Vulnerabilities

DATE CVE VULNERABILITY TITLE RISK
2017-03-01 CVE-2017-6345 Improper Input Validation vulnerability in Linux Kernel
The LLC subsystem in the Linux kernel before 4.9.13 does not ensure that a certain destructor exists in required circumstances, which allows local users to cause a denial of service (BUG_ON) or possibly have unspecified other impact via crafted system calls.
local
low complexity
linux CWE-20
4.6
2017-03-01 CVE-2017-5995 Information Exposure vulnerability in Netapp Ontap Select Deploy Administration Utility
The NetApp ONTAP Select Deploy administration utility 2.0 through 2.2.1 might allow remote attackers to obtain sensitive information via unspecified vectors.
network
low complexity
netapp CWE-200
5.0
2017-03-01 CVE-2016-9830 Improper Input Validation vulnerability in multiple products
The MagickRealloc function in memory.c in Graphicsmagick 1.3.25 allows remote attackers to cause a denial of service (crash) via large dimensions in a jpeg image.
4.3
2017-03-01 CVE-2016-6485 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Magento Magento2
The __construct function in Framework/Encryption/Crypt.php in Magento 2 uses the PHP rand function to generate a random number for the initialization vector, which makes it easier for remote attackers to defeat cryptographic protection mechanisms by guessing the value.
network
low complexity
magento CWE-327
5.0
2017-03-01 CVE-2016-5374 Permissions, Privileges, and Access Controls vulnerability in Netapp Data Ontap 9.0/9.1
NetApp Data ONTAP 9.0 and 9.1 before 9.1P1 allows remote authenticated users that own SMB-hosted data to bypass intended sharing restrictions by leveraging improper handling of the owner_rights ACL entry.
network
low complexity
netapp CWE-264
6.5
2017-03-01 CVE-2016-10151 Permissions, Privileges, and Access Controls vulnerability in Hesiod Project Hesiod 3.2.1
The hesiod_init function in lib/hesiod.c in Hesiod 3.2.1 compares EUID with UID to determine whether to use configurations from environment variables, which allows local users to gain privileges via the (1) HESIOD_CONFIG or (2) HES_DOMAIN environment variable and leveraging certain SUID/SGUID binary.
6.9
2017-03-01 CVE-2017-2685 Information Exposure vulnerability in Siemens products
Siemens SINUMERIK Integrate Operate Clients between 2.0.3.00.016 (including) and 2.0.6 (excluding) and between 3.0.4.00.032 (including) and 3.0.6 (excluding) contain a vulnerability that could allow an attacker to read and manipulate data in TLS sessions while performing a man-in-the-middle (MITM) attack.
network
siemens CWE-200
5.8
2017-03-01 CVE-2017-5981 Reachable Assertion vulnerability in Zziplib Project Zziplib 0.13.62
seeko.c in zziplib 0.13.62 allows remote attackers to cause a denial of service (assertion failure and crash) via a crafted ZIP file.
4.3
2017-03-01 CVE-2017-5980 NULL Pointer Dereference vulnerability in Zziplib Project Zziplib 0.13.62
The zzip_mem_entry_new function in memdisk.c in zziplib 0.13.62 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a crafted ZIP file.
4.3
2017-03-01 CVE-2017-5979 NULL Pointer Dereference vulnerability in Zziplib Project Zziplib 0.13.62
The prescan_entry function in fseeko.c in zziplib 0.13.62 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a crafted ZIP file.
4.3