Vulnerabilities > Debian > Debian Linux > High

DATE CVE VULNERABILITY TITLE RISK
2017-03-04 CVE-2017-6468 Improper Input Validation vulnerability in multiple products
In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is a NetScaler file parser crash, triggered by a malformed capture file.
network
low complexity
wireshark debian CWE-20
7.5
2017-03-04 CVE-2017-6467 Infinite Loop vulnerability in multiple products
In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is a Netscaler file parser infinite loop, triggered by a malformed capture file.
network
low complexity
wireshark debian CWE-835
7.5
2017-03-03 CVE-2017-5356 Out-of-bounds Read vulnerability in multiple products
Irssi before 0.8.21 allows remote attackers to cause a denial of service (out-of-bounds read and crash) via a string containing a formatting sequence (%[) without a closing bracket (]).
network
low complexity
irssi debian CWE-125
7.5
2017-03-03 CVE-2017-5194 Use After Free vulnerability in multiple products
Use-after-free vulnerability in Irssi before 0.8.21 allows remote attackers to cause a denial of service (crash) via an invalid nick message.
network
low complexity
irssi debian CWE-416
7.5
2017-03-03 CVE-2017-5193 NULL Pointer Dereference vulnerability in multiple products
The nickcmp function in Irssi before 0.8.21 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a message without a nick.
network
low complexity
irssi debian CWE-476
7.5
2017-02-24 CVE-2017-5669 The do_shmat function in ipc/shm.c in the Linux kernel through 4.9.12 does not restrict the address calculated by a certain rounding operation, which allows local users to map page zero, and consequently bypass a protection mechanism that exists for the mmap system call, by making crafted shmget and shmat system calls in a privileged context.
local
low complexity
linux debian canonical
7.8
2017-02-24 CVE-2017-6310 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in tnef before 1.4.13.
local
low complexity
tnef-project debian CWE-787
7.8
2017-02-24 CVE-2017-6309 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in tnef before 1.4.13.
local
low complexity
tnef-project debian CWE-787
7.8
2017-02-24 CVE-2017-6308 Integer Overflow or Wraparound vulnerability in multiple products
An issue was discovered in tnef before 1.4.13.
local
low complexity
tnef-project debian CWE-190
7.8
2017-02-24 CVE-2017-6307 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in tnef before 1.4.13.
local
low complexity
tnef-project debian CWE-787
7.8