Vulnerabilities > Debian > Debian Linux

DATE CVE VULNERABILITY TITLE RISK
2017-09-07 CVE-2017-6362 Double Free vulnerability in multiple products
Double free vulnerability in the gdImagePngPtr function in libgd2 before 2.2.5 allows remote attackers to cause a denial of service via vectors related to a palette with no colors.
network
low complexity
libgd debian fedoraproject canonical CWE-415
7.5
2017-09-07 CVE-2017-14175 Excessive Iteration vulnerability in multiple products
In coders/xbm.c in ImageMagick 7.0.6-1 Q16, a DoS in ReadXBMImage() due to lack of an EOF (End of File) check might cause huge CPU consumption.
7.1
2017-09-07 CVE-2017-14174 Excessive Iteration vulnerability in multiple products
In coders/psd.c in ImageMagick 7.0.7-0 Q16, a DoS in ReadPSDLayersInternal() due to lack of an EOF (End of File) check might cause huge CPU consumption.
7.1
2017-09-07 CVE-2017-14173 Infinite Loop vulnerability in multiple products
In the function ReadTXTImage() in coders/txt.c in ImageMagick 7.0.6-10, an integer overflow might occur for the addition operation "GetQuantumRange(depth)+1" when "depth" is large, producing a smaller value than expected.
4.3
2017-09-07 CVE-2017-14172 Excessive Iteration vulnerability in multiple products
In coders/ps.c in ImageMagick 7.0.7-0 Q16, a DoS in ReadPSImage() due to lack of an EOF (End of File) check might cause huge CPU consumption.
7.1
2017-09-07 CVE-2017-14169 Improper Input Validation vulnerability in multiple products
In the mxf_read_primer_pack function in libavformat/mxfdec.c in FFmpeg 3.3.3 -> 2.4, an integer signedness error might occur when a crafted file, which claims a large "item_num" field such as 0xffffffff, is provided.
network
ffmpeg debian CWE-20
6.8
2017-09-06 CVE-2017-14166 Out-of-bounds Read vulnerability in multiple products
libarchive 3.3.2 allows remote attackers to cause a denial of service (xml_data heap-based buffer over-read and application crash) via a crafted xar archive, related to the mishandling of empty strings in the atol8 function in archive_read_support_format_xar.c.
4.3
2017-09-05 CVE-2017-2870 Integer Overflow or Wraparound vulnerability in multiple products
An exploitable integer overflow vulnerability exists in the tiff_image_parse functionality of Gdk-Pixbuf 2.36.6 when compiled with Clang.
network
gnome debian CWE-190
6.8
2017-09-05 CVE-2017-2862 Out-of-bounds Write vulnerability in multiple products
An exploitable heap overflow vulnerability exists in the gdk_pixbuf__jpeg_image_load_increment functionality of Gdk-Pixbuf 2.36.6.
network
gnome debian CWE-787
6.8
2017-09-05 CVE-2017-14152 Out-of-bounds Write vulnerability in multiple products
A mishandled zero case was discovered in opj_j2k_set_cinema_parameters in lib/openjp2/j2k.c in OpenJPEG 2.2.0.
6.8