Vulnerabilities > Debian > Debian Linux

DATE CVE VULNERABILITY TITLE RISK
2017-10-27 CVE-2017-13089 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
The http.c:skip_short_body() function is called in some circumstances, such as when processing redirects.
network
gnu debian CWE-119
critical
9.3
2017-10-27 CVE-2017-15930 NULL Pointer Dereference vulnerability in multiple products
In ReadOneJNGImage in coders/png.c in GraphicsMagick 1.3.26, a Null Pointer Dereference occurs while transferring JPEG scanlines, related to a PixelPacket pointer.
network
low complexity
graphicsmagick debian CWE-476
8.8
2017-10-27 CVE-2017-15924 OS Command Injection vulnerability in multiple products
In manager.c in ss-manager in shadowsocks-libev 3.1.0, improper parsing allows command injection via shell metacharacters in a JSON configuration request received via 127.0.0.1 UDP traffic, related to the add_server, build_config, and construct_command_line functions.
local
low complexity
shadowsocks debian CWE-78
7.2
2017-10-27 CVE-2017-5122 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Inappropriate use of table size handling in V8 in Google Chrome prior to 61.0.3163.100 for Windows allowed a remote attacker to trigger out-of-bounds access via a crafted HTML page.
network
low complexity
google debian CWE-119
8.8
2017-10-27 CVE-2017-5121 Improper Input Validation vulnerability in multiple products
Inappropriate use of JIT optimisation in V8 in Google Chrome prior to 61.0.3163.100 for Linux, Windows, and Mac allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page, related to the escape analysis phase.
network
low complexity
google debian redhat CWE-20
8.8
2017-10-27 CVE-2017-5120 Inappropriate use of www mismatch redirects in browser navigation in Google Chrome prior to 61.0.3163.79 for Mac, Windows, and Linux, and 61.0.3163.81 for Android, allowed a remote attacker to potentially downgrade HTTPS requests to HTTP via a crafted HTML page.
network
low complexity
google debian redhat
6.5
2017-10-27 CVE-2017-5119 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Use of an uninitialized value in Skia in Google Chrome prior to 61.0.3163.79 for Mac, Windows, and Linux, and 61.0.3163.81 for Android, allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.
network
low complexity
google debian CWE-119
4.3
2017-10-27 CVE-2017-5118 Incorrect Permission Assignment for Critical Resource vulnerability in multiple products
Blink in Google Chrome prior to 61.0.3163.79 for Mac, Windows, and Linux, and 61.0.3163.81 for Android, failed to correctly propagate CSP restrictions to javascript scheme pages, which allowed a remote attacker to bypass content security policy via a crafted HTML page.
network
low complexity
google debian redhat CWE-732
4.3
2017-10-27 CVE-2017-5117 Information Exposure vulnerability in multiple products
Use of an uninitialized value in Skia in Google Chrome prior to 61.0.3163.79 for Linux and Windows allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.
network
low complexity
google debian CWE-200
6.5
2017-10-27 CVE-2017-5116 Type Confusion vulnerability in multiple products
Type confusion in V8 in Google Chrome prior to 61.0.3163.79 for Mac, Windows, and Linux, and 61.0.3163.81 for Android, allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.
network
low complexity
google redhat debian CWE-843
8.8