Vulnerabilities > Debian > Debian Linux > Medium

DATE CVE VULNERABILITY TITLE RISK
2018-08-29 CVE-2018-8004 HTTP Request Smuggling vulnerability in multiple products
There are multiple HTTP smuggling and cache poisoning issues when clients making malicious requests interact with Apache Traffic Server (ATS).
network
low complexity
apache debian CWE-444
6.5
2018-08-29 CVE-2018-16062 Out-of-bounds Read vulnerability in multiple products
dwarf_getaranges in dwarf_getaranges.c in libdw in elfutils before 2018-08-18 allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted file.
5.5
2018-08-28 CVE-2017-15429 Cross-site Scripting vulnerability in multiple products
Inappropriate implementation in V8 WebAssembly JS bindings in Google Chrome prior to 63.0.3239.108 allowed a remote attacker to inject arbitrary scripts or HTML (UXSS) via a crafted HTML page.
network
low complexity
google debian redhat CWE-79
6.1
2018-08-28 CVE-2017-15396 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
A stack buffer overflow in NumberingSystem in International Components for Unicode (ICU) for C/C++ before 60.2, as used in V8 in Google Chrome prior to 62.0.3202.75 and other products, allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google redhat debian icu-project CWE-119
6.5
2018-08-28 CVE-2017-15427 Cross-site Scripting vulnerability in multiple products
Insufficient policy enforcement in Omnibox in Google Chrome prior to 63.0.3239.84 allowed a socially engineered user to XSS themselves by dragging and dropping a javascript: URL into the URL bar.
network
low complexity
google redhat debian CWE-79
6.1
2018-08-28 CVE-2017-15426 Improper Input Validation vulnerability in multiple products
Insufficient policy enforcement in Omnibox in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to perform domain spoofing via IDN homographs in a crafted domain name.
network
low complexity
google debian redhat CWE-20
6.5
2018-08-28 CVE-2017-15425 Improper Input Validation vulnerability in multiple products
Insufficient policy enforcement in Omnibox in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to perform domain spoofing via IDN homographs in a crafted domain name.
network
low complexity
google redhat debian CWE-20
6.5
2018-08-28 CVE-2017-15424 Improper Input Validation vulnerability in multiple products
Insufficient policy enforcement in Omnibox in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to perform domain spoofing via IDN homographs in a crafted domain name.
network
low complexity
google redhat debian CWE-20
6.5
2018-08-28 CVE-2017-15423 Cryptographic Issues vulnerability in multiple products
Inappropriate implementation in BoringSSL SPAKE2 in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to leak the low-order bits of SHA512(password) by inspecting protocol traffic.
network
low complexity
google redhat debian CWE-310
5.3
2018-08-28 CVE-2017-15422 Integer Overflow or Wraparound vulnerability in multiple products
Integer overflow in international date handling in International Components for Unicode (ICU) for C/C++ before 60.1, as used in V8 in Google Chrome prior to 63.0.3239.84 and other products, allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
network
low complexity
google icu-project debian canonical redhat CWE-190
6.5