Vulnerabilities > Debian > Debian Linux > High

DATE CVE VULNERABILITY TITLE RISK
2018-08-30 CVE-2018-16057 In Wireshark 2.6.0 to 2.6.2, 2.4.0 to 2.4.8, and 2.2.0 to 2.2.16, the Radiotap dissector could crash.
network
low complexity
wireshark debian
7.5
2018-08-30 CVE-2018-16056 In Wireshark 2.6.0 to 2.6.2, 2.4.0 to 2.4.8, and 2.2.0 to 2.2.16, the Bluetooth Attribute Protocol dissector could crash.
network
low complexity
wireshark debian
7.5
2018-08-29 CVE-2018-1318 Improper Input Validation vulnerability in multiple products
Adding method ACLs in remap.config can cause a segfault when the user makes a carefully crafted request.
network
low complexity
apache debian CWE-20
7.5
2018-08-28 CVE-2017-15399 Use After Free vulnerability in multiple products
A use after free in V8 in Google Chrome prior to 62.0.3202.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian redhat CWE-416
8.8
2018-08-28 CVE-2017-15413 Incorrect Type Conversion or Cast vulnerability in multiple products
Type confusion in WebAssembly in V8 in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
redhat debian google CWE-704
8.8
2018-08-28 CVE-2017-15412 Use After Free vulnerability in multiple products
Use after free in libxml2 before 2.9.5, as used in Google Chrome prior to 63.0.3239.84 and other products, allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
redhat debian google xmlsoft CWE-416
8.8
2018-08-28 CVE-2017-15411 Use After Free vulnerability in multiple products
Use after free in PDFium in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
network
low complexity
google debian redhat CWE-416
8.8
2018-08-28 CVE-2017-15410 Use After Free vulnerability in multiple products
Use after free in PDFium in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
network
low complexity
google debian redhat CWE-416
8.8
2018-08-28 CVE-2017-15409 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Heap buffer overflow in Skia in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian redhat CWE-119
8.8
2018-08-28 CVE-2017-15408 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Heap buffer overflow in Omnibox in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file that is mishandled by PDFium.
network
low complexity
google debian redhat CWE-119
8.8