Lucene search

K
DebianDebian Linux

85 matches found

CVE
CVE
added 2017/12/07 4:29 p.m.356 views

CVE-2017-3737

OpenSSL 1.0.2 (starting from version 1.0.2b) introduced an "error state" mechanism. The intent was that if a fatal error occurred during a handshake then OpenSSL would move into the error state and would immediately fail if you attempted to continue the handshake. This works as designed for the exp...

5.9CVSS6.3AI score0.3123EPSS
CVE
CVE
added 2017/12/07 4:29 p.m.351 views

CVE-2017-3738

There is an overflow bug in the AVX2 Montgomery multiplication procedure used in exponentiation with 1024-bit moduli. No EC algorithms are affected. Analysis suggests that attacks against RSA and DSA as a result of this defect would be very difficult to perform and are not believed likely. Attacks ...

5.9CVSS6.4AI score0.23867EPSS
CVE
CVE
added 2017/12/27 5:8 p.m.319 views

CVE-2017-16995

The check_alu_op function in kernel/bpf/verifier.c in the Linux kernel through 4.4 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging incorrect sign extension.

7.8CVSS7.5AI score0.84267EPSS
CVE
CVE
added 2017/12/07 7:29 p.m.309 views

CVE-2017-1000410

The Linux kernel version 3.3-rc1 and later is affected by a vulnerability lies in the processing of incoming L2CAP commands - ConfigRequest, and ConfigResponse messages. This info leak is a result of uninitialized stack variables that may be returned to an attacker in their uninitialized state. By ...

7.5CVSS7.1AI score0.03997EPSS
CVE
CVE
added 2017/12/11 9:29 p.m.303 views

CVE-2017-1000407

The Linux Kernel 2.6.32 and later are affected by a denial of service, by flooding the diagnostic port 0x80 an exception can be triggered leading to a kernel panic.

7.4CVSS5.9AI score0.00458EPSS
CVE
CVE
added 2017/12/20 11:29 p.m.270 views

CVE-2017-17805

The Salsa20 encryption algorithm in the Linux kernel before 4.14.8 does not correctly handle zero-length inputs, allowing a local attacker able to use the AF_ALG-based skcipher interface (CONFIG_CRYPTO_USER_API_SKCIPHER) to cause a denial of service (uninitialized-memory free and kernel crash) or h...

7.8CVSS7.5AI score0.00109EPSS
CVE
CVE
added 2017/12/15 9:29 a.m.263 views

CVE-2017-17405

Ruby before 2.4.3 allows Net::FTP command injection. Net::FTP#get, getbinaryfile, gettextfile, put, putbinaryfile, and puttextfile use Kernel#open to open a local file. If the localfile argument starts with the "|" pipe character, the command following the pipe character is executed. The default va...

9.3CVSS7.5AI score0.88388EPSS
CVE
CVE
added 2017/12/01 8:29 a.m.247 views

CVE-2017-17087

fileio.c in Vim prior to 8.0.1263 sets the group ownership of a .swp file to the editor's primary group (which may be different from the group ownership of the original file), which allows local users to obtain sensitive information by leveraging an applicable group membership, as demonstrated by /...

5.5CVSS5.2AI score0.00055EPSS
CVE
CVE
added 2017/12/18 8:29 a.m.239 views

CVE-2017-17741

The KVM implementation in the Linux kernel through 4.14.7 allows attackers to obtain potentially sensitive information from kernel memory, aka a write_mmio stack-based out-of-bounds read, related to arch/x86/kvm/x86.c and include/trace/events/kvm.h.

6.5CVSS6.1AI score0.0007EPSS
CVE
CVE
added 2017/12/05 11:29 p.m.216 views

CVE-2017-15868

The bnep_add_connection function in net/bluetooth/bnep/core.c in the Linux kernel before 3.19 does not ensure that an l2cap socket is available, which allows local users to gain privileges via a crafted application.

7.8CVSS7.3AI score0.00101EPSS
CVE
CVE
added 2017/12/29 2:29 p.m.200 views

CVE-2014-4914

The Zend_Db_Select::order function in Zend Framework before 1.12.7 does not properly handle parentheses, which allows remote attackers to conduct SQL injection attacks via unspecified vectors.

9.8CVSS7.9AI score0.03436EPSS
CVE
CVE
added 2017/12/20 11:29 p.m.187 views

CVE-2017-17806

The HMAC implementation (crypto/hmac.c) in the Linux kernel before 4.14.8 does not validate that the underlying cryptographic hash algorithm is unkeyed, allowing a local attacker able to use the AF_ALG-based hash interface (CONFIG_CRYPTO_USER_API_HASH) and the SHA-3 hash algorithm (CONFIG_CRYPTO_SH...

