Vulnerabilities > Debian > Debian Linux > High

DATE CVE VULNERABILITY TITLE RISK
2018-02-23 CVE-2018-7335 In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, the IEEE 802.11 dissector could crash.
network
low complexity
wireshark debian
7.5
2018-02-23 CVE-2018-7334 In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, the UMTS MAC dissector could crash.
network
low complexity
wireshark debian
7.5
2018-02-23 CVE-2018-7332 Infinite Loop vulnerability in multiple products
In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-reload.c had an infinite loop that was addressed by validating a length.
network
low complexity
wireshark debian CWE-835
7.5
2018-02-23 CVE-2018-7331 Infinite Loop vulnerability in multiple products
In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-ber.c had an infinite loop that was addressed by validating a length.
network
low complexity
wireshark debian CWE-835
7.5
2018-02-23 CVE-2018-7325 Infinite Loop vulnerability in multiple products
In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-rpki-rtr.c had an infinite loop that was addressed by validating a length field.
network
low complexity
wireshark debian CWE-835
7.5
2018-02-23 CVE-2018-7324 Infinite Loop vulnerability in multiple products
In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-sccp.c had an infinite loop that was addressed by using a correct integer data type.
network
low complexity
wireshark debian CWE-835
7.5
2018-02-23 CVE-2018-7323 Excessive Iteration vulnerability in multiple products
In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-wccp.c had a large loop that was addressed by ensuring that a calculated length was monotonically increasing.
network
low complexity
wireshark debian CWE-834
7.5
2018-02-23 CVE-2018-7322 Infinite Loop vulnerability in multiple products
In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-dcm.c had an infinite loop that was addressed by checking for integer wraparound.
network
low complexity
wireshark debian CWE-835
7.5
2018-02-23 CVE-2018-7320 In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, the SIGCOMP protocol dissector could crash.
network
low complexity
wireshark debian
7.5
2018-02-23 CVE-2018-7439 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in FreeXL before 1.0.5.
network
low complexity
freexl-project debian CWE-125
8.8