Lucene search

K

Debian Linux Security Vulnerabilities

cve
cve

CVE-2017-17432

OpenAFS 1.x before 1.6.22 does not properly validate Rx ack packets, which allows remote attackers to cause a denial of service (system crash or application crash) via crafted fields, as demonstrated by an integer underflow and assertion failure for a small MTU value.

7.5CVSS

7.3AI Score

0.01EPSS

2017-12-06 12:29 AM
51
cve
cve

CVE-2017-17433

The recv_files function in receiver.c in the daemon in rsync 3.1.2, and 3.1.3-development before 2017-12-03, proceeds with certain file metadata updates before checking for a filename in the daemon_filter_list data structure, which allows remote attackers to bypass intended access restrictions.

3.7CVSS

6.4AI Score

0.004EPSS

2017-12-06 03:29 AM
113
cve
cve

CVE-2017-17434

The daemon in rsync 3.1.2, and 3.1.3-development before 2017-12-03, does not check for fnamecmp filenames in the daemon_filter_list data structure (in the recv_files function in receiver.c) and also does not apply the sanitize_paths protection mechanism to pathnames found in "xname follows" strings...

9.8CVSS

8.4AI Score

0.01EPSS

2017-12-06 03:29 AM
103
cve
cve

CVE-2017-17439

In Heimdal through 7.4, remote unauthenticated attackers are able to crash the KDC by sending a crafted UDP packet containing empty data fields for client name or realm. The parser would unconditionally dereference NULL pointers in that case, leading to a segmentation fault. This is related to the ...

7.5CVSS

7.3AI Score

0.66EPSS

2017-12-06 03:29 PM
69
cve
cve

CVE-2017-17458

In Mercurial before 4.4.1, it is possible that a specially malformed repository can cause Git subrepositories to run arbitrary code in the form of a .git/hooks/post-update script checked into the repository. Typical use of Mercurial prevents construction of such repositories, but they can be create...

9.8CVSS

9AI Score

0.007EPSS

2017-12-07 06:29 PM
72
cve
cve

CVE-2017-17476

Open Ticket Request System (OTRS) 4.0.x before 4.0.28, 5.0.x before 5.0.26, and 6.0.x before 6.0.3, when cookie support is disabled, might allow remote attackers to hijack web sessions and consequently gain privileges via a crafted email.

8.8CVSS

8.4AI Score

0.009EPSS

2017-12-20 05:29 PM
43
cve
cve

CVE-2017-17480

In OpenJPEG 2.3.0, a stack-based buffer overflow was discovered in the pgxtovolume function in jp3d/convert.c. The vulnerability causes an out-of-bounds write, which may lead to remote denial of service or possibly remote code execution.

9.8CVSS

9.8AI Score

0.023EPSS

2017-12-08 07:29 PM
111
cve
cve

CVE-2017-17485

FasterXML jackson-databind through 2.8.10 and 2.9.x through 2.9.3 allows unauthenticated remote code execution because of an incomplete fix for the CVE-2017-7525 deserialization flaw. This is exploitable by sending maliciously crafted JSON input to the readValue method of the ObjectMapper, bypassin...

9.8CVSS

9.5AI Score

0.493EPSS

2018-01-10 06:29 PM
183
5
cve
cve

CVE-2017-17499

ImageMagick before 6.9.9-24 and 7.x before 7.0.7-12 has a use-after-free in Magick::Image::read in Magick++/lib/Image.cpp.

9.8CVSS

9.2AI Score

0.014EPSS

2017-12-11 02:29 AM
82
cve
cve

CVE-2017-17500

ReadRGBImage in coders/rgb.c in GraphicsMagick 1.3.26 has a magick/import.c ImportRGBQuantumType heap-based buffer over-read via a crafted file.

8.8CVSS

7AI Score

0.005EPSS

2017-12-11 02:29 AM
84
cve
cve

CVE-2017-17501

WriteOnePNGImage in coders/png.c in GraphicsMagick 1.3.26 has a heap-based buffer over-read via a crafted file.

8.8CVSS

7AI Score

0.005EPSS

2017-12-11 02:29 AM
95
cve
cve

CVE-2017-17502

ReadCMYKImage in coders/cmyk.c in GraphicsMagick 1.3.26 has a magick/import.c ImportCMYKQuantumType heap-based buffer over-read via a crafted file.

