Lucene search

K

Debian Linux Security Vulnerabilities

cve
cve

CVE-2017-7809

A use-after-free vulnerability can occur when an editor DOM node is deleted prematurely during tree traversal while still bound to the document. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.3, Firefox ESR < 52.3, and Firefox < 55.

9.8CVSS

8.2AI Score

0.007EPSS

2018-06-11 09:29 PM
94
cve
cve

CVE-2017-7810

Memory safety bugs were reported in Firefox 55 and Firefox ESR 52.3. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox < 56, Firefox ESR < 52.4, and Thu...

9.8CVSS

8.9AI Score

0.007EPSS

2018-06-11 09:29 PM
90
cve
cve

CVE-2017-7814

File downloads encoded with "blob:" and "data:" URL elements bypassed normal file download checks though the Phishing and Malware Protection feature and its block lists of suspicious sites and files. This would allow malicious sites to lure users into downloading executables that would otherwise be...

7.8CVSS

7.6AI Score

0.003EPSS

2018-06-11 09:29 PM
84
cve
cve

CVE-2017-7818

A use-after-free vulnerability can occur when manipulating arrays of Accessible Rich Internet Applications (ARIA) elements within containers through the DOM. This results in a potentially exploitable crash. This vulnerability affects Firefox < 56, Firefox ESR < 52.4, and Thunderbird < 52.4...

9.8CVSS

8.1AI Score

0.007EPSS

2018-06-11 09:29 PM
84
cve
cve

CVE-2017-7819

A use-after-free vulnerability can occur in design mode when image objects are resized if objects referenced during the resizing have been freed from memory. This results in a potentially exploitable crash. This vulnerability affects Firefox < 56, Firefox ESR < 52.4, and Thunderbird < 52.4...

9.8CVSS

8.3AI Score

0.005EPSS

2018-06-11 09:29 PM
83
cve
cve

CVE-2017-7823

The content security policy (CSP) "sandbox" directive did not create a unique origin for the document, causing it to behave as if the "allow-same-origin" keyword were always specified. This could allow a Cross-Site Scripting (XSS) attack to be launched from unsafe content. This vulnerability affect...

5.4CVSS

6.1AI Score

0.003EPSS

2018-06-11 09:29 PM
93
cve
cve

CVE-2017-7824

A buffer overflow occurs when drawing and validating elements with the ANGLE graphics library, used for WebGL content. This is due to an incorrect value being passed within the library during checks and results in a potentially exploitable crash. This vulnerability affects Firefox < 56, Firefox ...

9.8CVSS

8.2AI Score

0.028EPSS

2018-06-11 09:29 PM
85
cve
cve

CVE-2017-7825

Several fonts on OS X display some Tibetan and Arabic characters as whitespace. When used in the addressbar as part of an IDN this can be used for domain name spoofing attacks. Note: This attack only affects OS X operating systems. Other operating systems are unaffected. This vulnerability affects ...

5.3CVSS

6AI Score

0.003EPSS

2018-06-11 09:29 PM
46
cve
cve

CVE-2017-7826

Memory safety bugs were reported in Firefox 56 and Firefox ESR 52.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox < 57, Firefox ESR < 52.5, and Thu...

9.8CVSS

8.9AI Score

0.007EPSS

2018-06-11 09:29 PM
99
cve
cve

CVE-2017-7828

A use-after-free vulnerability can occur when flushing and resizing layout because the "PressShell" object has been freed while still in use. This results in a potentially exploitable crash during these operations. This vulnerability affects Firefox < 57, Firefox ESR < 52.5, and Thunderbird &...

9.8CVSS

8.2AI Score

0.004EPSS

2018-06-11 09:29 PM
83
cve
cve

CVE-2017-7829

It is possible to spoof the sender's email address and display an arbitrary sender address to the email recipient. The real sender's address is not displayed if preceded by a null character in the display string. This vulnerability affects Thunderbird < 52.5.2.

5.3CVSS

6.1AI Score

0.003EPSS

2018-06-11 09:29 PM
81
cve
cve

CVE-2017-7830

The Resource Timing API incorrectly revealed navigations in cross-origin iframes. This is a same-origin policy violation and could allow for data theft of URLs loaded by users. This vulnerability affects Firefox < 57, Firefox ESR < 52.5, and Thunderbird < 52.5.

