Vulnerabilities > Debian > Debian Linux > Medium

DATE CVE VULNERABILITY TITLE RISK
2022-06-13 CVE-2022-32278 XFCE 4.16 allows attackers to execute arbitrary code because xdg-open can execute a .desktop file on an attacker-controlled FTP server.
network
xfce debian
6.8
2022-06-09 CVE-2022-21499 Out-of-bounds Write vulnerability in multiple products
KGDB and KDB allow read and write access to kernel memory, and thus should be restricted during lockdown.
local
low complexity
oracle debian CWE-787
6.7
2022-06-09 CVE-2022-26362 Race Condition vulnerability in multiple products
x86 pv: Race condition in typeref acquisition Xen maintains a type reference count for pages, in addition to a regular reference count.
local
high complexity
xen fedoraproject debian CWE-362
6.4
2022-06-09 CVE-2022-26363 x86 pv: Insufficient care with non-coherent mappings T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen maintains a type reference count for pages, in addition to a regular reference count.
local
low complexity
xen fedoraproject debian
6.7
2022-06-09 CVE-2022-26364 x86 pv: Insufficient care with non-coherent mappings T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen maintains a type reference count for pages, in addition to a regular reference count.
local
low complexity
xen fedoraproject debian
6.7
2022-06-09 CVE-2022-31030 Resource Exhaustion vulnerability in multiple products
containerd is an open source container runtime.
5.5
2022-06-02 CVE-2022-1462 Race Condition vulnerability in multiple products
An out-of-bounds read flaw was found in the Linux kernel’s TeleTYpe subsystem.
local
high complexity
linux redhat debian CWE-362
6.3
2022-06-02 CVE-2022-1789 NULL Pointer Dereference vulnerability in multiple products
With shadow paging enabled, the INVPCID instruction results in a call to kvm_mmu_invpcid_gva.
6.8
2022-06-02 CVE-2022-26491 Improper Certificate Validation vulnerability in multiple products
An issue was discovered in Pidgin before 2.14.9.
4.3
2022-06-02 CVE-2022-27774 Insufficiently Protected Credentials vulnerability in multiple products
An insufficiently protected credentials vulnerability exists in curl 4.9 to and include curl 7.82.0 are affected that could allow an attacker to extract credentials when follows HTTP(S) redirects is used with authentication could leak credentials to other services that exist on different protocols or port numbers.
network
low complexity
haxx debian netapp brocade splunk CWE-522
5.7