Total
10666 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2017-9800 | 1 Apache | 1 Subversion | 2023-11-07 | 7.5 HIGH | 9.8 CRITICAL |
A maliciously constructed svn+ssh:// URL would cause Subversion clients before 1.8.19, 1.9.x before 1.9.7, and 1.10.0.x through 1.10.0-alpha3 to run an arbitrary shell command. Such a URL could be generated by a malicious server, by a malicious user committing to a honest server (to attack another user of that server's repositories), or by a proxy server. The vulnerability affects all clients, including those that use file://, http://, and plain (untunneled) svn://. | |||||
CVE-2017-9788 | 6 Apache, Apple, Debian and 3 more | 16 Http Server, Mac Os X, Debian Linux and 13 more | 2023-11-07 | 6.4 MEDIUM | 9.1 CRITICAL |
In Apache httpd before 2.2.34 and 2.4.x before 2.4.27, the value placeholder in [Proxy-]Authorization headers of type 'Digest' was not initialized or reset before or between successive key=value assignments by mod_auth_digest. Providing an initial key with no '=' assignment could reflect the stale value of uninitialized pool memory used by the prior request, leading to leakage of potentially confidential information, and a segfault in other cases resulting in denial of service. | |||||
CVE-2017-9354 | 1 Wireshark | 1 Wireshark | 2023-11-07 | 5.0 MEDIUM | 7.5 HIGH |
In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the RGMP dissector could crash. This was addressed in epan/dissectors/packet-rgmp.c by validating an IPv4 address. | |||||
CVE-2017-9353 | 1 Wireshark | 1 Wireshark | 2023-11-07 | 5.0 MEDIUM | 7.5 HIGH |
In Wireshark 2.2.0 to 2.2.6, the IPv6 dissector could crash. This was addressed in epan/dissectors/packet-ipv6.c by validating an IPv6 address. | |||||
CVE-2017-9350 | 1 Wireshark | 1 Wireshark | 2023-11-07 | 7.8 HIGH | 7.5 HIGH |
In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the openSAFETY dissector could crash or exhaust system memory. This was addressed in epan/dissectors/packet-opensafety.c by checking for a negative length. | |||||
CVE-2017-9279 | 1 Netiq | 1 Identity Manager | 2023-11-07 | 9.0 HIGH | 7.2 HIGH |
NetIQ Identity Manager before 4.5.6.1 allowed uploading files with double extensions or non-image content in the Themes handling of the User Application Administration, allowing malicious user administrators to potentially execute code or mislead users. | |||||
CVE-2017-9272 | 1 Microfocus | 2 Bi-directional Driver, Identity Manager | 2023-11-07 | 5.0 MEDIUM | 7.5 HIGH |
The Bi-directional driver in IDM 4.5 before 4.0.3.0 could be susceptible to a denial of service attack. | |||||
CVE-2017-9270 | 1 Opensuse | 1 Cryptctl | 2023-11-07 | 8.5 HIGH | 9.1 CRITICAL |
In cryptctl before version 2.0 a malicious server could send RPC requests that could overwrite files outside of the cryptctl key database. | |||||
CVE-2017-9269 | 1 Opensuse | 1 Libzypp | 2023-11-07 | 7.5 HIGH | 9.8 CRITICAL |
In libzypp before August 2018 GPG keys attached to YUM repositories were not correctly pinned, allowing malicious repository mirrors to silently downgrade to unsigned repositories with potential malicious content. | |||||
CVE-2017-9043 | 1 Gnu | 1 Binutils | 2023-11-07 | 6.8 MEDIUM | 7.8 HIGH |
readelf.c in GNU Binutils 2017-04-12 has a "shift exponent too large for type unsigned long" issue, which might allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted ELF file. | |||||
CVE-2017-9022 | 3 Canonical, Debian, Strongswan | 3 Ubuntu Linux, Debian Linux, Strongswan | 2023-11-07 | 5.0 MEDIUM | 7.5 HIGH |
The gmp plugin in strongSwan before 5.5.3 does not properly validate RSA public keys before calling mpz_powm_sec, which allows remote peers to cause a denial of service (floating point exception and process crash) via a crafted certificate. | |||||
CVE-2017-8934 | 1 Pcmanfm Project | 1 Pcmanfm | 2023-11-07 | 2.1 LOW | 5.5 MEDIUM |
PCManFM 1.2.5 insecurely uses /tmp for a socket file, allowing a local user to cause a denial of service (application unavailability). | |||||
CVE-2017-8933 | 1 Libmenu-cache Project | 1 Libmenu-cache | 2023-11-07 | 2.1 LOW | 3.3 LOW |
Libmenu-cache 1.0.2 insecurely uses /tmp for a socket file, allowing a local user to cause a denial of service (menu unavailability). | |||||
CVE-2017-7747 | 2 Debian, Wireshark | 2 Debian Linux, Wireshark | 2023-11-07 | 5.0 MEDIUM | 7.5 HIGH |
In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the PacketBB dissector could crash, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-packetbb.c by restricting additions to the protocol tree. | |||||
CVE-2017-7672 | 1 Apache | 1 Struts | 2023-11-07 | 4.3 MEDIUM | 5.9 MEDIUM |
If an application allows enter an URL in a form field and built-in URLValidator is used, it is possible to prepare a special URL which will be used to overload server process when performing validation of the URL. Solution is to upgrade to Apache Struts version 2.5.12. | |||||
CVE-2017-7671 | 2 Apache, Debian | 2 Traffic Server, Debian Linux | 2023-11-07 | 5.0 MEDIUM | 7.5 HIGH |
There is a DOS attack vulnerability in Apache Traffic Server (ATS) 5.2.0 to 5.3.2, 6.0.0 to 6.2.0, and 7.0.0 with the TLS handshake. This issue can cause the server to coredump. | |||||
CVE-2017-7436 | 1 Opensuse | 1 Libzypp | 2023-11-07 | 9.3 HIGH | 8.1 HIGH |
In libzypp before 20170803 it was possible to retrieve unsigned packages without a warning to the user which could lead to man in the middle or malicious servers to inject malicious RPM packages into a users system. | |||||
CVE-2017-7435 | 1 Opensuse | 1 Libzypp | 2023-11-07 | 9.3 HIGH | 8.1 HIGH |
In libzypp before 20170803 it was possible to add unsigned YUM repositories without warning to the user that could lead to man in the middle or malicious servers to inject malicious RPM packages into a users system. | |||||
CVE-2017-7428 | 1 Netiq | 1 Imanager | 2023-11-07 | 5.0 MEDIUM | 5.3 MEDIUM |
NetIQ iManager 3.x before 3.0.3.1 has an issue in the renegotiation of connection parameters with Tomcat. | |||||
CVE-2017-6921 | 1 Drupal | 1 Drupal | 2023-11-07 | 4.3 MEDIUM | 5.9 MEDIUM |
In Drupal 8 prior to 8.3.4; The file REST resource does not properly validate some fields when manipulating files. A site is only affected by this if the site has the RESTful Web Services (rest) module enabled, the file REST resource is enabled and allows PATCH requests, and an attacker can get or register a user account on the site with permissions to upload files and to modify the file resource. |