Vulnerabilities > Debian > Debian Linux > High

DATE CVE VULNERABILITY TITLE RISK
2018-09-06 CVE-2018-14624 Improper Input Validation vulnerability in multiple products
A vulnerability was discovered in 389-ds-base through versions 1.3.7.10, 1.3.8.8 and 1.4.0.16.
network
low complexity
fedoraproject redhat debian CWE-20
7.5
2018-09-05 CVE-2018-16543 In Artifex Ghostscript before 9.24, gssetresolution and gsgetresolution allow attackers to have an unspecified impact.
local
low complexity
artifex canonical debian
7.8
2018-09-05 CVE-2018-16540 Use After Free vulnerability in multiple products
In Artifex Ghostscript before 9.24, attackers able to supply crafted PostScript files to the builtin PDF14 converter could use a use-after-free in copydevice handling to crash the interpreter or possibly have unspecified other impact.
local
low complexity
artifex redhat debian canonical CWE-416
7.8
2018-09-05 CVE-2018-16513 Incorrect Type Conversion or Cast vulnerability in multiple products
In Artifex Ghostscript before 9.24, attackers able to supply crafted PostScript files could use a type confusion in the setcolor function to crash the interpreter or possibly have unspecified other impact.
local
low complexity
artifex debian canonical pulsesecure CWE-704
7.8
2018-09-05 CVE-2018-16511 Incorrect Type Conversion or Cast vulnerability in multiple products
An issue was discovered in Artifex Ghostscript before 9.24.
local
low complexity
debian artifex canonical redhat CWE-704
7.8
2018-09-05 CVE-2018-16509 An issue was discovered in Artifex Ghostscript before 9.24.
local
low complexity
debian artifex canonical redhat
7.8
2018-09-04 CVE-2018-6555 Use After Free vulnerability in Linux Kernel
The irda_setsockopt function in net/irda/af_irda.c and later in drivers/staging/irda/net/af_irda.c in the Linux kernel before 4.17 allows local users to cause a denial of service (ias_object use-after-free and system crash) or possibly have unspecified other impact via an AF_IRDA socket.
local
low complexity
linux canonical debian CWE-416
7.2
2018-08-31 CVE-2018-16276 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in yurex_read in drivers/usb/misc/yurex.c in the Linux kernel before 4.17.7.
local
low complexity
linux debian canonical CWE-787
7.8
2018-08-30 CVE-2018-14622 Unchecked Return Value vulnerability in multiple products
A null-pointer dereference vulnerability was found in libtirpc before version 0.3.3-rc3.
7.5
2018-08-30 CVE-2018-16058 Improper Initialization vulnerability in multiple products
In Wireshark 2.6.0 to 2.6.2, 2.4.0 to 2.4.8, and 2.2.0 to 2.2.16, the Bluetooth AVDTP dissector could crash.
network
low complexity
wireshark debian CWE-665
7.5