Lucene search

K

Debian Linux Security Vulnerabilities

cve
cve

CVE-2017-12865

Stack-based buffer overflow in "dnsproxy.c" in connman 1.34 and earlier allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted response query string passed to the "name" variable.

9.8CVSS

9.5AI Score

0.052EPSS

2017-08-29 04:29 PM
60
cve
cve

CVE-2017-12869

The multiauth module in SimpleSAMLphp 1.14.13 and earlier allows remote attackers to bypass authentication context restrictions and use an authentication source defined in config/authsources.php via vectors related to improper validation of user input.

7.5CVSS

7.8AI Score

0.003EPSS

2017-09-01 01:29 PM
48
cve
cve

CVE-2017-12872

The (1) Htpasswd authentication source in the authcrypt module and (2) SimpleSAML_Session class in SimpleSAMLphp 1.14.11 and earlier allow remote attackers to conduct timing side-channel attacks by leveraging use of the standard comparison operator to compare secret material against user input.

5.9CVSS

5.9AI Score

0.003EPSS

2017-09-01 09:29 PM
45
cve
cve

CVE-2017-12873

SimpleSAMLphp 1.7.0 through 1.14.10 might allow attackers to obtain sensitive information, gain unauthorized access, or have unspecified other impacts by leveraging incorrect persistent NameID generation when an Identity Provider (IdP) is misconfigured.

9.8CVSS

9.5AI Score

0.004EPSS

2017-09-01 09:29 PM
66
cve
cve

CVE-2017-12874

The InfoCard module 1.0 for SimpleSAMLphp allows attackers to spoof XML messages by leveraging an incorrect check of return values in signature validation utilities.

7.5CVSS

7.7AI Score

0.002EPSS

2017-09-01 09:29 PM
37
cve
cve

CVE-2017-12877

Use-after-free vulnerability in the DestroyImage function in image.c in ImageMagick before 7.0.6-6 allows remote attackers to cause a denial of service via a crafted file.

6.5CVSS

7AI Score

0.047EPSS

2017-08-28 07:29 PM
63
4
cve
cve

CVE-2017-12896

The ISAKMP parser in tcpdump before 4.9.2 has a buffer over-read in print-isakmp.c:isakmp_rfc3948_print().

9.8CVSS

9.3AI Score

0.015EPSS

2017-09-14 06:29 AM
82
cve
cve

CVE-2017-12899

The DECnet parser in tcpdump before 4.9.2 has a buffer over-read in print-decnet.c:decnet_print().

9.8CVSS

9.3AI Score

0.015EPSS

2017-09-14 06:29 AM
94
cve
cve

CVE-2017-12902

The Zephyr parser in tcpdump before 4.9.2 has a buffer over-read in print-zephyr.c, several functions.

9.8CVSS

9.3AI Score

0.015EPSS

2017-09-14 06:29 AM
83
cve
cve

CVE-2017-12904

Improper Neutralization of Special Elements used in an OS Command in bookmarking function of Newsbeuter versions 0.7 through 2.9 allows remote attackers to perform user-assisted code execution by crafting an RSS item that includes shell code in its title and/or URL.

8.8CVSS

8.8AI Score

0.023EPSS

2017-08-23 02:29 PM
82
cve
cve

CVE-2017-12935

The ReadMNGImage function in coders/png.c in GraphicsMagick 1.3.26 mishandles large MNG images, leading to an invalid memory read in the SetImageColorCallBack function in magick/image.c.

8.8CVSS

7AI Score

0.008EPSS

2017-08-18 12:29 PM
103
cve
cve

CVE-2017-12936

The ReadWMFImage function in coders/wmf.c in GraphicsMagick 1.3.26 has a use-after-free issue for data associated with exception reporting.

8.8CVSS

7.2AI Score

0.29EPSS

2017-08-18 12:29 PM
89
cve
cve

CVE-2017-12937

The ReadSUNImage function in coders/sun.c in GraphicsMagick 1.3.26 has a colormap heap-based buffer over-read.