6.5CVSS

7.1AI Score

0.003EPSS

2018-06-11 09:29 PM
69
cve
cve

CVE-2017-7843

When Private Browsing mode is used, it is possible for a web worker to write persistent data to IndexedDB and fingerprint a user uniquely. IndexedDB should not be available in Private Browsing mode and this stored data will persist across multiple private browsing mode sessions because it is not cl...

7.5CVSS

6.7AI Score

0.004EPSS

2018-06-11 09:29 PM
95
cve
cve

CVE-2017-7846

It is possible to execute JavaScript in the parsed RSS feed when RSS feed is viewed as a website, e.g. via "View -> Feed article -> Website" or in the standard format of "View -> Feed article -> default format". This vulnerability affects Thunderbird < 52.5.2.

8.8CVSS

8.2AI Score

0.005EPSS

2018-06-11 09:29 PM
72
cve
cve

CVE-2017-7847

Crafted CSS in an RSS feed can leak and reveal local path strings, which may contain user name. This vulnerability affects Thunderbird < 52.5.2.

4.3CVSS

5.5AI Score

0.002EPSS

2018-06-11 09:29 PM
71
cve
cve

CVE-2017-7848

RSS fields can inject new lines into the created email structure, modifying the message body. This vulnerability affects Thunderbird < 52.5.2.

5.3CVSS

6.1AI Score

0.006EPSS

2018-06-11 09:29 PM
82
cve
cve

CVE-2017-7863

FFmpeg before 2017-02-04 has an out-of-bounds write caused by a heap-based buffer overflow related to the decode_frame_common function in libavcodec/pngdec.c.

9.8CVSS

9.5AI Score

0.004EPSS

2017-04-14 04:59 AM
55
cve
cve

CVE-2017-7865

FFmpeg before 2017-01-24 has an out-of-bounds write caused by a heap-based buffer overflow related to the ipvideo_decode_block_opcode_0xA function in libavcodec/interplayvideo.c and the avcodec_align_dimensions2 function in libavcodec/utils.c.

9.8CVSS

9.5AI Score

0.004EPSS

2017-04-14 04:59 AM
49
cve
cve

CVE-2017-7867

International Components for Unicode (ICU) for C/C++ before 2017-02-13 has an out-of-bounds write caused by a heap-based buffer overflow related to the utf8TextAccess function in common/utext.cpp and the utext_setNativeIndex* function.

7.5CVSS

7.7AI Score

0.012EPSS

2017-04-14 04:59 AM
116
cve
cve

CVE-2017-7868

International Components for Unicode (ICU) for C/C++ before 2017-02-13 has an out-of-bounds write caused by a heap-based buffer overflow related to the utf8TextAccess function in common/utext.cpp and the utext_moveIndex32* function.

7.5CVSS

7.7AI Score

0.012EPSS

2017-04-14 04:59 AM
109
cve
cve

CVE-2017-7889

The mm subsystem in the Linux kernel through 3.2 does not properly enforce the CONFIG_STRICT_DEVMEM protection mechanism, which allows local users to read or write to kernel memory locations in the first megabyte (and bypass slab-allocation access restrictions) via an application that opens the /de...

7.8CVSS

7.1AI Score

0.0004EPSS

2017-04-17 12:59 AM
209
4
cve
cve

CVE-2017-7895

The NFSv2 and NFSv3 server implementations in the Linux kernel through 4.10.13 lack certain checks for the end of a buffer, which allows remote attackers to trigger pointer-arithmetic errors or possibly have unspecified other impact via crafted requests, related to fs/nfsd/nfs3xdr.c and fs/nfsd/nfs...

9.8CVSS

9.7AI Score

0.905EPSS

2017-04-28 10:59 AM
245
cve
cve

CVE-2017-7941

The ReadSGIImage function in sgi.c in ImageMagick 7.0.5-4 allows remote attackers to consume an amount of available memory via a crafted file.

6.5CVSS

6.6AI Score

0.004EPSS

2017-04-18 07:59 PM
64
cve
cve

CVE-2017-7943

The ReadSVGImage function in svg.c in ImageMagick 7.0.5-4 allows remote attackers to consume an amount of available memory via a crafted file.

