Vulnerabilities > Debian

DATE CVE VULNERABILITY TITLE RISK
2018-06-21 CVE-2018-12617 Integer Overflow or Wraparound vulnerability in multiple products
qmp_guest_file_read in qga/commands-posix.c and qga/commands-win32.c in qemu-ga (aka QEMU Guest Agent) in QEMU 2.12.50 has an integer overflow causing a g_malloc0() call to trigger a segmentation fault when trying to allocate a large memory chunk.
network
low complexity
qemu canonical debian CWE-190
5.0
2018-06-21 CVE-2017-2669 Improper Input Validation vulnerability in multiple products
Dovecot before version 2.2.29 is vulnerable to a denial of service.
network
low complexity
dovecot debian CWE-20
5.0
2018-06-20 CVE-2018-12601 Out-of-bounds Write vulnerability in multiple products
There is a heap-based buffer overflow in ReadImage in input-tga.ci in sam2p 0.49.4 that leads to a denial of service or possibly unspecified other impact.
network
low complexity
sam2p-project debian CWE-787
7.5
2018-06-20 CVE-2018-12600 Out-of-bounds Write vulnerability in multiple products
In ImageMagick 7.0.8-3 Q16, ReadDIBImage and WriteDIBImage in coders/dib.c allow attackers to cause an out of bounds write via a crafted file.
6.8
2018-06-20 CVE-2018-12599 Out-of-bounds Write vulnerability in multiple products
In ImageMagick 7.0.8-3 Q16, ReadBMPImage and WriteBMPImage in coders/bmp.c allow attackers to cause an out of bounds write via a crafted file.
6.8
2018-06-20 CVE-2018-10841 Authentication Bypass Using an Alternate Path or Channel vulnerability in multiple products
glusterfs is vulnerable to privilege escalation on gluster server nodes.
network
low complexity
gluster debian CWE-288
8.8
2018-06-20 CVE-2018-1120 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Linux Kernel
A flaw was found affecting the Linux kernel before version 4.17.
3.5
2018-06-19 CVE-2018-10811 Missing Initialization of Resource vulnerability in multiple products
strongSwan 5.6.0 and older allows Remote Denial of Service because of Missing Initialization of a Variable.
7.5
2018-06-19 CVE-2018-1061 python before versions 2.7.15, 3.4.9, 3.5.6rc1, 3.6.5rc1 and 3.7.0 is vulnerable to catastrophic backtracking in the difflib.IS_LINE_JUNK method.
network
low complexity
python debian redhat canonical fedoraproject
7.5
2018-06-19 CVE-2018-12565 Improper Input Validation vulnerability in multiple products
An issue was discovered in Linaro LAVA before 2018.5.post1.
network
low complexity
linaro debian CWE-20
6.5