Vulnerabilities > Debian > Debian Linux > Critical

DATE CVE VULNERABILITY TITLE RISK
2018-01-03 CVE-2017-1000501 Path Traversal vulnerability in multiple products
Awstats version 7.6 and earlier is vulnerable to a path traversal flaw in the handling of the "config" and "migrate" parameters resulting in unauthenticated remote code execution.
network
low complexity
awstats debian CWE-22
critical
9.8
2018-01-03 CVE-2017-18017 Use After Free vulnerability in multiple products
The tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c in the Linux kernel before 4.11, and 4.9.x before 4.9.36, allows remote attackers to cause a denial of service (use-after-free and memory corruption) or possibly have unspecified other impact by leveraging the presence of xt_TCPMSS in an iptables action.
network
low complexity
linux debian arista f5 suse opensuse openstack canonical redhat CWE-416
critical
9.8
2018-01-02 CVE-2017-1000421 Use After Free vulnerability in multiple products
Gifsicle gifview 1.89 and older is vulnerable to a use-after-free in the read_gif function resulting potential code execution
network
low complexity
lcdf debian CWE-416
critical
9.8
2017-12-29 CVE-2014-4914 SQL Injection vulnerability in multiple products
The Zend_Db_Select::order function in Zend Framework before 1.12.7 does not properly handle parentheses, which allows remote attackers to conduct SQL injection attacks via unspecified vectors.
network
low complexity
zend debian CWE-89
critical
9.8
2017-12-11 CVE-2017-17499 Use After Free vulnerability in multiple products
ImageMagick before 6.9.9-24 and 7.x before 7.0.7-12 has a use-after-free in Magick::Image::read in Magick++/lib/Image.cpp.
network
low complexity
imagemagick canonical debian CWE-416
critical
9.8
2017-12-08 CVE-2017-17480 Out-of-bounds Write vulnerability in multiple products
In OpenJPEG 2.3.0, a stack-based buffer overflow was discovered in the pgxtovolume function in jp3d/convert.c.
network
low complexity
uclouvain debian canonical CWE-787
critical
9.8
2017-12-07 CVE-2017-17458 OS Command Injection vulnerability in multiple products
In Mercurial before 4.4.1, it is possible that a specially malformed repository can cause Git subrepositories to run arbitrary code in the form of a .git/hooks/post-update script checked into the repository.
network
low complexity
mercurial debian CWE-78
critical
9.8
2017-12-06 CVE-2017-17434 The daemon in rsync 3.1.2, and 3.1.3-development before 2017-12-03, does not check for fnamecmp filenames in the daemon_filter_list data structure (in the recv_files function in receiver.c) and also does not apply the sanitize_paths protection mechanism to pathnames found in "xname follows" strings (in the read_ndx_and_attrs function in rsync.c), which allows remote attackers to bypass intended access restrictions.
network
low complexity
samba debian
critical
9.8
2017-11-29 CVE-2017-8817 Out-of-bounds Read vulnerability in multiple products
The FTP wildcard function in curl and libcurl before 7.57.0 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) or possibly have unspecified other impact via a string that ends with an '[' character.
network
low complexity
haxx debian CWE-125
critical
9.8
2017-11-29 CVE-2017-8816 Integer Overflow or Wraparound vulnerability in multiple products
The NTLM authentication feature in curl and libcurl before 7.57.0 on 32-bit platforms allows attackers to cause a denial of service (integer overflow and resultant buffer overflow, and application crash) or possibly have unspecified other impact via vectors involving long user and password fields.
network
low complexity
haxx debian CWE-190
critical
9.8