6.5CVSS

6.6AI Score

0.004EPSS

2017-04-18 07:59 PM
65
cve
cve

CVE-2017-7957

XStream through 1.4.9, when a certain denyTypes workaround is not used, mishandles attempts to create an instance of the primitive type 'void' during unmarshalling, leading to a remote application crash, as demonstrated by an xstream.fromXML("<void/>") call.

7.5CVSS

7.3AI Score

0.793EPSS

2017-04-29 07:59 PM
85
2
cve
cve

CVE-2017-7980

Heap-based buffer overflow in Cirrus CLGD 54xx VGA Emulator in Quick Emulator (Qemu) 2.8 and earlier allows local guest OS users to execute arbitrary code or cause a denial of service (crash) via vectors related to a VNC client updating its display after a VGA operation.

7.8CVSS

7.2AI Score

0.001EPSS

2017-07-25 02:29 PM
72
cve
cve

CVE-2017-8028

In Pivotal Spring-LDAP versions 1.3.0 - 2.3.1, when connected to some LDAP servers, when no additional attributes are bound, and when using LDAP BindAuthenticator with org.springframework.ldap.core.support.DefaultTlsDirContextAuthenticationStrategy as the authentication strategy, and setting userSe...

8.1CVSS

8.1AI Score

0.004EPSS

2017-11-27 10:29 AM
69
cve
cve

CVE-2017-8064

drivers/media/usb/dvb-usb-v2/dvb_usb_core.c in the Linux kernel 4.9.x and 4.10.x before 4.10.12 interacts incorrectly with the CONFIG_VMAP_STACK option, which allows local users to cause a denial of service (system crash or memory corruption) or possibly have unspecified other impact by leveraging ...

7.8CVSS

8.3AI Score

0.0004EPSS

2017-04-23 05:59 AM
105
cve
cve

CVE-2017-8073

WeeChat before 1.7.1 allows a remote crash by sending a filename via DCC to the IRC plugin. This occurs in the irc_ctcp_dcc_filename_without_quotes function during quote removal, with a buffer overflow.

7.5CVSS

7.4AI Score

0.029EPSS

2017-04-23 03:59 PM
65
8
cve
cve

CVE-2017-8086

Memory leak in the v9fs_list_xattr function in hw/9pfs/9p-xattr.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (memory consumption) via vectors involving the orig_value variable.

6.5CVSS

6.6AI Score

0.001EPSS

2017-05-02 02:59 PM
64
cve
cve

CVE-2017-8105

FreeType 2 before 2017-03-24 has an out-of-bounds write caused by a heap-based buffer overflow related to the t1_decoder_parse_charstrings function in psaux/t1decode.c.

9.8CVSS

9.5AI Score

0.012EPSS

2017-04-24 06:59 PM
141
cve
cve

CVE-2017-8112

hw/scsi/vmw_pvscsi.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (infinite loop and CPU consumption) via the message ring page count.

6.5CVSS

6.2AI Score

0.001EPSS

2017-05-02 02:59 PM
65
cve
cve

CVE-2017-8291

Artifex Ghostscript through 2017-04-26 allows -dSAFER bypass and remote command execution via .rsdparams type confusion with a "/OutputFile (%pipe%" substring in a crafted .eps document that is an input to the gs program, as exploited in the wild in April 2017.

7.8CVSS

7.9AI Score

0.522EPSS

2017-04-27 01:59 AM
1025
In Wild
cve
cve

CVE-2017-8309

Memory leak in the audio/audio.c in QEMU (aka Quick Emulator) allows remote attackers to cause a denial of service (memory consumption) by repeatedly starting and stopping audio capture.

7.5CVSS

7.1AI Score

0.011EPSS

2017-05-23 04:29 AM
79
cve
cve

CVE-2017-8312

Heap out-of-bound read in ParseJSS in VideoLAN VLC due to missing check of string length allows attackers to read heap uninitialized data via a crafted subtitles file.

5.5CVSS

5.8AI Score

0.001EPSS

2017-05-23 09:29 PM
51
cve
cve

CVE-2017-8314

Directory Traversal in Zip Extraction built-in function in Kodi 17.1 and earlier allows arbitrary file write on disk via a Zip file as subtitles.

