Vulnerabilities > Debian > Debian Linux > Medium

DATE CVE VULNERABILITY TITLE RISK
2019-01-09 CVE-2018-16066 Use After Free vulnerability in multiple products
A use after free in Blink in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian redhat CWE-416
6.5
2019-01-08 CVE-2019-5719 Use of a Broken or Risky Cryptographic Algorithm vulnerability in multiple products
In Wireshark 2.6.0 to 2.6.5 and 2.4.0 to 2.4.11, the ISAKMP dissector could crash.
local
low complexity
wireshark debian CWE-327
5.5
2019-01-08 CVE-2019-5718 Out-of-bounds Read vulnerability in multiple products
In Wireshark 2.6.0 to 2.6.5 and 2.4.0 to 2.4.11, the RTSE dissector and other ASN.1 dissectors could crash.
local
low complexity
wireshark debian CWE-125
5.5
2019-01-08 CVE-2019-5717 Improper Input Validation vulnerability in multiple products
In Wireshark 2.6.0 to 2.6.5 and 2.4.0 to 2.4.11, the P_MUL dissector could crash.
local
low complexity
wireshark debian CWE-20
5.5
2019-01-08 CVE-2019-5716 Improper Input Validation vulnerability in multiple products
In Wireshark 2.6.0 to 2.6.5, the 6LoWPAN dissector could crash.
local
low complexity
wireshark debian CWE-20
5.5
2019-01-03 CVE-2019-3701 Out-of-bounds Write vulnerability in Linux Kernel
An issue was discovered in can_can_gw_rcv in net/can/gw.c in the Linux kernel through 4.19.13.
local
low complexity
linux debian canonical CWE-787
4.9
2019-01-03 CVE-2018-20662 Improper Input Validation vulnerability in multiple products
In Poppler 0.72.0, PDFDoc::setup in PDFDoc.cc allows attackers to cause a denial-of-service (application crash caused by Object.h SIGABRT, because of a wrong return value from PDFDoc::setup) by crafting a PDF file in which an xref data structure is mishandled during extractPDFSubtype processing.
6.5
2019-01-02 CVE-2018-19478 Improper Input Validation vulnerability in multiple products
In Artifex Ghostscript before 9.26, a carefully crafted PDF file can trigger an extremely long running computation when parsing the file.
local
low complexity
artifex debian CWE-20
5.5
2019-01-01 CVE-2018-20650 Improper Input Validation vulnerability in multiple products
A reachable Object::dictLookup assertion in Poppler 0.72.0 allows attackers to cause a denial of service due to the lack of a check for the dict data type, as demonstrated by use of the FileSpec class (in FileSpec.cc) in pdfdetach.
network
low complexity
freedesktop canonical debian redhat CWE-20
6.5
2018-12-31 CVE-2018-20622 Missing Release of Resource after Effective Lifetime vulnerability in multiple products
JasPer 2.0.14 has a memory leak in base/jas_malloc.c in libjasper.a when "--output-format jp2" is used.
4.3