Vulnerabilities > Debian > Debian Linux

DATE CVE VULNERABILITY TITLE RISK
2018-02-23 CVE-2018-7417 In Wireshark 2.2.0 to 2.2.12 and 2.4.0 to 2.4.4, the IPMI dissector could crash.
network
low complexity
wireshark debian
7.5
2018-02-23 CVE-2018-7337 In Wireshark 2.4.0 to 2.4.4, the DOCSIS protocol dissector could crash.
network
low complexity
wireshark debian
7.5
2018-02-23 CVE-2018-7336 NULL Pointer Dereference vulnerability in multiple products
In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, the FCP protocol dissector could crash.
network
low complexity
wireshark debian CWE-476
7.5
2018-02-23 CVE-2018-7335 In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, the IEEE 802.11 dissector could crash.
network
low complexity
wireshark debian
7.5
2018-02-23 CVE-2018-7334 In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, the UMTS MAC dissector could crash.
network
low complexity
wireshark debian
7.5
2018-02-23 CVE-2018-7332 Infinite Loop vulnerability in multiple products
In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-reload.c had an infinite loop that was addressed by validating a length.
network
low complexity
wireshark debian CWE-835
7.5
2018-02-23 CVE-2018-7331 Infinite Loop vulnerability in multiple products
In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-ber.c had an infinite loop that was addressed by validating a length.
network
low complexity
wireshark debian CWE-835
7.5
2018-02-23 CVE-2018-7325 Infinite Loop vulnerability in multiple products
In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-rpki-rtr.c had an infinite loop that was addressed by validating a length field.
network
low complexity
wireshark debian CWE-835
7.5
2018-02-23 CVE-2018-7324 Infinite Loop vulnerability in multiple products
In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-sccp.c had an infinite loop that was addressed by using a correct integer data type.
network
low complexity
wireshark debian CWE-835
7.5
2018-02-23 CVE-2018-7323 Excessive Iteration vulnerability in multiple products
In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-wccp.c had a large loop that was addressed by ensuring that a calculated length was monotonically increasing.
network
low complexity
wireshark debian CWE-834
7.5