Vulnerabilities > Debian > Debian Linux > High

DATE CVE VULNERABILITY TITLE RISK
2017-05-19 CVE-2017-9078 Double Free vulnerability in multiple products
The server in Dropbear before 2017.75 might allow post-authentication root remote code execution because of a double free in cleanup of TCP listeners when the -a option is enabled.
network
low complexity
dropbear-ssh-project debian netapp CWE-415
8.8
2017-05-19 CVE-2017-9076 The dccp_v6_request_recv_sock function in net/dccp/ipv6.c in the Linux kernel through 4.11.1 mishandles inheritance, which allows local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890.
local
low complexity
linux debian
7.8
2017-05-19 CVE-2017-9075 The sctp_v6_create_accept_sk function in net/sctp/ipv6.c in the Linux kernel through 4.11.1 mishandles inheritance, which allows local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890.
local
low complexity
linux debian
7.8
2017-05-18 CVE-2017-9066 Server-Side Request Forgery (SSRF) vulnerability in multiple products
In WordPress before 4.7.5, there is insufficient redirect validation in the HTTP class, leading to SSRF.
network
low complexity
wordpress debian CWE-918
8.6
2017-05-18 CVE-2017-9065 Improper Input Validation vulnerability in multiple products
In WordPress before 4.7.5, there is a lack of capability checks for post meta data in the XML-RPC API.
network
low complexity
wordpress debian CWE-20
7.5
2017-05-18 CVE-2017-9064 Cross-Site Request Forgery (CSRF) vulnerability in multiple products
In WordPress before 4.7.5, a Cross Site Request Forgery (CSRF) vulnerability exists in the filesystem credentials dialog because a nonce is not required for updating credentials.
network
low complexity
wordpress debian CWE-352
8.8
2017-05-18 CVE-2017-9062 Open Redirect vulnerability in multiple products
In WordPress before 4.7.5, there is improper handling of post meta data values in the XML-RPC API.
network
low complexity
wordpress debian CWE-601
8.6
2017-05-17 CVE-2017-7493 Incorrect Permission Assignment for Critical Resource vulnerability in multiple products
Quick Emulator (Qemu) built with the VirtFS, host directory sharing via Plan 9 File System(9pfs) support, is vulnerable to an improper access control issue.
local
low complexity
qemu debian CWE-732
7.8
2017-05-17 CVE-2017-8849 Improper Input Validation vulnerability in multiple products
smb4k before 2.0.1 allows local users to gain root privileges by leveraging failure to verify arguments to the mount helper DBUS service.
local
low complexity
smb4k-project debian CWE-20
7.8
2017-05-14 CVE-2017-7487 Use After Free vulnerability in multiple products
The ipxitf_ioctl function in net/ipx/af_ipx.c in the Linux kernel through 4.11.1 mishandles reference counts, which allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a failed SIOCGIFADDR ioctl call for an IPX interface.
local
low complexity
linux debian CWE-416
7.8