Vulnerabilities > Debian > Debian Linux

DATE CVE VULNERABILITY TITLE RISK
2017-11-21 CVE-2017-16840 Out-of-bounds Read vulnerability in multiple products
The VC-2 Video Compression encoder in FFmpeg 3.0 and 3.4 allows remote attackers to cause a denial of service (out-of-bounds read) because of incorrect buffer padding for non-Haar wavelets, related to libavcodec/vc2enc.c and libavcodec/vc2enc_dwt.c.
network
low complexity
ffmpeg debian CWE-125
critical
9.8
2017-11-20 CVE-2017-2919 Out-of-bounds Write vulnerability in multiple products
An exploitable stack based buffer overflow vulnerability exists in the xls_getfcell function of libxls 1.3.4.
6.8
2017-11-20 CVE-2017-2896 Out-of-bounds Write vulnerability in multiple products
An exploitable out-of-bounds write vulnerability exists in the xls_mergedCells function of libxls 1.4.
6.8
2017-11-20 CVE-2017-3157 Information Exposure vulnerability in multiple products
By exploiting the way Apache OpenOffice before 4.1.4 renders embedded objects, an attacker could craft a document that allows reading in a file from the user's filesystem.
4.3
2017-11-20 CVE-2017-12608 Out-of-bounds Write vulnerability in multiple products
A vulnerability in Apache OpenOffice Writer DOC file parser before 4.1.4, and specifically in ImportOldFormatStyles, allows attackers to craft malicious documents that cause denial of service (memory corruption and application crash) potentially resulting in arbitrary code execution.
6.8
2017-11-20 CVE-2017-12607 Out-of-bounds Write vulnerability in multiple products
A vulnerability in OpenOffice's PPT file parser before 4.1.4, and specifically in PPTStyleSheet, allows attackers to craft malicious documents that cause denial of service (memory corruption and application crash) potentially resulting in arbitrary code execution.
6.8
2017-11-20 CVE-2017-16899 Improper Validation of Array Index vulnerability in multiple products
An array index error in the fig2dev program in Xfig 3.2.6a allows remote attackers to cause a denial-of-service attack or information disclosure with a maliciously crafted Fig format file, related to a negative font value in dev/gentikz.c, and the read_textobject functions in read.c and read1_3.c.
5.8
2017-11-20 CVE-2017-16544 Code Injection vulnerability in multiple products
In the add_match function in libbb/lineedit.c in BusyBox through 1.27.2, the tab autocomplete feature of the shell, used to get a list of filenames in a directory, does not sanitize filenames and results in executing any escape sequence in the terminal.
network
low complexity
busybox debian vmware redlion canonical CWE-94
8.8
2017-11-17 CVE-2017-16845 Improper Input Validation vulnerability in multiple products
hw/input/ps2.c in Qemu does not validate 'rptr' and 'count' values during guest migration, leading to out-of-bounds access.
network
low complexity
qemu debian canonical CWE-20
6.4
2017-11-17 CVE-2017-16872 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
An issue was discovered in Teluu pjproject (pjlib and pjlib-util) in PJSIP before 2.7.1.
network
low complexity
teluu debian CWE-119
7.5