Vulnerabilities > Debian > Debian Linux > Medium

DATE CVE VULNERABILITY TITLE RISK
2015-10-21 CVE-2015-4816 Unspecified vulnerability in Oracle MySQL Server 5.5.44 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : InnoDB. 4.0
2015-10-21 CVE-2015-4815 Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier allows remote authenticated users to affect availability via vectors related to Server : DDL. 4.0
2015-10-19 CVE-2015-6937 Null Pointer Deference Denial of Service vulnerability in Linux Kernel
The __rds_conn_create function in net/rds/connection.c in the Linux kernel through 4.2.3 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by using a socket that was not properly bound.
local
low complexity
linux canonical debian
4.9
2015-10-19 CVE-2015-5707 Integer Overflow or Wraparound vulnerability in Linux Kernel
Integer overflow in the sg_start_req function in drivers/scsi/sg.c in the Linux kernel 2.6.x through 4.x before 4.1 allows local users to cause a denial of service or possibly have unspecified other impact via a large iov_count value in a write request.
local
low complexity
linux canonical debian suse CWE-190
4.6
2015-10-06 CVE-2014-9751 Improper Input Validation vulnerability in multiple products
The read_network_packet function in ntp_io.c in ntpd in NTP 4.x before 4.2.8p1 on Linux and OS X does not properly determine whether a source IP address is an IPv6 loopback address, which makes it easier for remote attackers to spoof restricted packets, and read or write to the runtime state, by leveraging the ability to reach the ntpd machine's network interface with a packet from the ::1 address.
6.8
2015-10-06 CVE-2014-9750 Improper Input Validation vulnerability in NTP
ntp_crypto.c in ntpd in NTP 4.x before 4.2.8p1, when Autokey Authentication is enabled, allows remote attackers to obtain sensitive information from process memory or cause a denial of service (daemon crash) via a packet containing an extension field with an invalid value for the length of its value field.
5.8
2015-09-28 CVE-2015-5400 Permissions, Privileges, and Access Controls vulnerability in multiple products
Squid before 3.5.6 does not properly handle CONNECT method peer responses when configured with cache_peer, which allows remote attackers to bypass intended restrictions and gain access to a backend proxy via a CONNECT request.
6.8
2015-09-14 CVE-2014-9745 Resource Management Errors vulnerability in multiple products
The parse_encoding function in type1/t1load.c in FreeType before 2.5.3 allows remote attackers to cause a denial of service (infinite loop) via a "broken number-with-base" in a Postscript stream, as demonstrated by 8#garbage.
network
low complexity
freetype debian canonical opensuse CWE-399
5.0
2015-09-02 CVE-2015-6587 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
The vlserver in OpenAFS before 1.6.13 allows remote authenticated users to cause a denial of service (out-of-bounds read and crash) via a crafted regular expression in a VL_ListAttributesN2 RPC.
network
low complexity
openafs debian CWE-119
4.0
2015-08-31 CVE-2015-5706 Use After Free vulnerability in multiple products
Use-after-free vulnerability in the path_openat function in fs/namei.c in the Linux kernel 3.x and 4.x before 4.0.4 allows local users to cause a denial of service or possibly have unspecified other impact via O_TMPFILE filesystem operations that leverage a duplicate cleanup operation.
local
low complexity
linux canonical debian CWE-416
4.6