The Linux kernel version 3.3-rc1 and later is affected by a vulnerability lies in the processing of incoming L2CAP commands - ConfigRequest, and ConfigResponse messages. This info leak is a result of uninitialized stack variables that may be returned to an attacker in their uninitialized state. By manipulating the code flows that precede the handling of these configuration messages, an attacker can also gain some control over which data will be held in the uninitialized stack variables. This can allow him to bypass KASLR, and stack canaries protection - as both pointers and stack canaries may be leaked in this manner. Combining this vulnerability (for example) with the previously disclosed RCE vulnerability in L2CAP configuration parsing (CVE-2017-1000251) may allow an attacker to exploit the RCE against kernels which were built with the above mitigations. These are the specifics of this vulnerability: In the function l2cap_parse_conf_rsp and in the function l2cap_parse_conf_req the following variable is declared without initialization: struct l2cap_conf_efs efs; In addition, when parsing input configuration parameters in both of these functions, the switch case for handling EFS elements may skip the memcpy call that will write to the efs variable: ... case L2CAP_CONF_EFS: if (olen == sizeof(efs)) memcpy(&efs, (void *)val, olen); ... The olen in the above if is attacker controlled, and regardless of that if, in both of these functions the efs variable would eventually be added to the outgoing configuration request that is being built: l2cap_add_conf_opt(&ptr, L2CAP_CONF_EFS, sizeof(efs), (unsigned long) &efs); So by sending a configuration request, or response, that contains an L2CAP_CONF_EFS element, but with an element length that is not sizeof(efs) - the memcpy to the uninitialized efs variable can be avoided, and the uninitialized variable would be returned to the attacker (16 bytes).
Max CVSS
7.5
EPSS Score
0.42%
Published
2017-12-07
Updated
2019-04-08
The Linux Kernel 2.6.32 and later are affected by a denial of service, by flooding the diagnostic port 0x80 an exception can be triggered leading to a kernel panic.
Max CVSS
7.4
EPSS Score
0.25%
Published
2017-12-11
Updated
2019-05-14

CVE-2017-1000385

Public exploit
The Erlang otp TLS server answers with different TLS alerts to different error types in the RSA PKCS #1 1.5 padding. This allows an attacker to decrypt content or sign messages with the server's private key (this is a variation of the Bleichenbacher attack).
Max CVSS
5.9
EPSS Score
0.28%
Published
2017-12-12
Updated
2019-10-03
Exiv2 0.26 has a Null Pointer Dereference in the Exiv2::DataValue::toLong function in value.cpp, related to crafted metadata in a TIFF file.
Max CVSS
5.5
EPSS Score
0.06%
Published
2017-12-31
Updated
2023-01-13
Zurmo 3.2.3 allows XSS via the latitude or longitude parameter to maps/default/mapAndPoint.
Max CVSS
5.4
EPSS Score
0.06%
Published
2017-12-31
Updated
2018-01-11
Trustwave Secure Web Gateway (SWG) through 11.8.0.27 allows remote attackers to append an arbitrary public key to the device's SSH Authorized Keys data, and consequently obtain remote root access, via the publicKey parameter to the /sendKey URI.
Max CVSS
10.0
EPSS Score
10.52%
Published
2017-12-31
Updated
2019-10-03
In Wireshark before 2.2.12, the MRDISC dissector misuses a NULL pointer and crashes. This was addressed in epan/dissectors/packet-mrdisc.c by validating an IPv4 address. This vulnerability is similar to CVE-2017-9343.
Max CVSS
7.5
EPSS Score
0.14%
Published
2017-12-30
Updated
2019-03-01
Biometric Shift Employee Management System has XSS via the Last_Name parameter in an index.php?user=ajax request.
Max CVSS
5.4
EPSS Score
0.06%
Published
2017-12-30
Updated
2018-01-09
Biometric Shift Employee Management System has XSS via the criteria parameter in an index.php?user=competency_criteria request.
Max CVSS
5.4
EPSS Score
0.06%
Published
2017-12-30
Updated
2018-01-09
Biometric Shift Employee Management System has XSS via the amount parameter in an index.php?user=addition_deduction request.
