Vulnerabilities > Debian > Debian Linux > High

DATE CVE VULNERABILITY TITLE RISK
2018-02-28 CVE-2018-7551 Use After Free vulnerability in multiple products
There is an invalid free in MiniPS::delete0 in minips.cpp that leads to a Segmentation fault in sam2p 0.49.4.
network
low complexity
sam2p-project debian CWE-416
7.5
2018-02-27 CVE-2017-7671 Improper Input Validation vulnerability in multiple products
There is a DOS attack vulnerability in Apache Traffic Server (ATS) 5.2.0 to 5.3.2, 6.0.0 to 6.2.0, and 7.0.0 with the TLS handshake.
network
low complexity
apache debian CWE-20
7.5
2018-02-27 CVE-2017-5660 Improper Input Validation vulnerability in multiple products
There is a vulnerability in Apache Traffic Server (ATS) 6.2.0 and prior and 7.0.0 and prior with the Host header and line folding.
network
low complexity
apache debian CWE-20
8.6
2018-02-25 CVE-2018-7480 Double Free vulnerability in multiple products
The blkcg_init_queue function in block/blk-cgroup.c in the Linux kernel before 4.11 allows local users to cause a denial of service (double free) or possibly have unspecified other impact by triggering a creation failure.
local
low complexity
linux canonical debian CWE-415
7.8
2018-02-23 CVE-2018-7420 In Wireshark 2.2.0 to 2.2.12 and 2.4.0 to 2.4.4, the pcapng file parser could crash.
network
low complexity
wireshark debian
7.5
2018-02-23 CVE-2018-7419 Improper Initialization vulnerability in multiple products
In Wireshark 2.2.0 to 2.2.12 and 2.4.0 to 2.4.4, the NBAP dissector could crash.
network
low complexity
wireshark debian CWE-665
7.5
2018-02-23 CVE-2018-7418 In Wireshark 2.2.0 to 2.2.12 and 2.4.0 to 2.4.4, the SIGCOMP dissector could crash.
network
low complexity
wireshark debian
7.5
2018-02-23 CVE-2018-7417 In Wireshark 2.2.0 to 2.2.12 and 2.4.0 to 2.4.4, the IPMI dissector could crash.
network
low complexity
wireshark debian
7.5
2018-02-23 CVE-2018-7337 In Wireshark 2.4.0 to 2.4.4, the DOCSIS protocol dissector could crash.
network
low complexity
wireshark debian
7.5
2018-02-23 CVE-2018-7336 NULL Pointer Dereference vulnerability in multiple products
In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, the FCP protocol dissector could crash.
network
low complexity
wireshark debian CWE-476
7.5