Vulnerabilities > Debian > Debian Linux

DATE CVE VULNERABILITY TITLE RISK
2017-11-27 CVE-2017-8028 Improper Authentication vulnerability in multiple products
In Pivotal Spring-LDAP versions 1.3.0 - 2.3.1, when connected to some LDAP servers, when no additional attributes are bound, and when using LDAP BindAuthenticator with org.springframework.ldap.core.support.DefaultTlsDirContextAuthenticationStrategy as the authentication strategy, and setting userSearch, authentication is allowed with an arbitrary password when the username is correct.
network
high complexity
pivotal-software debian CWE-287
5.1
2017-11-27 CVE-2017-14176 Bazaar through 2.7.0, when Subprocess SSH is used, allows remote attackers to execute arbitrary commands via a bzr+ssh URL with an initial dash character in the hostname, a related issue to CVE-2017-9800, CVE-2017-12836, CVE-2017-12976, CVE-2017-16228, CVE-2017-1000116, and CVE-2017-1000117.
network
debian canonical
critical
9.3
2017-11-25 CVE-2017-16944 Infinite Loop vulnerability in multiple products
The receive_msg function in receive.c in the SMTP daemon in Exim 4.88 and 4.89 allows remote attackers to cause a denial of service (infinite loop and stack exhaustion) via vectors involving BDAT commands and an improper check for a '.' character signifying the end of the content, related to the bdat_getc function.
network
low complexity
exim debian CWE-835
5.0
2017-11-25 CVE-2017-16943 Use After Free vulnerability in multiple products
The receive_msg function in receive.c in the SMTP daemon in Exim 4.88 and 4.89 allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free) via vectors involving BDAT commands.
network
low complexity
exim debian CWE-416
7.5
2017-11-24 CVE-2017-16939 Use After Free vulnerability in multiple products
The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.
local
low complexity
linux debian CWE-416
7.8
2017-11-23 CVE-2017-16927 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
The scp_v0s_accept function in sesman/libscp/libscp_v0.c in the session manager in xrdp through 0.9.4 uses an untrusted integer as a write length, which allows local users to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted input stream.
local
low complexity
neutrinolabs debian CWE-119
8.4
2017-11-22 CVE-2017-15099 Information Exposure vulnerability in multiple products
INSERT ...
network
low complexity
postgresql debian CWE-200
4.0
2017-11-22 CVE-2017-15098 Information Exposure vulnerability in multiple products
Invalid json_populate_recordset or jsonb_populate_recordset function calls in PostgreSQL 10.x before 10.1, 9.6.x before 9.6.6, 9.5.x before 9.5.10, 9.4.x before 9.4.15, and 9.3.x before 9.3.20 can crash the server or disclose a few bytes of server memory.
network
low complexity
postgresql debian CWE-200
5.5
2017-11-21 CVE-2017-16664 Code Injection vulnerability in multiple products
Code injection exists in Kernel/System/Spelling.pm in Open Ticket Request System (OTRS) 5 before 5.0.24, 4 before 4.0.26, and 3.3 before 3.3.20.
network
low complexity
otrs debian CWE-94
6.5
2017-11-21 CVE-2017-16613 Improper Authentication vulnerability in multiple products
An issue was discovered in middleware.py in OpenStack Swauth through 1.2.0 when used with OpenStack Swift through 2.15.1.
network
low complexity
openstack debian CWE-287
7.5