8.8CVSS

7AI Score

0.004EPSS

2017-12-11 02:29 AM
88
cve
cve

CVE-2017-17503

ReadGRAYImage in coders/gray.c in GraphicsMagick 1.3.26 has a magick/import.c ImportGrayQuantumType heap-based buffer over-read via a crafted file.

8.8CVSS

7AI Score

0.004EPSS

2017-12-11 02:29 AM
85
cve
cve

CVE-2017-17504

ImageMagick before 7.0.7-12 has a coders/png.c Magick_png_read_raw_profile heap-based buffer over-read via a crafted file, related to ReadOneMNGImage.

6.5CVSS

7AI Score

0.003EPSS

2017-12-11 02:29 AM
68
4
cve
cve

CVE-2017-17511

KildClient 3.1.0 does not validate strings before launching the program specified by the BROWSER environment variable, which might allow remote attackers to conduct argument-injection attacks via a crafted URL, related to prefs.c and worldgui.c.

8.8CVSS

8.4AI Score

0.002EPSS

2017-12-14 04:29 PM
36
cve
cve

CVE-2017-17514

boxes.c in nip2 8.4.0 does not validate strings before launching the program specified by the BROWSER environment variable, which might allow remote attackers to conduct argument-injection attacks via a crafted URL. NOTE: a software maintainer indicates that this product does not use the BROWSER en...

8.8CVSS

8.4AI Score

0.002EPSS

2017-12-14 04:29 PM
30
cve
cve

CVE-2017-17515

etc/ObjectList in Metview 4.7.3 does not validate strings before launching the program specified by the BROWSER environment variable, which might allow remote attackers to conduct argument-injection attacks via a crafted URL. NOTE: a third party has indicated that the code to access this environmen...

8.8CVSS

8.6AI Score

0.002EPSS

2017-12-14 04:29 PM
34
cve
cve

CVE-2017-17527

delphi_gui/WWWBrowserRunnerDM.pas in PasDoc 0.14 does not validate strings before launching the program specified by the BROWSER environment variable, which might allow remote attackers to conduct argument-injection attacks via a crafted URL. NOTE: a software maintainer has indicated that the code ...

8.8CVSS

8.5AI Score

0.002EPSS

2017-12-14 04:29 PM
27
cve
cve

CVE-2017-17669

There is a heap-based buffer over-read in the Exiv2::Internal::PngChunk::keyTXTChunk function of pngchunk_int.cpp in Exiv2 0.26. A crafted PNG file will lead to a remote denial of service attack.

5.5CVSS

6.1AI Score

0.003EPSS

2017-12-13 10:29 PM
47
cve
cve

CVE-2017-17670

In VideoLAN VLC media player through 2.2.8, there is a type conversion vulnerability in modules/demux/mp4/libmp4.c in the MP4 demux module leading to a invalid free, because the type of a box may be changed between a read operation and a free operation.

8.8CVSS

8.3AI Score

0.003EPSS

2017-12-15 09:29 AM
78
cve
cve

CVE-2017-17682

In ImageMagick 7.0.7-12 Q16, a large loop vulnerability was found in the function ExtractPostscript in coders/wpg.c, which allows attackers to cause a denial of service (CPU exhaustion) via a crafted wpg image file that triggers a ReadWPGImage call.

6.5CVSS

6.6AI Score

0.002EPSS

2017-12-14 06:29 AM
66
cve
cve

CVE-2017-17741

The KVM implementation in the Linux kernel through 4.14.7 allows attackers to obtain potentially sensitive information from kernel memory, aka a write_mmio stack-based out-of-bounds read, related to arch/x86/kvm/x86.c and include/trace/events/kvm.h.

6.5CVSS

6.1AI Score

0.001EPSS

2017-12-18 08:29 AM
167
cve
cve

CVE-2017-17742

Ruby before 2.2.10, 2.3.x before 2.3.7, 2.4.x before 2.4.4, 2.5.x before 2.5.1, and 2.6.0-preview1 allows an HTTP Response Splitting attack. An attacker can inject a crafted key and value into an HTTP response for the HTTP server of WEBrick.

