Vulnerabilities > Debian > Debian Linux

DATE CVE VULNERABILITY TITLE RISK
2018-02-02 CVE-2018-6544 Uncontrolled Recursion vulnerability in multiple products
pdf_load_obj_stm in pdf/pdf-xref.c in Artifex MuPDF 1.12.0 could reference the object stream recursively and therefore run out of error stack, which allows remote attackers to cause a denial of service via a crafted PDF document.
local
low complexity
artifex debian CWE-674
5.5
2018-02-02 CVE-2018-6521 The sqlauth module in SimpleSAMLphp before 1.15.2 relies on the MySQL utf8 charset, which truncates queries upon encountering four-byte characters.
network
low complexity
simplesamlphp debian
7.5
2018-02-02 CVE-2018-6519 Injection vulnerability in multiple products
The SAML2 library before 1.10.4, 2.x before 2.3.5, and 3.x before 3.1.1 in SimpleSAMLphp has a Regular Expression Denial of Service vulnerability for fraction-of-seconds data in a timestamp.
network
low complexity
simplesamlphp debian CWE-74
5.0
2018-01-31 CVE-2017-18043 Integer Overflow or Wraparound vulnerability in multiple products
Integer overflow in the macro ROUND_UP (n, d) in Quick Emulator (Qemu) allows a user to cause a denial of service (Qemu process crash).
local
low complexity
qemu debian canonical CWE-190
5.5
2018-01-31 CVE-2018-5996 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Insufficient exception handling in the method NCompress::NRar3::CDecoder::Code of 7-Zip before 18.00 and p7zip can lead to multiple memory corruptions within the PPMd code, allows remote attackers to cause a denial of service (segmentation fault) or execute arbitrary code via a crafted RAR archive.
network
7-zip debian CWE-119
6.8
2018-01-31 CVE-2017-15698 Improper Certificate Validation vulnerability in multiple products
When parsing the AIA-Extension field of a client certificate, Apache Tomcat Native Connector 1.2.0 to 1.2.14 and 1.1.23 to 1.1.34 did not correctly handle fields longer than 127 bytes.
network
high complexity
apache debian CWE-295
5.9
2018-01-30 CVE-2011-2902 Improper Input Validation vulnerability in multiple products
zxpdf in xpdf before 3.02-19 as packaged in Debian unstable and 3.02-12+squeeze1 as packaged in Debian squeeze deletes temporary files insecurely, which allows remote attackers to delete arbitrary files via a crafted .pdf.gz file name.
network
low complexity
glyphandcog debian CWE-20
6.4
2018-01-30 CVE-2017-17969 Out-of-bounds Write vulnerability in multiple products
Heap-based buffer overflow in the NCompress::NShrink::CDecoder::CodeReal method in 7-Zip before 18.00 and p7zip allows remote attackers to cause a denial of service (out-of-bounds write) or potentially execute arbitrary code via a crafted ZIP archive.
network
7-zip debian CWE-787
6.8
2018-01-29 CVE-2016-10711 HTTP Request Smuggling vulnerability in multiple products
Apsis Pound before 2.8a allows request smuggling via crafted headers, a different vulnerability than CVE-2005-3751.
network
low complexity
debian apsis CWE-444
7.5
2018-01-29 CVE-2018-6392 Out-of-bounds Read vulnerability in multiple products
The filter_slice function in libavfilter/vf_transpose.c in FFmpeg through 3.4.1 allows remote attackers to cause a denial of service (out-of-array access) via a crafted MP4 file.
4.3