Vulnerabilities > Debian > Debian Linux > Medium

DATE CVE VULNERABILITY TITLE RISK
2018-03-15 CVE-2017-18236 Infinite Loop vulnerability in multiple products
An issue was discovered in Exempi before 2.4.4.
local
low complexity
exempi-project debian canonical CWE-835
5.5
2018-03-15 CVE-2017-18233 Infinite Loop vulnerability in multiple products
An issue was discovered in Exempi before 2.4.4.
local
low complexity
exempi-project debian canonical CWE-835
5.5
2018-03-14 CVE-2017-18231 NULL Pointer Dereference vulnerability in multiple products
An issue was discovered in GraphicsMagick 1.3.26.
network
low complexity
graphicsmagick debian CWE-476
6.5
2018-03-14 CVE-2017-18230 NULL Pointer Dereference vulnerability in multiple products
An issue was discovered in GraphicsMagick 1.3.26.
network
low complexity
graphicsmagick debian CWE-476
6.5
2018-03-14 CVE-2017-18229 Allocation of Resources Without Limits or Throttling vulnerability in multiple products
An issue was discovered in GraphicsMagick 1.3.26.
network
low complexity
graphicsmagick debian CWE-770
6.5
2018-03-14 CVE-2018-8099 Double Free vulnerability in multiple products
Incorrect returning of an error code in the index.c:read_entry() function leads to a double free in libgit2 before v0.26.2, which allows an attacker to cause a denial of service via a crafted repository index file.
network
low complexity
libgit2 debian CWE-415
6.5
2018-03-14 CVE-2018-8098 Integer Overflow or Wraparound vulnerability in multiple products
Integer overflow in the index.c:read_entry() function while decompressing a compressed prefix length in libgit2 before v0.26.2 allows an attacker to cause a denial of service (out-of-bounds read) via a crafted repository index file.
network
low complexity
libgit2 debian CWE-190
6.5
2018-03-13 CVE-2018-1050 NULL Pointer Dereference vulnerability in multiple products
All versions of Samba from 4.0.0 onwards are vulnerable to a denial of service attack when the RPC spoolss service is configured to be run as an external daemon.
4.3
2018-03-13 CVE-2018-1000085 Out-of-bounds Read vulnerability in multiple products
ClamAV version version 0.99.3 contains a Out of bounds heap memory read vulnerability in XAR parser, function xar_hash_check() that can result in Leaking of memory, may help in developing exploit chains..
local
low complexity
clamav debian canonical CWE-125
5.5
2018-03-13 CVE-2018-1000078 Cross-site Scripting vulnerability in multiple products
RubyGems version Ruby 2.2 series: 2.2.9 and earlier, Ruby 2.3 series: 2.3.6 and earlier, Ruby 2.4 series: 2.4.3 and earlier, Ruby 2.5 series: 2.5.0 and earlier, prior to trunk revision 62422 contains a Cross Site Scripting (XSS) vulnerability in gem server display of homepage attribute that can result in XSS.
network
low complexity
rubygems debian CWE-79
6.1