Vulnerabilities > Debian > Debian Linux > Medium

DATE CVE VULNERABILITY TITLE RISK
2018-01-24 CVE-2018-1000005 Out-of-bounds Read vulnerability in multiple products
libcurl 7.49.0 to and including 7.57.0 contains an out bounds read in code handling HTTP/2 trailers.
network
low complexity
haxx debian canonical CWE-125
6.4
2018-01-24 CVE-2018-6192 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
In Artifex MuPDF 1.12.0, the pdf_read_new_xref function in pdf/pdf-xref.c allows remote attackers to cause a denial of service (segmentation violation and application crash) via a crafted pdf file.
4.3
2018-01-24 CVE-2018-6187 Out-of-bounds Write vulnerability in multiple products
In Artifex MuPDF 1.12.0, there is a heap-based buffer overflow vulnerability in the do_pdf_save_document function in the pdf/pdf-write.c file.
4.3
2018-01-23 CVE-2017-18030 Out-of-bounds Read vulnerability in multiple products
The cirrus_invalidate_region function in hw/display/cirrus_vga.c in Qemu allows local OS guest privileged users to cause a denial of service (out-of-bounds array access and QEMU process crash) via vectors related to negative pitch.
local
low complexity
qemu debian CWE-125
4.4
2018-01-23 CVE-2018-5950 Cross-site Scripting vulnerability in multiple products
Cross-site scripting (XSS) vulnerability in the web UI in Mailman before 2.1.26 allows remote attackers to inject arbitrary web script or HTML via a user-options URL.
network
low complexity
gnu debian canonical redhat CWE-79
6.1
2018-01-23 CVE-2017-15105 Improper Input Validation vulnerability in multiple products
A flaw was found in the way unbound before 1.6.8 validated wildcard-synthesized NSEC records.
network
low complexity
nlnetlabs debian canonical CWE-20
5.0
2018-01-19 CVE-2018-5786 Infinite Loop vulnerability in multiple products
In Long Range Zip (aka lrzip) 0.631, there is an infinite loop and application hang in the get_fileinfo function (lrzip.c).
local
low complexity
long-range-zip-project debian CWE-835
5.5
2018-01-19 CVE-2018-5785 Integer Overflow or Wraparound vulnerability in multiple products
In OpenJPEG 2.3.0, there is an integer overflow caused by an out-of-bounds left shift in the opj_j2k_setup_encoder function (openjp2/j2k.c).
4.3
2018-01-19 CVE-2018-5784 Resource Exhaustion vulnerability in multiple products
In LibTIFF 4.0.9, there is an uncontrolled resource consumption in the TIFFSetDirectory function of tif_dir.c.
4.3
2018-01-18 CVE-2017-12197 Improper Input Validation vulnerability in multiple products
It was found that libpam4j up to and including 1.8 did not properly validate user accounts when authenticating.
network
low complexity
libpam4j-project debian redhat CWE-20
4.0