Vulnerabilities > Debian > Debian Linux > 9.0

DATE CVE VULNERABILITY TITLE RISK
2019-01-16 CVE-2017-3144 Resource Exhaustion vulnerability in multiple products
A vulnerability stemming from failure to properly clean up closed OMAPI connections can lead to exhaustion of the pool of socket descriptors available to the DHCP server.
network
low complexity
isc redhat canonical debian CWE-400
5.0
2019-01-16 CVE-2017-3143 Unspecified vulnerability in ISC Bind
An attacker who is able to send and receive messages to an authoritative DNS server and who has knowledge of a valid TSIG key name for the zone and service being targeted may be able to manipulate BIND into accepting an unauthorized dynamic update.
network
isc redhat debian
4.3
2019-01-16 CVE-2017-3142 Improper Input Validation vulnerability in ISC Bind
An attacker who is able to send and receive messages to an authoritative DNS server and who has knowledge of a valid TSIG key name may be able to circumvent TSIG authentication of AXFR requests via a carefully constructed request packet.
4.3
2019-01-16 CVE-2017-3135 NULL Pointer Dereference vulnerability in multiple products
Under some conditions when using both DNS64 and RPZ to rewrite query responses, query processing can resume in an inconsistent state leading to either an INSIST assertion failure or an attempt to read through a NULL pointer.
4.3
2019-01-16 CVE-2019-2422 Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Libraries).
network
high complexity
oracle canonical netapp redhat debian opensuse hp
3.1
2019-01-16 CVE-2018-20721 Out-of-bounds Read vulnerability in multiple products
URI_FUNC() in UriParse.c in uriparser before 0.9.1 has an out-of-bounds read (in uriParse*Ex* functions) for an incomplete URI with an IPv6 address containing an embedded IPv4 address, such as a "//[::44.1" address.
network
low complexity
uriparser-project debian CWE-125
7.5
2019-01-15 CVE-2018-14662 Improper Authorization vulnerability in multiple products
It was found Ceph versions before 13.2.4 that authenticated ceph users with read only permissions could steal dm-crypt encryption keys used in ceph disk encryption.
2.7
2019-01-15 CVE-2018-16846 Allocation of Resources Without Limits or Throttling vulnerability in multiple products
It was found in Ceph versions before 13.2.4 that authenticated ceph RGW users can cause a denial of service against OMAPs holding bucket indices.
network
low complexity
redhat debian opensuse canonical CWE-770
4.0
2019-01-14 CVE-2019-6256 Improper Handling of Exceptional Conditions vulnerability in multiple products
A Denial of Service issue was discovered in the LIVE555 Streaming Media libraries as used in Live555 Media Server 0.93.
network
low complexity
live555 debian CWE-755
7.5
2019-01-13 CVE-2019-6250 Integer Overflow or Wraparound vulnerability in multiple products
A pointer overflow, with code execution, was discovered in ZeroMQ libzmq (aka 0MQ) 4.2.x and 4.3.x before 4.3.1.
network
low complexity
zeromq debian CWE-190
critical
9.0