8.8CVSS

7.2AI Score

0.009EPSS

2017-08-18 12:29 PM
86
cve
cve

CVE-2017-12987

The IEEE 802.11 parser in tcpdump before 4.9.2 has a buffer over-read in print-802_11.c:parse_elements().

9.8CVSS

9.3AI Score

0.015EPSS

2017-09-14 06:29 AM
91
cve
cve

CVE-2017-13004

The Juniper protocols parser in tcpdump before 4.9.2 has a buffer over-read in print-juniper.c:juniper_parse_header().

9.8CVSS

9.3AI Score

0.015EPSS

2017-09-14 06:29 AM
100
cve
cve

CVE-2017-13020

The VTP parser in tcpdump before 4.9.2 has a buffer over-read in print-vtp.c:vtp_print().

9.8CVSS

9.3AI Score

0.015EPSS

2017-09-14 06:29 AM
96
cve
cve

CVE-2017-13024

The IPv6 mobility parser in tcpdump before 4.9.2 has a buffer over-read in print-mobility.c:mobility_opt_print().

9.8CVSS

9.3AI Score

0.015EPSS

2017-09-14 06:29 AM
95
cve
cve

CVE-2017-13028

The BOOTP parser in tcpdump before 4.9.2 has a buffer over-read in print-bootp.c:bootp_print().

9.8CVSS

9.3AI Score

0.015EPSS

2017-09-14 06:29 AM
101
cve
cve

CVE-2017-13063

GraphicsMagick 1.3.26 has a heap-based buffer overflow vulnerability in the function GetStyleTokens in coders/svg.c:314:12.

6.5CVSS

7.4AI Score

0.003EPSS

2017-08-22 06:29 AM
83
cve
cve

CVE-2017-13064

GraphicsMagick 1.3.26 has a heap-based buffer overflow vulnerability in the function GetStyleTokens in coders/svg.c:311:12.

6.5CVSS

7.4AI Score

0.004EPSS

2017-08-22 06:29 AM
85
cve
cve

CVE-2017-13065

GraphicsMagick 1.3.26 has a NULL pointer dereference vulnerability in the function SVGStartElement in coders/svg.c.

6.5CVSS

7.1AI Score

0.003EPSS

2017-08-22 06:29 AM
88
cve
cve

CVE-2017-13077

Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Pairwise Transient Key (PTK) Temporal Key (TK) during the four-way handshake, allowing an attacker within radio range to replay, decrypt, or spoof frames.

6.8CVSS

7.3AI Score

0.002EPSS

2017-10-17 02:29 AM
246
cve
cve

CVE-2017-13078

Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the four-way handshake, allowing an attacker within radio range to replay frames from access points to clients.

5.3CVSS

6.7AI Score

0.002EPSS

2017-10-17 01:29 PM
219
cve
cve

CVE-2017-13079

Wi-Fi Protected Access (WPA and WPA2) that supports IEEE 802.11w allows reinstallation of the Integrity Group Temporal Key (IGTK) during the four-way handshake, allowing an attacker within radio range to spoof frames from access points to clients.

5.3CVSS

6.6AI Score

0.002EPSS

2017-10-17 01:29 PM
343
cve
cve

CVE-2017-13080

Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients.

5.3CVSS

6.9AI Score

0.004EPSS

2017-10-17 01:29 PM
284
cve
cve

CVE-2017-13081

Wi-Fi Protected Access (WPA and WPA2) that supports IEEE 802.11w allows reinstallation of the Integrity Group Temporal Key (IGTK) during the group key handshake, allowing an attacker within radio range to spoof frames from access points to clients.

5.3CVSS

6.7AI Score

0.002EPSS

2017-10-17 01:29 PM
341
cve
cve

CVE-2017-13082

Wi-Fi Protected Access (WPA and WPA2) that supports IEEE 802.11r allows reinstallation of the Pairwise Transient Key (PTK) Temporal Key (TK) during the fast BSS transmission (FT) handshake, allowing an attacker within radio range to replay, decrypt, or spoof frames.

