Vulnerabilities > Debian

DATE CVE VULNERABILITY TITLE RISK
2018-07-04 CVE-2018-13139 Out-of-bounds Write vulnerability in multiple products
A stack-based buffer overflow in psf_memset in common.c in libsndfile 1.0.28 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted audio file.
6.8
2018-07-03 CVE-2018-13100 Divide By Zero vulnerability in Linux Kernel
An issue was discovered in fs/f2fs/super.c in the Linux kernel through 4.17.3, which does not properly validate secs_per_zone in a corrupted f2fs image, as demonstrated by a divide-by-zero error.
network
linux debian CWE-369
4.3
2018-07-03 CVE-2018-13099 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in fs/f2fs/inline.c in the Linux kernel through 4.4.
local
low complexity
linux debian opensuse canonical CWE-125
5.5
2018-07-03 CVE-2018-13096 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in fs/f2fs/super.c in the Linux kernel through 4.14.
local
low complexity
linux debian canonical opensuse CWE-787
5.5
2018-07-03 CVE-2018-10855 Information Exposure Through Log Files vulnerability in multiple products
Ansible 2.5 prior to 2.5.5, and 2.4 prior to 2.4.5, do not honor the no_log task flag for failed tasks.
4.3
2018-07-03 CVE-2017-2615 Out-of-bounds Write vulnerability in multiple products
Quick emulator (QEMU) built with the Cirrus CLGD 54xx VGA emulator support is vulnerable to an out-of-bounds access issue.
network
low complexity
qemu redhat citrix debian xen CWE-787
critical
9.1
2018-07-02 CVE-2018-12896 Integer Overflow or Wraparound vulnerability in Linux Kernel
An issue was discovered in the Linux kernel through 4.17.3.
local
low complexity
linux debian canonical CWE-190
2.1
2018-07-02 CVE-2018-12893 An issue was discovered in Xen through 4.10.x.
local
low complexity
xen debian
2.1
2018-07-02 CVE-2018-12892 Information Exposure vulnerability in multiple products
An issue was discovered in Xen 4.7 through 4.10.x.
network
low complexity
debian xen CWE-200
6.5
2018-07-02 CVE-2018-12891 An issue was discovered in Xen through 4.10.x.
local
low complexity
debian xen
4.9