7.8CVSS7.4AI score0.00042EPSS
CVE
CVE
added 2017/12/27 5:8 p.m.187 views

CVE-2017-17864

kernel/bpf/verifier.c in the Linux kernel through 4.14.8 mishandles states_equal comparisons between the pointer data type and the UNKNOWN_VALUE data type, which allows local users to obtain potentially sensitive address information, aka a "pointer leak."

3.3CVSS5AI score0.00056EPSS
CVE
CVE
added 2017/12/12 9:29 p.m.184 views

CVE-2017-1000385

The Erlang otp TLS server answers with different TLS alerts to different error types in the RSA PKCS #1 1.5 padding. This allows an attacker to decrypt content or sign messages with the server's private key (this is a variation of the Bleichenbacher attack).

5.9CVSS5.6AI score0.83282EPSS
CVE
CVE
added 2017/12/20 9:29 a.m.173 views

CVE-2017-17789

In GIMP 2.8.22, there is a heap-based buffer overflow in read_channel_data in plug-ins/common/file-psp.c.

7.8CVSS7.6AI score0.00503EPSS
CVE
CVE
added 2017/12/02 6:29 a.m.171 views

CVE-2017-17094

wp-includes/feed.php in WordPress before 4.9.1 does not properly restrict enclosures in RSS and Atom fields, which might allow attackers to conduct XSS attacks via a crafted URL.

5.4CVSS6.2AI score0.03609EPSS
CVE
CVE
added 2017/12/02 6:29 a.m.170 views

CVE-2017-17092

wp-includes/functions.php in WordPress before 4.9.1 does not require the unfiltered_html capability for upload of .js files, which might allow remote attackers to conduct XSS attacks via a crafted file.

5.4CVSS6.2AI score0.02354EPSS
CVE
CVE
added 2017/12/01 5:29 p.m.168 views

CVE-2017-16612

libXcursor before 1.1.15 has various integer overflows that could lead to heap buffer overflows when processing malicious cursors, e.g., with programs like GIMP. It is also possible that an attack vector exists against the related code in cursor/xcursor.c in Wayland through 1.14.0.

7.5CVSS7.5AI score0.03557EPSS
CVE
CVE
added 2017/12/20 9:29 a.m.168 views

CVE-2017-17786

In GIMP 2.8.22, there is a heap-based buffer over-read in ReadImage in plug-ins/common/file-tga.c (related to bgr2rgb.part.1) via an unexpected bits-per-pixel value for an RGBA image.

7.8CVSS7.4AI score0.00326EPSS
CVE
CVE
added 2017/12/20 9:29 a.m.168 views

CVE-2017-17787

In GIMP 2.8.22, there is a heap-based buffer over-read in read_creator_block in plug-ins/common/file-psp.c.

7.8CVSS7.4AI score0.00351EPSS
CVE
CVE
added 2017/12/20 9:29 a.m.163 views

CVE-2017-17785

In GIMP 2.8.22, there is a heap-based buffer overflow in the fli_read_brun function in plug-ins/file-fli/fli.c.

7.8CVSS7.6AI score0.00366EPSS
CVE
CVE
added 2017/12/08 3:29 p.m.162 views

CVE-2017-16921

In OTRS 6.0.x up to and including 6.0.1, OTRS 5.0.x up to and including 5.0.24, and OTRS 4.0.x up to and including 4.0.26, an attacker who is logged into OTRS as an agent can manipulate form parameters (related to PGP) and execute arbitrary shell commands with the permissions of the OTRS or web ser...

9CVSS8.8AI score0.33869EPSS
CVE
CVE
added 2017/12/20 9:29 a.m.162 views

CVE-2017-17784

In GIMP 2.8.22, there is a heap-based buffer over-read in load_image in plug-ins/common/file-gbr.c in the gbr import parser, related to mishandling of UTF-8 data.

7.8CVSS7.4AI score0.0039EPSS
CVE
CVE
added 2017/12/27 5:8 p.m.153 views

CVE-2017-17862

kernel/bpf/verifier.c in the Linux kernel through 4.14.8 ignores unreachable code, even though it would still be processed by JIT compilers. This behavior, also considered an improper branch-pruning logic issue, could possibly be used by local users for denial of service.

5.5CVSS6AI score0.00041EPSS
CVE
CVE
added 2017/12/02 6:29 a.m.147 views

CVE-2017-17093

wp-includes/general-template.php in WordPress before 4.9.1 does not properly restrict the lang attribute of an HTML element, which might allow attackers to conduct XSS attacks via the language setting of a site.

