Vulnerabilities > Debian > Debian Linux > Medium

DATE CVE VULNERABILITY TITLE RISK
2017-12-20 CVE-2017-17785 Out-of-bounds Write vulnerability in multiple products
In GIMP 2.8.22, there is a heap-based buffer overflow in the fli_read_brun function in plug-ins/file-fli/fli.c.
6.8
2017-12-20 CVE-2017-17784 Out-of-bounds Read vulnerability in multiple products
In GIMP 2.8.22, there is a heap-based buffer over-read in load_image in plug-ins/common/file-gbr.c in the gbr import parser, related to mishandling of UTF-8 data.
6.8
2017-12-15 CVE-2017-17670 Use After Free vulnerability in multiple products
In VideoLAN VLC media player through 2.2.8, there is a type conversion vulnerability in modules/demux/mp4/libmp4.c in the MP4 demux module leading to a invalid free, because the type of a box may be changed between a read operation and a free operation.
6.8
2017-12-14 CVE-2017-17511 Injection vulnerability in multiple products
KildClient 3.1.0 does not validate strings before launching the program specified by the BROWSER environment variable, which might allow remote attackers to conduct argument-injection attacks via a crafted URL, related to prefs.c and worldgui.c.
6.8
2017-12-13 CVE-2017-17669 Out-of-bounds Read vulnerability in multiple products
There is a heap-based buffer over-read in the Exiv2::Internal::PngChunk::keyTXTChunk function of pngchunk_int.cpp in Exiv2 0.26.
local
low complexity
exiv2 canonical debian CWE-125
5.5
2017-12-12 CVE-2017-1000385 Information Exposure Through Discrepancy vulnerability in multiple products
The Erlang otp TLS server answers with different TLS alerts to different error types in the RSA PKCS #1 1.5 padding.
4.3
2017-12-11 CVE-2017-1000407 Improper Check for Unusual or Exceptional Conditions vulnerability in multiple products
The Linux Kernel 2.6.32 and later are affected by a denial of service, by flooding the diagnostic port 0x80 an exception can be triggered leading to a kernel panic.
6.1
2017-12-11 CVE-2017-17504 Out-of-bounds Read vulnerability in multiple products
ImageMagick before 7.0.7-12 has a coders/png.c Magick_png_read_raw_profile heap-based buffer over-read via a crafted file, related to ReadOneMNGImage.
4.3
2017-12-08 CVE-2017-16854 Information Exposure vulnerability in multiple products
In Open Ticket Request System (OTRS) through 3.3.20, 4 through 4.0.26, 5 through 5.0.24, and 6 through 6.0.1, an attacker who is logged in as a customer can use the ticket search form to disclose internal article information of their customer tickets.
network
low complexity
otrs debian CWE-200
4.0
2017-12-07 CVE-2017-1000410 Information Exposure vulnerability in Linux Kernel
The Linux kernel version 3.3-rc1 and later is affected by a vulnerability lies in the processing of incoming L2CAP commands - ConfigRequest, and ConfigResponse messages.
network
low complexity
linux debian redhat CWE-200
5.0