5.3CVSS

6.8AI Score

0.007EPSS

2018-04-03 10:29 PM
319
cve
cve

CVE-2017-17760

OpenCV 3.3.1 has a Buffer Overflow in the cv::PxMDecoder::readData function in grfmt_pxm.cpp, because an incorrect size value is used.

6.5CVSS

7.2AI Score

0.004EPSS

2017-12-29 06:29 PM
92
cve
cve

CVE-2017-17782

In GraphicsMagick 1.3.27a, there is a heap-based buffer over-read in ReadOneJNGImage in coders/png.c, related to oFFs chunk allocation.

8.8CVSS

8.9AI Score

0.004EPSS

2017-12-20 09:29 AM
85
cve
cve

CVE-2017-17783

In GraphicsMagick 1.3.27a, there is a buffer over-read in ReadPALMImage in coders/palm.c when QuantumDepth is 8.

7.5CVSS

8.4AI Score

0.002EPSS

2017-12-20 09:29 AM
82
cve
cve

CVE-2017-17784

In GIMP 2.8.22, there is a heap-based buffer over-read in load_image in plug-ins/common/file-gbr.c in the gbr import parser, related to mishandling of UTF-8 data.

7.8CVSS

7.4AI Score

0.001EPSS

2017-12-20 09:29 AM
146
cve
cve

CVE-2017-17785

In GIMP 2.8.22, there is a heap-based buffer overflow in the fli_read_brun function in plug-ins/file-fli/fli.c.

7.8CVSS

7.6AI Score

0.002EPSS

2017-12-20 09:29 AM
148
cve
cve

CVE-2017-17786

In GIMP 2.8.22, there is a heap-based buffer over-read in ReadImage in plug-ins/common/file-tga.c (related to bgr2rgb.part.1) via an unexpected bits-per-pixel value for an RGBA image.

7.8CVSS

7.4AI Score

0.001EPSS

2017-12-20 09:29 AM
148
cve
cve

CVE-2017-17787

In GIMP 2.8.22, there is a heap-based buffer over-read in read_creator_block in plug-ins/common/file-psp.c.

7.8CVSS

7.4AI Score

0.001EPSS

2017-12-20 09:29 AM
151
cve
cve

CVE-2017-17788

In GIMP 2.8.22, there is a stack-based buffer over-read in xcf_load_stream in app/xcf/xcf.c when there is no '\0' character after the version string.

5.5CVSS

6.1AI Score

0.002EPSS

2017-12-20 09:29 AM
74
cve
cve

CVE-2017-17789

In GIMP 2.8.22, there is a heap-based buffer overflow in read_channel_data in plug-ins/common/file-psp.c.

7.8CVSS

7.6AI Score

0.001EPSS

2017-12-20 09:29 AM
154
cve
cve

CVE-2017-17805

The Salsa20 encryption algorithm in the Linux kernel before 4.14.8 does not correctly handle zero-length inputs, allowing a local attacker able to use the AF_ALG-based skcipher interface (CONFIG_CRYPTO_USER_API_SKCIPHER) to cause a denial of service (uninitialized-memory free and kernel crash) or h...

7.8CVSS

7.5AI Score

0.0004EPSS

2017-12-20 11:29 PM
240
cve
cve

CVE-2017-17806

The HMAC implementation (crypto/hmac.c) in the Linux kernel before 4.14.8 does not validate that the underlying cryptographic hash algorithm is unkeyed, allowing a local attacker able to use the AF_ALG-based hash interface (CONFIG_CRYPTO_USER_API_HASH) and the SHA-3 hash algorithm (CONFIG_CRYPTO_SH...

7.8CVSS

7.4AI Score

0.0004EPSS

2017-12-20 11:29 PM
154
cve
cve

CVE-2017-17833

OpenSLP releases in the 1.0.2 and 1.1.0 code streams have a heap-related memory corruption issue which may manifest itself as a denial-of-service or a remote code-execution vulnerability.

9.8CVSS

9.5AI Score

0.008EPSS

2018-04-23 06:29 PM
100
cve
cve

CVE-2017-17843

An issue was discovered in Enigmail before 1.9.9 that allows remote attackers to trigger use of an intended public key for encryption, because incorrect regular expressions are used for extraction of an e-mail address from a comma-separated list, as demonstrated by a modified Full Name field and a ...