5.4CVSS6.3AI score0.04955EPSS
CVE
CVE
added 2017/12/08 7:29 p.m.132 views

CVE-2017-17480

In OpenJPEG 2.3.0, a stack-based buffer overflow was discovered in the pgxtovolume function in jp3d/convert.c. The vulnerability causes an out-of-bounds write, which may lead to remote denial of service or possibly remote code execution.

9.8CVSS9.8AI score0.02253EPSS
CVE
CVE
added 2017/12/06 3:29 a.m.129 views

CVE-2017-17433

The recv_files function in receiver.c in the daemon in rsync 3.1.2, and 3.1.3-development before 2017-12-03, proceeds with certain file metadata updates before checking for a filename in the daemon_filter_list data structure, which allows remote attackers to bypass intended access restrictions.

4.3CVSS6.4AI score0.01555EPSS
CVE
CVE
added 2017/12/06 3:29 a.m.118 views

CVE-2017-17434

The daemon in rsync 3.1.2, and 3.1.3-development before 2017-12-03, does not check for fnamecmp filenames in the daemon_filter_list data structure (in the recv_files function in receiver.c) and also does not apply the sanitize_paths protection mechanism to pathnames found in "xname follows" strings...

9.8CVSS8.4AI score0.01156EPSS
CVE
CVE
added 2017/12/01 5:29 p.m.113 views

CVE-2017-16611

In libXfont before 1.5.4 and libXfont2 before 2.0.3, a local attacker can open (but not read) files on the system as root, triggering tape rewinds, watchdogs, or similar mechanisms that can be triggered by opening files.

5.5CVSS5.2AI score0.00056EPSS
CVE
CVE
added 2017/12/27 5:8 p.m.109 views

CVE-2017-17863

kernel/bpf/verifier.c in the Linux kernel 4.9.x through 4.9.71 does not check the relationship between pointer values and the BPF stack, which allows local users to cause a denial of service (integer overflow or invalid memory access) or possibly have unspecified other impact.

7.8CVSS7.5AI score0.00086EPSS
CVE
CVE
added 2017/12/11 2:29 a.m.108 views

CVE-2017-17501

WriteOnePNGImage in coders/png.c in GraphicsMagick 1.3.26 has a heap-based buffer over-read via a crafted file.

8.8CVSS7AI score0.02188EPSS
CVE
CVE
added 2017/12/29 6:29 p.m.108 views

CVE-2017-17760

OpenCV 3.3.1 has a Buffer Overflow in the cv::PxMDecoder::readData function in grfmt_pxm.cpp, because an incorrect size value is used.

6.5CVSS7.2AI score0.01394EPSS
CVE
CVE
added 2017/12/01 8:29 a.m.103 views

CVE-2017-17083

In Wireshark 2.4.0 to 2.4.2 and 2.2.0 to 2.2.10, the NetBIOS dissector could crash. This was addressed in epan/dissectors/packet-netbios.c by ensuring that write operations are bounded by the beginning of a buffer.

7.5CVSS7.3AI score0.00918EPSS
CVE
CVE
added 2017/12/01 8:29 a.m.101 views

CVE-2017-17085

In Wireshark 2.4.0 to 2.4.2 and 2.2.0 to 2.2.10, the CIP Safety dissector could crash. This was addressed in epan/dissectors/packet-cipsafety.c by validating the packet length.

7.5CVSS7.3AI score0.11267EPSS
CVE
CVE
added 2017/12/11 2:29 a.m.100 views

CVE-2017-17499

ImageMagick before 6.9.9-24 and 7.x before 7.0.7-12 has a use-after-free in Magick::Image::read in Magick++/lib/Image.cpp.

9.8CVSS9.2AI score0.02031EPSS
CVE
CVE
added 2017/12/11 2:29 a.m.100 views

CVE-2017-17502

ReadCMYKImage in coders/cmyk.c in GraphicsMagick 1.3.26 has a magick/import.c ImportCMYKQuantumType heap-based buffer over-read via a crafted file.

8.8CVSS7AI score0.00945EPSS
CVE
CVE
added 2017/12/20 9:29 a.m.100 views

CVE-2017-17782

In GraphicsMagick 1.3.27a, there is a heap-based buffer over-read in ReadOneJNGImage in coders/png.c, related to oFFs chunk allocation.

