Vulnerabilities > Debian > Debian Linux > Medium

DATE CVE VULNERABILITY TITLE RISK
2017-10-05 CVE-2017-1000115 Link Following vulnerability in multiple products
Mercurial prior to version 4.3 is vulnerable to a missing symlink check that can malicious repositories to modify files outside the repository
network
low complexity
mercurial debian redhat CWE-59
5.0
2017-10-04 CVE-2017-14997 Integer Underflow (Wrap or Wraparound) vulnerability in multiple products
GraphicsMagick 1.3.26 allows remote attackers to cause a denial of service (excessive memory allocation) because of an integer underflow in ReadPICTImage in coders/pict.c.
network
low complexity
graphicsmagick debian CWE-191
6.5
2017-10-04 CVE-2017-14994 NULL Pointer Dereference vulnerability in multiple products
ReadDCMImage in coders/dcm.c in GraphicsMagick 1.3.26 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted DICOM image, related to the ability of DCM_ReadNonNativeImages to yield an image list with zero frames.
network
low complexity
graphicsmagick debian CWE-476
6.5
2017-10-04 CVE-2017-12166 Out-of-bounds Write vulnerability in multiple products
OpenVPN versions before 2.3.3 and 2.4.x before 2.4.4 are vulnerable to a buffer overflow vulnerability when key-method 1 is used, possibly resulting in code execution.
6.8
2017-10-03 CVE-2017-14990 Cleartext Storage of Sensitive Information vulnerability in multiple products
WordPress 4.8.2 stores cleartext wp_signups.activation_key values (but stores the analogous wp_users.user_activation_key values as hashes), which might make it easier for remote attackers to hijack unactivated user accounts by leveraging database read access (such as access gained through an unspecified SQL injection vulnerability).
network
low complexity
wordpress debian CWE-312
4.0
2017-10-03 CVE-2017-14494 Information Exposure vulnerability in multiple products
dnsmasq before 2.78, when configured as a relay, allows remote attackers to obtain sensitive memory information via vectors involving handling DHCPv6 forwarded requests.
network
high complexity
redhat debian novell canonical thekelleys CWE-200
5.9
2017-10-02 CVE-2017-14977 NULL Pointer Dereference vulnerability in multiple products
The FoFiTrueType::getCFFBlock function in FoFiTrueType.cc in Poppler 0.59.0 has a NULL pointer dereference vulnerability due to lack of validation of a table pointer, which allows an attacker to launch a denial of service attack.
network
low complexity
freedesktop debian CWE-476
5.0
2017-10-02 CVE-2017-14976 Out-of-bounds Read vulnerability in multiple products
The FoFiType1C::convertToType0 function in FoFiType1C.cc in Poppler 0.59.0 has a heap-based buffer over-read vulnerability if an out-of-bounds font dictionary index is encountered, which allows an attacker to launch a denial of service attack.
network
low complexity
freedesktop debian CWE-125
5.0
2017-10-02 CVE-2017-14975 NULL Pointer Dereference vulnerability in multiple products
The FoFiType1C::convertToType0 function in FoFiType1C.cc in Poppler 0.59.0 has a NULL pointer dereference vulnerability because a data structure is not initialized, which allows an attacker to launch a denial of service attack.
network
low complexity
freedesktop debian CWE-476
5.0
2017-09-30 CVE-2017-14928 NULL Pointer Dereference vulnerability in multiple products
In Poppler 0.59.0, a NULL Pointer Dereference exists in AnnotRichMedia::Configuration::Configuration in Annot.cc via a crafted PDF document.
4.3