cpp, function PxMDecoder::readData has an integer overflow when calculate src_pitch. If the image is from remote, may lead to remote code execution or denial of service. This affects Opencv 3.3 and earlier.

8.8CVSS

8.8AI Score

0.009EPSS

2017-08-15 04:29 PM
92
cve
cve

CVE-2017-12864

In opencv/modules/imgcodecs/src/grfmt_pxm.cpp, function ReadNumber did not checkout the input length, which lead to integer overflow. If the image is from remote, may lead to remote code execution or denial of service. This affects Opencv 3.3 and earlier.

8.8CVSS

8.8AI Score

0.009EPSS

2017-08-15 04:29 PM
92
Total number of security vulnerabilities8790