Vulnerabilities > Debian > Low

DATE CVE VULNERABILITY TITLE RISK
2017-06-19 CVE-2017-1000369 Improper Resource Shutdown or Release vulnerability in multiple products
Exim supports the use of multiple "-p" command line arguments which are malloc()'ed and never free()'ed, used in conjunction with other issues allows attackers to cause arbitrary code execution.
local
low complexity
exim debian CWE-404
2.1
2017-06-16 CVE-2017-9503 NULL Pointer Dereference vulnerability in multiple products
QEMU (aka Quick Emulator), when built with MegaRAID SAS 8708EM2 Host Bus Adapter emulation support, allows local guest OS privileged users to cause a denial of service (NULL pointer dereference and QEMU process crash) via vectors involving megasas command processing.
1.9
2017-06-13 CVE-2017-4966 Information Exposure vulnerability in multiple products
An issue was discovered in these Pivotal RabbitMQ versions: all 3.4.x versions, all 3.5.x versions, and 3.6.x versions prior to 3.6.9; and these RabbitMQ for PCF versions: all 1.5.x versions, 1.6.x versions prior to 1.6.18, and 1.7.x versions prior to 1.7.15.
local
low complexity
pivotal-software vmware debian CWE-200
2.1
2017-05-12 CVE-2017-8925 Improper Resource Shutdown or Release vulnerability in Linux Kernel
The omninet_open function in drivers/usb/serial/omninet.c in the Linux kernel before 4.10.4 allows local users to cause a denial of service (tty exhaustion) by leveraging reference count mishandling.
local
low complexity
linux debian CWE-404
2.1
2017-05-12 CVE-2017-8924 Integer Underflow (Wrap or Wraparound) vulnerability in Linux Kernel
The edge_bulk_in_callback function in drivers/usb/serial/io_ti.c in the Linux kernel before 4.10.4 allows local users to obtain sensitive information (in the dmesg ringbuffer and syslog) from uninitialized kernel memory by using a crafted USB device (posing as an io_ti USB serial device) to trigger an integer underflow.
local
low complexity
linux debian CWE-191
2.1
2017-04-24 CVE-2017-3539 Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Security).
network
high complexity
oracle redhat debian
2.1
2017-04-13 CVE-2015-8345 Resource Management Errors vulnerability in multiple products
The eepro100 emulator in QEMU qemu-kvm blank allows local guest users to cause a denial of service (application crash and infinite loop) via vectors involving the command block list.
local
low complexity
qemu debian CWE-399
2.1
2017-04-11 CVE-2015-8613 Out-of-bounds Write vulnerability in multiple products
Stack-based buffer overflow in the megasas_ctrl_get_info function in QEMU, when built with SCSI MegaRAID SAS HBA emulation support, allows local guest users to cause a denial of service (QEMU instance crash) via a crafted SCSI controller CTRL_GET_INFO command.
1.9
2017-03-12 CVE-2017-6817 Cross-site Scripting vulnerability in Wordpress
In WordPress before 4.7.3 (wp-includes/embed.php), there is authenticated Cross-Site Scripting (XSS) in YouTube URL Embeds.
3.5
2017-03-12 CVE-2017-6814 Cross-site Scripting vulnerability in Wordpress
In WordPress before 4.7.3, there is authenticated Cross-Site Scripting (XSS) via Media File Metadata.
3.5