Vulnerabilities > Debian > Debian Linux

DATE CVE VULNERABILITY TITLE RISK
2017-08-29 CVE-2017-13755 Out-of-bounds Read vulnerability in multiple products
In The Sleuth Kit (TSK) 4.4.2, opening a crafted ISO 9660 image triggers an out-of-bounds read in iso9660_proc_dir() in tsk/fs/iso9660_dent.c in libtskfs.a, as demonstrated by fls.
local
low complexity
sleuthkit debian CWE-125
5.5
2017-08-29 CVE-2017-0379 Information Exposure vulnerability in multiple products
Libgcrypt before 1.8.1 does not properly consider Curve25519 side-channel attacks, which makes it easier for attackers to discover a secret key, related to cipher/ecc.c and mpi/ec.c.
network
low complexity
gnupg debian CWE-200
7.5
2017-08-29 CVE-2017-12865 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Stack-based buffer overflow in "dnsproxy.c" in connman 1.34 and earlier allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted response query string passed to the "name" variable.
network
low complexity
intel debian CWE-119
7.5
2017-08-29 CVE-2017-13748 Missing Release of Resource after Effective Lifetime vulnerability in multiple products
There are lots of memory leaks in JasPer 2.0.12, triggered in the function jas_strdup() in base/jas_string.c, that will lead to a remote denial of service attack.
network
low complexity
jasper-project fedoraproject debian CWE-772
7.5
2017-08-29 CVE-2017-13737 Use After Free vulnerability in multiple products
There is an invalid free in the MagickFree function in magick/memory.c in GraphicsMagick 1.3.26 that will lead to a remote denial of service attack.
network
low complexity
graphicsmagick debian CWE-416
6.5
2017-08-28 CVE-2017-3735 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
While parsing an IPAddressFamily extension in an X.509 certificate, it is possible to do a one-byte overread.
network
low complexity
openssl debian CWE-119
5.3
2017-08-28 CVE-2017-12877 Use After Free vulnerability in multiple products
Use-after-free vulnerability in the DestroyImage function in image.c in ImageMagick before 7.0.6-6 allows remote attackers to cause a denial of service via a crafted file.
4.3
2017-08-24 CVE-2015-5146 Improper Input Validation vulnerability in multiple products
ntpd in ntp before 4.2.8p3 with remote configuration enabled allows remote authenticated users with knowledge of the configuration password and access to a computer entrusted to perform remote configuration to cause a denial of service (service crash) via a NULL byte in a crafted configuration directive packet.
3.5
2017-08-24 CVE-2017-11424 In PyJWT 1.5.0 and below the `invalid_strings` check in `HMACAlgorithm.prepare_key` does not account for all PEM encoded public keys.
network
low complexity
pyjwt-project debian
5.0
2017-08-24 CVE-2017-12836 CVS 1.12.x, when configured to use SSH for remote repositories, might allow remote attackers to execute arbitrary code via a repository URL with a crafted hostname, as demonstrated by "-oProxyCommand=id;localhost:/bar."
network
high complexity
gnu canonical debian
5.1