8.1CVSS

7.7AI Score

0.001EPSS

2017-10-17 01:29 PM
222
cve
cve

CVE-2017-13084

Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Station-To-Station-Link (STSL) Transient Key (STK) during the PeerKey handshake, allowing an attacker within radio range to replay, decrypt, or spoof frames.

6.8CVSS

7AI Score

0.002EPSS

2017-10-17 01:29 PM
80
cve
cve

CVE-2017-13086

Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Tunneled Direct-Link Setup (TDLS) Peer Key (TPK) during the TDLS handshake, allowing an attacker within radio range to replay, decrypt, or spoof frames.

6.8CVSS

7.2AI Score

0.002EPSS

2017-10-17 01:29 PM
196
cve
cve

CVE-2017-13087

Wi-Fi Protected Access (WPA and WPA2) that support 802.11v allows reinstallation of the Group Temporal Key (GTK) when processing a Wireless Network Management (WNM) Sleep Mode Response frame, allowing an attacker within radio range to replay frames from access points to clients.

5.3CVSS

6.6AI Score

0.002EPSS

2017-10-17 01:29 PM
206
cve
cve

CVE-2017-13088

Wi-Fi Protected Access (WPA and WPA2) that support 802.11v allows reinstallation of the Integrity Group Temporal Key (IGTK) when processing a Wireless Network Management (WNM) Sleep Mode Response frame, allowing an attacker within radio range to replay frames from access points to clients.

5.3CVSS

6.6AI Score

0.002EPSS

2017-10-17 01:29 PM
200
cve
cve

CVE-2017-13089

The http.c:skip_short_body() function is called in some circumstances, such as when processing redirects. When the response is sent chunked in wget before 1.19.2, the chunk parser uses strtol() to read each chunk's length, but doesn't check that the chunk length is a non-negative number. The code t...

8.8CVSS

8.4AI Score

0.645EPSS

2017-10-27 07:29 PM
129
cve
cve

CVE-2017-13090

The retr.c:fd_read_body() function is called when processing OK responses. When the response is sent chunked in wget before 1.19.2, the chunk parser uses strtol() to read each chunk's length, but doesn't check that the chunk length is a non-negative number. The code then tries to read the chunk in ...

8.8CVSS

8.4AI Score

0.399EPSS

2017-10-27 07:29 PM
129
cve
cve

CVE-2017-13139

In ImageMagick before 6.9.9-0 and 7.x before 7.0.6-1, the ReadOneMNGImage function in coders/png.c has an out-of-bounds read with the MNG CLIP chunk.

9.8CVSS

9.1AI Score

0.01EPSS

2017-08-23 06:29 AM
75
cve
cve

CVE-2017-13145

In ImageMagick before 6.9.8-8 and 7.x before 7.0.5-9, the ReadJP2Image function in coders/jp2.c does not properly validate the channel geometry, leading to a crash.

6.5CVSS

7.5AI Score

0.008EPSS

2017-08-23 06:29 AM
70
cve
cve

CVE-2017-13194

A vulnerability in the Android media framework (libvpx) related to odd frame width. Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-64710201.

7.5CVSS

7.1AI Score

0.005EPSS

2018-01-12 11:29 PM
167
cve
cve

CVE-2017-13305

A information disclosure vulnerability in the Upstream kernel encrypted-keys. Product: Android. Versions: Android kernel. Android ID: A-70526974.

7.1CVSS

5.5AI Score

0.001EPSS

2018-04-04 04:29 PM
198
4
cve
cve

CVE-2017-13672

QEMU (aka Quick Emulator), when built with the VGA display emulator support, allows local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors involving display update.

5.5CVSS

5.9AI Score

0.001EPSS

2017-09-01 01:29 PM
162
3
cve
cve

CVE-2017-13687

The Cisco HDLC parser in tcpdump before 4.9.2 has a buffer over-read in print-chdlc.c:chdlc_print().