5.5CVSS

5.3AI Score

0.002EPSS

2017-05-23 09:29 PM
459
cve
cve

CVE-2017-8343

In ImageMagick 7.0.5-5, the ReadAAIImage function in aai.c allows attackers to cause a denial of service (memory leak) via a crafted file.

6.5CVSS

6.2AI Score

0.003EPSS

2017-04-30 05:59 PM
69
cve
cve

CVE-2017-8344

In ImageMagick 7.0.5-5, the ReadPCXImage function in pcx.c allows attackers to cause a denial of service (memory leak) via a crafted file.

6.5CVSS

6.2AI Score

0.003EPSS

2017-04-30 05:59 PM
65
cve
cve

CVE-2017-8345

In ImageMagick 7.0.5-5, the ReadMNGImage function in png.c allows attackers to cause a denial of service (memory leak) via a crafted file.

6.5CVSS

6.2AI Score

0.003EPSS

2017-04-30 05:59 PM
71
cve
cve

CVE-2017-8346

In ImageMagick 7.0.5-5, the ReadDCMImage function in dcm.c allows attackers to cause a denial of service (memory leak) via a crafted file.

6.5CVSS

6.2AI Score

0.003EPSS

2017-04-30 05:59 PM
61
cve
cve

CVE-2017-8347

In ImageMagick 7.0.5-5, the ReadEXRImage function in exr.c allows attackers to cause a denial of service (memory leak) via a crafted file.

6.5CVSS

6.2AI Score

0.003EPSS

2017-04-30 05:59 PM
62
cve
cve

CVE-2017-8348

In ImageMagick 7.0.5-5, the ReadMATImage function in mat.c allows attackers to cause a denial of service (memory leak) via a crafted file.

6.5CVSS

6.2AI Score

0.003EPSS

2017-04-30 05:59 PM
63
cve
cve

CVE-2017-8349

In ImageMagick 7.0.5-5, the ReadSFWImage function in sfw.c allows attackers to cause a denial of service (memory leak) via a crafted file.

6.5CVSS

6.2AI Score

0.003EPSS

2017-04-30 05:59 PM
70
cve
cve

CVE-2017-8350

In ImageMagick 7.0.5-5, the ReadJNGImage function in png.c allows attackers to cause a denial of service (memory leak) via a crafted file.

6.5CVSS

6.2AI Score

0.003EPSS

2017-04-30 05:59 PM
69
cve
cve

CVE-2017-8351

In ImageMagick 7.0.5-5, the ReadPCDImage function in pcd.c allows attackers to cause a denial of service (memory leak) via a crafted file.

6.5CVSS

6.2AI Score

0.003EPSS

2017-04-30 05:59 PM
68
cve
cve

CVE-2017-8352

In ImageMagick 7.0.5-5, the ReadXWDImage function in xwd.c allows attackers to cause a denial of service (memory leak) via a crafted file.

6.5CVSS

6.6AI Score

0.003EPSS

2017-04-30 05:59 PM
60
cve
cve

CVE-2017-8353

In ImageMagick 7.0.5-5, the ReadPICTImage function in pict.c allows attackers to cause a denial of service (memory leak) via a crafted file.

6.5CVSS

6.2AI Score

0.003EPSS

2017-04-30 05:59 PM
60
cve
cve

CVE-2017-8354

In ImageMagick 7.0.5-5, the ReadBMPImage function in bmp.c allows attackers to cause a denial of service (memory leak) via a crafted file.

6.5CVSS

6.2AI Score

0.003EPSS

2017-04-30 05:59 PM
57
cve
cve

CVE-2017-8355

In ImageMagick 7.0.5-5, the ReadMTVImage function in mtv.c allows attackers to cause a denial of service (memory leak) via a crafted file.

6.5CVSS

6.2AI Score

0.003EPSS

2017-04-30 05:59 PM
67
cve
cve

CVE-2017-8356

In ImageMagick 7.0.5-5, the ReadSUNImage function in sun.c allows attackers to cause a denial of service (memory leak) via a crafted file.

6.5CVSS

6.2AI Score

0.003EPSS

2017-04-30 05:59 PM
62
Total number of security vulnerabilities8790