Vulnerabilities > Debian

DATE CVE VULNERABILITY TITLE RISK
2017-05-17 CVE-2017-8849 Improper Input Validation vulnerability in multiple products
smb4k before 2.0.1 allows local users to gain root privileges by leveraging failure to verify arguments to the mount helper DBUS service.
local
low complexity
smb4k-project debian CWE-20
7.2
2017-05-14 CVE-2017-7487 Use After Free vulnerability in multiple products
The ipxitf_ioctl function in net/ipx/af_ipx.c in the Linux kernel through 4.11.1 mishandles reference counts, which allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a failed SIOCGIFADDR ioctl call for an IPX interface.
local
low complexity
linux debian CWE-416
7.8
2017-05-12 CVE-2017-8925 Improper Resource Shutdown or Release vulnerability in Linux Kernel
The omninet_open function in drivers/usb/serial/omninet.c in the Linux kernel before 4.10.4 allows local users to cause a denial of service (tty exhaustion) by leveraging reference count mishandling.
local
low complexity
linux debian CWE-404
2.1
2017-05-12 CVE-2017-8924 Integer Underflow (Wrap or Wraparound) vulnerability in Linux Kernel
The edge_bulk_in_callback function in drivers/usb/serial/io_ti.c in the Linux kernel before 4.10.4 allows local users to obtain sensitive information (in the dmesg ringbuffer and syslog) from uninitialized kernel memory by using a crafted USB device (posing as an io_ti USB serial device) to trigger an integer underflow.
local
low complexity
linux debian CWE-191
2.1
2017-05-10 CVE-2017-8890 Double Free vulnerability in multiple products
The inet_csk_clone_lock function in net/ipv4/inet_connection_sock.c in the Linux kernel through 4.10.15 allows attackers to cause a denial of service (double free) or possibly have unspecified other impact by leveraging use of the accept system call.
local
low complexity
linux debian CWE-415
7.8
2017-05-08 CVE-2017-8846 Use After Free vulnerability in multiple products
The read_stream function in stream.c in liblrzip.so in lrzip 0.631 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted archive.
local
low complexity
long-range-zip-project debian CWE-416
5.5
2017-05-08 CVE-2017-8844 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
The read_1g function in stream.c in liblrzip.so in lrzip 0.631 allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted archive.
local
low complexity
long-range-zip-project debian CWE-119
7.8
2017-05-08 CVE-2017-8831 Out-of-bounds Read vulnerability in multiple products
The saa7164_bus_get function in drivers/media/pci/saa7164/saa7164-bus.c in the Linux kernel through 4.11.5 allows local users to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact by changing a certain sequence-number value, aka a "double fetch" vulnerability.
6.9
2017-05-08 CVE-2017-8829 Deserialization of Untrusted Data vulnerability in Debian Lintian
Deserialization vulnerability in lintian through 2.5.50.3 allows attackers to trigger code execution by requesting a review of a source package with a crafted YAML file.
network
debian CWE-502
6.8
2017-05-02 CVE-2017-8112 Infinite Loop vulnerability in multiple products
hw/scsi/vmw_pvscsi.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (infinite loop and CPU consumption) via the message ring page count.
local
low complexity
qemu debian CWE-835
4.9