8.8CVSS8.9AI score0.00659EPSS
CVE
CVE
added 2017/12/11 2:29 a.m.98 views

CVE-2017-17500

ReadRGBImage in coders/rgb.c in GraphicsMagick 1.3.26 has a magick/import.c ImportRGBQuantumType heap-based buffer over-read via a crafted file.

8.8CVSS7AI score0.02188EPSS
CVE
CVE
added 2017/12/11 2:29 a.m.97 views

CVE-2017-17503

ReadGRAYImage in coders/gray.c in GraphicsMagick 1.3.26 has a magick/import.c ImportGrayQuantumType heap-based buffer over-read via a crafted file.

8.8CVSS7AI score0.00945EPSS
CVE
CVE
added 2017/12/01 8:29 a.m.96 views

CVE-2017-17084

In Wireshark 2.4.0 to 2.4.2 and 2.2.0 to 2.2.10, the IWARP_MPA dissector could crash. This was addressed in epan/dissectors/packet-iwarp-mpa.c by validating a ULPDU length.

7.5CVSS7.2AI score0.00918EPSS
CVE
CVE
added 2017/12/07 6:29 p.m.96 views

CVE-2017-17458

In Mercurial before 4.4.1, it is possible that a specially malformed repository can cause Git subrepositories to run arbitrary code in the form of a .git/hooks/post-update script checked into the repository. Typical use of Mercurial prevents construction of such repositories, but they can be create...

10CVSS9AI score0.06009EPSS
CVE
CVE
added 2017/12/20 9:29 a.m.96 views

CVE-2017-17783

In GraphicsMagick 1.3.27a, there is a buffer over-read in ReadPALMImage in coders/palm.c when QuantumDepth is 8.

7.5CVSS8.4AI score0.00458EPSS
CVE
CVE
added 2017/12/14 10:29 p.m.95 views

CVE-2017-16355

In agent/Core/SpawningKit/Spawner.h in Phusion Passenger 5.1.10 (fixed in Passenger Open Source 5.1.11 and Passenger Enterprise 5.1.10), if Passenger is running as root, it is possible to list the contents of arbitrary files on a system by symlinking a file named REVISION from the application root ...

4.7CVSS4.8AI score0.00136EPSS
CVE
CVE
added 2017/12/30 7:29 a.m.95 views

CVE-2017-17997

In Wireshark before 2.2.12, the MRDISC dissector misuses a NULL pointer and crashes. This was addressed in epan/dissectors/packet-mrdisc.c by validating an IPv4 address. This vulnerability is similar to CVE-2017-9343.

7.5CVSS6AI score0.00784EPSS
CVE
CVE
added 2017/12/07 2:29 a.m.92 views

CVE-2017-17381

The Virtio Vring implementation in QEMU allows local OS guest users to cause a denial of service (divide-by-zero error and QEMU process crash) by unsetting vring alignment while updating Virtio rings.

6.5CVSS6.9AI score0.00155EPSS
CVE
CVE
added 2017/12/20 9:29 a.m.92 views

CVE-2017-17788

In GIMP 2.8.22, there is a stack-based buffer over-read in xcf_load_stream in app/xcf/xcf.c when there is no '\0' character after the version string.

5.5CVSS6.1AI score0.005EPSS
CVE
CVE
added 2017/12/15 9:29 a.m.89 views

CVE-2017-17670

In VideoLAN VLC media player through 2.2.8, there is a type conversion vulnerability in modules/demux/mp4/libmp4.c in the MP4 demux module leading to a invalid free, because the type of a box may be changed between a read operation and a free operation.

8.8CVSS8.3AI score0.01254EPSS
CVE
CVE
added 2017/12/31 7:29 p.m.88 views

CVE-2017-18005

Exiv2 0.26 has a Null Pointer Dereference in the Exiv2::DataValue::toLong function in value.cpp, related to crafted metadata in a TIFF file.

5.5CVSS6AI score0.00108EPSS
CVE
CVE
added 2017/12/27 5:8 p.m.87 views

CVE-2017-17879

In ImageMagick 7.0.7-16 Q16 x86_64 2017-12-21, there is a heap-based buffer over-read in ReadOneMNGImage in coders/png.c, related to length calculation and caused by an off-by-one error.

8.8CVSS7.1AI score0.01108EPSS
CVE
CVE
added 2017/12/11 2:29 a.m.85 views

CVE-2017-17504

ImageMagick before 7.0.7-12 has a coders/png.c Magick_png_read_raw_profile heap-based buffer over-read via a crafted file, related to ReadOneMNGImage.

6.5CVSS7AI score0.00979EPSS
Total number of security vulnerabilities85