Vulnerabilities > Debian > Debian Linux > Medium

DATE CVE VULNERABILITY TITLE RISK
2017-07-08 CVE-2017-11107 Cross-site Scripting vulnerability in multiple products
phpLDAPadmin through 1.2.3 has XSS in htdocs/entry_chooser.php via the form, element, rdn, or container parameter.
4.3
2017-07-08 CVE-2017-11104 Improper Input Validation vulnerability in multiple products
Knot DNS before 2.4.5 and 2.5.x before 2.5.2 contains a flaw within the TSIG protocol implementation that would allow an attacker with a valid key name and algorithm to bypass TSIG authentication if no additional ACL restrictions are set, because of an improper TSIG validity period check.
network
high complexity
knot-dns debian CWE-20
5.9
2017-07-06 CVE-2017-9524 Improper Input Validation vulnerability in multiple products
The qemu-nbd server in QEMU (aka Quick Emulator), when built with the Network Block Device (NBD) Server support, allows remote attackers to cause a denial of service (segmentation fault and server crash) by leveraging failure to ensure that all initialization occurs before talking to a client in the nbd_negotiate function.
network
low complexity
qemu debian CWE-20
5.0
2017-07-05 CVE-2017-2295 Deserialization of Untrusted Data vulnerability in multiple products
Versions of Puppet prior to 4.10.1 will deserialize data off the wire (from the agent to the server, in this case) with a attacker-specified format.
6.0
2017-06-28 CVE-2017-9994 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
libavcodec/webp.c in FFmpeg before 2.8.12, 3.0.x before 3.0.8, 3.1.x before 3.1.8, 3.2.x before 3.2.5, and 3.3.x before 3.3.1 does not ensure that pix_fmt is set, which allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted file, related to the vp8_decode_mb_row_no_filter and pred8x8_128_dc_8_c functions.
6.8
2017-06-28 CVE-2017-9993 Information Exposure vulnerability in multiple products
FFmpeg before 2.8.12, 3.0.x and 3.1.x before 3.1.9, 3.2.x before 3.2.6, and 3.3.x before 3.3.2 does not properly restrict HTTP Live Streaming filename extensions and demuxer names, which allows attackers to read arbitrary files via crafted playlist data.
network
low complexity
ffmpeg debian CWE-200
5.0
2017-06-28 CVE-2017-9992 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Heap-based buffer overflow in the decode_dds1 function in libavcodec/dfa.c in FFmpeg before 2.8.12, 3.0.x before 3.0.8, 3.1.x before 3.1.8, 3.2.x before 3.2.5, and 3.3.x before 3.3.1 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file.
6.8
2017-06-28 CVE-2017-9989 NULL Pointer Dereference vulnerability in multiple products
util/outputtxt.c in libming 0.4.8 mishandles memory allocation.
4.3
2017-06-28 CVE-2017-9988 NULL Pointer Dereference vulnerability in multiple products
The readEncUInt30 function in util/read.c in libming 0.4.8 mishandles memory allocation.
4.3
2017-06-26 CVE-2017-9936 Missing Release of Resource after Effective Lifetime vulnerability in multiple products
In LibTIFF 4.0.8, there is a memory leak in tif_jbig.c.
4.3