9.8CVSS

9.3AI Score

0.015EPSS

2017-09-14 06:29 AM
88
cve
cve

CVE-2017-13704

In dnsmasq before 2.78, if the DNS packet size does not match the expected size, the size parameter in a memset call gets a negative value. As it is an unsigned value, memset ends up writing up to 0xffffffff zero's (0xffffffffffffffff in 64 bit platforms), making dnsmasq crash.

7.5CVSS

8.2AI Score

0.648EPSS

2017-10-03 01:29 AM
178
cve
cve

CVE-2017-13711

Use-after-free vulnerability in the sofree function in slirp/socket.c in QEMU (aka Quick Emulator) allows attackers to cause a denial of service (QEMU instance crash) by leveraging failure to properly clear ifq_so from pending packets.

7.5CVSS

6.9AI Score

0.016EPSS

2017-09-01 01:29 PM
90
cve
cve

CVE-2017-13721

In X.Org Server (aka xserver and xorg-server) before 1.19.4, an attacker authenticated to an X server with the X shared memory extension enabled can cause aborts of the X server or replace shared memory segments of other X clients in the same session.

4.7CVSS

5.6AI Score

0.001EPSS

2017-10-10 01:30 AM
100
cve
cve

CVE-2017-13723

In X.Org Server (aka xserver and xorg-server) before 1.19.4, a local attacker authenticated to the X server could overflow a global buffer, causing crashes of the X server or potentially other problems by injecting large or malformed XKB related atoms and accessing them via xkbcomp.

7.8CVSS

7.5AI Score

0.0004EPSS

2017-10-10 01:30 AM
98
cve
cve

CVE-2017-13725

The IPv6 routing header parser in tcpdump before 4.9.2 has a buffer over-read in print-rt6.c:rt6_print().

9.8CVSS

9.3AI Score

0.015EPSS

2017-09-14 06:29 AM
92
cve
cve

CVE-2017-13737

There is an invalid free in the MagickFree function in magick/memory.c in GraphicsMagick 1.3.26 that will lead to a remote denial of service attack.

6.5CVSS

6.8AI Score

0.011EPSS

2017-08-29 06:29 AM
90
cve
cve

CVE-2017-13748

There are lots of memory leaks in JasPer 2.0.12, triggered in the function jas_strdup() in base/jas_string.c, that will lead to a remote denial of service attack.

7.5CVSS

7.1AI Score

0.009EPSS

2017-08-29 06:29 AM
73
3
cve
cve

CVE-2017-13755

In The Sleuth Kit (TSK) 4.4.2, opening a crafted ISO 9660 image triggers an out-of-bounds read in iso9660_proc_dir() in tsk/fs/iso9660_dent.c in libtskfs.a, as demonstrated by fls.

5.5CVSS

5.4AI Score

0.001EPSS

2017-08-29 10:29 PM
45
2
cve
cve

CVE-2017-13756

In The Sleuth Kit (TSK) 4.4.2, opening a crafted disk image triggers infinite recursion in dos_load_ext_table() in tsk/vs/dos.c in libtskvs.a, as demonstrated by mmls.

5.5CVSS

5.5AI Score

0.001EPSS

2017-08-29 10:29 PM
42
2
cve
cve

CVE-2017-13760

In The Sleuth Kit (TSK) 4.4.2, fls hangs on a corrupt exfat image in tsk_img_read() in tsk/img/img_io.c in libtskimg.a.

5.5CVSS

5.5AI Score

0.001EPSS

2017-08-29 11:29 PM
41
2
cve
cve

CVE-2017-13765

In Wireshark 2.4.0, 2.2.0 to 2.2.8, and 2.0.0 to 2.0.14, the IrCOMM dissector has a buffer over-read and application crash. This was addressed in plugins/irda/packet-ircomm.c by adding length validation.

7.5CVSS

7.4AI Score

0.003EPSS

2017-08-30 09:29 AM
83
Total number of security vulnerabilities8790