Vulnerabilities > Debian > Debian Linux > Medium

DATE CVE VULNERABILITY TITLE RISK
2023-07-24 CVE-2023-3863 Use After Free vulnerability in multiple products
A use-after-free flaw was found in nfc_llcp_find_local in net/nfc/llcp_core.c in NFC in the Linux kernel.
local
high complexity
linux debian CWE-416
4.1
2023-07-22 CVE-2023-38633 Path Traversal vulnerability in multiple products
A directory traversal problem in the URL decoder of librsvg before 2.56.3 could be used by local or remote attackers to disclose files (on the local filesystem outside of the expected area), as demonstrated by href=".?../../../../../../../../../../etc/passwd" in an xi:include element.
local
low complexity
gnome fedoraproject debian CWE-22
5.5
2023-07-20 CVE-2022-2127 Out-of-bounds Read vulnerability in multiple products
An out-of-bounds read vulnerability was found in Samba due to insufficient length checks in winbindd_pam_auth_crap.c.
network
high complexity
samba redhat fedoraproject debian CWE-125
5.9
2023-07-20 CVE-2023-34967 Type Confusion vulnerability in multiple products
A Type Confusion vulnerability was found in Samba's mdssvc RPC service for Spotlight.
network
low complexity
samba fedoraproject redhat debian CWE-843
5.3
2023-07-20 CVE-2023-34968 A path disclosure vulnerability was found in Samba.
network
low complexity
samba fedoraproject redhat debian
5.3
2023-07-18 CVE-2023-22041 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK product of Oracle Java SE (component: Hotspot).
local
high complexity
oracle debian netapp
5.1
2023-07-13 CVE-2023-21400 Improper Locking vulnerability in multiple products
In multiple functions of io_uring.c, there is a possible kernel memory corruption due to improper locking.
local
low complexity
google debian CWE-667
6.7
2023-07-12 CVE-2023-3618 Classic Buffer Overflow vulnerability in multiple products
A flaw was found in libtiff.
network
low complexity
libtiff debian redhat CWE-120
6.5
2023-07-06 CVE-2023-36823 Cross-site Scripting vulnerability in multiple products
Sanitize is an allowlist-based HTML and CSS sanitizer.
network
low complexity
sanitize-project debian CWE-79
6.1
2023-07-05 CVE-2023-35936 Improper Input Validation vulnerability in multiple products
Pandoc is a Haskell library for converting from one markup format to another, and a command-line tool that uses this library.
local
high complexity
pandoc debian CWE-20
5.0