Vulnerabilities > Debian > Debian Linux > High

DATE CVE VULNERABILITY TITLE RISK
2015-05-14 CVE-2015-3427 SQL Injection vulnerability in multiple products
Quassel before 0.12.2 does not properly re-initialize the database session when the PostgreSQL database is restarted, which allows remote attackers to conduct SQL injection attacks via a \ (backslash) in a message.
network
low complexity
quassel-irc debian CWE-89
7.5
2015-04-24 CVE-2015-3416 Integer Overflow or Wraparound vulnerability in multiple products
The sqlite3VXPrintf function in printf.c in SQLite before 3.8.9 does not properly handle precision and width values during floating-point conversions, which allows context-dependent attackers to cause a denial of service (integer overflow and stack-based buffer overflow) or possibly have unspecified other impact via large integers in a crafted printf function call in a SELECT statement.
network
low complexity
canonical sqlite debian apple php CWE-190
7.5
2015-04-24 CVE-2015-3415 Improper Resource Shutdown or Release vulnerability in multiple products
The sqlite3VdbeExec function in vdbe.c in SQLite before 3.8.9 does not properly implement comparison operators, which allows context-dependent attackers to cause a denial of service (invalid free operation) or possibly have unspecified other impact via a crafted CHECK clause, as demonstrated by CHECK(0&O>O) in a CREATE TABLE statement.
network
low complexity
apple debian canonical sqlite php CWE-404
7.5
2015-04-24 CVE-2015-3414 Use of Uninitialized Resource vulnerability in multiple products
SQLite before 3.8.9 does not properly implement the dequoting of collation-sequence names, which allows context-dependent attackers to cause a denial of service (uninitialized memory access and application crash) or possibly have unspecified other impact via a crafted COLLATE clause, as demonstrated by COLLATE"""""""" at the end of a SELECT statement.
network
low complexity
sqlite apple debian canonical php CWE-908
7.5
2015-04-24 CVE-2015-3145 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
The sanitize_cookie_path function in cURL and libcurl 7.31.0 through 7.41.0 does not properly calculate an index, which allows remote attackers to cause a denial of service (out-of-bounds write and crash) or possibly have other unspecified impact via a cookie path containing only a double-quote character.
7.5
2015-04-19 CVE-2015-3333 Security vulnerability in Google V8
Multiple unspecified vulnerabilities in Google V8 before 4.2.77.14, as used in Google Chrome before 42.0.2311.90, allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
network
low complexity
google debian canonical
7.5
2015-04-16 CVE-2013-7439 Numeric Errors vulnerability in multiple products
Multiple off-by-one errors in the (1) MakeBigReq and (2) SetReqLen macros in include/X11/Xlibint.h in X11R6.x and libX11 before 1.6.0 allow remote attackers to have unspecified impact via a crafted request, which triggers a buffer overflow.
network
low complexity
x-org canonical debian CWE-189
7.5
2015-04-13 CVE-2015-2775 Path Traversal vulnerability in multiple products
Directory traversal vulnerability in GNU Mailman before 2.1.20, when not using a static alias, allows remote attackers to execute arbitrary files via a ..
network
high complexity
canonical debian redhat gnu CWE-22
7.6
2015-04-08 CVE-2015-2782 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Buffer overflow in Open-source ARJ archiver 3.10.22 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted ARJ archive.
network
low complexity
debian fedoraproject arj-software CWE-119
7.5
2015-03-31 CVE-2015-0838 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Buffer overflow in the C implementation of the apply_delta function in _pack.c in Dulwich before 0.9.9 allows remote attackers to execute arbitrary code via a crafted pack file.
network
low complexity
debian dulwich-project CWE-119
7.5