Vulnerabilities > Debian > Debian Linux > Medium

DATE CVE VULNERABILITY TITLE RISK
2016-04-12 CVE-2015-8473 Information Exposure vulnerability in multiple products
The Issues API in Redmine before 2.6.8, 3.0.x before 3.0.6, and 3.1.x before 3.1.2 allows remote authenticated users to obtain sensitive information in changeset messages by leveraging permission to read issues with related changesets from other projects.
network
low complexity
debian redmine CWE-200
4.0
2016-04-12 CVE-2015-8346 Information Management Errors vulnerability in multiple products
app/views/timelog/_form.html.erb in Redmine before 2.6.8, 3.0.x before 3.0.6, and 3.1.x before 3.1.2 allows remote attackers to obtain sensitive information about subjects of issues by viewing the time logging form.
network
low complexity
redmine debian CWE-199
5.0
2016-04-11 CVE-2012-6700 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
The decode_search function in dhcp.c in dhcpcd 3.x does not properly free allocated memory, which allows remote DHCP servers to cause a denial of service via a crafted response.
network
low complexity
debian dhcpcd-project CWE-119
5.0
2016-04-11 CVE-2012-6699 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
The decode_search function in dhcp.c in dhcpcd 3.x allows remote DHCP servers to cause a denial of service (out-of-bounds read) via a crafted response.
network
low complexity
debian dhcpcd-project CWE-119
5.0
2016-04-11 CVE-2012-6698 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
The decode_search function in dhcp.c in dhcpcd 3.x allows remote DHCP servers to cause a denial of service (out-of-bounds write) via a crafted response.
network
low complexity
debian dhcpcd-project CWE-119
5.0
2016-04-08 CVE-2016-2381 Improper Input Validation vulnerability in multiple products
Perl might allow context-dependent attackers to bypass the taint protection mechanism in a child process via duplicate environment variables in envp.
network
low complexity
perl debian oracle opensuse canonical CWE-20
5.0
2016-04-07 CVE-2016-2511 Cross-site Scripting vulnerability in multiple products
Cross-site scripting (XSS) vulnerability in WebSVN 2.3.3 and earlier allows remote attackers to inject arbitrary web script or HTML via the path parameter to log.php.
network
debian websvn CWE-79
4.3
2016-04-07 CVE-2016-2510 Data Processing Errors vulnerability in multiple products
BeanShell (bsh) before 2.0b6, when included on the classpath by an application that uses Java serialization or XStream, allows remote attackers to execute arbitrary code via crafted serialized data, related to XThis.Handler.
6.8
2016-04-07 CVE-2016-2858 Insufficient Entropy vulnerability in multiple products
QEMU, when built with the Pseudo Random Number Generator (PRNG) back-end support, allows local guest OS users to cause a denial of service (process crash) via an entropy request, which triggers arbitrary stack based allocation and memory corruption.
local
low complexity
qemu canonical debian CWE-331
6.5
2016-03-30 CVE-2015-8837 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Stack-based buffer overflow in the isofs_real_readdir function in isofs.c in FuseISO 20070708 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long pathname in an ISO file.
6.8