Vulnerabilities > Debian > Debian Linux > Medium

DATE CVE VULNERABILITY TITLE RISK
2017-04-30 CVE-2017-8361 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
The flac_buffer_copy function in flac.c in libsndfile 1.0.28 allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted audio file.
6.8
2017-04-30 CVE-2017-8357 Missing Release of Resource after Effective Lifetime vulnerability in multiple products
In ImageMagick 7.0.5-5, the ReadEPTImage function in ept.c allows attackers to cause a denial of service (memory leak) via a crafted file.
4.3
2017-04-30 CVE-2017-8356 Missing Release of Resource after Effective Lifetime vulnerability in multiple products
In ImageMagick 7.0.5-5, the ReadSUNImage function in sun.c allows attackers to cause a denial of service (memory leak) via a crafted file.
4.3
2017-04-30 CVE-2017-8355 Missing Release of Resource after Effective Lifetime vulnerability in multiple products
In ImageMagick 7.0.5-5, the ReadMTVImage function in mtv.c allows attackers to cause a denial of service (memory leak) via a crafted file.
4.3
2017-04-30 CVE-2017-8354 Missing Release of Resource after Effective Lifetime vulnerability in multiple products
In ImageMagick 7.0.5-5, the ReadBMPImage function in bmp.c allows attackers to cause a denial of service (memory leak) via a crafted file.
4.3
2017-04-30 CVE-2017-8353 Missing Release of Resource after Effective Lifetime vulnerability in multiple products
In ImageMagick 7.0.5-5, the ReadPICTImage function in pict.c allows attackers to cause a denial of service (memory leak) via a crafted file.
4.3
2017-04-30 CVE-2017-8352 Missing Release of Resource after Effective Lifetime vulnerability in multiple products
In ImageMagick 7.0.5-5, the ReadXWDImage function in xwd.c allows attackers to cause a denial of service (memory leak) via a crafted file.
4.3
2017-04-30 CVE-2017-8351 Missing Release of Resource after Effective Lifetime vulnerability in multiple products
In ImageMagick 7.0.5-5, the ReadPCDImage function in pcd.c allows attackers to cause a denial of service (memory leak) via a crafted file.
4.3
2017-04-30 CVE-2017-8350 Missing Release of Resource after Effective Lifetime vulnerability in multiple products
In ImageMagick 7.0.5-5, the ReadJNGImage function in png.c allows attackers to cause a denial of service (memory leak) via a crafted file.
4.3
2017-04-30 CVE-2017-8349 Missing Release of Resource after Effective Lifetime vulnerability in multiple products
In ImageMagick 7.0.5-5, the ReadSFWImage function in sfw.c allows attackers to cause a denial of service (memory leak) via a crafted file.
4.3