Vulnerabilities > Debian > Medium

DATE CVE VULNERABILITY TITLE RISK
2017-12-11 CVE-2017-17504 Out-of-bounds Read vulnerability in multiple products
ImageMagick before 7.0.7-12 has a coders/png.c Magick_png_read_raw_profile heap-based buffer over-read via a crafted file, related to ReadOneMNGImage.
network
low complexity
imagemagick canonical debian CWE-125
6.5
2017-12-08 CVE-2017-16854 Information Exposure vulnerability in multiple products
In Open Ticket Request System (OTRS) through 3.3.20, 4 through 4.0.26, 5 through 5.0.24, and 6 through 6.0.1, an attacker who is logged in as a customer can use the ticket search form to disclose internal article information of their customer tickets.
network
low complexity
otrs debian CWE-200
6.5
2017-12-07 CVE-2017-3738 Information Exposure vulnerability in multiple products
There is an overflow bug in the AVX2 Montgomery multiplication procedure used in exponentiation with 1024-bit moduli.
network
high complexity
openssl debian nodejs CWE-200
5.9
2017-12-07 CVE-2017-3737 Out-of-bounds Write vulnerability in multiple products
OpenSSL 1.0.2 (starting from version 1.0.2b) introduced an "error state" mechanism.
network
high complexity
openssl debian CWE-787
5.9
2017-12-07 CVE-2017-17381 Divide By Zero vulnerability in multiple products
The Virtio Vring implementation in QEMU allows local OS guest users to cause a denial of service (divide-by-zero error and QEMU process crash) by unsetting vring alignment while updating Virtio rings.
local
low complexity
qemu debian CWE-369
6.5
2017-12-05 CVE-2016-1252 Improper Certificate Validation vulnerability in multiple products
The apt package in Debian jessie before 1.0.9.8.4, in Debian unstable before 1.4~beta2, in Ubuntu 14.04 LTS before 1.0.1ubuntu2.17, in Ubuntu 16.04 LTS before 1.2.15ubuntu0.2, and in Ubuntu 16.10 before 1.3.2ubuntu0.1 allows man-in-the-middle attackers to bypass a repository-signing protection mechanism by leveraging improper error handling when validating InRelease file signatures.
network
high complexity
debian canonical CWE-295
5.9
2017-12-02 CVE-2017-17094 Cross-site Scripting vulnerability in multiple products
wp-includes/feed.php in WordPress before 4.9.1 does not properly restrict enclosures in RSS and Atom fields, which might allow attackers to conduct XSS attacks via a crafted URL.
network
low complexity
wordpress debian CWE-79
5.4
2017-12-02 CVE-2017-17093 Cross-site Scripting vulnerability in multiple products
wp-includes/general-template.php in WordPress before 4.9.1 does not properly restrict the lang attribute of an HTML element, which might allow attackers to conduct XSS attacks via the language setting of a site.
network
low complexity
wordpress debian CWE-79
5.4
2017-12-02 CVE-2017-17092 Cross-site Scripting vulnerability in multiple products
wp-includes/functions.php in WordPress before 4.9.1 does not require the unfiltered_html capability for upload of .js files, which might allow remote attackers to conduct XSS attacks via a crafted file.
network
low complexity
wordpress debian CWE-79
5.4
2017-12-01 CVE-2017-16611 Link Following vulnerability in multiple products
In libXfont before 1.5.4 and libXfont2 before 2.0.3, a local attacker can open (but not read) files on the system as root, triggering tape rewinds, watchdogs, or similar mechanisms that can be triggered by opening files.
local
low complexity
debian canonical x CWE-59
5.5