Vulnerabilities > Debian > Debian Linux > Medium

DATE CVE VULNERABILITY TITLE RISK
2017-12-27 CVE-2017-17866 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
pdf/pdf-write.c in Artifex MuPDF before 1.12.0 mishandles certain length changes when a repair operation occurs during a clean operation, which allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted PDF document.
6.8
2017-12-27 CVE-2017-17862 Improper Input Validation vulnerability in Linux Kernel
kernel/bpf/verifier.c in the Linux kernel through 4.14.8 ignores unreachable code, even though it would still be processed by JIT compilers.
local
low complexity
linux debian CWE-20
4.9
2017-12-27 CVE-2017-17848 Improper Verification of Cryptographic Signature vulnerability in multiple products
An issue was discovered in Enigmail before 1.9.9.
network
low complexity
enigmail debian CWE-347
5.0
2017-12-27 CVE-2017-17844 Cleartext Transmission of Sensitive Information vulnerability in multiple products
An issue was discovered in Enigmail before 1.9.9.
network
low complexity
enigmail debian CWE-319
6.5
2017-12-27 CVE-2017-17843 An issue was discovered in Enigmail before 1.9.9 that allows remote attackers to trigger use of an intended public key for encryption, because incorrect regular expressions are used for extraction of an e-mail address from a comma-separated list, as demonstrated by a modified Full Name field and a homograph attack, aka TBE-01-002.
network
high complexity
enigmail debian
5.9
2017-12-20 CVE-2017-17476 Information Exposure vulnerability in multiple products
Open Ticket Request System (OTRS) 4.0.x before 4.0.28, 5.0.x before 5.0.26, and 6.0.x before 6.0.3, when cookie support is disabled, might allow remote attackers to hijack web sessions and consequently gain privileges via a crafted email.
network
otrs debian CWE-200
6.8
2017-12-20 CVE-2017-17789 Out-of-bounds Write vulnerability in multiple products
In GIMP 2.8.22, there is a heap-based buffer overflow in read_channel_data in plug-ins/common/file-psp.c.
6.8
2017-12-20 CVE-2017-17788 Out-of-bounds Read vulnerability in multiple products
In GIMP 2.8.22, there is a stack-based buffer over-read in xcf_load_stream in app/xcf/xcf.c when there is no '\0' character after the version string.
4.3
2017-12-20 CVE-2017-17787 Out-of-bounds Read vulnerability in multiple products
In GIMP 2.8.22, there is a heap-based buffer over-read in read_creator_block in plug-ins/common/file-psp.c.
6.8
2017-12-20 CVE-2017-17786 Out-of-bounds Read vulnerability in multiple products
In GIMP 2.8.22, there is a heap-based buffer over-read in ReadImage in plug-ins/common/file-tga.c (related to bgr2rgb.part.1) via an unexpected bits-per-pixel value for an RGBA image.
6.8