Max CVSS
5.4
EPSS Score
0.06%
Published
2017-12-30
Updated
2018-01-09
Biometric Shift Employee Management System allows Arbitrary File Download via directory traversal sequences in the index.php form_file_name parameter in a download_form action.
Max CVSS
9.8
EPSS Score
0.50%
Published
2017-12-30
Updated
2018-01-09
Biometric Shift Employee Management System has XSS via the expense_name parameter in an index.php?user=expenses request.
Max CVSS
5.4
EPSS Score
0.06%
Published
2017-12-30
Updated
2018-01-09
Biometric Shift Employee Management System has CSRF via index.php in an edit_holiday action.
Max CVSS
8.8
EPSS Score
0.11%
Published
2017-12-30
Updated
2018-01-09
Biometric Shift Employee Management System has XSS via the index.php holiday_name parameter in an edit_holiday action.
Max CVSS
5.4
EPSS Score
0.06%
Published
2017-12-30
Updated
2018-01-09
PHP Scripts Mall Muslim Matrimonial Script has XSS via the admin/event_add.php event_title parameter.
Max CVSS
4.8
EPSS Score
0.06%
Published
2017-12-30
Updated
2018-01-09
PHP Scripts Mall Muslim Matrimonial Script allows arbitrary file upload via admin/mydetails_edit.php.
Max CVSS
7.2
EPSS Score
0.09%
Published
2017-12-30
Updated
2018-01-09
PHP Scripts Mall Muslim Matrimonial Script has XSS via the admin/caste_view.php comm_id parameter.
Max CVSS
4.8
EPSS Score
0.06%
Published
2017-12-30
Updated
2018-01-09
PHP Scripts Mall Muslim Matrimonial Script has XSS via the admin/state_view.php cou_id parameter.
Max CVSS
4.8
EPSS Score
0.06%
Published
2017-12-30
Updated
2018-01-09
PHP Scripts Mall Muslim Matrimonial Script has XSS via the admin/event_edit.php edit_id parameter.
Max CVSS
4.8
EPSS Score
0.06%
Published
2017-12-30
Updated
2018-01-09
PHP Scripts Mall Muslim Matrimonial Script has SQL injection via the view-profile.php mem_id parameter.
Max CVSS
8.8
EPSS Score
0.09%
Published
2017-12-30
Updated
2018-01-09
PHP Scripts Mall Muslim Matrimonial Script has CSRF via admin/subadmin_edit.php.
Max CVSS
6.8
EPSS Score
0.08%
Published
2017-12-30
Updated
2018-01-09
PHP Scripts Mall Muslim Matrimonial Script has XSS via the admin/slider_edit.php edit_id parameter.
Max CVSS
5.4
EPSS Score
0.06%
Published
2017-12-30
Updated
2018-01-09
Use-after-free in the usbtv_probe function in drivers/media/usb/usbtv/usbtv-core.c in the Linux kernel through 4.14.10 allows attackers to cause a denial of service (system crash) or possibly have unspecified other impact by triggering failure of audio registration, because a kfree of the usbtv data structure occurs during a usbtv_video_free call, but the usbtv_video_fail label's code attempts to both access and free this data structure.
Max CVSS
5.5
EPSS Score
0.06%
Published
2017-12-30
Updated
2018-05-24
BA SYSTEMS BAS Web on BAS920 devices (with Firmware 01.01.00*, HTTPserv 00002, and Script 02.*) and ISC2000 devices allows remote attackers to obtain sensitive information via a request for isc/get_sid_js.aspx or isc/get_sid.aspx, as demonstrated by obtaining administrative access by subsequently using the credential information for the Supervisor/Administrator account.
Max CVSS
9.8
EPSS Score
0.48%
Published
2017-12-29
Updated
2019-10-03
In LibTIFF 4.0.8, there is a heap-based use-after-free in the t2p_writeproc function in tiff2pdf.c. NOTE: there is a third-party report of inability to reproduce this issue
Max CVSS
8.8
EPSS Score
0.48%
Published
2017-12-29
Updated
2024-03-21
1105 vulnerabilities found
1 2 3 4 5 6 ...... 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!