Vulnerabilities > Debian > Debian Linux > Medium

DATE CVE VULNERABILITY TITLE RISK
2017-09-07 CVE-2017-14172 Excessive Iteration vulnerability in multiple products
In coders/ps.c in ImageMagick 7.0.7-0 Q16, a DoS in ReadPSImage() due to lack of an EOF (End of File) check might cause huge CPU consumption.
network
low complexity
imagemagick debian canonical CWE-834
6.5
2017-09-06 CVE-2017-14166 Out-of-bounds Read vulnerability in multiple products
libarchive 3.3.2 allows remote attackers to cause a denial of service (xml_data heap-based buffer over-read and application crash) via a crafted xar archive, related to the mishandling of empty strings in the atol8 function in archive_read_support_format_xar.c.
network
low complexity
libarchive debian canonical CWE-125
6.5
2017-09-04 CVE-2017-14136 Out-of-bounds Write vulnerability in multiple products
OpenCV (Open Source Computer Vision Library) 3.3 has an out-of-bounds write error in the function FillColorRow1 in utils.cpp when reading an image file by using cv::imread.
network
low complexity
opencv debian CWE-787
6.5
2017-09-04 CVE-2017-14132 Out-of-bounds Read vulnerability in multiple products
JasPer 1.900.8, 1.900.9, 1.900.10, 1.900.11, 1.900.12, 1.900.13, 1.900.14, 1.900.15, 1.900.16, 1.900.17, 1.900.18, 1.900.19, 1.900.20, 1.900.21, 1.900.22, 1.900.23, 1.900.24, 1.900.25, 1.900.26, 1.900.27, 1.900.28, 1.900.29, 1.900.30, 1.900.31, 2.0.0, 2.0.1, 2.0.2, 2.0.3, 2.0.4, 2.0.5, 2.0.6, 2.0.7, 2.0.8, 2.0.9, 2.0.10, 2.0.11, 2.0.12, 2.0.13, 2.0.14, 2.0.15, 2.0.16 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted image, related to the jas_image_ishomosamp function in libjasper/base/jas_image.c.
network
low complexity
jasper-project debian CWE-125
6.5
2017-09-03 CVE-2017-14121 NULL Pointer Dereference vulnerability in multiple products
The DecodeNumber function in unrarlib.c in unrar 0.0.1 (aka unrar-free or unrar-gpl) suffers from a NULL pointer dereference flaw triggered by a crafted RAR archive.
local
low complexity
rarlab debian CWE-476
5.5
2017-09-01 CVE-2017-12872 Information Exposure vulnerability in multiple products
The (1) Htpasswd authentication source in the authcrypt module and (2) SimpleSAML_Session class in SimpleSAMLphp 1.14.11 and earlier allow remote attackers to conduct timing side-channel attacks by leveraging use of the standard comparison operator to compare secret material against user input.
network
high complexity
simplesamlphp debian CWE-200
5.9
2017-09-01 CVE-2017-14107 Allocation of Resources Without Limits or Throttling vulnerability in multiple products
The _zip_read_eocd64 function in zip_open.c in libzip before 1.3.0 mishandles EOCD records, which allows remote attackers to cause a denial of service (memory allocation failure in _zip_cdir_grow in zip_dirent.c) via a crafted ZIP archive.
network
low complexity
libzip debian CWE-770
6.5
2017-09-01 CVE-2017-13672 Out-of-bounds Read vulnerability in multiple products
QEMU (aka Quick Emulator), when built with the VGA display emulator support, allows local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors involving display update.
local
low complexity
qemu debian CWE-125
5.5
2017-08-31 CVE-2016-10510 Cross-site Scripting vulnerability in multiple products
Cross-site scripting (XSS) vulnerability in the Security component of Kohana before 3.3.6 allows remote attackers to inject arbitrary web script or HTML by bypassing the strip_image_tags protection mechanism in system/classes/Kohana/Security.php.
network
low complexity
kohanaframework debian CWE-79
6.1
2017-08-30 CVE-2017-13777 Excessive Iteration vulnerability in multiple products
GraphicsMagick 1.3.26 has a denial of service issue in ReadXBMImage() in a coders/xbm.c "Read hex image data" version==10 case that results in the reader not returning; it would cause large amounts of CPU and memory consumption although the crafted file itself does not request it.
network
low complexity
graphicsmagick debian CWE-834
6.5