Vulnerabilities > Debian > Debian Linux > Medium

DATE CVE VULNERABILITY TITLE RISK
2017-04-18 CVE-2017-7941 Missing Release of Resource after Effective Lifetime vulnerability in multiple products
The ReadSGIImage function in sgi.c in ImageMagick 7.0.5-4 allows remote attackers to consume an amount of available memory via a crafted file.
4.3
2017-04-17 CVE-2016-7551 Resource Management Errors vulnerability in multiple products
chain_sip in Asterisk Open Source 11.x before 11.23.1 and 13.x 13.11.1 and Certified Asterisk 11.6 before 11.6-cert15 and 13.8 before 13.8-cert3 allows remote attackers to cause a denial of service (port exhaustion).
network
low complexity
digium debian CWE-399
5.0
2017-04-14 CVE-2017-7868 Out-of-bounds Write vulnerability in multiple products
International Components for Unicode (ICU) for C/C++ before 2017-02-13 has an out-of-bounds write caused by a heap-based buffer overflow related to the utf8TextAccess function in common/utext.cpp and the utext_moveIndex32* function.
network
low complexity
icu-project debian CWE-787
5.0
2017-04-14 CVE-2017-7867 Out-of-bounds Write vulnerability in multiple products
International Components for Unicode (ICU) for C/C++ before 2017-02-13 has an out-of-bounds write caused by a heap-based buffer overflow related to the utf8TextAccess function in common/utext.cpp and the utext_setNativeIndex* function.
network
low complexity
icu-project debian CWE-787
5.0
2017-04-13 CVE-2015-8619 Out-of-bounds Write vulnerability in multiple products
The Human Monitor Interface support in QEMU allows remote attackers to cause a denial of service (out-of-bounds write and application crash).
network
low complexity
qemu debian CWE-787
5.0
2017-04-13 CVE-2015-8567 Memory Leak vulnerability in multiple products
Memory leak in net/vmxnet3.c in QEMU allows remote attackers to cause a denial of service (memory consumption).
6.8
2017-04-13 CVE-2012-6697 Resource Management Errors vulnerability in multiple products
InspIRCd before 2.0.7 allows remote attackers to cause a denial of service (infinite loop).
network
low complexity
inspire-ircd debian CWE-399
5.0
2017-04-12 CVE-2017-7700 Infinite Loop vulnerability in multiple products
In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the NetScaler file parser could go into an infinite loop, triggered by a malformed capture file.
network
low complexity
wireshark debian CWE-835
6.5
2017-04-11 CVE-2017-7697 Out-of-bounds Read vulnerability in multiple products
In libsamplerate before 0.1.9, a buffer over-read occurs in the calc_output_single function in src_sinc.c via a crafted audio file.
4.3
2017-04-11 CVE-2015-8568 Missing Release of Resource after Effective Lifetime vulnerability in multiple products
Memory leak in QEMU, when built with a VMWARE VMXNET3 paravirtual NIC emulator support, allows local guest users to cause a denial of service (host memory consumption) by trying to activate the vmxnet3 device repeatedly.
4.7