Vulnerabilities > Debian > Debian Linux > High

DATE CVE VULNERABILITY TITLE RISK
2017-12-27 CVE-2017-17856 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging the lack of stack-pointer alignment enforcement.
local
low complexity
linux debian CWE-119
7.8
2017-12-27 CVE-2017-17855 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging improper use of pointers in place of scalars.
local
low complexity
linux debian CWE-119
7.8
2017-12-27 CVE-2017-17854 Integer Overflow or Wraparound vulnerability in multiple products
kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (integer overflow and memory corruption) or possibly have unspecified other impact by leveraging unrestricted integer values for pointer arithmetic.
local
low complexity
linux debian CWE-190
7.8
2017-12-27 CVE-2017-17853 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging incorrect BPF_RSH signed bounds calculations.
local
low complexity
linux debian CWE-119
7.8
2017-12-27 CVE-2017-17852 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging mishandling of 32-bit ALU ops.
local
low complexity
linux debian CWE-119
7.8
2017-12-27 CVE-2017-17847 Improper Verification of Cryptographic Signature vulnerability in multiple products
An issue was discovered in Enigmail before 1.9.9.
network
low complexity
enigmail debian CWE-347
7.5
2017-12-27 CVE-2017-17846 Improper Input Validation vulnerability in multiple products
An issue was discovered in Enigmail before 1.9.9.
network
low complexity
enigmail debian CWE-20
7.5
2017-12-27 CVE-2017-17845 Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG) vulnerability in multiple products
An issue was discovered in Enigmail before 1.9.9.
network
low complexity
enigmail debian CWE-338
7.3
2017-12-27 CVE-2017-16996 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging register truncation mishandling.
local
low complexity
linux debian CWE-119
7.8
2017-12-27 CVE-2017-16995 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
The check_alu_op function in kernel/bpf/verifier.c in the Linux kernel through 4.4 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging incorrect sign extension.
local
low complexity
linux debian canonical CWE-119
7.8