Vulnerabilities > Debian > Debian Linux > High

DATE CVE VULNERABILITY TITLE RISK
2017-09-14 CVE-2017-13024 Out-of-bounds Read vulnerability in multiple products
The IPv6 mobility parser in tcpdump before 4.9.2 has a buffer over-read in print-mobility.c:mobility_opt_print().
network
low complexity
tcpdump debian CWE-125
7.5
2017-09-14 CVE-2017-13020 Out-of-bounds Read vulnerability in multiple products
The VTP parser in tcpdump before 4.9.2 has a buffer over-read in print-vtp.c:vtp_print().
network
low complexity
tcpdump debian CWE-125
7.5
2017-09-14 CVE-2017-13004 Out-of-bounds Read vulnerability in multiple products
The Juniper protocols parser in tcpdump before 4.9.2 has a buffer over-read in print-juniper.c:juniper_parse_header().
network
low complexity
tcpdump debian CWE-125
7.5
2017-09-14 CVE-2017-12987 Out-of-bounds Read vulnerability in multiple products
The IEEE 802.11 parser in tcpdump before 4.9.2 has a buffer over-read in print-802_11.c:parse_elements().
network
low complexity
tcpdump debian redhat CWE-125
7.5
2017-09-14 CVE-2017-12902 Out-of-bounds Read vulnerability in multiple products
The Zephyr parser in tcpdump before 4.9.2 has a buffer over-read in print-zephyr.c, several functions.
network
low complexity
tcpdump debian redhat CWE-125
7.5
2017-09-14 CVE-2017-12899 Out-of-bounds Read vulnerability in multiple products
The DECnet parser in tcpdump before 4.9.2 has a buffer over-read in print-decnet.c:decnet_print().
network
low complexity
tcpdump debian redhat CWE-125
7.5
2017-09-14 CVE-2017-12896 Out-of-bounds Read vulnerability in multiple products
The ISAKMP parser in tcpdump before 4.9.2 has a buffer over-read in print-isakmp.c:isakmp_rfc3948_print().
network
low complexity
tcpdump debian redhat CWE-125
7.5
2017-09-13 CVE-2017-2816 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
An exploitable buffer overflow vulnerability exists in the tag parsing functionality of LibOFX 0.9.11.
network
low complexity
libofx-project debian CWE-119
8.8
2017-09-12 CVE-2017-14341 Resource Exhaustion vulnerability in multiple products
ImageMagick 7.0.6-6 has a large loop vulnerability in ReadWPGImage in coders/wpg.c, causing CPU exhaustion via a crafted wpg image file.
7.1
2017-09-12 CVE-2017-1000251 Out-of-bounds Write vulnerability in multiple products
The native Bluetooth stack in the Linux Kernel (BlueZ), starting at the Linux kernel version 2.6.32 and up to and including 4.13.1, are vulnerable to a stack overflow vulnerability in the processing of L2CAP configuration responses resulting in Remote code execution in kernel space.
low complexity
linux debian nvidia redhat CWE-787
8.0