The Linux kernel version 3.3-rc1 and later is affected by a vulnerability lies in the processing of incoming L2CAP commands - ConfigRequest, and ConfigResponse messages. This info leak is a result of uninitialized stack variables that may be returned to an attacker in their uninitialized state. By manipulating the code flows that precede the handling of these configuration messages, an attacker can also gain some control over which data will be held in the uninitialized stack variables. This can allow him to bypass KASLR, and stack canaries protection - as both pointers and stack canaries may be leaked in this manner. Combining this vulnerability (for example) with the previously disclosed RCE vulnerability in L2CAP configuration parsing (CVE-2017-1000251) may allow an attacker to exploit the RCE against kernels which were built with the above mitigations. These are the specifics of this vulnerability: In the function l2cap_parse_conf_rsp and in the function l2cap_parse_conf_req the following variable is declared without initialization: struct l2cap_conf_efs efs; In addition, when parsing input configuration parameters in both of these functions, the switch case for handling EFS elements may skip the memcpy call that will write to the efs variable: ... case L2CAP_CONF_EFS: if (olen == sizeof(efs)) memcpy(&efs, (void *)val, olen); ... The olen in the above if is attacker controlled, and regardless of that if, in both of these functions the efs variable would eventually be added to the outgoing configuration request that is being built: l2cap_add_conf_opt(&ptr, L2CAP_CONF_EFS, sizeof(efs), (unsigned long) &efs); So by sending a configuration request, or response, that contains an L2CAP_CONF_EFS element, but with an element length that is not sizeof(efs) - the memcpy to the uninitialized efs variable can be avoided, and the uninitialized variable would be returned to the attacker (16 bytes).
Max CVSS
7.5
EPSS Score
0.42%
Published
2017-12-07
Updated
2019-04-08
The Linux Kernel 2.6.32 and later are affected by a denial of service, by flooding the diagnostic port 0x80 an exception can be triggered leading to a kernel panic.
Max CVSS
7.4
EPSS Score
0.25%
Published
2017-12-11
Updated
2019-05-14
Trustwave Secure Web Gateway (SWG) through 11.8.0.27 allows remote attackers to append an arbitrary public key to the device's SSH Authorized Keys data, and consequently obtain remote root access, via the publicKey parameter to the /sendKey URI.
Max CVSS
10.0
EPSS Score
10.52%
Published
2017-12-31
Updated
2019-10-03
In Wireshark before 2.2.12, the MRDISC dissector misuses a NULL pointer and crashes. This was addressed in epan/dissectors/packet-mrdisc.c by validating an IPv4 address. This vulnerability is similar to CVE-2017-9343.
Max CVSS
7.5
EPSS Score
0.14%
Published
2017-12-30
Updated
2019-03-01
Biometric Shift Employee Management System allows Arbitrary File Download via directory traversal sequences in the index.php form_file_name parameter in a download_form action.
Max CVSS
9.8
EPSS Score
0.50%
Published
2017-12-30
Updated
2018-01-09
Biometric Shift Employee Management System has CSRF via index.php in an edit_holiday action.
Max CVSS
8.8
EPSS Score
0.11%
Published
2017-12-30
Updated
2018-01-09
PHP Scripts Mall Muslim Matrimonial Script allows arbitrary file upload via admin/mydetails_edit.php.
Max CVSS
7.2
EPSS Score
0.09%
Published
2017-12-30
Updated
2018-01-09
PHP Scripts Mall Muslim Matrimonial Script has SQL injection via the view-profile.php mem_id parameter.
Max CVSS
8.8
EPSS Score
0.09%
Published
2017-12-30
Updated
2018-01-09
PHP Scripts Mall Muslim Matrimonial Script has CSRF via admin/subadmin_edit.php.
Max CVSS
6.8
EPSS Score
0.08%
Published
2017-12-30
Updated
2018-01-09
BA SYSTEMS BAS Web on BAS920 devices (with Firmware 01.01.00*, HTTPserv 00002, and Script 02.*) and ISC2000 devices allows remote attackers to obtain sensitive information via a request for isc/get_sid_js.aspx or isc/get_sid.aspx, as demonstrated by obtaining administrative access by subsequently using the credential information for the Supervisor/Administrator account.
