Vulnerabilities > Canonical > Ubuntu Linux > 18.04

DATE CVE VULNERABILITY TITLE RISK
2018-09-09 CVE-2018-16749 NULL Pointer Dereference vulnerability in multiple products
In ImageMagick 7.0.7-29 and earlier, a missing NULL check in ReadOneJNGImage in coders/png.c allows an attacker to cause a denial of service (WriteBlob assertion failure and application exit) via a crafted file.
4.3
2018-09-07 CVE-2018-16658 Information Exposure vulnerability in Linux Kernel
An issue was discovered in the Linux kernel before 4.18.6.
local
low complexity
linux canonical debian CWE-200
3.6
2018-09-06 CVE-2018-16646 Infinite Loop vulnerability in multiple products
In Poppler 0.68.0, the Parser::getObj() function in Parser.cc may cause infinite recursion via a crafted file.
4.3
2018-09-06 CVE-2018-16645 Allocation of Resources Without Limits or Throttling vulnerability in multiple products
There is an excessive memory allocation issue in the functions ReadBMPImage of coders/bmp.c and ReadDIBImage of coders/dib.c in ImageMagick 7.0.8-11, which allows remote attackers to cause a denial of service via a crafted image file.
4.3
2018-09-06 CVE-2018-16644 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
There is a missing check for length in the functions ReadDCMImage of coders/dcm.c and ReadPICTImage of coders/pict.c in ImageMagick 7.0.8-11, which allows remote attackers to cause a denial of service via a crafted image.
4.3
2018-09-06 CVE-2018-16643 Unchecked Return Value vulnerability in multiple products
The functions ReadDCMImage in coders/dcm.c, ReadPWPImage in coders/pwp.c, ReadCALSImage in coders/cals.c, and ReadPICTImage in coders/pict.c in ImageMagick 7.0.8-4 do not check the return value of the fputc function, which allows remote attackers to cause a denial of service via a crafted image file.
4.3
2018-09-06 CVE-2018-16642 Out-of-bounds Write vulnerability in multiple products
The function InsertRow in coders/cut.c in ImageMagick 7.0.7-37 allows remote attackers to cause a denial of service via a crafted image file due to an out-of-bounds write.
4.3
2018-09-06 CVE-2018-16640 Missing Release of Resource after Effective Lifetime vulnerability in multiple products
ImageMagick 7.0.8-5 has a memory leak vulnerability in the function ReadOneJNGImage in coders/png.c.
4.3
2018-09-06 CVE-2018-5391 Improper Input Validation vulnerability in multiple products
The Linux kernel, versions 3.9+, is vulnerable to a denial of service attack with low rates of specially modified packets targeting IP fragment re-assembly.
7.5
2018-09-06 CVE-2018-16585 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
An issue was discovered in Artifex Ghostscript before 9.24.
local
low complexity
artifex canonical debian CWE-119
7.8