5.9CVSS

6.3AI Score

0.006EPSS

2017-12-27 05:08 PM
41
cve
cve

CVE-2017-17844

An issue was discovered in Enigmail before 1.9.9. A remote attacker can obtain cleartext content by sending an encrypted data block (that the attacker cannot directly decrypt) to a victim, and relying on the victim to automatically decrypt that block and then send it back to the attacker as quoted ...

6.5CVSS

6.6AI Score

0.005EPSS

2017-12-27 05:08 PM
45
cve
cve

CVE-2017-17845

An issue was discovered in Enigmail before 1.9.9. Improper Random Secret Generation occurs because Math.Random() is used by pretty Easy privacy (pEp), aka TBE-01-001.

7.3CVSS

7.2AI Score

0.005EPSS

2017-12-27 05:08 PM
43
cve
cve

CVE-2017-17846

An issue was discovered in Enigmail before 1.9.9. Regular expressions are exploitable for Denial of Service, because of attempts to match arbitrarily long strings, aka TBE-01-003.

7.5CVSS

7.4AI Score

0.005EPSS

2017-12-27 05:08 PM
42
cve
cve

CVE-2017-17847

An issue was discovered in Enigmail before 1.9.9. Signature spoofing is possible because the UI does not properly distinguish between an attachment signature, and a signature that applies to the entire containing message, aka TBE-01-021. This is demonstrated by an e-mail message with an attachment ...

7.5CVSS

7.2AI Score

0.005EPSS

2017-12-27 05:08 PM
42
cve
cve

CVE-2017-17848

An issue was discovered in Enigmail before 1.9.9. In a variant of CVE-2017-17847, signature spoofing is possible for multipart/related messages because a signed message part can be referenced with a cid: URI but not actually displayed. In other words, the entire containing message appears to be sig...

7.5CVSS

7.3AI Score

0.011EPSS

2017-12-27 05:08 PM
36
cve
cve

CVE-2017-17852

kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging mishandling of 32-bit ALU ops.

7.8CVSS

7.4AI Score

0.0004EPSS

2017-12-27 05:08 PM
42
cve
cve

CVE-2017-17853

kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging incorrect BPF_RSH signed bounds calculations.

7.8CVSS

7.4AI Score

0.0004EPSS

2017-12-27 05:08 PM
45
cve
cve

CVE-2017-17854

kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (integer overflow and memory corruption) or possibly have unspecified other impact by leveraging unrestricted integer values for pointer arithmetic.

7.8CVSS

7.6AI Score

0.0004EPSS

2017-12-27 05:08 PM
41
cve
cve

CVE-2017-17855

kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging improper use of pointers in place of scalars.

7.8CVSS

7.4AI Score

0.0004EPSS

2017-12-27 05:08 PM
44
cve
cve

CVE-2017-17856

kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging the lack of stack-pointer alignment enforcement.

7.8CVSS

7.5AI Score

0.0004EPSS

2017-12-27 05:08 PM
51
cve
cve

CVE-2017-17857

The check_stack_boundary function in kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging mishandling of invalid variable stack read operations.

7.8CVSS

7.4AI Score

0.0004EPSS

2017-12-27 05:08 PM
43
cve
cve

CVE-2017-17862

kernel/bpf/verifier.c in the Linux kernel through 4.14.8 ignores unreachable code, even though it would still be processed by JIT compilers. This behavior, also considered an improper branch-pruning logic issue, could possibly be used by local users for denial of service.

5.5CVSS

6AI Score

0.0004EPSS

2017-12-27 05:08 PM
130
cve
cve

CVE-2017-17863

kernel/bpf/verifier.c in the Linux kernel 4.9.x through 4.9.71 does not check the relationship between pointer values and the BPF stack, which allows local users to cause a denial of service (integer overflow or invalid memory access) or possibly have unspecified other impact.

7.8CVSS

7.5AI Score

0.0004EPSS

2017-12-27 05:08 PM
94
cve
cve

CVE-2017-17864

kernel/bpf/verifier.c in the Linux kernel through 4.14.8 mishandles states_equal comparisons between the pointer data type and the UNKNOWN_VALUE data type, which allows local users to obtain potentially sensitive address information, aka a "pointer leak."

3.3CVSS

5AI Score

0.0004EPSS

2017-12-27 05:08 PM
162
Total number of security vulnerabilities8790