Vulnerabilities > Debian

DATE CVE VULNERABILITY TITLE RISK
2017-05-22 CVE-2017-9144 Improper Input Validation vulnerability in multiple products
In ImageMagick 7.0.5-5, a crafted RLE image can trigger a crash because of incorrect EOF handling in coders/rle.c.
4.3
2017-05-22 CVE-2017-9143 Missing Release of Resource after Effective Lifetime vulnerability in multiple products
In ImageMagick 7.0.5-5, the ReadARTImage function in coders/art.c allows attackers to cause a denial of service (memory leak) via a crafted .art file.
4.3
2017-05-22 CVE-2017-9142 Reachable Assertion vulnerability in multiple products
In ImageMagick 7.0.5-7 Q16, a crafted file could trigger an assertion failure in the WriteBlob function in MagickCore/blob.c because of missing checks in the ReadOneJNGImage function in coders/png.c.
4.3
2017-05-22 CVE-2017-9141 Reachable Assertion vulnerability in multiple products
In ImageMagick 7.0.5-7 Q16, a crafted file could trigger an assertion failure in the ResetImageProfileIterator function in MagickCore/profile.c because of missing checks in the ReadDDSImage function in coders/dds.c.
4.3
2017-05-22 CVE-2017-2520 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in certain Apple products.
network
low complexity
apple debian CWE-787
7.5
2017-05-22 CVE-2017-2519 Multiple Security vulnerability in Apple iOS/WatchOS/tvOS/macOS
An issue was discovered in certain Apple products.
network
low complexity
apple debian
7.5
2017-05-22 CVE-2017-2518 Use After Free vulnerability in multiple products
An issue was discovered in certain Apple products.
network
low complexity
apple debian CWE-416
7.5
2017-05-19 CVE-2017-9098 Use of Uninitialized Resource vulnerability in multiple products
ImageMagick before 7.0.5-2 and GraphicsMagick before 1.3.24 use uninitialized memory in the RLE decoder, allowing an attacker to leak sensitive information from process memory space, as demonstrated by remote attacks against ImageMagick code in a long-running server process that converts image data on behalf of multiple users.
network
low complexity
imagemagick graphicsmagick debian CWE-908
5.0
2017-05-19 CVE-2017-9079 Incorrect Permission Assignment for Critical Resource vulnerability in multiple products
Dropbear before 2017.75 might allow local users to read certain files as root, if the file has the authorized_keys file format with a command= option.
4.7
2017-05-19 CVE-2017-9078 Double Free vulnerability in multiple products
The server in Dropbear before 2017.75 might allow post-authentication root remote code execution because of a double free in cleanup of TCP listeners when the -a option is enabled.
8.5