Vulnerabilities > Debian > Debian Linux

DATE CVE VULNERABILITY TITLE RISK
2017-08-07 CVE-2017-12599 Out-of-bounds Read vulnerability in multiple products
OpenCV (Open Source Computer Vision Library) through 3.3 has an out-of-bounds read error in the function icvCvt_BGRA2BGR_8u_C4C3R when reading an image file by using cv::imread.
6.8
2017-08-07 CVE-2017-12598 Out-of-bounds Read vulnerability in multiple products
OpenCV (Open Source Computer Vision Library) through 3.3 has an out-of-bounds read error in the cv::RBaseStream::readBlock function in modules/imgcodecs/src/bitstrm.cpp when reading an image file by using cv::imread, as demonstrated by the 8-opencv-invalid-read-fread test case.
6.8
2017-08-07 CVE-2017-12597 Out-of-bounds Write vulnerability in multiple products
OpenCV (Open Source Computer Vision Library) through 3.3 has an out-of-bounds write error in the function FillColorRow1 in utils.cpp when reading an image file by using cv::imread.
6.8
2017-08-05 CVE-2017-12562 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Heap-based Buffer Overflow in the psf_binheader_writef function in common.c in libsndfile through 1.0.28 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact.
network
low complexity
libsndfile-project debian CWE-119
critical
9.8
2017-08-04 CVE-2017-12424 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
In shadow before 4.5, the newusers tool could be made to manipulate internal data structures in ways unintended by the authors.
network
low complexity
shadow-project debian CWE-119
7.5
2017-08-02 CVE-2017-11334 Out-of-bounds Read vulnerability in multiple products
The address_space_write_continue function in exec.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (out-of-bounds access and guest instance crash) by leveraging use of qemu_map_ram_ptr to access guest ram block area.
local
low complexity
qemu debian CWE-125
2.1
2017-08-02 CVE-2017-10806 Out-of-bounds Write vulnerability in multiple products
Stack-based buffer overflow in hw/usb/redirect.c in QEMU (aka Quick Emulator) allows local guest OS users to cause a denial of service (QEMU process crash) via vectors related to logging debug messages.
local
low complexity
qemu debian CWE-787
2.1
2017-08-02 CVE-2017-10664 qemu-nbd in QEMU (aka Quick Emulator) does not ignore SIGPIPE, which allows remote attackers to cause a denial of service (daemon crash) by disconnecting during a server-to-client reply attempt.
network
low complexity
qemu debian redhat
5.0
2017-07-31 CVE-2017-11359 Divide By Zero vulnerability in multiple products
The wavwritehdr function in wav.c in Sound eXchange (SoX) 14.4.2 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted snd file, during conversion to a wav file.
4.3
2017-07-31 CVE-2017-11358 Out-of-bounds Read vulnerability in multiple products
The read_samples function in hcom.c in Sound eXchange (SoX) 14.4.2 allows remote attackers to cause a denial of service (invalid memory read and application crash) via a crafted hcom file.
local
low complexity
sound-exchange-project debian CWE-125
5.5