Max CVSS
9.8
EPSS Score
0.48%
Published
2017-12-29
Updated
2019-10-03
In LibTIFF 4.0.8, there is a heap-based use-after-free in the t2p_writeproc function in tiff2pdf.c. NOTE: there is a third-party report of inability to reproduce this issue
Max CVSS
8.8
EPSS Score
0.48%
Published
2017-12-29
Updated
2024-03-21
The test_sql_and_script_inject function in htdocs/main.inc.php in Dolibarr ERP/CRM 6.0.4 blocks some event attributes but neither onclick nor onscroll, which allows XSS.
Max CVSS
6.1
EPSS Score
0.08%
Published
2017-12-29
Updated
2022-11-17

CVE-2017-17968

Public exploit
A buffer overflow vulnerability in NetTransport.exe in NetTransport Download Manager 2.96L and earlier could allow remote HTTP servers to execute arbitrary code on NAS devices via a long HTTP response.
Max CVSS
10.0
EPSS Score
1.40%
Published
2017-12-29
Updated
2018-01-16
PHP Scripts Mall PHP Multivendor Ecommerce has CSRF via admin/sellerupd.php.
Max CVSS
8.8
EPSS Score
0.09%
Published
2017-12-28
Updated
2018-04-12
PHP Scripts Mall PHP Multivendor Ecommerce has SQL Injection via the seller-view.php usid parameter.
Max CVSS
9.8
EPSS Score
0.15%
Published
2017-12-28
Updated
2018-04-13
PHP Scripts Mall PHP Multivendor Ecommerce has XSS via the my_wishlist.php fid parameter.
Max CVSS
6.1
EPSS Score
0.08%
Published
2017-12-28
Updated
2018-04-13
PHP Scripts Mall PHP Multivendor Ecommerce has SQL Injection via the my_wishlist.php fid parameter.
Max CVSS
9.8
EPSS Score
0.15%
Published
2017-12-28
Updated
2018-04-13
PHP Scripts Mall PHP Multivendor Ecommerce has XSS via the admin/sellerupd.php companyname parameter.
Max CVSS
6.1
EPSS Score
0.08%
Published
2017-12-28
Updated
2018-04-13
PHP Scripts Mall PHP Multivendor Ecommerce has XSS via the shopping-cart.php cusid parameter.
Max CVSS
6.1
EPSS Score
0.08%
Published
2017-12-28
Updated
2018-04-13
PHP Scripts Mall PHP Multivendor Ecommerce has XSS via the seller-view.php usid parameter.
Max CVSS
6.1
EPSS Score
0.08%
Published
2017-12-28
Updated
2018-04-13
PHP Scripts Mall PHP Multivendor Ecommerce has XSS via the category.php chid1 parameter.
Max CVSS
6.1
EPSS Score
0.08%
Published
2017-12-28
Updated
2018-04-13
PHP Scripts Mall PHP Multivendor Ecommerce has a predicable registration URL, which makes it easier for remote attackers to register with an invalid or spoofed e-mail address.
Max CVSS
8.6
EPSS Score
0.13%
Published
2017-12-28
Updated
2018-04-13
PHP Scripts Mall PHP Multivendor Ecommerce has SQL Injection via the shopping-cart.php cusid parameter.
Max CVSS
9.8
EPSS Score
0.15%
Published
2017-12-28
Updated
2018-04-13
Cells Blog 3.5 has SQL Injection via the pub_readpost.php ptid parameter.
Max CVSS
8.8
EPSS Score
0.07%
Published
2017-12-28
Updated
2018-04-13
Cells Blog 3.5 has XSS via the pub_readpost.php fmid parameter.
Max CVSS
6.1
EPSS Score
0.08%
Published
2017-12-28
Updated
2018-04-13
936 vulnerabilities found
1 2 3 4 5 6 ...... 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!