Vulnerabilities > Debian

DATE CVE VULNERABILITY TITLE RISK
2017-04-13 CVE-2012-6697 Resource Management Errors vulnerability in multiple products
InspIRCd before 2.0.7 allows remote attackers to cause a denial of service (infinite loop).
network
low complexity
inspire-ircd debian CWE-399
7.5
2017-04-12 CVE-2017-7747 Improper Input Validation vulnerability in multiple products
In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the PacketBB dissector could crash, triggered by packet injection or a malformed capture file.
network
low complexity
wireshark debian CWE-20
7.5
2017-04-12 CVE-2017-7746 Infinite Loop vulnerability in multiple products
In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the SLSK dissector could go into an infinite loop, triggered by packet injection or a malformed capture file.
network
low complexity
wireshark debian CWE-835
7.5
2017-04-12 CVE-2017-7703 Injection vulnerability in multiple products
In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the IMAP dissector could crash, triggered by packet injection or a malformed capture file.
network
low complexity
wireshark debian CWE-74
7.5
2017-04-12 CVE-2017-7700 Infinite Loop vulnerability in multiple products
In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the NetScaler file parser could go into an infinite loop, triggered by a malformed capture file.
network
low complexity
wireshark debian CWE-835
6.5
2017-04-11 CVE-2017-7697 Out-of-bounds Read vulnerability in multiple products
In libsamplerate before 0.1.9, a buffer over-read occurs in the calc_output_single function in src_sinc.c via a crafted audio file.
local
low complexity
libsamplerate-project debian CWE-125
5.5
2017-04-11 CVE-2015-8666 Out-of-bounds Write vulnerability in multiple products
Heap-based buffer overflow in QEMU, when built with the Q35-chipset-based PC system emulator.
local
low complexity
qemu debian CWE-787
7.9
2017-04-11 CVE-2015-8613 Out-of-bounds Write vulnerability in multiple products
Stack-based buffer overflow in the megasas_ctrl_get_info function in QEMU, when built with SCSI MegaRAID SAS HBA emulation support, allows local guest users to cause a denial of service (QEMU instance crash) via a crafted SCSI controller CTRL_GET_INFO command.
local
low complexity
qemu debian CWE-787
6.5
2017-04-11 CVE-2015-8568 Missing Release of Resource after Effective Lifetime vulnerability in multiple products
Memory leak in QEMU, when built with a VMWARE VMXNET3 paravirtual NIC emulator support, allows local guest users to cause a denial of service (host memory consumption) by trying to activate the vmxnet3 device repeatedly.
local
low complexity
qemu debian CWE-772
6.5
2017-04-11 CVE-2015-8504 Divide By Zero vulnerability in multiple products
Qemu, when built with VNC display driver support, allows remote attackers to cause a denial of service (arithmetic exception and application crash) via crafted SetPixelFormat messages from a client.
network
low complexity
qemu debian CWE-369
6.5